am) 2023/02/12 08:54:08 fetching corpus: 25499, signal 800917/1240189 (executing program) 2023/02/12 08:54:09 fetching corpus: 25549, signal 801368/1241197 (executing program) 2023/02/12 08:54:09 fetching corpus: 25599, signal 801890/1242206 (executing program) 2023/02/12 08:54:10 fetching corpus: 25649, signal 802235/1243159 (executing program) 2023/02/12 08:54:10 fetching corpus: 25699, signal 802797/1244114 (executing program) 2023/02/12 08:54:10 fetching corpus: 25749, signal 803218/1245104 (executing program) [ 194.020857][ T1208] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.027237][ T1208] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/12 08:54:11 fetching corpus: 25799, signal 803702/1246098 (executing program) 2023/02/12 08:54:11 fetching corpus: 25849, signal 804087/1247055 (executing program) 2023/02/12 08:54:11 fetching corpus: 25899, signal 804542/1248032 (executing program) 2023/02/12 08:54:12 fetching corpus: 25949, signal 804981/1249054 (executing program) 2023/02/12 08:54:12 fetching corpus: 25999, signal 805533/1250029 (executing program) 2023/02/12 08:54:12 fetching corpus: 26049, signal 806078/1251065 (executing program) 2023/02/12 08:54:13 fetching corpus: 26099, signal 806561/1252004 (executing program) 2023/02/12 08:54:13 fetching corpus: 26149, signal 807197/1253062 (executing program) 2023/02/12 08:54:14 fetching corpus: 26199, signal 807906/1254070 (executing program) 2023/02/12 08:54:14 fetching corpus: 26249, signal 808351/1255096 (executing program) 2023/02/12 08:54:14 fetching corpus: 26299, signal 808920/1256069 (executing program) 2023/02/12 08:54:14 fetching corpus: 26349, signal 812288/1257824 (executing program) 2023/02/12 08:54:15 fetching corpus: 26399, signal 812728/1258790 (executing program) 2023/02/12 08:54:15 fetching corpus: 26449, signal 813291/1259748 (executing program) 2023/02/12 08:54:16 fetching corpus: 26499, signal 813709/1260681 (executing program) 2023/02/12 08:54:16 fetching corpus: 26549, signal 814159/1261659 (executing program) 2023/02/12 08:54:16 fetching corpus: 26599, signal 815026/1262718 (executing program) 2023/02/12 08:54:17 fetching corpus: 26649, signal 815561/1263695 (executing program) 2023/02/12 08:54:17 fetching corpus: 26699, signal 815831/1264575 (executing program) 2023/02/12 08:54:17 fetching corpus: 26749, signal 816214/1265544 (executing program) 2023/02/12 08:54:18 fetching corpus: 26799, signal 817570/1266694 (executing program) 2023/02/12 08:54:18 fetching corpus: 26848, signal 817976/1267623 (executing program) 2023/02/12 08:54:19 fetching corpus: 26898, signal 818385/1268530 (executing program) 2023/02/12 08:54:19 fetching corpus: 26948, signal 818728/1269440 (executing program) 2023/02/12 08:54:19 fetching corpus: 26998, signal 819236/1270396 (executing program) 2023/02/12 08:54:20 fetching corpus: 27048, signal 819784/1271387 (executing program) 2023/02/12 08:54:20 fetching corpus: 27098, signal 820216/1272265 (executing program) 2023/02/12 08:54:21 fetching corpus: 27148, signal 820599/1273187 (executing program) 2023/02/12 08:54:21 fetching corpus: 27198, signal 820999/1274088 (executing program) 2023/02/12 08:54:21 fetching corpus: 27248, signal 821410/1275021 (executing program) 2023/02/12 08:54:22 fetching corpus: 27298, signal 821893/1275979 (executing program) 2023/02/12 08:54:22 fetching corpus: 27348, signal 822354/1276922 (executing program) 2023/02/12 08:54:23 fetching corpus: 27398, signal 822825/1277863 (executing program) 2023/02/12 08:54:23 fetching corpus: 27448, signal 823548/1278818 (executing program) 2023/02/12 08:54:23 fetching corpus: 27498, signal 824051/1279753 (executing program) 2023/02/12 08:54:24 fetching corpus: 27548, signal 824605/1280695 (executing program) 2023/02/12 08:54:24 fetching corpus: 27598, signal 824974/1281641 (executing program) 2023/02/12 08:54:24 fetching corpus: 27648, signal 825277/1282542 (executing program) 2023/02/12 08:54:25 fetching corpus: 27698, signal 826090/1283532 (executing program) 2023/02/12 08:54:25 fetching corpus: 27748, signal 826441/1284416 (executing program) 2023/02/12 08:54:25 fetching corpus: 27798, signal 827365/1285504 (executing program) 2023/02/12 08:54:26 fetching corpus: 27848, signal 827783/1286382 (executing program) 2023/02/12 08:54:26 fetching corpus: 27898, signal 828217/1287300 (executing program) 2023/02/12 08:54:27 fetching corpus: 27948, signal 828787/1288244 (executing program) 2023/02/12 08:54:27 fetching corpus: 27998, signal 829382/1289191 (executing program) 2023/02/12 08:54:27 fetching corpus: 28048, signal 829801/1290083 (executing program) 2023/02/12 08:54:28 fetching corpus: 28098, signal 830213/1290980 (executing program) 2023/02/12 08:54:28 fetching corpus: 28148, signal 830775/1291864 (executing program) 2023/02/12 08:54:28 fetching corpus: 28198, signal 831490/1292843 (executing program) 2023/02/12 08:54:29 fetching corpus: 28248, signal 831899/1293748 (executing program) 2023/02/12 08:54:29 fetching corpus: 28298, signal 832267/1294619 (executing program) 2023/02/12 08:54:29 fetching corpus: 28348, signal 832783/1295563 (executing program) 2023/02/12 08:54:30 fetching corpus: 28398, signal 833521/1296512 (executing program) 2023/02/12 08:54:30 fetching corpus: 28448, signal 834250/1297449 (executing program) 2023/02/12 08:54:31 fetching corpus: 28498, signal 834691/1298348 (executing program) 2023/02/12 08:54:31 fetching corpus: 28548, signal 835130/1299263 (executing program) 2023/02/12 08:54:31 fetching corpus: 28598, signal 835551/1300157 (executing program) 2023/02/12 08:54:32 fetching corpus: 28648, signal 835984/1301078 (executing program) 2023/02/12 08:54:32 fetching corpus: 28697, signal 836383/1301911 (executing program) 2023/02/12 08:54:32 fetching corpus: 28747, signal 836604/1302783 (executing program) 2023/02/12 08:54:32 fetching corpus: 28797, signal 836887/1303658 (executing program) 2023/02/12 08:54:33 fetching corpus: 28846, signal 837346/1304510 (executing program) 2023/02/12 08:54:33 fetching corpus: 28896, signal 837748/1305369 (executing program) 2023/02/12 08:54:33 fetching corpus: 28946, signal 838105/1306259 (executing program) 2023/02/12 08:54:34 fetching corpus: 28995, signal 838690/1307160 (executing program) 2023/02/12 08:54:34 fetching corpus: 29045, signal 839141/1308060 (executing program) 2023/02/12 08:54:35 fetching corpus: 29095, signal 839635/1308961 (executing program) 2023/02/12 08:54:35 fetching corpus: 29145, signal 839955/1309826 (executing program) 2023/02/12 08:54:35 fetching corpus: 29194, signal 840427/1310720 (executing program) 2023/02/12 08:54:35 fetching corpus: 29244, signal 840776/1311579 (executing program) 2023/02/12 08:54:36 fetching corpus: 29294, signal 841254/1312459 (executing program) 2023/02/12 08:54:36 fetching corpus: 29344, signal 841667/1313358 (executing program) 2023/02/12 08:54:36 fetching corpus: 29394, signal 842013/1314218 (executing program) 2023/02/12 08:54:36 fetching corpus: 29444, signal 842718/1315118 (executing program) 2023/02/12 08:54:37 fetching corpus: 29494, signal 843151/1316010 (executing program) 2023/02/12 08:54:37 fetching corpus: 29544, signal 843568/1316893 (executing program) 2023/02/12 08:54:38 fetching corpus: 29594, signal 843922/1317735 (executing program) 2023/02/12 08:54:38 fetching corpus: 29644, signal 844327/1318593 (executing program) 2023/02/12 08:54:38 fetching corpus: 29694, signal 844762/1319422 (executing program) 2023/02/12 08:54:39 fetching corpus: 29744, signal 845114/1320270 (executing program) 2023/02/12 08:54:39 fetching corpus: 29794, signal 845549/1321113 (executing program) 2023/02/12 08:54:39 fetching corpus: 29844, signal 845868/1321975 (executing program) 2023/02/12 08:54:40 fetching corpus: 29894, signal 846290/1322812 (executing program) 2023/02/12 08:54:40 fetching corpus: 29944, signal 846733/1323629 (executing program) 2023/02/12 08:54:40 fetching corpus: 29994, signal 847013/1324466 (executing program) 2023/02/12 08:54:41 fetching corpus: 30044, signal 847415/1325336 (executing program) 2023/02/12 08:54:41 fetching corpus: 30094, signal 847853/1326168 (executing program) 2023/02/12 08:54:41 fetching corpus: 30144, signal 848344/1327046 (executing program) 2023/02/12 08:54:41 fetching corpus: 30194, signal 848646/1327906 (executing program) 2023/02/12 08:54:42 fetching corpus: 30244, signal 849055/1328766 (executing program) 2023/02/12 08:54:42 fetching corpus: 30294, signal 849432/1329577 (executing program) 2023/02/12 08:54:42 fetching corpus: 30344, signal 849899/1330441 (executing program) 2023/02/12 08:54:43 fetching corpus: 30394, signal 850287/1331260 (executing program) 2023/02/12 08:54:44 fetching corpus: 30444, signal 850856/1332069 (executing program) 2023/02/12 08:54:44 fetching corpus: 30494, signal 851226/1332947 (executing program) 2023/02/12 08:54:44 fetching corpus: 30543, signal 851592/1333811 (executing program) 2023/02/12 08:54:45 fetching corpus: 30593, signal 852899/1334754 (executing program) 2023/02/12 08:54:45 fetching corpus: 30643, signal 853343/1335549 (executing program) 2023/02/12 08:54:46 fetching corpus: 30693, signal 853689/1336373 (executing program) 2023/02/12 08:54:46 fetching corpus: 30743, signal 858257/1337732 (executing program) 2023/02/12 08:54:46 fetching corpus: 30792, signal 858605/1338546 (executing program) 2023/02/12 08:54:47 fetching corpus: 30842, signal 859299/1339411 (executing program) 2023/02/12 08:54:47 fetching corpus: 30892, signal 859940/1340274 (executing program) 2023/02/12 08:54:47 fetching corpus: 30942, signal 860574/1341085 (executing program) 2023/02/12 08:54:47 fetching corpus: 30992, signal 860917/1341923 (executing program) 2023/02/12 08:54:48 fetching corpus: 31042, signal 861250/1342749 (executing program) 2023/02/12 08:54:48 fetching corpus: 31092, signal 861641/1343560 (executing program) 2023/02/12 08:54:48 fetching corpus: 31142, signal 862098/1344369 (executing program) 2023/02/12 08:54:49 fetching corpus: 31192, signal 862573/1345187 (executing program) 2023/02/12 08:54:49 fetching corpus: 31242, signal 863052/1345997 (executing program) 2023/02/12 08:54:49 fetching corpus: 31292, signal 863506/1346784 (executing program) 2023/02/12 08:54:50 fetching corpus: 31342, signal 864199/1347602 (executing program) 2023/02/12 08:54:50 fetching corpus: 31392, signal 864575/1348417 (executing program) 2023/02/12 08:54:51 fetching corpus: 31442, signal 864920/1349230 (executing program) 2023/02/12 08:54:51 fetching corpus: 31492, signal 865169/1350033 (executing program) [ 255.460391][ T1208] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.466707][ T1208] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/12 08:55:23 fetching corpus: 31541, signal 865485/1350831 (executing program) 2023/02/12 08:55:23 fetching corpus: 31588, signal 865891/1351640 (executing program) 2023/02/12 08:55:23 fetching corpus: 31638, signal 866384/1352427 (executing program) 2023/02/12 08:55:24 fetching corpus: 31688, signal 866825/1353232 (executing program) 2023/02/12 08:55:24 fetching corpus: 31738, signal 867234/1354042 (executing program) 2023/02/12 08:55:24 fetching corpus: 31788, signal 867668/1354885 (executing program) 2023/02/12 08:55:24 fetching corpus: 31838, signal 867967/1355694 (executing program) 2023/02/12 08:55:25 fetching corpus: 31888, signal 868212/1356493 (executing program) 2023/02/12 08:55:25 fetching corpus: 31938, signal 868590/1357296 (executing program) 2023/02/12 08:55:26 fetching corpus: 31988, signal 869261/1358099 (executing program) 2023/02/12 08:55:26 fetching corpus: 32038, signal 869741/1358905 (executing program) 2023/02/12 08:55:26 fetching corpus: 32088, signal 870097/1359721 (executing program) 2023/02/12 08:55:27 fetching corpus: 32138, signal 870472/1360536 (executing program) 2023/02/12 08:55:27 fetching corpus: 32188, signal 870779/1361340 (executing program) 2023/02/12 08:55:27 fetching corpus: 32238, signal 871321/1362153 (executing program) 2023/02/12 08:55:28 fetching corpus: 32288, signal 871597/1362982 (executing program) 2023/02/12 08:55:28 fetching corpus: 32338, signal 872028/1363815 (executing program) 2023/02/12 08:55:29 fetching corpus: 32388, signal 872394/1364569 (executing program) 2023/02/12 08:55:29 fetching corpus: 32438, signal 872954/1365361 (executing program) 2023/02/12 08:55:30 fetching corpus: 32488, signal 873312/1366162 (executing program) 2023/02/12 08:55:30 fetching corpus: 32538, signal 873721/1366957 (executing program) 2023/02/12 08:55:30 fetching corpus: 32588, signal 874071/1367763 (executing program) 2023/02/12 08:55:31 fetching corpus: 32638, signal 874496/1368564 (executing program) 2023/02/12 08:55:31 fetching corpus: 32688, signal 874929/1369342 (executing program) 2023/02/12 08:55:31 fetching corpus: 32738, signal 875369/1370155 (executing program) 2023/02/12 08:55:32 fetching corpus: 32788, signal 875663/1370937 (executing program) 2023/02/12 08:55:32 fetching corpus: 32838, signal 876165/1371677 (executing program) 2023/02/12 08:55:33 fetching corpus: 32888, signal 876499/1372429 (executing program) 2023/02/12 08:55:33 fetching corpus: 32938, signal 877452/1373234 (executing program) 2023/02/12 08:55:33 fetching corpus: 32988, signal 877786/1374035 (executing program) 2023/02/12 08:55:34 fetching corpus: 33038, signal 878049/1374801 (executing program) 2023/02/12 08:55:34 fetching corpus: 33088, signal 878311/1375575 (executing program) 2023/02/12 08:55:34 fetching corpus: 33138, signal 878832/1376364 (executing program) 2023/02/12 08:55:35 fetching corpus: 33188, signal 879310/1377108 (executing program) 2023/02/12 08:55:35 fetching corpus: 33238, signal 879704/1377896 (executing program) 2023/02/12 08:55:35 fetching corpus: 33288, signal 879967/1378641 (executing program) 2023/02/12 08:55:36 fetching corpus: 33338, signal 880645/1379432 (executing program) 2023/02/12 08:55:36 fetching corpus: 33388, signal 881131/1380157 (executing program) 2023/02/12 08:55:37 fetching corpus: 33438, signal 881589/1380886 (executing program) 2023/02/12 08:55:37 fetching corpus: 33488, signal 881984/1381644 (executing program) 2023/02/12 08:55:37 fetching corpus: 33538, signal 882438/1382444 (executing program) 2023/02/12 08:55:38 fetching corpus: 33588, signal 882815/1383207 (executing program) 2023/02/12 08:55:38 fetching corpus: 33638, signal 883115/1383937 (executing program) 2023/02/12 08:55:38 fetching corpus: 33688, signal 883642/1384722 (executing program) 2023/02/12 08:55:38 fetching corpus: 33738, signal 884017/1385477 (executing program) 2023/02/12 08:55:39 fetching corpus: 33788, signal 884305/1386221 (executing program) 2023/02/12 08:55:39 fetching corpus: 33838, signal 884682/1386971 (executing program) 2023/02/12 08:55:39 fetching corpus: 33888, signal 886313/1387784 (executing program) 2023/02/12 08:55:40 fetching corpus: 33938, signal 886926/1388595 (executing program) 2023/02/12 08:55:40 fetching corpus: 33988, signal 887214/1389400 (executing program) 2023/02/12 08:55:40 fetching corpus: 34038, signal 887495/1390177 (executing program) 2023/02/12 08:55:41 fetching corpus: 34088, signal 888026/1390925 (executing program) 2023/02/12 08:55:41 fetching corpus: 34138, signal 888347/1391652 (executing program) 2023/02/12 08:55:42 fetching corpus: 34188, signal 888665/1392399 (executing program) 2023/02/12 08:55:42 fetching corpus: 34238, signal 889073/1393155 (executing program) 2023/02/12 08:55:43 fetching corpus: 34288, signal 889473/1393905 (executing program) 2023/02/12 08:55:43 fetching corpus: 34338, signal 889821/1394640 (executing program) 2023/02/12 08:55:44 fetching corpus: 34388, signal 890327/1395346 (executing program) 2023/02/12 08:55:44 fetching corpus: 34438, signal 890653/1396102 (executing program) 2023/02/12 08:55:44 fetching corpus: 34488, signal 890935/1396825 (executing program) 2023/02/12 08:55:45 fetching corpus: 34538, signal 891202/1397554 (executing program) 2023/02/12 08:55:45 fetching corpus: 34588, signal 891502/1398251 (executing program) 2023/02/12 08:55:46 fetching corpus: 34638, signal 891848/1399010 (executing program) 2023/02/12 08:55:46 fetching corpus: 34688, signal 892175/1399705 (executing program) 2023/02/12 08:55:47 fetching corpus: 34738, signal 893760/1400429 (executing program) 2023/02/12 08:55:47 fetching corpus: 34788, signal 894086/1401125 (executing program) 2023/02/12 08:55:47 fetching corpus: 34838, signal 894542/1401866 (executing program) 2023/02/12 08:55:48 fetching corpus: 34888, signal 894894/1402570 (executing program) 2023/02/12 08:55:48 fetching corpus: 34938, signal 895117/1403324 (executing program) 2023/02/12 08:55:49 fetching corpus: 34988, signal 895602/1404051 (executing program) 2023/02/12 08:55:49 fetching corpus: 35038, signal 895995/1404780 (executing program) 2023/02/12 08:55:49 fetching corpus: 35087, signal 896313/1405175 (executing program) 2023/02/12 08:55:50 fetching corpus: 35137, signal 896814/1405175 (executing program) 2023/02/12 08:55:50 fetching corpus: 35187, signal 897120/1405175 (executing program) 2023/02/12 08:55:51 fetching corpus: 35237, signal 897482/1405175 (executing program) 2023/02/12 08:55:51 fetching corpus: 35287, signal 898082/1405175 (executing program) 2023/02/12 08:55:51 fetching corpus: 35337, signal 898457/1405175 (executing program) 2023/02/12 08:55:52 fetching corpus: 35387, signal 898713/1405175 (executing program) 2023/02/12 08:55:52 fetching corpus: 35437, signal 898916/1405175 (executing program) 2023/02/12 08:55:52 fetching corpus: 35487, signal 899289/1405175 (executing program) 2023/02/12 08:55:53 fetching corpus: 35537, signal 899546/1405175 (executing program) 2023/02/12 08:55:53 fetching corpus: 35587, signal 899874/1405175 (executing program) 2023/02/12 08:55:53 fetching corpus: 35637, signal 900165/1405175 (executing program) 2023/02/12 08:55:54 fetching corpus: 35687, signal 900376/1405175 (executing program) 2023/02/12 08:55:54 fetching corpus: 35737, signal 900839/1405175 (executing program) 2023/02/12 08:55:54 fetching corpus: 35787, signal 901121/1405175 (executing program) 2023/02/12 08:55:55 fetching corpus: 35837, signal 901430/1405175 (executing program) 2023/02/12 08:55:55 fetching corpus: 35887, signal 901732/1405175 (executing program) 2023/02/12 08:55:55 fetching corpus: 35936, signal 902212/1405175 (executing program) 2023/02/12 08:55:56 fetching corpus: 35986, signal 902503/1405175 (executing program) 2023/02/12 08:55:56 fetching corpus: 36036, signal 902957/1405175 (executing program) 2023/02/12 08:55:57 fetching corpus: 36086, signal 903415/1405175 (executing program) 2023/02/12 08:55:57 fetching corpus: 36136, signal 903750/1405175 (executing program) 2023/02/12 08:55:58 fetching corpus: 36186, signal 904191/1405175 (executing program) 2023/02/12 08:55:58 fetching corpus: 36236, signal 904619/1405176 (executing program) 2023/02/12 08:55:59 fetching corpus: 36286, signal 905010/1405176 (executing program) 2023/02/12 08:55:59 fetching corpus: 36336, signal 905447/1405176 (executing program) 2023/02/12 08:55:59 fetching corpus: 36386, signal 905724/1405176 (executing program) 2023/02/12 08:55:59 fetching corpus: 36436, signal 906281/1405176 (executing program) 2023/02/12 08:56:00 fetching corpus: 36486, signal 906630/1405176 (executing program) 2023/02/12 08:56:00 fetching corpus: 36536, signal 907182/1405176 (executing program) 2023/02/12 08:56:00 fetching corpus: 36586, signal 907544/1405176 (executing program) 2023/02/12 08:56:01 fetching corpus: 36636, signal 907837/1405176 (executing program) 2023/02/12 08:56:01 fetching corpus: 36686, signal 908169/1405176 (executing program) 2023/02/12 08:56:02 fetching corpus: 36736, signal 908808/1405176 (executing program) 2023/02/12 08:56:02 fetching corpus: 36786, signal 909090/1405177 (executing program) 2023/02/12 08:56:02 fetching corpus: 36836, signal 909498/1405177 (executing program) 2023/02/12 08:56:03 fetching corpus: 36886, signal 909770/1405177 (executing program) 2023/02/12 08:56:03 fetching corpus: 36936, signal 910149/1405177 (executing program) 2023/02/12 08:56:03 fetching corpus: 36986, signal 910607/1405177 (executing program) 2023/02/12 08:56:04 fetching corpus: 37036, signal 910904/1405177 (executing program) 2023/02/12 08:56:04 fetching corpus: 37086, signal 911343/1405177 (executing program) 2023/02/12 08:56:04 fetching corpus: 37136, signal 911936/1405177 (executing program) 2023/02/12 08:56:05 fetching corpus: 37186, signal 912296/1405177 (executing program) 2023/02/12 08:56:05 fetching corpus: 37236, signal 912570/1405177 (executing program) 2023/02/12 08:56:05 fetching corpus: 37286, signal 912851/1405177 (executing program) 2023/02/12 08:56:06 fetching corpus: 37336, signal 913069/1405177 (executing program) 2023/02/12 08:56:06 fetching corpus: 37386, signal 913406/1405177 (executing program) 2023/02/12 08:56:06 fetching corpus: 37436, signal 913752/1405177 (executing program) 2023/02/12 08:56:07 fetching corpus: 37486, signal 914110/1405177 (executing program) 2023/02/12 08:56:07 fetching corpus: 37536, signal 914348/1405177 (executing program) 2023/02/12 08:56:07 fetching corpus: 37586, signal 914745/1405177 (executing program) 2023/02/12 08:56:07 fetching corpus: 37636, signal 915044/1405177 (executing program) 2023/02/12 08:56:08 fetching corpus: 37686, signal 915360/1405177 (executing program) 2023/02/12 08:56:08 fetching corpus: 37736, signal 915991/1405177 (executing program) 2023/02/12 08:56:08 fetching corpus: 37786, signal 916331/1405177 (executing program) 2023/02/12 08:56:09 fetching corpus: 37836, signal 916637/1405177 (executing program) 2023/02/12 08:56:09 fetching corpus: 37886, signal 916926/1405177 (executing program) 2023/02/12 08:56:09 fetching corpus: 37936, signal 917256/1405177 (executing program) 2023/02/12 08:56:10 fetching corpus: 37986, signal 917671/1405177 (executing program) 2023/02/12 08:56:10 fetching corpus: 38036, signal 917886/1405177 (executing program) 2023/02/12 08:56:10 fetching corpus: 38086, signal 918306/1405177 (executing program) 2023/02/12 08:56:11 fetching corpus: 38136, signal 918704/1405177 (executing program) 2023/02/12 08:56:11 fetching corpus: 38186, signal 919114/1405177 (executing program) 2023/02/12 08:56:11 fetching corpus: 38236, signal 919388/1405177 (executing program) 2023/02/12 08:56:12 fetching corpus: 38286, signal 919675/1405177 (executing program) 2023/02/12 08:56:12 fetching corpus: 38336, signal 919988/1405177 (executing program) 2023/02/12 08:56:12 fetching corpus: 38386, signal 920405/1405177 (executing program) 2023/02/12 08:56:13 fetching corpus: 38436, signal 920709/1405177 (executing program) [ 316.900964][ T1208] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.907285][ T1208] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/12 08:56:13 fetching corpus: 38486, signal 921166/1405177 (executing program) 2023/02/12 08:56:14 fetching corpus: 38536, signal 921521/1405177 (executing program) 2023/02/12 08:56:14 fetching corpus: 38586, signal 921859/1405177 (executing program) 2023/02/12 08:56:15 fetching corpus: 38636, signal 922282/1405177 (executing program) 2023/02/12 08:56:15 fetching corpus: 38686, signal 922487/1405177 (executing program) 2023/02/12 08:56:15 fetching corpus: 38736, signal 922875/1405177 (executing program) 2023/02/12 08:56:15 fetching corpus: 38786, signal 923345/1405177 (executing program) 2023/02/12 08:56:16 fetching corpus: 38836, signal 924427/1405177 (executing program) 2023/02/12 08:56:16 fetching corpus: 38886, signal 924823/1405177 (executing program) 2023/02/12 08:56:17 fetching corpus: 38936, signal 925172/1405177 (executing program) 2023/02/12 08:56:17 fetching corpus: 38986, signal 925520/1405177 (executing program) 2023/02/12 08:56:17 fetching corpus: 39036, signal 925818/1405177 (executing program) 2023/02/12 08:56:18 fetching corpus: 39086, signal 926269/1405177 (executing program) 2023/02/12 08:56:18 fetching corpus: 39136, signal 926672/1405177 (executing program) 2023/02/12 08:56:18 fetching corpus: 39186, signal 927076/1405177 (executing program) 2023/02/12 08:56:19 fetching corpus: 39236, signal 927432/1405177 (executing program) 2023/02/12 08:56:19 fetching corpus: 39286, signal 927745/1405177 (executing program) 2023/02/12 08:56:19 fetching corpus: 39336, signal 928191/1405177 (executing program) 2023/02/12 08:56:20 fetching corpus: 39386, signal 928535/1405177 (executing program) 2023/02/12 08:56:20 fetching corpus: 39436, signal 928879/1405177 (executing program) 2023/02/12 08:56:21 fetching corpus: 39486, signal 929246/1405177 (executing program) 2023/02/12 08:56:21 fetching corpus: 39536, signal 929717/1405177 (executing program) 2023/02/12 08:56:21 fetching corpus: 39586, signal 930254/1405178 (executing program) 2023/02/12 08:56:21 fetching corpus: 39636, signal 930561/1405178 (executing program) 2023/02/12 08:56:22 fetching corpus: 39686, signal 930885/1405178 (executing program) 2023/02/12 08:56:22 fetching corpus: 39736, signal 931313/1405178 (executing program) 2023/02/12 08:56:22 fetching corpus: 39786, signal 931683/1405178 (executing program) 2023/02/12 08:56:23 fetching corpus: 39836, signal 931940/1405178 (executing program) 2023/02/12 08:56:23 fetching corpus: 39886, signal 932376/1405178 (executing program) 2023/02/12 08:56:24 fetching corpus: 39936, signal 932676/1405178 (executing program) 2023/02/12 08:56:24 fetching corpus: 39986, signal 933059/1405178 (executing program) 2023/02/12 08:56:24 fetching corpus: 40036, signal 933290/1405178 (executing program) 2023/02/12 08:56:25 fetching corpus: 40086, signal 933737/1405178 (executing program) 2023/02/12 08:56:25 fetching corpus: 40136, signal 934014/1405178 (executing program) 2023/02/12 08:56:25 fetching corpus: 40186, signal 934254/1405178 (executing program) 2023/02/12 08:56:26 fetching corpus: 40236, signal 934535/1405178 (executing program) 2023/02/12 08:56:26 fetching corpus: 40286, signal 939878/1405178 (executing program) 2023/02/12 08:56:26 fetching corpus: 40336, signal 940179/1405178 (executing program) 2023/02/12 08:56:27 fetching corpus: 40386, signal 940683/1405178 (executing program) 2023/02/12 08:56:27 fetching corpus: 40436, signal 941077/1405178 (executing program) 2023/02/12 08:56:28 fetching corpus: 40486, signal 942453/1405178 (executing program) 2023/02/12 08:56:28 fetching corpus: 40536, signal 942765/1405178 (executing program) 2023/02/12 08:56:28 fetching corpus: 40586, signal 942969/1405178 (executing program) 2023/02/12 08:56:29 fetching corpus: 40636, signal 944170/1405178 (executing program) 2023/02/12 08:56:29 fetching corpus: 40686, signal 944665/1405178 (executing program) 2023/02/12 08:56:29 fetching corpus: 40736, signal 945051/1405178 (executing program) 2023/02/12 08:56:29 fetching corpus: 40786, signal 945365/1405178 (executing program) 2023/02/12 08:56:30 fetching corpus: 40836, signal 945668/1405178 (executing program) 2023/02/12 08:56:30 fetching corpus: 40886, signal 945981/1405178 (executing program) 2023/02/12 08:56:31 fetching corpus: 40936, signal 946455/1405178 (executing program) 2023/02/12 08:56:31 fetching corpus: 40986, signal 946722/1405178 (executing program) 2023/02/12 08:56:31 fetching corpus: 41036, signal 947044/1405178 (executing program) 2023/02/12 08:56:32 fetching corpus: 41086, signal 947354/1405178 (executing program) 2023/02/12 08:56:32 fetching corpus: 41136, signal 947697/1405178 (executing program) 2023/02/12 08:56:32 fetching corpus: 41186, signal 947920/1405178 (executing program) 2023/02/12 08:56:33 fetching corpus: 41236, signal 948211/1405178 (executing program) 2023/02/12 08:56:33 fetching corpus: 41286, signal 948542/1405178 (executing program) 2023/02/12 08:56:34 fetching corpus: 41336, signal 948994/1405178 (executing program) 2023/02/12 08:56:34 fetching corpus: 41386, signal 949452/1405178 (executing program) 2023/02/12 08:56:35 fetching corpus: 41436, signal 949738/1405178 (executing program) 2023/02/12 08:56:35 fetching corpus: 41486, signal 949985/1405178 (executing program) 2023/02/12 08:56:35 fetching corpus: 41536, signal 950200/1405178 (executing program) 2023/02/12 08:56:36 fetching corpus: 41586, signal 950510/1405178 (executing program) 2023/02/12 08:56:36 fetching corpus: 41636, signal 950818/1405178 (executing program) 2023/02/12 08:56:36 fetching corpus: 41686, signal 951104/1405178 (executing program) 2023/02/12 08:56:37 fetching corpus: 41736, signal 951460/1405178 (executing program) 2023/02/12 08:56:37 fetching corpus: 41786, signal 951903/1405178 (executing program) 2023/02/12 08:56:37 fetching corpus: 41836, signal 952313/1405178 (executing program) 2023/02/12 08:56:38 fetching corpus: 41886, signal 952675/1405178 (executing program) 2023/02/12 08:56:38 fetching corpus: 41936, signal 952941/1405178 (executing program) 2023/02/12 08:56:38 fetching corpus: 41986, signal 953292/1405178 (executing program) 2023/02/12 08:56:39 fetching corpus: 42036, signal 953521/1405178 (executing program) 2023/02/12 08:56:39 fetching corpus: 42086, signal 953826/1405178 (executing program) 2023/02/12 08:56:40 fetching corpus: 42136, signal 954164/1405178 (executing program) 2023/02/12 08:56:40 fetching corpus: 42186, signal 954440/1405178 (executing program) 2023/02/12 08:56:40 fetching corpus: 42236, signal 954740/1405178 (executing program) 2023/02/12 08:56:41 fetching corpus: 42286, signal 955089/1405178 (executing program) 2023/02/12 08:56:41 fetching corpus: 42336, signal 955485/1405178 (executing program) 2023/02/12 08:56:41 fetching corpus: 42386, signal 955797/1405178 (executing program) 2023/02/12 08:56:42 fetching corpus: 42436, signal 955950/1405178 (executing program) 2023/02/12 08:56:42 fetching corpus: 42486, signal 956265/1405178 (executing program) 2023/02/12 08:56:42 fetching corpus: 42536, signal 956703/1405178 (executing program) 2023/02/12 08:56:43 fetching corpus: 42586, signal 957141/1405178 (executing program) 2023/02/12 08:56:43 fetching corpus: 42636, signal 957664/1405178 (executing program) 2023/02/12 08:56:43 fetching corpus: 42686, signal 958213/1405178 (executing program) 2023/02/12 08:56:44 fetching corpus: 42736, signal 958443/1405178 (executing program) 2023/02/12 08:56:44 fetching corpus: 42786, signal 958847/1405178 (executing program) 2023/02/12 08:56:44 fetching corpus: 42836, signal 959386/1405178 (executing program) 2023/02/12 08:56:45 fetching corpus: 42886, signal 960558/1405178 (executing program) 2023/02/12 08:56:45 fetching corpus: 42936, signal 961421/1405178 (executing program) 2023/02/12 08:56:45 fetching corpus: 42986, signal 961810/1405178 (executing program) 2023/02/12 08:56:46 fetching corpus: 43036, signal 962116/1405178 (executing program) 2023/02/12 08:56:46 fetching corpus: 43086, signal 962418/1405178 (executing program) 2023/02/12 08:56:47 fetching corpus: 43136, signal 962660/1405178 (executing program) 2023/02/12 08:56:47 fetching corpus: 43186, signal 962856/1405178 (executing program) 2023/02/12 08:56:47 fetching corpus: 43236, signal 963070/1405178 (executing program) 2023/02/12 08:56:48 fetching corpus: 43286, signal 963443/1405178 (executing program) 2023/02/12 08:56:48 fetching corpus: 43336, signal 963648/1405178 (executing program) 2023/02/12 08:56:48 fetching corpus: 43386, signal 963928/1405178 (executing program) 2023/02/12 08:56:49 fetching corpus: 43436, signal 964290/1405178 (executing program) 2023/02/12 08:56:49 fetching corpus: 43486, signal 964643/1405178 (executing program) 2023/02/12 08:56:49 fetching corpus: 43536, signal 965048/1405178 (executing program) 2023/02/12 08:56:50 fetching corpus: 43586, signal 965552/1405178 (executing program) 2023/02/12 08:56:50 fetching corpus: 43636, signal 965758/1405178 (executing program) 2023/02/12 08:56:50 fetching corpus: 43686, signal 966112/1405178 (executing program) 2023/02/12 08:56:50 fetching corpus: 43736, signal 966512/1405178 (executing program) 2023/02/12 08:56:51 fetching corpus: 43786, signal 966865/1405178 (executing program) 2023/02/12 08:56:51 fetching corpus: 43836, signal 967231/1405178 (executing program) 2023/02/12 08:56:51 fetching corpus: 43886, signal 967550/1405178 (executing program) 2023/02/12 08:56:52 fetching corpus: 43936, signal 967796/1405178 (executing program) 2023/02/12 08:56:52 fetching corpus: 43986, signal 968054/1405178 (executing program) 2023/02/12 08:56:52 fetching corpus: 44036, signal 968575/1405178 (executing program) 2023/02/12 08:56:53 fetching corpus: 44086, signal 968886/1405178 (executing program) 2023/02/12 08:56:53 fetching corpus: 44136, signal 969302/1405178 (executing program) 2023/02/12 08:56:53 fetching corpus: 44186, signal 970094/1405178 (executing program) 2023/02/12 08:56:54 fetching corpus: 44236, signal 970394/1405178 (executing program) 2023/02/12 08:56:54 fetching corpus: 44286, signal 970815/1405178 (executing program) 2023/02/12 08:56:54 fetching corpus: 44336, signal 971100/1405178 (executing program) 2023/02/12 08:56:54 fetching corpus: 44386, signal 971643/1405178 (executing program) 2023/02/12 08:56:55 fetching corpus: 44436, signal 971893/1405178 (executing program) 2023/02/12 08:56:55 fetching corpus: 44486, signal 972330/1405178 (executing program) 2023/02/12 08:56:55 fetching corpus: 44536, signal 972773/1405178 (executing program) 2023/02/12 08:56:56 fetching corpus: 44586, signal 973003/1405178 (executing program) 2023/02/12 08:56:56 fetching corpus: 44636, signal 973325/1405178 (executing program) 2023/02/12 08:56:56 fetching corpus: 44686, signal 973670/1405178 (executing program) 2023/02/12 08:56:56 fetching corpus: 44736, signal 973862/1405178 (executing program) 2023/02/12 08:56:56 fetching corpus: 44786, signal 974139/1405178 (executing program) 2023/02/12 08:56:57 fetching corpus: 44836, signal 974370/1405178 (executing program) 2023/02/12 08:56:57 fetching corpus: 44886, signal 974659/1405178 (executing program) 2023/02/12 08:56:57 fetching corpus: 44936, signal 974941/1405178 (executing program) 2023/02/12 08:56:57 fetching corpus: 44986, signal 975394/1405178 (executing program) 2023/02/12 08:56:57 fetching corpus: 45036, signal 975587/1405178 (executing program) 2023/02/12 08:56:57 fetching corpus: 45086, signal 975901/1405178 (executing program) 2023/02/12 08:56:58 fetching corpus: 45136, signal 976170/1405178 (executing program) 2023/02/12 08:56:58 fetching corpus: 45186, signal 976479/1405178 (executing program) 2023/02/12 08:56:58 fetching corpus: 45236, signal 976790/1405178 (executing program) 2023/02/12 08:56:58 fetching corpus: 45286, signal 977140/1405178 (executing program) 2023/02/12 08:56:58 fetching corpus: 45336, signal 977579/1405180 (executing program) 2023/02/12 08:56:58 fetching corpus: 45386, signal 977877/1405180 (executing program) 2023/02/12 08:56:58 fetching corpus: 45436, signal 978205/1405180 (executing program) 2023/02/12 08:56:58 fetching corpus: 45486, signal 978427/1405180 (executing program) 2023/02/12 08:56:59 fetching corpus: 45536, signal 978771/1405180 (executing program) 2023/02/12 08:56:59 fetching corpus: 45586, signal 979131/1405180 (executing program) 2023/02/12 08:56:59 fetching corpus: 45636, signal 979486/1405180 (executing program) 2023/02/12 08:56:59 fetching corpus: 45686, signal 979717/1405180 (executing program) 2023/02/12 08:56:59 fetching corpus: 45736, signal 979919/1405180 (executing program) 2023/02/12 08:56:59 fetching corpus: 45786, signal 980210/1405180 (executing program) 2023/02/12 08:56:59 fetching corpus: 45836, signal 980490/1405180 (executing program) 2023/02/12 08:57:00 fetching corpus: 45886, signal 980658/1405180 (executing program) 2023/02/12 08:57:00 fetching corpus: 45936, signal 980964/1405180 (executing program) 2023/02/12 08:57:00 fetching corpus: 45986, signal 981240/1405180 (executing program) 2023/02/12 08:57:00 fetching corpus: 46036, signal 981551/1405180 (executing program) 2023/02/12 08:57:00 fetching corpus: 46086, signal 981822/1405180 (executing program) 2023/02/12 08:57:00 fetching corpus: 46136, signal 982160/1405180 (executing program) 2023/02/12 08:57:01 fetching corpus: 46186, signal 982431/1405180 (executing program) 2023/02/12 08:57:01 fetching corpus: 46236, signal 983619/1405180 (executing program) 2023/02/12 08:57:01 fetching corpus: 46286, signal 983883/1405180 (executing program) 2023/02/12 08:57:01 fetching corpus: 46336, signal 984163/1405180 (executing program) 2023/02/12 08:57:01 fetching corpus: 46386, signal 984483/1405180 (executing program) 2023/02/12 08:57:01 fetching corpus: 46436, signal 984694/1405180 (executing program) 2023/02/12 08:57:01 fetching corpus: 46486, signal 984964/1405180 (executing program) 2023/02/12 08:57:02 fetching corpus: 46536, signal 985285/1405180 (executing program) 2023/02/12 08:57:02 fetching corpus: 46586, signal 985701/1405180 (executing program) 2023/02/12 08:57:02 fetching corpus: 46636, signal 985955/1405180 (executing program) 2023/02/12 08:57:03 fetching corpus: 46686, signal 986313/1405180 (executing program) 2023/02/12 08:57:03 fetching corpus: 46736, signal 986625/1405180 (executing program) 2023/02/12 08:57:03 fetching corpus: 46786, signal 986957/1405180 (executing program) 2023/02/12 08:57:03 fetching corpus: 46836, signal 987329/1405180 (executing program) 2023/02/12 08:57:03 fetching corpus: 46886, signal 987683/1405180 (executing program) 2023/02/12 08:57:04 fetching corpus: 46936, signal 988031/1405180 (executing program) 2023/02/12 08:57:04 fetching corpus: 46986, signal 988440/1405180 (executing program) 2023/02/12 08:57:04 fetching corpus: 47036, signal 988675/1405180 (executing program) 2023/02/12 08:57:04 fetching corpus: 47086, signal 989024/1405180 (executing program) 2023/02/12 08:57:04 fetching corpus: 47136, signal 989268/1405180 (executing program) 2023/02/12 08:57:04 fetching corpus: 47186, signal 989579/1405180 (executing program) 2023/02/12 08:57:05 fetching corpus: 47236, signal 989791/1405180 (executing program) 2023/02/12 08:57:05 fetching corpus: 47286, signal 990034/1405180 (executing program) 2023/02/12 08:57:05 fetching corpus: 47336, signal 990392/1405180 (executing program) 2023/02/12 08:57:05 fetching corpus: 47386, signal 990574/1405180 (executing program) 2023/02/12 08:57:05 fetching corpus: 47436, signal 990893/1405180 (executing program) 2023/02/12 08:57:05 fetching corpus: 47486, signal 991190/1405180 (executing program) 2023/02/12 08:57:06 fetching corpus: 47536, signal 991400/1405180 (executing program) 2023/02/12 08:57:06 fetching corpus: 47586, signal 991708/1405180 (executing program) 2023/02/12 08:57:06 fetching corpus: 47636, signal 992006/1405180 (executing program) 2023/02/12 08:57:06 fetching corpus: 47686, signal 992357/1405180 (executing program) 2023/02/12 08:57:06 fetching corpus: 47736, signal 992656/1405180 (executing program) 2023/02/12 08:57:07 fetching corpus: 47786, signal 992979/1405180 (executing program) 2023/02/12 08:57:07 fetching corpus: 47836, signal 993356/1405180 (executing program) 2023/02/12 08:57:07 fetching corpus: 47886, signal 993740/1405180 (executing program) 2023/02/12 08:57:07 fetching corpus: 47936, signal 994071/1405180 (executing program) 2023/02/12 08:57:07 fetching corpus: 47986, signal 994285/1405180 (executing program) 2023/02/12 08:57:08 fetching corpus: 48036, signal 994601/1405180 (executing program) 2023/02/12 08:57:08 fetching corpus: 48086, signal 995064/1405180 (executing program) 2023/02/12 08:57:08 fetching corpus: 48136, signal 995465/1405180 (executing program) 2023/02/12 08:57:08 fetching corpus: 48186, signal 995661/1405180 (executing program) 2023/02/12 08:57:08 fetching corpus: 48236, signal 995948/1405180 (executing program) 2023/02/12 08:57:08 fetching corpus: 48286, signal 996238/1405180 (executing program) 2023/02/12 08:57:09 fetching corpus: 48336, signal 996437/1405180 (executing program) 2023/02/12 08:57:09 fetching corpus: 48386, signal 996735/1405180 (executing program) 2023/02/12 08:57:09 fetching corpus: 48436, signal 997026/1405180 (executing program) 2023/02/12 08:57:10 fetching corpus: 48486, signal 997403/1405180 (executing program) 2023/02/12 08:57:10 fetching corpus: 48536, signal 997777/1405180 (executing program) 2023/02/12 08:57:10 fetching corpus: 48586, signal 998006/1405180 (executing program) 2023/02/12 08:57:10 fetching corpus: 48636, signal 998213/1405180 (executing program) 2023/02/12 08:57:11 fetching corpus: 48686, signal 998435/1405180 (executing program) 2023/02/12 08:57:11 fetching corpus: 48736, signal 998916/1405180 (executing program) 2023/02/12 08:57:11 fetching corpus: 48786, signal 999108/1405180 (executing program) 2023/02/12 08:57:11 fetching corpus: 48836, signal 999538/1405180 (executing program) 2023/02/12 08:57:11 fetching corpus: 48886, signal 999992/1405180 (executing program) 2023/02/12 08:57:11 fetching corpus: 48936, signal 1000298/1405180 (executing program) 2023/02/12 08:57:12 fetching corpus: 48986, signal 1000676/1405180 (executing program) 2023/02/12 08:57:12 fetching corpus: 49036, signal 1000995/1405180 (executing program) 2023/02/12 08:57:12 fetching corpus: 49086, signal 1001260/1405180 (executing program) 2023/02/12 08:57:12 fetching corpus: 49136, signal 1001567/1405180 (executing program) 2023/02/12 08:57:12 fetching corpus: 49186, signal 1001957/1405180 (executing program) 2023/02/12 08:57:13 fetching corpus: 49236, signal 1002238/1405180 (executing program) 2023/02/12 08:57:13 fetching corpus: 49286, signal 1002447/1405180 (executing program) 2023/02/12 08:57:13 fetching corpus: 49336, signal 1002780/1405180 (executing program) 2023/02/12 08:57:13 fetching corpus: 49386, signal 1002997/1405180 (executing program) 2023/02/12 08:57:13 fetching corpus: 49436, signal 1003190/1405180 (executing program) 2023/02/12 08:57:13 fetching corpus: 49486, signal 1003448/1405180 (executing program) 2023/02/12 08:57:14 fetching corpus: 49536, signal 1003648/1405180 (executing program) 2023/02/12 08:57:14 fetching corpus: 49586, signal 1003886/1405180 (executing program) 2023/02/12 08:57:14 fetching corpus: 49636, signal 1004126/1405180 (executing program) 2023/02/12 08:57:14 fetching corpus: 49686, signal 1004428/1405180 (executing program) 2023/02/12 08:57:14 fetching corpus: 49736, signal 1004741/1405180 (executing program) 2023/02/12 08:57:14 fetching corpus: 49786, signal 1004971/1405180 (executing program) [ 378.341046][ T1208] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.347389][ T1208] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/12 08:57:15 fetching corpus: 49836, signal 1005177/1405180 (executing program) 2023/02/12 08:57:15 fetching corpus: 49886, signal 1005419/1405180 (executing program) 2023/02/12 08:57:15 fetching corpus: 49936, signal 1005721/1405180 (executing program) 2023/02/12 08:57:15 fetching corpus: 49986, signal 1006028/1405180 (executing program) 2023/02/12 08:57:15 fetching corpus: 50036, signal 1006202/1405180 (executing program) 2023/02/12 08:57:15 fetching corpus: 50086, signal 1006589/1405180 (executing program) 2023/02/12 08:57:16 fetching corpus: 50136, signal 1006833/1405180 (executing program) 2023/02/12 08:57:16 fetching corpus: 50186, signal 1006978/1405180 (executing program) 2023/02/12 08:57:16 fetching corpus: 50236, signal 1007331/1405180 (executing program) 2023/02/12 08:57:16 fetching corpus: 50286, signal 1007641/1405180 (executing program) 2023/02/12 08:57:17 fetching corpus: 50336, signal 1007880/1405180 (executing program) 2023/02/12 08:57:17 fetching corpus: 50386, signal 1008078/1405180 (executing program) 2023/02/12 08:57:17 fetching corpus: 50436, signal 1008450/1405180 (executing program) 2023/02/12 08:57:17 fetching corpus: 50486, signal 1008670/1405180 (executing program) 2023/02/12 08:57:17 fetching corpus: 50536, signal 1008953/1405180 (executing program) 2023/02/12 08:57:18 fetching corpus: 50586, signal 1009228/1405180 (executing program) 2023/02/12 08:57:18 fetching corpus: 50636, signal 1009597/1405180 (executing program) 2023/02/12 08:57:18 fetching corpus: 50686, signal 1009887/1405180 (executing program) 2023/02/12 08:57:18 fetching corpus: 50736, signal 1010108/1405180 (executing program) 2023/02/12 08:57:18 fetching corpus: 50786, signal 1010308/1405180 (executing program) 2023/02/12 08:57:18 fetching corpus: 50836, signal 1010643/1405180 (executing program) 2023/02/12 08:57:19 fetching corpus: 50886, signal 1010968/1405180 (executing program) 2023/02/12 08:57:19 fetching corpus: 50936, signal 1011372/1405180 (executing program) 2023/02/12 08:57:19 fetching corpus: 50986, signal 1011766/1405180 (executing program) 2023/02/12 08:57:19 fetching corpus: 51036, signal 1012044/1405180 (executing program) 2023/02/12 08:57:19 fetching corpus: 51086, signal 1012203/1405180 (executing program) 2023/02/12 08:57:20 fetching corpus: 51136, signal 1012501/1405180 (executing program) 2023/02/12 08:57:20 fetching corpus: 51186, signal 1012772/1405180 (executing program) 2023/02/12 08:57:20 fetching corpus: 51236, signal 1012986/1405180 (executing program) 2023/02/12 08:57:20 fetching corpus: 51286, signal 1013248/1405180 (executing program) 2023/02/12 08:57:20 fetching corpus: 51336, signal 1013530/1405180 (executing program) 2023/02/12 08:57:21 fetching corpus: 51386, signal 1013861/1405180 (executing program) 2023/02/12 08:57:21 fetching corpus: 51436, signal 1014178/1405180 (executing program) 2023/02/12 08:57:21 fetching corpus: 51486, signal 1014558/1405180 (executing program) 2023/02/12 08:57:21 fetching corpus: 51536, signal 1014800/1405180 (executing program) 2023/02/12 08:57:22 fetching corpus: 51586, signal 1015081/1405180 (executing program) 2023/02/12 08:57:22 fetching corpus: 51636, signal 1015500/1405180 (executing program) 2023/02/12 08:57:22 fetching corpus: 51686, signal 1015812/1405180 (executing program) 2023/02/12 08:57:22 fetching corpus: 51736, signal 1015997/1405180 (executing program) 2023/02/12 08:57:22 fetching corpus: 51786, signal 1016311/1405180 (executing program) 2023/02/12 08:57:23 fetching corpus: 51836, signal 1016544/1405180 (executing program) 2023/02/12 08:57:23 fetching corpus: 51886, signal 1016733/1405180 (executing program) 2023/02/12 08:57:23 fetching corpus: 51936, signal 1016976/1405180 (executing program) 2023/02/12 08:57:23 fetching corpus: 51986, signal 1017221/1405180 (executing program) 2023/02/12 08:57:23 fetching corpus: 52036, signal 1017401/1405180 (executing program) 2023/02/12 08:57:23 fetching corpus: 52086, signal 1017681/1405180 (executing program) 2023/02/12 08:57:24 fetching corpus: 52136, signal 1017998/1405180 (executing program) 2023/02/12 08:57:24 fetching corpus: 52186, signal 1018318/1405180 (executing program) 2023/02/12 08:57:24 fetching corpus: 52236, signal 1018502/1405180 (executing program) 2023/02/12 08:57:24 fetching corpus: 52286, signal 1018773/1405180 (executing program) 2023/02/12 08:57:25 fetching corpus: 52336, signal 1018969/1405180 (executing program) 2023/02/12 08:57:25 fetching corpus: 52386, signal 1019326/1405180 (executing program) 2023/02/12 08:57:25 fetching corpus: 52436, signal 1019730/1405180 (executing program) 2023/02/12 08:57:25 fetching corpus: 52486, signal 1019982/1405180 (executing program) 2023/02/12 08:57:26 fetching corpus: 52536, signal 1020255/1405180 (executing program) 2023/02/12 08:57:26 fetching corpus: 52586, signal 1020508/1405180 (executing program) 2023/02/12 08:57:26 fetching corpus: 52636, signal 1020694/1405180 (executing program) 2023/02/12 08:57:26 fetching corpus: 52686, signal 1020891/1405180 (executing program) 2023/02/12 08:57:27 fetching corpus: 52736, signal 1021098/1405180 (executing program) 2023/02/12 08:57:27 fetching corpus: 52786, signal 1021328/1405180 (executing program) 2023/02/12 08:57:27 fetching corpus: 52836, signal 1021737/1405180 (executing program) 2023/02/12 08:57:27 fetching corpus: 52886, signal 1022689/1405180 (executing program) 2023/02/12 08:57:28 fetching corpus: 52936, signal 1022993/1405180 (executing program) 2023/02/12 08:57:28 fetching corpus: 52986, signal 1023252/1405180 (executing program) 2023/02/12 08:57:28 fetching corpus: 53036, signal 1023480/1405180 (executing program) 2023/02/12 08:57:28 fetching corpus: 53086, signal 1024215/1405180 (executing program) 2023/02/12 08:57:29 fetching corpus: 53136, signal 1024398/1405180 (executing program) 2023/02/12 08:57:29 fetching corpus: 53186, signal 1024652/1405180 (executing program) 2023/02/12 08:57:29 fetching corpus: 53236, signal 1024900/1405180 (executing program) 2023/02/12 08:57:29 fetching corpus: 53286, signal 1025087/1405180 (executing program) 2023/02/12 08:57:30 fetching corpus: 53336, signal 1025291/1405180 (executing program) 2023/02/12 08:57:30 fetching corpus: 53386, signal 1025535/1405180 (executing program) 2023/02/12 08:57:30 fetching corpus: 53436, signal 1025828/1405180 (executing program) 2023/02/12 08:57:31 fetching corpus: 53486, signal 1026012/1405180 (executing program) 2023/02/12 08:57:31 fetching corpus: 53536, signal 1026223/1405180 (executing program) 2023/02/12 08:57:31 fetching corpus: 53586, signal 1026463/1405180 (executing program) 2023/02/12 08:57:31 fetching corpus: 53636, signal 1026689/1405180 (executing program) 2023/02/12 08:57:32 fetching corpus: 53686, signal 1027038/1405180 (executing program) 2023/02/12 08:57:32 fetching corpus: 53736, signal 1027434/1405180 (executing program) 2023/02/12 08:57:32 fetching corpus: 53786, signal 1027898/1405180 (executing program) 2023/02/12 08:57:32 fetching corpus: 53836, signal 1028100/1405180 (executing program) 2023/02/12 08:57:33 fetching corpus: 53886, signal 1028325/1405180 (executing program) 2023/02/12 08:57:33 fetching corpus: 53936, signal 1028663/1405180 (executing program) 2023/02/12 08:57:33 fetching corpus: 53986, signal 1028882/1405180 (executing program) 2023/02/12 08:57:33 fetching corpus: 54036, signal 1029133/1405180 (executing program) 2023/02/12 08:57:34 fetching corpus: 54086, signal 1029370/1405180 (executing program) 2023/02/12 08:57:34 fetching corpus: 54136, signal 1029564/1405180 (executing program) 2023/02/12 08:57:34 fetching corpus: 54186, signal 1029773/1405181 (executing program) 2023/02/12 08:57:34 fetching corpus: 54236, signal 1030431/1405181 (executing program) 2023/02/12 08:57:35 fetching corpus: 54286, signal 1030695/1405181 (executing program) 2023/02/12 08:57:35 fetching corpus: 54336, signal 1030960/1405181 (executing program) 2023/02/12 08:57:35 fetching corpus: 54386, signal 1031205/1405181 (executing program) 2023/02/12 08:57:35 fetching corpus: 54436, signal 1031548/1405181 (executing program) 2023/02/12 08:57:36 fetching corpus: 54486, signal 1031813/1405181 (executing program) 2023/02/12 08:57:36 fetching corpus: 54536, signal 1032035/1405181 (executing program) 2023/02/12 08:57:36 fetching corpus: 54586, signal 1032256/1405181 (executing program) 2023/02/12 08:57:37 fetching corpus: 54636, signal 1032561/1405181 (executing program) 2023/02/12 08:57:37 fetching corpus: 54686, signal 1032773/1405181 (executing program) 2023/02/12 08:57:37 fetching corpus: 54736, signal 1033019/1405181 (executing program) 2023/02/12 08:57:37 fetching corpus: 54786, signal 1033270/1405181 (executing program) 2023/02/12 08:57:38 fetching corpus: 54836, signal 1033489/1405181 (executing program) 2023/02/12 08:57:38 fetching corpus: 54886, signal 1033729/1405181 (executing program) 2023/02/12 08:57:38 fetching corpus: 54936, signal 1033981/1405181 (executing program) 2023/02/12 08:57:38 fetching corpus: 54986, signal 1034200/1405181 (executing program) 2023/02/12 08:57:39 fetching corpus: 55036, signal 1034615/1405181 (executing program) 2023/02/12 08:57:39 fetching corpus: 55086, signal 1034849/1405181 (executing program) 2023/02/12 08:57:39 fetching corpus: 55136, signal 1035064/1405181 (executing program) 2023/02/12 08:57:39 fetching corpus: 55186, signal 1035247/1405181 (executing program) 2023/02/12 08:57:39 fetching corpus: 55236, signal 1035527/1405181 (executing program) 2023/02/12 08:57:39 fetching corpus: 55286, signal 1035866/1405181 (executing program) 2023/02/12 08:57:40 fetching corpus: 55336, signal 1036077/1405181 (executing program) 2023/02/12 08:57:40 fetching corpus: 55386, signal 1036326/1405181 (executing program) 2023/02/12 08:57:40 fetching corpus: 55436, signal 1036769/1405181 (executing program) 2023/02/12 08:57:40 fetching corpus: 55486, signal 1037025/1405181 (executing program) 2023/02/12 08:57:40 fetching corpus: 55536, signal 1037244/1405181 (executing program) 2023/02/12 08:57:41 fetching corpus: 55586, signal 1037514/1405181 (executing program) 2023/02/12 08:57:41 fetching corpus: 55636, signal 1037780/1405181 (executing program) 2023/02/12 08:57:41 fetching corpus: 55686, signal 1038007/1405181 (executing program) 2023/02/12 08:57:41 fetching corpus: 55736, signal 1038333/1405181 (executing program) 2023/02/12 08:57:41 fetching corpus: 55786, signal 1038588/1405181 (executing program) 2023/02/12 08:57:41 fetching corpus: 55836, signal 1038763/1405181 (executing program) 2023/02/12 08:57:42 fetching corpus: 55886, signal 1039041/1405181 (executing program) 2023/02/12 08:57:42 fetching corpus: 55936, signal 1039311/1405181 (executing program) 2023/02/12 08:57:42 fetching corpus: 55986, signal 1039567/1405181 (executing program) 2023/02/12 08:57:42 fetching corpus: 56036, signal 1039854/1405181 (executing program) 2023/02/12 08:57:42 fetching corpus: 56086, signal 1040192/1405181 (executing program) 2023/02/12 08:57:43 fetching corpus: 56136, signal 1040501/1405181 (executing program) 2023/02/12 08:57:43 fetching corpus: 56186, signal 1040750/1405181 (executing program) 2023/02/12 08:57:43 fetching corpus: 56236, signal 1040944/1405181 (executing program) 2023/02/12 08:57:43 fetching corpus: 56286, signal 1041230/1405181 (executing program) 2023/02/12 08:57:44 fetching corpus: 56336, signal 1041536/1405181 (executing program) 2023/02/12 08:57:44 fetching corpus: 56385, signal 1041755/1405182 (executing program) 2023/02/12 08:57:44 fetching corpus: 56435, signal 1041975/1405182 (executing program) 2023/02/12 08:57:44 fetching corpus: 56485, signal 1042236/1405182 (executing program) 2023/02/12 08:57:45 fetching corpus: 56535, signal 1042540/1405182 (executing program) 2023/02/12 08:57:45 fetching corpus: 56585, signal 1042810/1405182 (executing program) 2023/02/12 08:57:45 fetching corpus: 56635, signal 1043059/1405182 (executing program) 2023/02/12 08:57:45 fetching corpus: 56685, signal 1043351/1405182 (executing program) 2023/02/12 08:57:45 fetching corpus: 56735, signal 1043636/1405182 (executing program) 2023/02/12 08:57:46 fetching corpus: 56785, signal 1043839/1405182 (executing program) 2023/02/12 08:57:46 fetching corpus: 56835, signal 1044072/1405182 (executing program) 2023/02/12 08:57:46 fetching corpus: 56885, signal 1044284/1405182 (executing program) 2023/02/12 08:57:46 fetching corpus: 56935, signal 1044502/1405182 (executing program) 2023/02/12 08:57:46 fetching corpus: 56985, signal 1044715/1405182 (executing program) 2023/02/12 08:57:47 fetching corpus: 57035, signal 1044907/1405182 (executing program) 2023/02/12 08:57:47 fetching corpus: 57085, signal 1045171/1405182 (executing program) 2023/02/12 08:57:47 fetching corpus: 57135, signal 1045593/1405182 (executing program) 2023/02/12 08:57:47 fetching corpus: 57185, signal 1045813/1405182 (executing program) 2023/02/12 08:57:48 fetching corpus: 57235, signal 1046048/1405182 (executing program) 2023/02/12 08:57:48 fetching corpus: 57285, signal 1046231/1405182 (executing program) 2023/02/12 08:57:48 fetching corpus: 57335, signal 1046415/1405182 (executing program) 2023/02/12 08:57:48 fetching corpus: 57385, signal 1046728/1405182 (executing program) 2023/02/12 08:57:48 fetching corpus: 57435, signal 1047049/1405182 (executing program) 2023/02/12 08:57:48 fetching corpus: 57485, signal 1047330/1405182 (executing program) 2023/02/12 08:57:49 fetching corpus: 57535, signal 1047603/1405182 (executing program) 2023/02/12 08:57:49 fetching corpus: 57585, signal 1047888/1405182 (executing program) 2023/02/12 08:57:49 fetching corpus: 57635, signal 1048109/1405182 (executing program) 2023/02/12 08:57:49 fetching corpus: 57685, signal 1048363/1405182 (executing program) 2023/02/12 08:57:49 fetching corpus: 57735, signal 1048567/1405182 (executing program) 2023/02/12 08:57:49 fetching corpus: 57785, signal 1049212/1405182 (executing program) 2023/02/12 08:57:50 fetching corpus: 57835, signal 1049440/1405182 (executing program) 2023/02/12 08:57:50 fetching corpus: 57885, signal 1049623/1405182 (executing program) 2023/02/12 08:57:50 fetching corpus: 57935, signal 1049829/1405182 (executing program) 2023/02/12 08:57:50 fetching corpus: 57985, signal 1050045/1405182 (executing program) 2023/02/12 08:57:50 fetching corpus: 58035, signal 1050517/1405182 (executing program) 2023/02/12 08:57:50 fetching corpus: 58085, signal 1050737/1405182 (executing program) 2023/02/12 08:57:51 fetching corpus: 58135, signal 1050939/1405182 (executing program) 2023/02/12 08:57:51 fetching corpus: 58185, signal 1051129/1405182 (executing program) 2023/02/12 08:57:51 fetching corpus: 58235, signal 1051408/1405182 (executing program) 2023/02/12 08:57:51 fetching corpus: 58285, signal 1051607/1405182 (executing program) 2023/02/12 08:57:51 fetching corpus: 58335, signal 1051940/1405182 (executing program) 2023/02/12 08:57:52 fetching corpus: 58385, signal 1052452/1405182 (executing program) 2023/02/12 08:57:52 fetching corpus: 58435, signal 1052653/1405182 (executing program) 2023/02/12 08:57:52 fetching corpus: 58485, signal 1052874/1405182 (executing program) 2023/02/12 08:57:52 fetching corpus: 58535, signal 1053047/1405182 (executing program) 2023/02/12 08:57:53 fetching corpus: 58585, signal 1053231/1405182 (executing program) 2023/02/12 08:57:53 fetching corpus: 58635, signal 1053468/1405182 (executing program) 2023/02/12 08:57:53 fetching corpus: 58685, signal 1053851/1405182 (executing program) 2023/02/12 08:57:53 fetching corpus: 58735, signal 1054086/1405182 (executing program) 2023/02/12 08:57:53 fetching corpus: 58785, signal 1054320/1405182 (executing program) 2023/02/12 08:57:54 fetching corpus: 58835, signal 1054563/1405182 (executing program) 2023/02/12 08:57:54 fetching corpus: 58885, signal 1054999/1405182 (executing program) 2023/02/12 08:57:54 fetching corpus: 58935, signal 1055287/1405182 (executing program) 2023/02/12 08:57:54 fetching corpus: 58985, signal 1055613/1405182 (executing program) 2023/02/12 08:57:54 fetching corpus: 59035, signal 1055790/1405182 (executing program) 2023/02/12 08:57:54 fetching corpus: 59085, signal 1056102/1405182 (executing program) 2023/02/12 08:57:55 fetching corpus: 59135, signal 1056320/1405182 (executing program) 2023/02/12 08:57:55 fetching corpus: 59185, signal 1056640/1405182 (executing program) 2023/02/12 08:57:55 fetching corpus: 59235, signal 1056815/1405182 (executing program) 2023/02/12 08:57:55 fetching corpus: 59285, signal 1057066/1405182 (executing program) 2023/02/12 08:57:55 fetching corpus: 59335, signal 1057245/1405182 (executing program) 2023/02/12 08:57:56 fetching corpus: 59385, signal 1057533/1405182 (executing program) 2023/02/12 08:57:56 fetching corpus: 59435, signal 1057749/1405182 (executing program) 2023/02/12 08:57:56 fetching corpus: 59485, signal 1058080/1405182 (executing program) 2023/02/12 08:57:56 fetching corpus: 59535, signal 1058254/1405182 (executing program) 2023/02/12 08:57:56 fetching corpus: 59585, signal 1058464/1405182 (executing program) 2023/02/12 08:57:56 fetching corpus: 59635, signal 1058778/1405182 (executing program) 2023/02/12 08:57:57 fetching corpus: 59685, signal 1059051/1405182 (executing program) 2023/02/12 08:57:57 fetching corpus: 59735, signal 1059369/1405182 (executing program) 2023/02/12 08:57:57 fetching corpus: 59785, signal 1059627/1405182 (executing program) 2023/02/12 08:57:57 fetching corpus: 59835, signal 1059869/1405182 (executing program) 2023/02/12 08:57:57 fetching corpus: 59885, signal 1060108/1405182 (executing program) 2023/02/12 08:57:57 fetching corpus: 59935, signal 1060281/1405182 (executing program) 2023/02/12 08:57:58 fetching corpus: 59985, signal 1060422/1405182 (executing program) 2023/02/12 08:57:58 fetching corpus: 60035, signal 1060625/1405182 (executing program) 2023/02/12 08:57:58 fetching corpus: 60085, signal 1060780/1405182 (executing program) 2023/02/12 08:57:58 fetching corpus: 60135, signal 1061031/1405182 (executing program) 2023/02/12 08:57:58 fetching corpus: 60185, signal 1061189/1405182 (executing program) 2023/02/12 08:57:58 fetching corpus: 60235, signal 1063452/1405182 (executing program) 2023/02/12 08:57:59 fetching corpus: 60285, signal 1063697/1405182 (executing program) 2023/02/12 08:57:59 fetching corpus: 60335, signal 1063854/1405182 (executing program) 2023/02/12 08:57:59 fetching corpus: 60385, signal 1064108/1405182 (executing program) 2023/02/12 08:57:59 fetching corpus: 60435, signal 1064292/1405182 (executing program) 2023/02/12 08:57:59 fetching corpus: 60485, signal 1064539/1405182 (executing program) 2023/02/12 08:57:59 fetching corpus: 60535, signal 1064721/1405182 (executing program) 2023/02/12 08:57:59 fetching corpus: 60585, signal 1064999/1405182 (executing program) 2023/02/12 08:58:00 fetching corpus: 60635, signal 1065239/1405182 (executing program) 2023/02/12 08:58:00 fetching corpus: 60685, signal 1065398/1405182 (executing program) 2023/02/12 08:58:00 fetching corpus: 60735, signal 1065670/1405182 (executing program) 2023/02/12 08:58:00 fetching corpus: 60785, signal 1065881/1405182 (executing program) 2023/02/12 08:58:00 fetching corpus: 60835, signal 1066097/1405182 (executing program) 2023/02/12 08:58:01 fetching corpus: 60885, signal 1066355/1405182 (executing program) 2023/02/12 08:58:01 fetching corpus: 60935, signal 1066653/1405182 (executing program) 2023/02/12 08:58:01 fetching corpus: 60985, signal 1066782/1405182 (executing program) 2023/02/12 08:58:01 fetching corpus: 61035, signal 1066957/1405182 (executing program) 2023/02/12 08:58:01 fetching corpus: 61085, signal 1067185/1405182 (executing program) 2023/02/12 08:58:02 fetching corpus: 61135, signal 1067542/1405182 (executing program) 2023/02/12 08:58:02 fetching corpus: 61185, signal 1067946/1405182 (executing program) 2023/02/12 08:58:02 fetching corpus: 61235, signal 1068163/1405182 (executing program) 2023/02/12 08:58:02 fetching corpus: 61285, signal 1068532/1405182 (executing program) 2023/02/12 08:58:03 fetching corpus: 61335, signal 1068954/1405182 (executing program) 2023/02/12 08:58:03 fetching corpus: 61385, signal 1069229/1405182 (executing program) 2023/02/12 08:58:03 fetching corpus: 61435, signal 1069402/1405182 (executing program) 2023/02/12 08:58:03 fetching corpus: 61485, signal 1069748/1405182 (executing program) 2023/02/12 08:58:03 fetching corpus: 61535, signal 1069950/1405182 (executing program) 2023/02/12 08:58:03 fetching corpus: 61585, signal 1070206/1405182 (executing program) 2023/02/12 08:58:04 fetching corpus: 61635, signal 1070388/1405182 (executing program) 2023/02/12 08:58:04 fetching corpus: 61685, signal 1070595/1405182 (executing program) 2023/02/12 08:58:04 fetching corpus: 61735, signal 1070856/1405182 (executing program) 2023/02/12 08:58:04 fetching corpus: 61785, signal 1071139/1405182 (executing program) 2023/02/12 08:58:04 fetching corpus: 61835, signal 1071476/1405182 (executing program) 2023/02/12 08:58:04 fetching corpus: 61885, signal 1071723/1405182 (executing program) 2023/02/12 08:58:05 fetching corpus: 61935, signal 1071939/1405182 (executing program) 2023/02/12 08:58:05 fetching corpus: 61985, signal 1072285/1405182 (executing program) 2023/02/12 08:58:05 fetching corpus: 62035, signal 1072550/1405182 (executing program) 2023/02/12 08:58:05 fetching corpus: 62085, signal 1072886/1405182 (executing program) 2023/02/12 08:58:06 fetching corpus: 62135, signal 1073129/1405182 (executing program) 2023/02/12 08:58:06 fetching corpus: 62185, signal 1073309/1405182 (executing program) 2023/02/12 08:58:06 fetching corpus: 62235, signal 1073552/1405182 (executing program) 2023/02/12 08:58:06 fetching corpus: 62285, signal 1073743/1405182 (executing program) 2023/02/12 08:58:06 fetching corpus: 62335, signal 1073939/1405182 (executing program) 2023/02/12 08:58:06 fetching corpus: 62385, signal 1074317/1405182 (executing program) 2023/02/12 08:58:07 fetching corpus: 62435, signal 1074530/1405182 (executing program) 2023/02/12 08:58:07 fetching corpus: 62485, signal 1074775/1405182 (executing program) 2023/02/12 08:58:07 fetching corpus: 62535, signal 1075056/1405182 (executing program) 2023/02/12 08:58:07 fetching corpus: 62585, signal 1075401/1405182 (executing program) 2023/02/12 08:58:07 fetching corpus: 62635, signal 1075614/1405182 (executing program) 2023/02/12 08:58:08 fetching corpus: 62685, signal 1075850/1405182 (executing program) 2023/02/12 08:58:08 fetching corpus: 62735, signal 1076196/1405182 (executing program) 2023/02/12 08:58:08 fetching corpus: 62785, signal 1076406/1405182 (executing program) 2023/02/12 08:58:08 fetching corpus: 62835, signal 1076655/1405182 (executing program) 2023/02/12 08:58:08 fetching corpus: 62885, signal 1076943/1405182 (executing program) 2023/02/12 08:58:09 fetching corpus: 62935, signal 1077161/1405182 (executing program) 2023/02/12 08:58:09 fetching corpus: 62985, signal 1077334/1405182 (executing program) 2023/02/12 08:58:09 fetching corpus: 63035, signal 1077612/1405183 (executing program) 2023/02/12 08:58:09 fetching corpus: 63085, signal 1077904/1405183 (executing program) 2023/02/12 08:58:10 fetching corpus: 63135, signal 1078094/1405183 (executing program) 2023/02/12 08:58:10 fetching corpus: 63185, signal 1078350/1405183 (executing program) 2023/02/12 08:58:10 fetching corpus: 63235, signal 1078525/1405183 (executing program) 2023/02/12 08:58:10 fetching corpus: 63285, signal 1078733/1405183 (executing program) 2023/02/12 08:58:10 fetching corpus: 63335, signal 1079008/1405183 (executing program) 2023/02/12 08:58:10 fetching corpus: 63385, signal 1079201/1405183 (executing program) 2023/02/12 08:58:10 fetching corpus: 63435, signal 1079434/1405183 (executing program) 2023/02/12 08:58:11 fetching corpus: 63485, signal 1079647/1405183 (executing program) 2023/02/12 08:58:11 fetching corpus: 63535, signal 1079915/1405183 (executing program) 2023/02/12 08:58:11 fetching corpus: 63585, signal 1080232/1405183 (executing program) 2023/02/12 08:58:12 fetching corpus: 63635, signal 1080420/1405183 (executing program) 2023/02/12 08:58:12 fetching corpus: 63685, signal 1080617/1405183 (executing program) 2023/02/12 08:58:12 fetching corpus: 63701, signal 1080675/1405183 (executing program) 2023/02/12 08:58:12 fetching corpus: 63701, signal 1080675/1405183 (executing program) 2023/02/12 08:58:14 starting 6 fuzzer processes 08:58:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) 08:58:14 executing program 1: bpf$BPF_PROG_QUERY(0xb, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x1000000, 0x0, 0x0}, 0x20) 08:58:14 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000040)='.\x00'}, 0x10) 08:58:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, 0x0, 0x2e}, 0x20) 08:58:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="df92858e5c61d69c36613c79eef0f2d25a2dae2bd9ea1e7b69ead4c226fe5f94cbff405772adb32067e489f901e17425fcafd32691e309e47b1bd23b9811c7c73be95ffe686fd5eef720cd8a0d0ffbc18bc4f940a617fcbcd494598260a28108d34fa95b3b95a7c8748a453408239ff1885efa92e8", 0x75}, {&(0x7f0000000a00)="a2443ae99ef83fc764c051be7cfa0ee951927f700d6ef11ed2c8efbaa1d841265ca85a8ad789f914d6e4fdf1e98c95a3227ca26d20f6c77b26557d5616871171db98a3e49b407fbe4c209cc8378bdca15a4474ef734c0c7cbd95f9054b875dff78d034aa9a381c39fb294a74cd6e862b8db4e0655a53566b6b06b5a9490f7a5b68ba68617cb2cddb0b8af4983bf38faa9bbaba2c4bc04d126b2eb5303f6cdedd659f5a244ba724fa03a5fcbd58f96cca0ac4db51ea30ba1d60dae005216ac490b252e43b42d60babc61e6406fcb57a70a6e93094bc22e72731d3e45c6b3178f225a9bb738480dcc1edcb8706444d1645b392ff77a9b3a387f517e5ae45af4fcbcf31e7df90bb941fd05e5ed559a5c7239543787bad806a461b6c8fb98b762b2e8f67be1efa700920ef54771c1d9ef5b140335560cf915cac96782ccf86dddb3ef4321a7c7e7e5caa88791d1d3cddc7d32398e7dfdbabee5e433332ecd7875ffd167a18fcc7dd772093e3904b4cce3165b67ef390fdff6507650f202f90425d3a600b04fe5c2d786c5408ae8a72a989e288f55ce09654b7a0c95273228fe80be1ea746a0de6144901debdd1226a128492e5b883866e4d79ab36e2f80f7733b44decf8fea194e695ce681cdb713455d12a4a9a65e543ad5bea3e4badc068d252b1d2e2621f84aef54254dfffbd4789ace2ddf96ce271e415a8c12e22f9b4f86d7e2a3d8b01581ed9a037c93e76924f94cae7a16d7ff15883cf08305cc7442e94bf4363ce858ba941f60a15ad35d1873300c3e8e91fc17c78dc7098afb3b1c4666a3b86675d846e83e40b900a14e6e74310765472db01acd599fe88015dbc241d6a185e8285d81b72531f94f2afe6e671b19095ea256ab9fb49e9839e32248df58e0e1109ca1af6143beb620109bc26e680b7037925f523a99fc2d15ec411841a647b2cd9f721161303c0651aabae6b8966255e63dd5af3910697d7c31da9c811fd6319631ebe8a8775d48157c67dfe5e4201cd5e59f5eb5101d51ec52481aeb039e4b2fbe2971089667532e4e8b4f87dee6b8c0eaddfd2c16071090f3f2925661182371eb88995df194ebdeb7bf221c27843058e7631133b397b17cf5fe157df471dcbddaf56fc0449ee6d36597dbe9f3aa874f78aa872d172c9ee7118664a7a58aa7e5b6ea09e3d66a7f79ff400c80a1afc3bfd111127f679fcf03e50c435b212415d33039795cca6f75d5d5a038447b2ae90d9300542618ec0af4e7d26121500194fb4e59573daea9d609fbbd1193f36c16371d85c77a3aab3173287e79765dab2d280f7a352cd3118dfef9ba2d9583efc620bb5a30f755637f352f2330d69a0e13e5a2bbbd11425ea28230fecda2ec87c56aa601d2392ec84f5b0e708db39bf4d06ccba876d58a60983a838cd0b91392f419292364fb052b8e95573d1c0d96862d699f5c229d3a01e422c7a51aeb84bca06be8d06024115fb46cc63aea76eaf7142a6235cc7e1a456568903b4b38129e183b0205db1e742959b2e9f2bcf70711c0a937b399db52551c9acb8a2132c57521660cc53b546fe94c9f154ec6e473457873d562feac82d423b67d09f590099b4aedd255c1a65d5d65425a18997438b167c1665da47396ca46de41f055912d8e9036f75610e4f4b834d13518038837bbc29c1f546df5cae3abe2c186e2ba7db2f25ad81a479ebccba1a3dacbfbf44709c7fe8e3d0166394eb29a339d8a4bffa35cb63c5e5b61bfda8885a479de1693cd98521c557325f7d4f85ff6d0eee5cf0c2c72bc1de310d1a776748babce76f0d650939b3a8495271b8d39403df5b26ffc6c6b4f4e8542f6a78e160d54263ac1c652d247c178d771596520c4a620de9707ccf9c9b0eaec8b7c21b7b0bb265ec66dcdc664831e7185d747984e297a8bddcfe2bb8734dfafe262f6108d6de0825af8f71cfea6232ce94bc8045e476aee68a3ae6fe6e696b244345119b48287fa01e65925e3322606453420dada26029d2ebff0d07bed7abba035b15864b6980b2bd5645710f139f74f743234113198b527fb7b93ad31d3c59589e790ef04e213ee93962294516711fe32a177540300772f30076afee2632a423433aa7c94beea5d84ae9b1f939bfa0b95e47442b61dd182aa04a5e7e3cfadc1294810ce70573c90fc242bfce13ac6225f96703eb9414266c6f71bfdcc31ea089640ac5c71148fb073d21f26fc5fc7919929bf14cb0702c29730f8d42a0a97afc0b473a14269bcc3776498924096754d13b6b544816449e1ca86e6f9c97e239d146caed56a2701020b298207a9d209a1c695bdb5a859754efb54efed5eca348cadb89e4f38be45d58cce10a5a364b0f7a9acf1550fba9a982a216b3bce50aa2f9ef70acd972d09aeff59388405c8dd10bcc07ce285f96d705d4b712c5c55a9e09c134782e8260bfaa07f40f69bde56a9b94054aad4a4fbbf398168885607b46f6384fb9fed77392886f17db89365f9f48902859ad235ec68edbb95f1207890b24067298c463e458d4536240a45e98a916d0c19a7b12ac4ff83470c46348ff781d3f3613c3aad985c2ec58548ff226b38bb307449e6cd04331d3a0e7d725e0fa21a2ede38f2e19ad05ae95d5e574ff27ca820bb54903828b8ffea20a68551681cc398426113086510425e12217e5ea53f2a4dbcdccb1c970d7e7678c09cfcc8b13fec9301dbd31b4ba1ddaca166364b9de1de7d446007455da27697d1909fe02d29615dac8b5e810855f085ee4a3fd6717727453438230ac991aae07d63b5ab3006dd4dead3185456776a3a174f794ef5a8a0619eedc68ebfa91056378d5e229afad2f4e722deb6e2085f64aaae6c4cf8804e6f11a27a95f929677d6b335f062fa5e1774c32dd51b1dd44dc873b27c804e474886b24fb664108e8d355de1b7f14890dfb1e99c5096885b5db6dad567e2a235b47744ca1dcc85399b477bc29749f6c55ad08f8c12a98d1b859a2097c6995869e619446c46434d500d1311e05112bc4b8ef2babccc914ed2bd711d14b83c7a333c6fbb2656f3c175e4bee6368574b7fd69a2df15acd0aef9d9d6510649e61daef015e18ee95a27caaa1c6bc0de60c42657fcfae1cdaccc23b18d86805ecf3d3eea5ef10c5404b8f4cea5f6c6ddcfaee15fcaf5b493505f313b29a4f7d6771c5c482e63458574fbb574788e183f5ecae46ef9a4d33ac0b8db9b6099c3e45cc47ec27f4a1cd66d113638b32fb488bdbff9b0bf63ebc29855261fb8324006fc2f022c3fd35a05daefd5e6128ecd50864182bf7608130f616c049df7f3424b52854eda8dfc3857432e9fe3e316561b5e1bf2efb34eb85da63c9d14257ddb61dfda1f1f07f3ee52a085467a97a2a9a2eba0cb01ab7d29c51a97af90b171aa8968e37de60a05660cc5c6be9621b91c8dd57bb147001a94ab19df1aca74b00ce91128be41070faf58dda44ee0b0fc32006a880b927f43fa3bef09bc9f90916be7a8e2cfdba1ff7c6d5caa6f2e19e39d012a08c165fc8f785e582a9a17e68ae11acf7389af2c7cbe256a37c6bd44f87182e975e58d66ec94f93f91d5808adbf2d11e7bb2b8b5fa192815e82158b56a97c6b7f2da598a35322c5ccc19951d562d1ca030344cf44194985bb3032df5f38cf4076903e0da7058a06c5092765a0a22bdab10479cae5371fe09f2726716ccd56cfb00b49c4cbae7a777c925e98ec9db26a36201e409dbf817ef3cb373c85a6d3e5c3df193e335c9097075d20fee4a1e29f133e951b4fb338dd5a825e5ee93289bd1f8c22fcfa655fd9520247571f621ff300a30288bca376031527b6145374756e0d7828fd1932159e6f929e90148c3cc59d46f24d6ec8a3e883f16d0b070e27da3f471c2955dcc0ebb2e68e04c2e9bd97c5e45312122e56b1fcd0f58fd1c1055d1cddc2c8e41288fd364119d0f4a4158a09866fb6ef4d5ef21093cf2ec4ab9539645d3aeb297c7c5f5399aafdf35c86603f6dd384b978937e5509bbe8be434fcca8290ff42a8d4e4f78dee2cd2edc9041063b232441ff6cd9b22c50a05734980878f7f4040818d32b6e58ed201dab131307ac234e6689055b8ae01d819425299e69d13c048f59e916d155b6ba609616a6d5f6a31673d3aa3f9455be59dbc9aa56b74f35f59c70a95f9da461dd831de7b211fd24f2b07fe992b3404078bc8127f1a22f9e3774327de9cce67a0df21992731fff78a83bfe6c2de2c73c18babebae6c24d51aa1ffb2a4d638d0c8415bfa4a6021da7bc7fc6a91d57ac58a9969bb71552ea5454bb5ceff4b399784080a05227d900ee43b3e9a06342245c299414bace0ac2ae63f682fc5f9dea9cd8457326136662074ae2f0423706467b3927d37f26fc55cdac7c3f5e1627f6781496dfe036f5331bc7b01cd3f1cbe4a32254470b37af6f0181ed818365f71a34fe6f74468fb3a47343b5aaaa21ad83e443d98a069240ad34d691995ed22d1431f2e465ef2ca1ae90702dc8dfa447043515f32fd68d3713f45a1c0dda6f48bbcb6efbf7945b5b210a1b2cac514886b425ce9ad9dda7bd6bc1f0913ae7662501e92d067efb5e21c0603bf705a171a50422ffb4d5ff5652293dabf4cc95737b03c610ba9d5dce155768a15d58d884dfb1dbe5c6af7cc432250a9221df9ffb2f9ef3681ba68eb7b855630108316ff51c69bddbb5060e5fa001fdf785d9780005e0b460a5d0da4804fd000d2c9a7b8050fae593e66d4d655a728b6d27a3ec052d944b3e22d56b351b5f67dfcad2e15ae71d7649e5ac3d0d14c7fbffea491a1a42d5b597d669c114be0f15e0df4c83a409c638f9a9f4bdaadcfe8facb02209fdcb4871d7905ffa46002431ee5f2517a3dbe90cf03624228745a1a2bb0d7c18587339d153e29370ecb86a48464988e79c9ba96c129384001d435f3512240fc7cfa163e43379bdfce543e0aa3889a696724642837d52300d553f5dd4ef85d01c72c76bce8395cb7cd54d053fb18faf0c29d9395d91da64e4050d4b5cf51206a86629318f5ef3ae518ec15727cb121b72534b7017bff9339830e7569ce733861b3ceb9667afe557792e5f18ba29e5e2075ad731f96f2f50c7ac9566a7200846d7df0d6d8efb538b135f73023f0b33c0c143b1763de1d9d9eabe1f6fb4233caad794e46f6e06fa37d4160df30bbfd98", 0xe4c}], 0x2, 0x0, 0x2133}, 0x0) 08:58:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000280)=""/71, 0x47}], 0x2, &(0x7f0000000300)=""/169, 0xa9}, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="df92858e5c61d69c36613c79eef0f2d25a2dae2bd9ea1e7b69ead4c226fe5f94cbff405772adb32067e489f901e17425fcafd32691e309e47b1bd23b9811c7c73be95ffe686fd5eef720cd8a0d0ffbc18bc4f940a617fcbcd494598260a28108d34fa95b3b95a7c8748a453408239ff1885efa92e8", 0x75}, {&(0x7f0000000a00)="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", 0xe4c}], 0x2}, 0x0) [ 437.961869][ T5073] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5073 'syz-fuzzer' [ 438.447960][ T5121] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 438.469228][ T5121] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 438.479960][ T5121] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 438.487950][ T5121] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 438.495885][ T5121] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 438.503342][ T5121] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 438.573236][ T48] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 438.581296][ T48] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 438.610172][ T5126] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 438.617317][ T5126] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 438.626087][ T5126] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 438.635225][ T5126] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 438.643084][ T5126] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 438.653668][ T5126] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 438.667542][ T5133] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 438.675177][ T5133] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 438.683321][ T5133] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 438.691711][ T5133] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 438.700282][ T5133] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 438.707588][ T5133] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 438.715964][ T5133] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 438.723342][ T5133] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 438.730661][ T5133] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 438.737767][ T5133] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 438.745664][ T5133] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 438.753420][ T5133] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 438.761455][ T5133] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 438.768817][ T5133] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 438.777553][ T5133] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 438.793114][ T5121] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 438.800782][ T5121] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 438.810056][ T4398] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 438.817915][ T4398] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 438.824526][ T5133] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 438.833667][ T5133] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 438.914162][ T5118] chnl_net:caif_netlink_parms(): no params data found [ 439.172268][ T5118] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.180323][ T5118] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.188230][ T5118] device bridge_slave_0 entered promiscuous mode [ 439.242117][ T5118] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.250061][ T5118] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.257911][ T5118] device bridge_slave_1 entered promiscuous mode [ 439.351659][ T5118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 439.392236][ T5128] chnl_net:caif_netlink_parms(): no params data found [ 439.423437][ T5118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 439.481916][ T5123] chnl_net:caif_netlink_parms(): no params data found [ 439.542701][ T5135] chnl_net:caif_netlink_parms(): no params data found [ 439.580335][ T5118] team0: Port device team_slave_0 added [ 439.591561][ T5118] team0: Port device team_slave_1 added [ 439.707855][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 439.714987][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.741800][ T5118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 439.757921][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 439.765098][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.792375][ T1208] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.792773][ T5118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 439.798704][ T1208] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.828099][ T5128] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.837011][ T5128] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.845428][ T5128] device bridge_slave_0 entered promiscuous mode [ 439.861301][ T5130] chnl_net:caif_netlink_parms(): no params data found [ 439.874324][ T5134] chnl_net:caif_netlink_parms(): no params data found [ 439.897476][ T5128] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.905016][ T5128] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.914130][ T5128] device bridge_slave_1 entered promiscuous mode [ 439.921671][ T5123] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.928903][ T5123] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.937135][ T5123] device bridge_slave_0 entered promiscuous mode [ 439.976724][ T5123] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.983952][ T5123] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.992792][ T5123] device bridge_slave_1 entered promiscuous mode [ 440.080215][ T5128] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 440.094339][ T5118] device hsr_slave_0 entered promiscuous mode [ 440.106834][ T5118] device hsr_slave_1 entered promiscuous mode [ 440.129686][ T5123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 440.144743][ T5123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 440.154303][ T5135] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.162481][ T5135] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.171301][ T5135] device bridge_slave_0 entered promiscuous mode [ 440.180432][ T5128] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 440.225009][ T5135] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.232257][ T5135] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.241689][ T5135] device bridge_slave_1 entered promiscuous mode [ 440.313173][ T5128] team0: Port device team_slave_0 added [ 440.332034][ T5128] team0: Port device team_slave_1 added [ 440.338538][ T5130] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.346044][ T5130] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.354347][ T5130] device bridge_slave_0 entered promiscuous mode [ 440.366119][ T5123] team0: Port device team_slave_0 added [ 440.384872][ T5134] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.392052][ T5134] bridge0: port 1(bridge_slave_0) entered disabled state [ 440.400815][ T5134] device bridge_slave_0 entered promiscuous mode [ 440.416774][ T5130] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.429302][ T5130] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.437192][ T5130] device bridge_slave_1 entered promiscuous mode [ 440.446819][ T5123] team0: Port device team_slave_1 added [ 440.457090][ T5135] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 440.470028][ T5134] bridge0: port 2(bridge_slave_1) entered blocking state [ 440.477273][ T5134] bridge0: port 2(bridge_slave_1) entered disabled state [ 440.486578][ T5134] device bridge_slave_1 entered promiscuous mode [ 440.539012][ T5135] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 440.557487][ T5128] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 440.564624][ T5128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.591739][ T5121] Bluetooth: hci0: command 0x0409 tx timeout [ 440.591835][ T5128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 440.622555][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 440.629807][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.656169][ T5123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 440.687793][ T5128] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 440.695007][ T5128] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.722733][ T5128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 440.747374][ T5130] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 440.760720][ T5130] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 440.770625][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 440.777589][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 440.804289][ T5123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 440.825888][ T5134] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 440.869870][ T5135] team0: Port device team_slave_0 added [ 440.878687][ T5134] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 440.899180][ T5132] Bluetooth: hci5: command 0x0409 tx timeout [ 440.899390][ T5121] Bluetooth: hci4: command 0x0409 tx timeout [ 440.905483][ T5132] Bluetooth: hci2: command 0x0409 tx timeout [ 440.912035][ T5126] Bluetooth: hci3: command 0x0409 tx timeout [ 440.918154][ T5138] Bluetooth: hci1: command 0x0409 tx timeout [ 440.946086][ T5135] team0: Port device team_slave_1 added [ 440.988750][ T5130] team0: Port device team_slave_0 added [ 441.013928][ T5134] team0: Port device team_slave_0 added [ 441.024842][ T5134] team0: Port device team_slave_1 added [ 441.045259][ T5130] team0: Port device team_slave_1 added [ 441.063996][ T5128] device hsr_slave_0 entered promiscuous mode [ 441.070942][ T5128] device hsr_slave_1 entered promiscuous mode [ 441.077455][ T5128] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 441.086180][ T5128] Cannot create hsr debugfs directory [ 441.117038][ T5123] device hsr_slave_0 entered promiscuous mode [ 441.123932][ T5123] device hsr_slave_1 entered promiscuous mode [ 441.131149][ T5123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 441.138728][ T5123] Cannot create hsr debugfs directory [ 441.165676][ T5135] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 441.172815][ T5135] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.198837][ T5135] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 441.221826][ T5135] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 441.228826][ T5135] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.256248][ T5135] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 441.306496][ T5134] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 441.319165][ T5134] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.355466][ T5134] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 441.407179][ T5134] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 441.417182][ T5134] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.444151][ T5134] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 441.467332][ T5130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 441.475050][ T5130] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.501972][ T5130] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 441.549686][ T5130] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 441.556680][ T5130] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 441.586158][ T5130] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 441.670206][ T5118] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 441.681218][ T5118] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 441.694430][ T5135] device hsr_slave_0 entered promiscuous mode [ 441.701394][ T5135] device hsr_slave_1 entered promiscuous mode [ 441.708020][ T5135] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 441.716610][ T5135] Cannot create hsr debugfs directory [ 441.756734][ T5134] device hsr_slave_0 entered promiscuous mode [ 441.763935][ T5134] device hsr_slave_1 entered promiscuous mode [ 441.775534][ T5134] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 441.783506][ T5134] Cannot create hsr debugfs directory [ 441.792709][ T5118] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 441.812490][ T5118] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 441.858078][ T5130] device hsr_slave_0 entered promiscuous mode [ 441.868034][ T5130] device hsr_slave_1 entered promiscuous mode [ 441.874937][ T5130] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 441.882620][ T5130] Cannot create hsr debugfs directory [ 442.258756][ T5123] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 442.278082][ T5123] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 442.287696][ T5123] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 442.305782][ T5118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 442.312967][ T5123] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 442.350331][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 442.362383][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 442.391362][ T5118] 8021q: adding VLAN 0 to HW filter on device team0 [ 442.431031][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 442.443538][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 442.453795][ T5124] bridge0: port 1(bridge_slave_0) entered blocking state [ 442.461188][ T5124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 442.485397][ T5128] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 442.494502][ T5128] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 442.507094][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 442.515743][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 442.525078][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 442.534234][ T5124] bridge0: port 2(bridge_slave_1) entered blocking state [ 442.541843][ T5124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 442.564980][ T5128] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 442.578553][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 442.594543][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 442.605103][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 442.623581][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 442.638154][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 442.659357][ T5128] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 442.669212][ T5138] Bluetooth: hci0: command 0x041b tx timeout [ 442.724979][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 442.734226][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 442.773794][ T5135] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 442.784137][ T5135] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 442.800608][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 442.809279][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 442.817948][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 442.827420][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.853303][ T5118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 442.861733][ T5135] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 442.901675][ T5135] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 442.956414][ T5123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 442.979361][ T5138] Bluetooth: hci2: command 0x041b tx timeout [ 442.985443][ T5138] Bluetooth: hci1: command 0x041b tx timeout [ 442.992564][ T5132] Bluetooth: hci3: command 0x041b tx timeout [ 442.998632][ T5132] Bluetooth: hci4: command 0x041b tx timeout [ 443.005961][ T5133] Bluetooth: hci5: command 0x041b tx timeout [ 443.089685][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 443.110579][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 443.120647][ T5134] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 443.133675][ T5134] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 443.148335][ T5134] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 443.175271][ T5123] 8021q: adding VLAN 0 to HW filter on device team0 [ 443.204300][ T5134] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 443.281450][ T5128] 8021q: adding VLAN 0 to HW filter on device bond0 [ 443.363229][ T5128] 8021q: adding VLAN 0 to HW filter on device team0 [ 443.371861][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 443.381782][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 443.394956][ T5173] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.402155][ T5173] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.410213][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 443.418809][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 443.427561][ T5173] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.434747][ T5173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.442635][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 443.452336][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 443.460654][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 443.497898][ T5130] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 443.508452][ T5174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 443.563059][ T5130] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 443.572631][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 443.582107][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 443.591163][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 443.601989][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 443.611024][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 443.620307][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 443.630083][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 443.638550][ T5185] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.645788][ T5185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.654475][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 443.663211][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 443.672222][ T5185] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.679379][ T5185] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.687164][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 443.696562][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 443.705943][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 443.715181][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 443.727179][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 443.736236][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 443.744683][ T5185] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 443.761411][ T5123] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 443.772510][ T5123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 443.800952][ T5130] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 443.811666][ T5130] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 443.838390][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 443.847720][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 443.856689][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 443.866103][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 443.875087][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 443.882988][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 443.890891][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 443.900452][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 443.909316][ T5190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 443.926404][ T5118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 443.958762][ T5128] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 443.980212][ T5128] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 444.006608][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 444.030677][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 444.049757][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 444.058428][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 444.070620][ T5135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.111598][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 444.171849][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 444.190635][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.209973][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 444.218852][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 444.262079][ T5135] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.341089][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 444.359748][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 444.367324][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 444.377081][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 444.386595][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.393731][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 444.402113][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 444.411072][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 444.419791][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.426897][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.447292][ T5123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 444.481536][ T5134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.496395][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 444.519983][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 444.540866][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 444.556957][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 444.623534][ T5118] device veth0_vlan entered promiscuous mode [ 444.634218][ T5130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.642136][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 444.650527][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 444.658334][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 444.667908][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 444.676797][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 444.686047][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 444.694822][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 444.725748][ T5128] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 444.739576][ T5132] Bluetooth: hci0: command 0x040f tx timeout [ 444.750144][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 444.758015][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 444.768035][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 444.776444][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 444.784129][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 444.794592][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 444.803361][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 444.812702][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 444.821656][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 444.836723][ T5118] device veth1_vlan entered promiscuous mode [ 444.861108][ T5134] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.887531][ T5135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 444.897421][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 444.908940][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 444.917138][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.925643][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 444.933640][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.963757][ T5130] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.979460][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 444.987814][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 444.997584][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 445.007388][ T5198] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.014557][ T5198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.022918][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 445.032114][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 445.041039][ T5198] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.048166][ T5198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.057031][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 445.065670][ T5132] Bluetooth: hci4: command 0x040f tx timeout [ 445.072024][ T5133] Bluetooth: hci5: command 0x040f tx timeout [ 445.072142][ T5138] Bluetooth: hci2: command 0x040f tx timeout [ 445.078048][ T5133] Bluetooth: hci1: command 0x040f tx timeout [ 445.084208][ T5121] Bluetooth: hci3: command 0x040f tx timeout [ 445.149466][ T5118] device veth0_macvtap entered promiscuous mode [ 445.187321][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 445.197476][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 445.206389][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 445.215147][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.223995][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 445.236594][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 445.245704][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 445.263598][ T5198] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.270805][ T5198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 445.287877][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 445.297246][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 445.315270][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 445.327163][ T5198] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.334370][ T5198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 445.342725][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 445.352128][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 445.363772][ T5123] device veth0_vlan entered promiscuous mode [ 445.397326][ T5118] device veth1_macvtap entered promiscuous mode [ 445.440951][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 445.450487][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 445.458523][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 445.467864][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 445.476808][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 445.485745][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 445.503805][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 445.517558][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 445.527005][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 445.536602][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 445.548877][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 445.558287][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 445.570012][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 445.578601][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 445.587760][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 445.602981][ T5123] device veth1_vlan entered promiscuous mode [ 445.636177][ T5128] device veth0_vlan entered promiscuous mode [ 445.652993][ T5134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.670451][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 445.681830][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 445.691112][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 445.701115][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 445.710836][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 445.720157][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 445.728707][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 445.738045][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.764403][ T5130] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 445.785047][ T5130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.800533][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 445.830582][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 445.840786][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 445.848751][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 445.857531][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 445.867031][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 445.885882][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 445.897372][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 445.938379][ T5128] device veth1_vlan entered promiscuous mode [ 445.971406][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 445.979712][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 445.988007][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 446.004144][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 446.024395][ T5123] device veth0_macvtap entered promiscuous mode [ 446.071954][ T5118] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.082735][ T5118] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.092194][ T5118] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.101766][ T5118] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.115581][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 446.127819][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 446.141112][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 446.162862][ T5123] device veth1_macvtap entered promiscuous mode [ 446.188887][ T5135] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 446.232033][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 446.242261][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 446.260191][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 446.267749][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.299677][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 446.308481][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 446.340896][ T5128] device veth0_macvtap entered promiscuous mode [ 446.362493][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.403887][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.441163][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 446.463294][ T5128] device veth1_macvtap entered promiscuous mode [ 446.509985][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 446.518304][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 446.560380][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 446.582149][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 446.617678][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.631525][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 446.690216][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 446.709705][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 446.775124][ T5123] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.785882][ T5123] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.795744][ T5123] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.806221][ T5123] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.818509][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 446.826699][ T5138] Bluetooth: hci0: command 0x0419 tx timeout [ 446.845488][ T5120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 446.863599][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.867081][ T5170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 446.890714][ T5170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 446.904431][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.915569][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 446.926308][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.937522][ T5128] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 446.947137][ T5134] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 446.991883][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 447.010387][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 447.022195][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 447.031553][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 447.040121][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 447.051484][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.077830][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.095603][ T5128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 447.108493][ T5128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 447.121097][ T5128] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 447.136748][ T5130] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 447.143797][ T5138] Bluetooth: hci1: command 0x0419 tx timeout [ 447.149928][ T5138] Bluetooth: hci4: command 0x0419 tx timeout [ 447.155964][ T5138] Bluetooth: hci5: command 0x0419 tx timeout [ 447.163338][ T5138] Bluetooth: hci2: command 0x0419 tx timeout [ 447.165806][ T5121] Bluetooth: hci3: command 0x0419 tx timeout [ 447.202983][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 447.212791][ T5200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 447.226535][ T5128] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.249674][ T5128] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.258438][ T5128] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.279393][ T5128] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 447.304862][ T5212] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 447.329044][ T5212] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 447.357445][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 447.371470][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 447.381142][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 447.506618][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 447.517343][ T5170] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 447.530577][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 447.544534][ T5170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 447.553763][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 08:58:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x4b4a, &(0x7f0000000100)) [ 447.580199][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 447.617270][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:58:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'tunl0\x00', &(0x7f0000000500)=@ethtool_coalesce={0x12}}) [ 447.725273][ T5135] device veth0_vlan entered promiscuous mode [ 447.757014][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 447.766900][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 447.790344][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 447.798837][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 447.854700][ T5130] device veth0_vlan entered promiscuous mode [ 447.876180][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 447.884463][ T2492] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 08:58:24 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) [ 447.914913][ T5135] device veth1_vlan entered promiscuous mode [ 447.927951][ T5130] device veth1_vlan entered promiscuous mode [ 447.938392][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 447.959406][ T5196] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 447.967469][ T5196] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 447.982598][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 448.001686][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 08:58:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'tunl0\x00', &(0x7f0000000500)=@ethtool_coalesce={0x7}}) [ 448.014214][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 448.056487][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 448.064755][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 448.073401][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 448.082230][ T5191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 08:58:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') read$FUSE(r0, &(0x7f0000001880)={0x2020}, 0x2020) [ 448.118334][ T5134] device veth0_vlan entered promiscuous mode [ 448.136396][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 448.151792][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 08:58:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') read$FUSE(r0, &(0x7f0000001880)={0x2020}, 0x2020) 08:58:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b67, 0x0) [ 448.178698][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 448.205152][ T5205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 448.284935][ T5134] device veth1_vlan entered promiscuous mode [ 448.302674][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 448.303769][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 448.304366][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 448.351014][ T5130] device veth0_macvtap entered promiscuous mode [ 448.376888][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 448.377609][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 448.378277][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 448.378807][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 448.381772][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 448.382520][ T5198] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 448.385325][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 448.454078][ T5135] device veth0_macvtap entered promiscuous mode [ 448.490265][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 448.511679][ T5130] device veth1_macvtap entered promiscuous mode [ 448.532858][ T5135] device veth1_macvtap entered promiscuous mode [ 448.541766][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 448.553235][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 448.594130][ T5134] device veth0_macvtap entered promiscuous mode [ 448.606403][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 448.615356][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 448.635826][ T5184] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 448.648560][ T5135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 448.669204][ T5135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.680837][ T5135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 448.709451][ T5135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.719598][ T5135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 448.737004][ T5135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.750803][ T5135] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 448.762655][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 448.774885][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.785114][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 448.797253][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.809371][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 448.820696][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.830905][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 448.841739][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.852938][ T5130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 448.867526][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 448.876351][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 448.885233][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 448.894205][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 448.908483][ T5134] device veth1_macvtap entered promiscuous mode [ 448.919203][ T5135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 448.932689][ T5135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.942607][ T5135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 448.953086][ T5135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.963074][ T5135] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 448.974168][ T5135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 448.987128][ T5135] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 448.998941][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.010036][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.021849][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.032438][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.045520][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.056414][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.068626][ T5130] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.079692][ T5130] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.092172][ T5130] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 449.101264][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 449.114287][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 449.123054][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 449.136611][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 449.145811][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 449.158073][ T5135] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.167347][ T5135] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.176598][ T5135] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.191759][ T5135] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.207819][ T5130] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.217057][ T5130] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.226632][ T5130] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.236688][ T5130] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.257705][ T5134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.268553][ T5134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.283029][ T5134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.293973][ T5134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.304597][ T5134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.315111][ T5134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.325591][ T5134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.336130][ T5134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.346001][ T5134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 449.356512][ T5134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.367787][ T5134] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 449.384163][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 449.394551][ T5173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 449.423615][ T5134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.434906][ T5134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.444849][ T5134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.455377][ T5134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.466668][ T5134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.477789][ T5134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.487689][ T5134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.498163][ T5134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.508051][ T5134] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 449.518820][ T5134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 449.532202][ T5134] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 449.558060][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 449.573175][ T5154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 449.590343][ T5134] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.600054][ T5134] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.609766][ T5134] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.618496][ T5134] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 449.745161][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 449.764417][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 449.773467][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 449.775012][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 449.792694][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 449.805948][ T5124] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 449.879407][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 449.888778][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 449.912277][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 449.927472][ T5182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 449.934452][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 449.953928][ T5196] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 449.971999][ T5196] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 449.981346][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 449.991776][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 08:58:26 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x3, 0x200080) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@gettclass={0x24, 0x2a, 0x8, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xf, 0x9}, {0xe}, {0x1, 0xffff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24000080}, 0x80001) 08:58:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') read$FUSE(r0, &(0x7f0000001880)={0x2020}, 0x2020) 08:58:26 executing program 3: prlimit64(0x0, 0xd, &(0x7f0000000140)={0x8, 0xfffffffffffffff8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000a40)={0x38, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffc, 0x9}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="180000001800ff0f0200000000000000850000006d00000085010000230000009554dcf172e5e547a968bdd9278321b7386fb0e55f47e2a8139a26088f1292f09da34ae44e45a8adf46426fa7e9447d9d08ca87c2b846d220d1d830fbe78fab6ff27c8c49d79fb05ed29bd670434c5444d1bc8a0dc05699f980d378921bfc0367cc792b7be8a4e5ae76619b3ee65e71f11529570c386b18653a030bde0c15ff187780ecf"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x44) syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), &(0x7f0000000380), 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpid() sched_setscheduler(0x0, 0x1, 0x0) socket$inet(0x2, 0xa, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000200)='illinois\x00', 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000a00)=0x8, 0x10001) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) r6 = socket$inet(0x2, 0x3, 0x3) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x20000568, 0x330, 0x220, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @loopback}}}, {{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'wlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@link_local, @empty, @remote}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}, 0x3}, {{&(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000004740)=""/4094, 0xffe}, {&(0x7f0000000640)=""/168, 0xa8}, {&(0x7f0000000880)=""/74, 0x4a}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/168, 0xa8}], 0x5}, 0xfffffff9}, {{&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000003740)=""/4096, 0x1000}], 0x1, &(0x7f0000000780)=""/113, 0x71}, 0x10000}], 0x3, 0x100, 0x0) openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0xab) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) 08:58:26 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, 0x0) openat$incfs(r1, &(0x7f0000000000)='.log\x00', 0x2c000, 0x40) [ 450.083116][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 450.107643][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 450.161374][ T5182] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 450.310133][ T5270] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 08:58:27 executing program 5: socketpair(0x1d, 0x2, 0x0, &(0x7f000000d180)) 08:58:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = memfd_secret(0x80000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@can_delroute={0x64, 0x19, 0x300, 0x70bd2a, 0x25dfdbfe, {0x1d, 0x1, 0x2fd69ff8d6407cd8}, [@CGW_MOD_OR={0x15, 0x2, {{{0x1}, 0x7, 0x2, 0x0, 0x0, "e4c4122c869cabf8"}, 0x2}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x1, 0x1}, 0x5, 0x2, 0x0, 0x0, "d181d813233f3b30"}, 0x6}}, @CGW_MOD_SET={0x15, 0x4, {{{0x1, 0x0, 0x1, 0x1}, 0x1, 0x2, 0x0, 0x0, "5139710ab805a8ad"}, 0x2}}, @CGW_MOD_UID={0x8, 0xe, r3}]}, 0x64}, 0x1, 0x0, 0x0, 0x488c1}, 0x20000085) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c10000010000104000000000800000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000a0000000000"], 0x3c}}, 0x0) 08:58:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cpuset\x00') read$FUSE(r0, &(0x7f0000001880)={0x2020}, 0x2020) 08:58:27 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x3, 0x200080) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@gettclass={0x24, 0x2a, 0x8, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xf, 0x9}, {0xe}, {0x1, 0xffff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24000080}, 0x80001) 08:58:27 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) (async) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, 0x0) (async) openat$incfs(r1, &(0x7f0000000000)='.log\x00', 0x2c000, 0x40) 08:58:27 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x3, 0x200080) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@gettclass={0x24, 0x2a, 0x8, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xf, 0x9}, {0xe}, {0x1, 0xffff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24000080}, 0x80001) 08:58:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r1 = memfd_secret(0x80000) (async) r2 = socket$inet_udplite(0x2, 0x2, 0x88) (async) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) (async) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@can_delroute={0x64, 0x19, 0x300, 0x70bd2a, 0x25dfdbfe, {0x1d, 0x1, 0x2fd69ff8d6407cd8}, [@CGW_MOD_OR={0x15, 0x2, {{{0x1}, 0x7, 0x2, 0x0, 0x0, "e4c4122c869cabf8"}, 0x2}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x1, 0x1}, 0x5, 0x2, 0x0, 0x0, "d181d813233f3b30"}, 0x6}}, @CGW_MOD_SET={0x15, 0x4, {{{0x1, 0x0, 0x1, 0x1}, 0x1, 0x2, 0x0, 0x0, "5139710ab805a8ad"}, 0x2}}, @CGW_MOD_UID={0x8, 0xe, r3}]}, 0x64}, 0x1, 0x0, 0x0, 0x488c1}, 0x20000085) (async) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c10000010000104000000000800000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000a0000000000"], 0x3c}}, 0x0) 08:58:27 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) (async, rerun: 64) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) (rerun: 64) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, 0x0) (async, rerun: 32) openat$incfs(r1, &(0x7f0000000000)='.log\x00', 0x2c000, 0x40) (rerun: 32) 08:58:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) r1 = memfd_secret(0x80000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) (async) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) (async) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@can_delroute={0x64, 0x19, 0x300, 0x70bd2a, 0x25dfdbfe, {0x1d, 0x1, 0x2fd69ff8d6407cd8}, [@CGW_MOD_OR={0x15, 0x2, {{{0x1}, 0x7, 0x2, 0x0, 0x0, "e4c4122c869cabf8"}, 0x2}}, @CGW_MOD_OR={0x15, 0x2, {{{0x2, 0x1, 0x1, 0x1}, 0x5, 0x2, 0x0, 0x0, "d181d813233f3b30"}, 0x6}}, @CGW_MOD_SET={0x15, 0x4, {{{0x1, 0x0, 0x1, 0x1}, 0x1, 0x2, 0x0, 0x0, "5139710ab805a8ad"}, 0x2}}, @CGW_MOD_UID={0x8, 0xe, r3}]}, 0x64}, 0x1, 0x0, 0x0, 0x488c1}, 0x20000085) (async) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c10000010000104000000000800000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008000a0000000000"], 0x3c}}, 0x0) [ 450.714022][ T5283] can: request_module (can-proto-0) failed. 08:58:27 executing program 5: socketpair(0x1d, 0x2, 0x0, &(0x7f000000d180)) socketpair(0x1d, 0x2, 0x0, &(0x7f000000d180)) (async) 08:58:27 executing program 3: prlimit64(0x0, 0xd, &(0x7f0000000140)={0x8, 0xfffffffffffffff8}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000a40)={0x38, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffc, 0x9}, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="180000001800ff0f0200000000000000850000006d00000085010000230000009554dcf172e5e547a968bdd9278321b7386fb0e55f47e2a8139a26088f1292f09da34ae44e45a8adf46426fa7e9447d9d08ca87c2b846d220d1d830fbe78fab6ff27c8c49d79fb05ed29bd670434c5444d1bc8a0dc05699f980d378921bfc0367cc792b7be8a4e5ae76619b3ee65e71f11529570c386b18653a030bde0c15ff187780ecf"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) (async) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) (async) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x44) (async) syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), &(0x7f0000000380), 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) (async) getpid() (async) sched_setscheduler(0x0, 0x1, 0x0) (async) socket$inet(0x2, 0xa, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000200)='illinois\x00', 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000a00)=0x8, 0x10001) (async) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) r6 = socket$inet(0x2, 0x3, 0x3) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x20000568, 0x330, 0x220, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @loopback}}}, {{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'wlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@link_local, @empty, @remote}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) (async) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}, 0x3}, {{&(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000004740)=""/4094, 0xffe}, {&(0x7f0000000640)=""/168, 0xa8}, {&(0x7f0000000880)=""/74, 0x4a}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/168, 0xa8}], 0x5}, 0xfffffff9}, {{&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000003740)=""/4096, 0x1000}], 0x1, &(0x7f0000000780)=""/113, 0x71}, 0x10000}], 0x3, 0x100, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0xab) (async) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) 08:58:27 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)}, 0x10040) getuid() r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_clone(0x40000400, &(0x7f0000000300), 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="602d3e804db6eab73af06542bb0ed255520912469f4415a61d0de0a504413d00d937004478530f2073e76989968eeb562f31f95ea2dc7e34c0ec9b0317c72cb29f5ada10312de39aae6af418d493a9bf8ecdd64c0c9113d7982e84ccfdbe502ca9dea90ee3a272435898007a1bf42cc1fd1fe500a6d292b657ca5f6f") pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x80049367, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x82c}]}, 0x1c}], 0x1}, 0x0) r6 = syz_open_dev$hiddev(&(0x7f0000000300), 0x5a2, 0x101480) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x82c}]}, 0x1c}], 0x1}, 0x0) r8 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$unix(r3, &(0x7f0000001540)=[{{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000000080)="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", 0xfd}, {&(0x7f0000000180)="9fcf8c9f7e6e80e93008402c692e07b917f38b9c58e95a97980fecddc7633e85a283af429e794810016b3175dab1abb9ded1b5dd8d3e41", 0x37}, {&(0x7f00000001c0)="3704a44beb2a4a96a653644132278b18b42f3d3b5b97c5f4e5db16569ea0f4375adf8afa", 0x24}, {&(0x7f0000000280)="7a7a8c0d597d5ec24292af879ff4593891746880bfa86de3443b27fab4f518caa23ad0f7cdb067ec8abc5fcf9e7a6b55f44ad96a536914b24a3734e122cc2817b50d5a", 0x43}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000200)="4c37000fb28a64959e6a1dd88a1165ffe12090efe33175fb3a236f53", 0x1c}], 0x6, &(0x7f00000014c0)=[@rights={{0x30, 0x1, 0x1, [r0, r4, r5, r1, r2, r1, r6, r7]}}, @rights={{0x18, 0x1, 0x1, [r2, r8]}}, @rights={{0x10}}], 0x58, 0x800}}], 0x1, 0x4004084) 08:58:27 executing program 4: prlimit64(0x0, 0xd, &(0x7f0000000140)={0x8, 0xfffffffffffffff8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000a40)={0x38, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffc, 0x9}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="180000001800ff0f0200000000000000850000006d00000085010000230000009554dcf172e5e547a968bdd9278321b7386fb0e55f47e2a8139a26088f1292f09da34ae44e45a8adf46426fa7e9447d9d08ca87c2b846d220d1d830fbe78fab6ff27c8c49d79fb05ed29bd670434c5444d1bc8a0dc05699f980d378921bfc0367cc792b7be8a4e5ae76619b3ee65e71f11529570c386b18653a030bde0c15ff187780ecf"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x44) syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), &(0x7f0000000380), 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpid() sched_setscheduler(0x0, 0x1, 0x0) socket$inet(0x2, 0xa, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000200)='illinois\x00', 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000a00)=0x8, 0x10001) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) r6 = socket$inet(0x2, 0x3, 0x3) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x20000568, 0x330, 0x220, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @loopback}}}, {{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'wlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@link_local, @empty, @remote}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}, 0x3}, {{&(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000004740)=""/4094, 0xffe}, {&(0x7f0000000640)=""/168, 0xa8}, {&(0x7f0000000880)=""/74, 0x4a}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/168, 0xa8}], 0x5}, 0xfffffff9}, {{&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000003740)=""/4096, 0x1000}], 0x1, &(0x7f0000000780)=""/113, 0x71}, 0x10000}], 0x3, 0x100, 0x0) openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0xab) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) 08:58:27 executing program 3: prlimit64(0x0, 0xd, &(0x7f0000000140)={0x8, 0xfffffffffffffff8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) (async) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) (async) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setattr(0x0, &(0x7f0000000a40)={0x38, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffc, 0x9}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="180000001800ff0f0200000000000000850000006d00000085010000230000009554dcf172e5e547a968bdd9278321b7386fb0e55f47e2a8139a26088f1292f09da34ae44e45a8adf46426fa7e9447d9d08ca87c2b846d220d1d830fbe78fab6ff27c8c49d79fb05ed29bd670434c5444d1bc8a0dc05699f980d378921bfc0367cc792b7be8a4e5ae76619b3ee65e71f11529570c386b18653a030bde0c15ff187780ecf"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) (async) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x44) (async) syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), &(0x7f0000000380), 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpid() (async) sched_setscheduler(0x0, 0x1, 0x0) (async) socket$inet(0x2, 0xa, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000200)='illinois\x00', 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000a00)=0x8, 0x10001) (async) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) (async) r6 = socket$inet(0x2, 0x3, 0x3) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x20000568, 0x330, 0x220, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @loopback}}}, {{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'wlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@link_local, @empty, @remote}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}, 0x3}, {{&(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000004740)=""/4094, 0xffe}, {&(0x7f0000000640)=""/168, 0xa8}, {&(0x7f0000000880)=""/74, 0x4a}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/168, 0xa8}], 0x5}, 0xfffffff9}, {{&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000003740)=""/4096, 0x1000}], 0x1, &(0x7f0000000780)=""/113, 0x71}, 0x10000}], 0x3, 0x100, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0xab) (async) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) 08:58:27 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socket(0x11, 0x80000, 0x8f6) r6 = socket(0x10, 0x3, 0x0) r7 = socket(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000280)=0x4) sendmsg$NL80211_CMD_SET_INTERFACE(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r10, @ANYBLOB="0600000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000024000b0f00000000ae00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x4) sendmmsg$unix(r7, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)="aee31f52cca14335ef85dbd3be5f74b37e188cc041115f0f2cf62cffa48c939643397ff41aa367b92b4c761bfd56e811906a064d5d494e48ee51203f3dd76a38bf00493e1232d7f61734a92565be0a0c8c7caead55262f8997436cb2ba0eaa42f89da0513a2b1012d1260b1d51c309640ee60005a5c7a1c4eb7f63c2824ec620e206db2e70647ee19ae91f53b2aae5ea1969d4a8a934fb4bbcc90759c95458", 0x9f}, {&(0x7f0000000300)="28cf0af7931d50ceea148c50e4e02a11ae5226ca", 0x14}, {&(0x7f00000004c0)="679c17b2e93add2d9b4ae072cc346c9e51518501535c0f1f4f52a51f4e7668b5cd199cb87377b007b89140b2c4a89969dda548ab2cfca484f2d7e30efc972726340c60705958e31babb003ab17dbadd8fc0c152d17588316f45c56c67368e44381ce9600fa5a6a24d9654ea7a0efd0ff6c23ee4a1098755da318b06bd72f08e6660a5a6b773c8c5f8c26d39ec08972763a83dce76558bdbd6d680a4e2d1c5fbbed151a3972721ca33744a26ead86857b410b4342bac8", 0xb6}, {&(0x7f0000000580)="082a019b0478fd7b55caf12b6a0570f4ba8d164448936d3532191ac2a84f4fa0027e35145ea7537abcd887b7807de971bf2f8ab36426d6948ec68f380e34af0c3946c8694eb052129e1bec7c6c7e0002acbcd6780f4239f5467547c10e8e4a7d064e3bcec3a26e0415c8bfbd986c37bd6ff4270a633dbd2f", 0x78}, {&(0x7f0000000600)="7d76cd67fbb2cfdf016ffccab6a0a4b0ba3f9f293602b43ee239354d348f45334be4553f4ac071da64a4e92c66c16bc95d4ba17e8f67bfa8e7bf829173ae3254ce59a3240ceace48c197d8ad", 0x4c}], 0x5, &(0x7f0000001a80)=[@rights={{0x1c, 0x1, 0x1, [r7, r6, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r7, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r9, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88, 0x10}}, {{&(0x7f0000001b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001bc0)="3b7099c655b8a786340cb5638cc296747e1a8fa8414b6efcbdd6dc74ede4e057f142ab8589b310522219ee4bae3269cd851649cbc9073b7a50c2576bcdd27f53569574de7529f39b69dcd2e14a94233096bc0cd25f35f000d48235f98d7d15eeae75c639ffb35345fdfb62d586198a29bb58632738d058998d31cc330bad6934a980ca560cb4f6953c3229e38fa42cde557f5f81aca37e6d10f1d02483a549410c0c4ab643b7126a346d16742cc0ed0fe444cb7eda272d9098a10dc3a785", 0xbe}, {&(0x7f0000001c80)="7b1a346e16272c8b9d05dc19f2b72a1a4d54fa7d8057c4747c8a8529ab6705be60b01448", 0x24}, {&(0x7f0000001cc0)="525ac9e2b8f46e2ce0028243f2bb54f2b17c7ad6395573af213397c875bfa9c282a6d216382b081156a0e158788a220456517bc486a4ce98b0636a31a2cf6c435884a78d22ff68cfce0ff33a417a0a9ca7c3ce238a50894c5bbede1a25b95b9a1973edc3ed7cbe1fd0daa0a076ad3a86ce18ed1c6eac9160f1d2b102982ddccf45eaf25db4004319a7ce3a9c5e037a07d40ae7bb8e1e6ba370bde3a3eb393f49cf8067998834aa6e14e4ae72dd780ef5a1c22615fcf1076f7b1157bad7072e3aa6670b", 0xc3}, {&(0x7f0000001dc0)="056a29633653f0f7aa9fe80251b8fa402ea39a468624e7f954dfe25802c2a6eff36c2ff006c7a422e5f55ddeeac1f7", 0x2f}, {&(0x7f0000001e00)="b9e7b04c72cf4a55ccfcf6908e609e9ed55ef1c60db60a3160676762ffca75c36891310abb4df5", 0x27}, {&(0x7f0000001e40)="5d79372264c589c63301c1598604e783719008bfe1a0a94e4595064f475a7cb2b7c4d758434817b6eede61cc19229781ffdd3f2033b29066c885c6560e248cb91c3160805aae9c25475bbb634c56adc65973a7563afa9069a1f6591e346f93847c7adf0421107b807bf24d072a9aa6225fdf429557355c5253c44f6f559c21c35695eef7ebf1b9b988acab27b3900b27eb356c0887000489c3239bd11477d274a470a920229e2c87e4b7f0c80702bcdb6198066a1eb4dff09c3607443da79a4ad8d7d18469ea", 0xc6}, {&(0x7f0000001f40)="bff54092e211ae8c0d6f0f239cedfa47127b9bb8222787c1796623ce0aa718685cf0f13d5b469c207936d8a1abab1f14357e1f203f9f76db9423ecd95a0734100b32e8dd8d3f9c8905ff744c8840a4fba118e98511a1ed5f8b83bfe9fceefe48c3155e13bcd70637e16f3e5e02", 0x6d}, {&(0x7f0000001fc0)="3667dd906b7d6063b7d2ae4c13b513a9bb411a48c0a007905686d4307be233edbc1a6525cefc80dd929eb067919a72c11a817b228ac10f48021fae9dd273e6b11ec1b94b821e4eaf81deaa6425444f8c953e590cfd5fefe6e0e6774347af98d3ae6606c1cd03f9ebd9b12b2857dba42939d1d658e390bf91121d3b811370dd897de4cd974decae3916994a84c5821a8cfb39814c11b2820666f53d27daa7dfa159f835896262794815421a7e38819c6d248b8a905ae44d9cbe6b6d934a1cfed340631e2ce3c2512675a93c", 0xcb}], 0x8, &(0x7f0000000700)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r6, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r8, @ANYRES32], 0x68, 0x5}}], 0x2, 0x24044044) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x9, 0x0, 0x0, r10, {0x1}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 08:58:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendfile(r0, r0, &(0x7f00000000c0)=0x8, 0x7) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040)=0x80, 0x4) [ 451.178863][ T5306] can: request_module (can-proto-0) failed. 08:58:28 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) (async) sendfile(r0, r0, &(0x7f00000000c0)=0x8, 0x7) (async) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040)=0x80, 0x4) 08:58:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)}, 0x10040) (async) getuid() r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) (async) syz_clone(0x40000400, &(0x7f0000000300), 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="602d3e804db6eab73af06542bb0ed255520912469f4415a61d0de0a504413d00d937004478530f2073e76989968eeb562f31f95ea2dc7e34c0ec9b0317c72cb29f5ada10312de39aae6af418d493a9bf8ecdd64c0c9113d7982e84ccfdbe502ca9dea90ee3a272435898007a1bf42cc1fd1fe500a6d292b657ca5f6f") pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x80049367, 0x0) (async) r4 = socket$can_j1939(0x1d, 0x2, 0x7) (async) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x82c}]}, 0x1c}], 0x1}, 0x0) r6 = syz_open_dev$hiddev(&(0x7f0000000300), 0x5a2, 0x101480) (async) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x82c}]}, 0x1c}], 0x1}, 0x0) (async) r8 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$unix(r3, &(0x7f0000001540)=[{{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000000080)="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", 0xfd}, {&(0x7f0000000180)="9fcf8c9f7e6e80e93008402c692e07b917f38b9c58e95a97980fecddc7633e85a283af429e794810016b3175dab1abb9ded1b5dd8d3e41", 0x37}, {&(0x7f00000001c0)="3704a44beb2a4a96a653644132278b18b42f3d3b5b97c5f4e5db16569ea0f4375adf8afa", 0x24}, {&(0x7f0000000280)="7a7a8c0d597d5ec24292af879ff4593891746880bfa86de3443b27fab4f518caa23ad0f7cdb067ec8abc5fcf9e7a6b55f44ad96a536914b24a3734e122cc2817b50d5a", 0x43}, {&(0x7f0000000440)="f21a86ecb4d99d85080be832983ac923caa497eef25e0d4504784bbaeece03688e946f5f1c92117b4d6ee53aa601677dfff2c3109a900a6eb3e672df523a844be4fe1c40563e1bd3dfba70165f7db6f3dd4ae12d5425ad28cedd5c3a2f9674d6ca327306b291c74f0a4108d7b7e41cc882b4e339cb9054f961d22b7681a45c9ce8243e2a480f10aaecb3cbfeefe38af74644b2c5d0a82cd117678d1172253b8664443468d7ce25140327ee235385652b5e03c999bef3b939e8ddf3c37d7839c2f1def4e8e5071574c2610142e66b60e1e8f88f780cb7c31d365963108596ad74ee42a7a20df6a20dab84a4dcd0fefe76d8ed1a9b49d38839e03712c8a89da222bdc691f2444eafad60a836bae3fca4d7691e300e016d92ff314effd48663984aca66f3c632538a6065e23bc451fe16e675b1dc937a41c3ce7c4537f04c3be2e103e54042043f29697eb63ddafd193fd277158dbc92202131a64472e7dde6d671c7f1eabc5f7999e2781cd259d7f796e08b8ebb03be2bea1ad4f2e50e38de90631ad1135fa0ffe33cfa0cddeee50af5e058bf23938e894d8970afb0f2236dca969e2d78592f19a2b74a2e3aca274b853a59ce0f017236035cb3d3b48da2c1064e5c6644f503ecfa7250db68901c66d2d05b00cbd2af48469b17461043e160b371e2532a0552bd637dfc080e409dc3d7630e1279ab4659e2cc58412af84112312501f0a14ad9852f1ffed41deddefe3b4317f421717c3f86bcf0db22c3c73c790299acb1e095a161ec37c3c26854460b052e0ea11ac0e649a32a071c0bbb1eae7ed2ff6d3b6319bb2f247090115ba0a5f6944d1d7424260c528033c49778c7e532edfe0241962fa6293d8e770a22a609a1165edfdd1b6dbf9d5bc4d6c127da5f2474fbedd896cfa63888ba2c8c109f5b8f55dde2aef0ab6d96236ceb2f286956d9de75ff79d1aa5c2d44e0c50f70d961a8e0805bcd7edd427094a7686a609c224f6dcdd4c2933a850e9ebbab6b71bf8989033f9f108657e65c457c52e9347802bbf59a2b13e1c0f3324ee34400266b58fab59419faae7f8f7be5891a8066d9493ba8437a51796b6ee6f446657d7ea63e8f29ca8a603d92be17fcf1989a6518c12c220bdc067892b4491df21d092e281e62fb2925bd9759bf98459bd348fe02bbf948d5b0ae1162f4f427cfe4ed0aba94876bed9bb70feb529b66363938aefec362bc263f62c2d3d36dfab6eea8931c9f4f511d0c03ae292fd7783d62fd6ebaf1d30709241230a6cd2480968827bf3ec1d4d5518e67195a9e237dc0ab79c8f2805f75951fe6ee1914ec4d6047e948683ccdef6c31929af3dc0271b7c8a2f6464b2899cb3dba4717c0ba8c66004061f77daedd28d093ee7e545a0084cae3490222a45b169f400f6994e068226a37f42a595a7a182db99d2e4a63e1fed6686ef101f6282eed49145036d9a91f5342cceb13a20ab745ec877dc822b9a8d4083f85f59af56dc08d4c37050ef26582b40038e91c2ceddd8c4fbe2dcb8f2e35fe69e29a01b5252f787bfbd6bca154db710bd566c90cc281f608f32f4c3651c825ff3ce096770d37743c3e0b517084231836ea41db56de98bca1498fc4481c7ab6e50d1f39fc03fda2a51015669b3aa5b74479c020e2a824e5f87a49f82b9ca244466dbd94d4438cf281d589c2940ed2061a6de815ac9209440cfa6b951f12f8bfb12e9a29cbf1adc8c2401c1991e8c1ea4900e8618779a8582806b51c7f6327281ac11bf1a9ca01676295b6dc142d11da82a59177813dc58feb7c00b84d535293a04a0438d07a92ff63f95b8f44a70e4642cf99e27683fc6c2657c1ca80128ab4dfef3a8170df7ad8270d8b67dd651446c7c90ef8d9957d47e533944b8b454fb62d03f4deb75701bf4d42f17baed42f5c6ac1dc5095ce20ddf70a76bc45bbd5424b55110e0d8713fa6276d924939ccf46cb3dcb0a61026d7407fb550743081e8930f71763e733e4104e5592adb66625a8df036f1a6321c095fb64a95b016e82a3baff7308f592573548ed6e70c80f89adfedbf4288170fb9bddd470f0f9ce468104ddcfa53becf4cc17e067664c0eba8bdc507eeb46d7f55cf1f1179456f3e62fa53bd3ef6bac8bd9fef52a35b2078be766dc96f04238321bc101b8349dbfa6d9cd0304070da124b3a900684d19943c9afbdd17f3a4020d2cf23ffccd460d49048c8df833adb33e4384e7124e318152ecab5c9d17aa407269567b688beca8495e48ea6d6a0f79d58cb07913fc6df57c43e0865e6ff6e4119eee98a6d37a843d9d4d6cb7057f8317352d2de41fdc99fda12d5ff81cc652749b782b9893cd68a40fcbc1d8c177228fbaac0c0a486dc5bc1fc21a144351c5c033cf7c2022dbec658f8b79042440929a3c90d2204aafdde08e7921c980ca77896029783aa4c1903589e9df716c36b8e438dae825e1741ce67d6b46b92683d3a99515a7a4b082c6c59f99fb897aef437a9b6c0658b3cffbab2ba9655bb6988f92845347ee56d2554bd15423706a34cf2ab4f04ac34c426fc6c146b518b19916e530ad1596885f1153edc99606e3e552cacf6c0e598db608f7930474ef7fac550c664a390391b159a96dadc74e46e2aba8d5fe0d577db8fd83cb03da61efa8d409c109b131614fc0891d8ee4be2ee988e475984a27ea7a88cb7f6de74e2e887bf03e8ceef86531664edd9168e068fb412a9ba9039276f9e2ae6cd8dab9b256f56975ed4057958dbc7cea23b7f8cb9b52840d76c1f7cff60b49cf5068ca9af3616f9146068e660584202ce38b30d607de71ebd7039ccd4091d600c7b5e9d26ea32dec3330f068e992a6177583aaa05968e4f7eba7555b16a86fa4a20816ed9cafd9750015615a22529f662a1d6e5148f0c5da71c2b8b6665b024aad494cf1db2f6a0888613abc1a88f0cb9f165b549d8ee2fd10157be2971a9d2f3e47824cbbdbaebbc084a3b0819d389cced8645b2c382f0b5c746fb6983c40104944b8907e14c769d6b741f53c5fd650cf07e16e90cc88b2c171ff4af58c5a85faa6d86331f7b4d6b594176ef8c48d570d651afce2c7bf74259f3c2ae68352fa392e808aa96daa8116118e7f1f4240f7564644c92b2c821aef013cc58b0aff5c708126efb0adf172a61c95725434a8963c086d491e0a979dbf2b256a0003264e8bdba7f7287b79ea166f976a36e5a0a2c19f7661f4fe5ed9f83d785d2da6b2693189c7fb65199cb4730bca31487c38fa1ea72d577f36ec69482160113802e01987f39d39c8d151ef52ab6679469be4ec291eb682a9c06745f0ad42aed901065c11583dde284624f8a5b5c5fea95cb9362bc8c2719035761bc2183773ab2cc8e1022a8ffdebbebc82524aca410be40e9534b9afec60a9c8b7b49a04846503201d05e8b97b8576fd36c758fa5f5c497a241b0089beb5fbc620e50e22ce76ef5792ccfce5c752ee2e09ae2930ee8390f000c1877463365142a98e6e8e477ca20e44d1b835ed9e34ed8bcb20628c8514278e412fb01077942289bdcd070ffb1fb3157e8b36f6c50e48248bb79057d14fe1b7b66c43a238521622eda9e6904ce451797c7b51cd565e734b1a50d3061aa990d5212a55624ee92712756bdbc13c914c8862e84120b8eec8336fd6876695582fc4a4b7c9a5173abd28f2ef79a70b1d9caca112f12526d7ac9b75e1162c4180197bdfbbf896470d3e0fa0fa11dca718015c3e41b55f2169ab7731247359c54b92f2ff707bd7edb0982d440a01319d0e2ebbdf81aa8a1ccab15119ef571f0c56cebf34603d560a68740e4b423a9179f979b86c9e4d449964b786a589bea36bae8c266b3158110081f98b7e1de0c82ac4a03a447a18f377fdbb1860cf63cba653f2dd4cb326c6ba26e7affdca6b5718e09921341a93e1072c6bd81ed53cffd48877c07b998718bd84826ec3c8e276db24491ae637f6ed0fe3d32c347c2805d38ddca8bfc1457df9d978624d57165f111a0601564719060f3f5ccd2f0ade2ff5e5278890cf32602b508b875e9541886abca6baa04baff1209024d3988a5aaf8dabc05e4b1773e62384b1a5d9ee3f44d2f4ea4b04a7b75eb0e3c2b21b6a2b5958df121f046c9834950dd3f3989235ab5ca6641ae69da944a93e9febd9ab8448cc82fa58d99503544a8310a2ff5c9e312013b2df17713f659d2e6019c41141e3ed332fa4812f0fde7a1080799fdcfc6ad033908e50fa2e43d0bc034cd6485febad395ad5f3f366789c40b56fb36453c8cec771f8c5052fac3db75dae07f72ac8a19205b522bdd848dccd4d50e740a3b2ef2c1b44bd6160d907ec8e3198f3b76506cb240ba25a9a2c3e528d629ac2c3a5a8e1d1ae60f5afe3b2e6654383afe39c7438a848300757909a32c91a9b371ad94fa8faa613c7c5f76e7474173eeeed12d74b745d26e4eee84437b3127d7e1aa693df243dda9de5ca4497d0cbf6acf55aee63c90b755a090548d8f6381ef62b68eaa5677408468d51235d4042ca1ff8cb038b6b08d2af42c17f666792db52539065682e9b6acbba2a2bf71e85831588e0b23a8e929b10088673dc3d0014d5eee8fcef906ee5368e30472587b29d1235c2b5632590feccd21cf468ea4857d77afdfadcf439569e7d82434d91ce5f0a83601e9d86a658025c3a14b1c6a9f14289a3c11a4b71536f0272ad9454f2d9a6e40e617b5286751572615b01770c4e78bce22aa7066985ba4e122af96bed31fe8e6af99abe1d6186bc690a9a95620eef07fc7c0e5adc62c3e85fbd050ae7efd737ef62c669763f9be0837bf1e238e02165c83621665a951dd1fecb1863e78ea684ee336f87e4fe1f1bdea3bcfa1d230c0b0674f46420538e601944a5a62643fc26214d122df8443ba6b8a1afe59fd80ba86287aa450b5481a16251a33aff1c3501e03b26c77ab3deb1deafdd9cf773c35a5bd49c859339526eb96a358e586b402f46c70e0f94da7e6b243e1b192044d2bd9168197e0b2da8117b5b9454c3f4dc1f467ff434cdcf59f2c80653f0912bfd3ba473d17c9e179868f96875cb8aba332677d7f0becca0634e7d832d0df4cfd610b441f209a381a459421d5f4d4d55ae64691b847cf95cec33eb53df691e5285c75d316a9284229133f92168499d5a39b8a88e81c37d9a3b0cc52d0a56f128928a271b7d0a26d7a075e86f09227b2b97866c945b2c08b52f4a0f50587afeaa524b2dcf041de7d9ad03cec408007ecd07a8803f1c3d9427ab1ffb4c0ebf415e5dd575ca48b841c00932152c16c7248dc51e7faefc076cef4269e69a05b5b77e37dc94bf6063a11798a8f5767fa892a4681d48be9ea8faed4358b691606eac4f97a819eb2f8318da67d08f827f5de33f3c9dc11cd42250bb706990e2c2263015476c85afae909f988a841ebf25d874a6b4ddeddf026418ae1f1fdcd6a675df60a81b2266675fa4032f9496a20adfab070498c6186782087053c04dab07a7a524cfac5e460fbdd297da6f7639e5aec828d6e6e5fab811eb877ecb48abe7113bdfe3dd79c2daf317ed9cadba5981fd30970da1eca26e04803c4a01d0e9e71671f3e879b1149ac4b2c303427408bb46acfd38bd44c78e227f6e95170e685a6b0f6ed503258e99f9a058100adc0157f6ae19964d373b33bef8dca08dae070f4ea745f38e55a014569c89c04035fefdec445d03251004464462c133774cb1709dcc9fb06f923d22befb894e5d9d5b3787b1a875b8f52c1927c7538020723f671e36eee89e256b62df76d25dd3bb341dc143661628a8ab7628447d4a6833", 0x1000}, {&(0x7f0000000200)="4c37000fb28a64959e6a1dd88a1165ffe12090efe33175fb3a236f53", 0x1c}], 0x6, &(0x7f00000014c0)=[@rights={{0x30, 0x1, 0x1, [r0, r4, r5, r1, r2, r1, r6, r7]}}, @rights={{0x18, 0x1, 0x1, [r2, r8]}}, @rights={{0x10}}], 0x58, 0x800}}], 0x1, 0x4004084) [ 451.390156][ T5311] can: request_module (can-proto-0) failed. 08:58:28 executing program 5: socketpair(0x1d, 0x2, 0x0, &(0x7f000000d180)) 08:58:28 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) sendfile(r0, r0, &(0x7f00000000c0)=0x8, 0x7) (async) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x9, 0x4) (async) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000040)=0x80, 0x4) 08:58:29 executing program 2: socket$nl_route(0x10, 0x3, 0x0) (async) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) (async) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) (async, rerun: 64) r1 = getpid() (rerun: 64) sched_setscheduler(r1, 0x1, &(0x7f0000000240)=0x1) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async, rerun: 64) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) (rerun: 64) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async) socket(0x11, 0x80000, 0x8f6) (async) r6 = socket(0x10, 0x3, 0x0) r7 = socket(0x10, 0x3, 0x0) (async) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000280)=0x4) sendmsg$NL80211_CMD_SET_INTERFACE(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) (async) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r10, @ANYBLOB="0600000000000000280012000900010076657468"], 0x48}}, 0x0) (async, rerun: 32) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000024000b0f00000000ae00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) (async, rerun: 32) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x4) (async) sendmmsg$unix(r7, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)="aee31f52cca14335ef85dbd3be5f74b37e188cc041115f0f2cf62cffa48c939643397ff41aa367b92b4c761bfd56e811906a064d5d494e48ee51203f3dd76a38bf00493e1232d7f61734a92565be0a0c8c7caead55262f8997436cb2ba0eaa42f89da0513a2b1012d1260b1d51c309640ee60005a5c7a1c4eb7f63c2824ec620e206db2e70647ee19ae91f53b2aae5ea1969d4a8a934fb4bbcc90759c95458", 0x9f}, {&(0x7f0000000300)="28cf0af7931d50ceea148c50e4e02a11ae5226ca", 0x14}, {&(0x7f00000004c0)="679c17b2e93add2d9b4ae072cc346c9e51518501535c0f1f4f52a51f4e7668b5cd199cb87377b007b89140b2c4a89969dda548ab2cfca484f2d7e30efc972726340c60705958e31babb003ab17dbadd8fc0c152d17588316f45c56c67368e44381ce9600fa5a6a24d9654ea7a0efd0ff6c23ee4a1098755da318b06bd72f08e6660a5a6b773c8c5f8c26d39ec08972763a83dce76558bdbd6d680a4e2d1c5fbbed151a3972721ca33744a26ead86857b410b4342bac8", 0xb6}, {&(0x7f0000000580)="082a019b0478fd7b55caf12b6a0570f4ba8d164448936d3532191ac2a84f4fa0027e35145ea7537abcd887b7807de971bf2f8ab36426d6948ec68f380e34af0c3946c8694eb052129e1bec7c6c7e0002acbcd6780f4239f5467547c10e8e4a7d064e3bcec3a26e0415c8bfbd986c37bd6ff4270a633dbd2f", 0x78}, {&(0x7f0000000600)="7d76cd67fbb2cfdf016ffccab6a0a4b0ba3f9f293602b43ee239354d348f45334be4553f4ac071da64a4e92c66c16bc95d4ba17e8f67bfa8e7bf829173ae3254ce59a3240ceace48c197d8ad", 0x4c}], 0x5, &(0x7f0000001a80)=[@rights={{0x1c, 0x1, 0x1, [r7, r6, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r7, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r9, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88, 0x10}}, {{&(0x7f0000001b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001bc0)="3b7099c655b8a786340cb5638cc296747e1a8fa8414b6efcbdd6dc74ede4e057f142ab8589b310522219ee4bae3269cd851649cbc9073b7a50c2576bcdd27f53569574de7529f39b69dcd2e14a94233096bc0cd25f35f000d48235f98d7d15eeae75c639ffb35345fdfb62d586198a29bb58632738d058998d31cc330bad6934a980ca560cb4f6953c3229e38fa42cde557f5f81aca37e6d10f1d02483a549410c0c4ab643b7126a346d16742cc0ed0fe444cb7eda272d9098a10dc3a785", 0xbe}, {&(0x7f0000001c80)="7b1a346e16272c8b9d05dc19f2b72a1a4d54fa7d8057c4747c8a8529ab6705be60b01448", 0x24}, {&(0x7f0000001cc0)="525ac9e2b8f46e2ce0028243f2bb54f2b17c7ad6395573af213397c875bfa9c282a6d216382b081156a0e158788a220456517bc486a4ce98b0636a31a2cf6c435884a78d22ff68cfce0ff33a417a0a9ca7c3ce238a50894c5bbede1a25b95b9a1973edc3ed7cbe1fd0daa0a076ad3a86ce18ed1c6eac9160f1d2b102982ddccf45eaf25db4004319a7ce3a9c5e037a07d40ae7bb8e1e6ba370bde3a3eb393f49cf8067998834aa6e14e4ae72dd780ef5a1c22615fcf1076f7b1157bad7072e3aa6670b", 0xc3}, {&(0x7f0000001dc0)="056a29633653f0f7aa9fe80251b8fa402ea39a468624e7f954dfe25802c2a6eff36c2ff006c7a422e5f55ddeeac1f7", 0x2f}, {&(0x7f0000001e00)="b9e7b04c72cf4a55ccfcf6908e609e9ed55ef1c60db60a3160676762ffca75c36891310abb4df5", 0x27}, {&(0x7f0000001e40)="5d79372264c589c63301c1598604e783719008bfe1a0a94e4595064f475a7cb2b7c4d758434817b6eede61cc19229781ffdd3f2033b29066c885c6560e248cb91c3160805aae9c25475bbb634c56adc65973a7563afa9069a1f6591e346f93847c7adf0421107b807bf24d072a9aa6225fdf429557355c5253c44f6f559c21c35695eef7ebf1b9b988acab27b3900b27eb356c0887000489c3239bd11477d274a470a920229e2c87e4b7f0c80702bcdb6198066a1eb4dff09c3607443da79a4ad8d7d18469ea", 0xc6}, {&(0x7f0000001f40)="bff54092e211ae8c0d6f0f239cedfa47127b9bb8222787c1796623ce0aa718685cf0f13d5b469c207936d8a1abab1f14357e1f203f9f76db9423ecd95a0734100b32e8dd8d3f9c8905ff744c8840a4fba118e98511a1ed5f8b83bfe9fceefe48c3155e13bcd70637e16f3e5e02", 0x6d}, {&(0x7f0000001fc0)="3667dd906b7d6063b7d2ae4c13b513a9bb411a48c0a007905686d4307be233edbc1a6525cefc80dd929eb067919a72c11a817b228ac10f48021fae9dd273e6b11ec1b94b821e4eaf81deaa6425444f8c953e590cfd5fefe6e0e6774347af98d3ae6606c1cd03f9ebd9b12b2857dba42939d1d658e390bf91121d3b811370dd897de4cd974decae3916994a84c5821a8cfb39814c11b2820666f53d27daa7dfa159f835896262794815421a7e38819c6d248b8a905ae44d9cbe6b6d934a1cfed340631e2ce3c2512675a93c", 0xcb}], 0x8, &(0x7f0000000700)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r6, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1f06b2489fdbcf852f9ce9583b1b9ada32ff250bc6457b2a270e2bbecec8a269fb5dda9bc70ef4435db02ed67be9bd3784ca80dbc026e23533d2f2b86a3c7f8143a8555baf6defa49799c671eb509ca39fdadcda8a2c9426ea4d6a2078987441cc791ba6a1cf85d825e7b1eb39ea075c151107147c0dc2fdf7f29257838120f16350346e0889c12028a11515845ee1924ce977adf027776cf379dedb36a9db0b4be1d9be597386d51be400e3ae94dc645e67a3f8db000e4705fc49f45fcb67450e76e005ea3e36ea1f8fa8380994c3b839a10c225d61a27f0b8c1ac58ff09fcf23ecb2e58b2d9b284a9c1163bbefd558a5319af93cccdfa362b880e78d172a504b453ef1fd275fead7f2fa1477b18cbd", @ANYRES32=r8, @ANYRES32], 0x68, 0x5}}], 0x2, 0x24044044) (async) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x9, 0x0, 0x0, r10, {0x1}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) (async) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) [ 452.295769][ T5341] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:29 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)}, 0x10040) getuid() r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_clone(0x40000400, &(0x7f0000000300), 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="602d3e804db6eab73af06542bb0ed255520912469f4415a61d0de0a504413d00d937004478530f2073e76989968eeb562f31f95ea2dc7e34c0ec9b0317c72cb29f5ada10312de39aae6af418d493a9bf8ecdd64c0c9113d7982e84ccfdbe502ca9dea90ee3a272435898007a1bf42cc1fd1fe500a6d292b657ca5f6f") pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x80049367, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x82c}]}, 0x1c}], 0x1}, 0x0) r6 = syz_open_dev$hiddev(&(0x7f0000000300), 0x5a2, 0x101480) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x82c}]}, 0x1c}], 0x1}, 0x0) r8 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$unix(r3, &(0x7f0000001540)=[{{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000000080)="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", 0xfd}, {&(0x7f0000000180)="9fcf8c9f7e6e80e93008402c692e07b917f38b9c58e95a97980fecddc7633e85a283af429e794810016b3175dab1abb9ded1b5dd8d3e41", 0x37}, {&(0x7f00000001c0)="3704a44beb2a4a96a653644132278b18b42f3d3b5b97c5f4e5db16569ea0f4375adf8afa", 0x24}, {&(0x7f0000000280)="7a7a8c0d597d5ec24292af879ff4593891746880bfa86de3443b27fab4f518caa23ad0f7cdb067ec8abc5fcf9e7a6b55f44ad96a536914b24a3734e122cc2817b50d5a", 0x43}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000200)="4c37000fb28a64959e6a1dd88a1165ffe12090efe33175fb3a236f53", 0x1c}], 0x6, &(0x7f00000014c0)=[@rights={{0x30, 0x1, 0x1, [r0, r4, r5, r1, r2, r1, r6, r7]}}, @rights={{0x18, 0x1, 0x1, [r2, r8]}}, @rights={{0x10}}], 0x58, 0x800}}], 0x1, 0x4004084) [ 452.388109][ T5353] can: request_module (can-proto-0) failed. 08:58:29 executing program 3: syz_mount_image$udf(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00c4f7baf9de4b739e"], 0x1, 0xc3c, &(0x7f0000000d00)="$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") mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 08:58:29 executing program 2: socket$nl_route(0x10, 0x3, 0x0) (async) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) (async) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async) socket(0x11, 0x80000, 0x8f6) r6 = socket(0x10, 0x3, 0x0) (async) r7 = socket(0x10, 0x3, 0x0) (async) r8 = socket$netlink(0x10, 0x3, 0x0) (async) r9 = socket(0x10, 0x803, 0x0) (async) sched_setaffinity(r1, 0x8, &(0x7f0000000280)=0x4) sendmsg$NL80211_CMD_SET_INTERFACE(r9, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x28}}, 0x0) (async) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r10, @ANYBLOB="0600000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000024000b0f00000000ae00000000000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000c000100696e6772657373"], 0x30}}, 0x0) (async) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x4) (async) sendmmsg$unix(r7, &(0x7f0000002500)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)="aee31f52cca14335ef85dbd3be5f74b37e188cc041115f0f2cf62cffa48c939643397ff41aa367b92b4c761bfd56e811906a064d5d494e48ee51203f3dd76a38bf00493e1232d7f61734a92565be0a0c8c7caead55262f8997436cb2ba0eaa42f89da0513a2b1012d1260b1d51c309640ee60005a5c7a1c4eb7f63c2824ec620e206db2e70647ee19ae91f53b2aae5ea1969d4a8a934fb4bbcc90759c95458", 0x9f}, {&(0x7f0000000300)="28cf0af7931d50ceea148c50e4e02a11ae5226ca", 0x14}, {&(0x7f00000004c0)="679c17b2e93add2d9b4ae072cc346c9e51518501535c0f1f4f52a51f4e7668b5cd199cb87377b007b89140b2c4a89969dda548ab2cfca484f2d7e30efc972726340c60705958e31babb003ab17dbadd8fc0c152d17588316f45c56c67368e44381ce9600fa5a6a24d9654ea7a0efd0ff6c23ee4a1098755da318b06bd72f08e6660a5a6b773c8c5f8c26d39ec08972763a83dce76558bdbd6d680a4e2d1c5fbbed151a3972721ca33744a26ead86857b410b4342bac8", 0xb6}, {&(0x7f0000000580)="082a019b0478fd7b55caf12b6a0570f4ba8d164448936d3532191ac2a84f4fa0027e35145ea7537abcd887b7807de971bf2f8ab36426d6948ec68f380e34af0c3946c8694eb052129e1bec7c6c7e0002acbcd6780f4239f5467547c10e8e4a7d064e3bcec3a26e0415c8bfbd986c37bd6ff4270a633dbd2f", 0x78}, {&(0x7f0000000600)="7d76cd67fbb2cfdf016ffccab6a0a4b0ba3f9f293602b43ee239354d348f45334be4553f4ac071da64a4e92c66c16bc95d4ba17e8f67bfa8e7bf829173ae3254ce59a3240ceace48c197d8ad", 0x4c}], 0x5, &(0x7f0000001a80)=[@rights={{0x1c, 0x1, 0x1, [r7, r6, r2]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r7, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r9, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88, 0x10}}, {{&(0x7f0000001b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001bc0)="3b7099c655b8a786340cb5638cc296747e1a8fa8414b6efcbdd6dc74ede4e057f142ab8589b310522219ee4bae3269cd851649cbc9073b7a50c2576bcdd27f53569574de7529f39b69dcd2e14a94233096bc0cd25f35f000d48235f98d7d15eeae75c639ffb35345fdfb62d586198a29bb58632738d058998d31cc330bad6934a980ca560cb4f6953c3229e38fa42cde557f5f81aca37e6d10f1d02483a549410c0c4ab643b7126a346d16742cc0ed0fe444cb7eda272d9098a10dc3a785", 0xbe}, {&(0x7f0000001c80)="7b1a346e16272c8b9d05dc19f2b72a1a4d54fa7d8057c4747c8a8529ab6705be60b01448", 0x24}, {&(0x7f0000001cc0)="525ac9e2b8f46e2ce0028243f2bb54f2b17c7ad6395573af213397c875bfa9c282a6d216382b081156a0e158788a220456517bc486a4ce98b0636a31a2cf6c435884a78d22ff68cfce0ff33a417a0a9ca7c3ce238a50894c5bbede1a25b95b9a1973edc3ed7cbe1fd0daa0a076ad3a86ce18ed1c6eac9160f1d2b102982ddccf45eaf25db4004319a7ce3a9c5e037a07d40ae7bb8e1e6ba370bde3a3eb393f49cf8067998834aa6e14e4ae72dd780ef5a1c22615fcf1076f7b1157bad7072e3aa6670b", 0xc3}, {&(0x7f0000001dc0)="056a29633653f0f7aa9fe80251b8fa402ea39a468624e7f954dfe25802c2a6eff36c2ff006c7a422e5f55ddeeac1f7", 0x2f}, {&(0x7f0000001e00)="b9e7b04c72cf4a55ccfcf6908e609e9ed55ef1c60db60a3160676762ffca75c36891310abb4df5", 0x27}, {&(0x7f0000001e40)="5d79372264c589c63301c1598604e783719008bfe1a0a94e4595064f475a7cb2b7c4d758434817b6eede61cc19229781ffdd3f2033b29066c885c6560e248cb91c3160805aae9c25475bbb634c56adc65973a7563afa9069a1f6591e346f93847c7adf0421107b807bf24d072a9aa6225fdf429557355c5253c44f6f559c21c35695eef7ebf1b9b988acab27b3900b27eb356c0887000489c3239bd11477d274a470a920229e2c87e4b7f0c80702bcdb6198066a1eb4dff09c3607443da79a4ad8d7d18469ea", 0xc6}, {&(0x7f0000001f40)="bff54092e211ae8c0d6f0f239cedfa47127b9bb8222787c1796623ce0aa718685cf0f13d5b469c207936d8a1abab1f14357e1f203f9f76db9423ecd95a0734100b32e8dd8d3f9c8905ff744c8840a4fba118e98511a1ed5f8b83bfe9fceefe48c3155e13bcd70637e16f3e5e02", 0x6d}, {&(0x7f0000001fc0)="3667dd906b7d6063b7d2ae4c13b513a9bb411a48c0a007905686d4307be233edbc1a6525cefc80dd929eb067919a72c11a817b228ac10f48021fae9dd273e6b11ec1b94b821e4eaf81deaa6425444f8c953e590cfd5fefe6e0e6774347af98d3ae6606c1cd03f9ebd9b12b2857dba42939d1d658e390bf91121d3b811370dd897de4cd974decae3916994a84c5821a8cfb39814c11b2820666f53d27daa7dfa159f835896262794815421a7e38819c6d248b8a905ae44d9cbe6b6d934a1cfed340631e2ce3c2512675a93c", 0xcb}], 0x8, &(0x7f0000000700)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r6, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="1f06b2489fdbcf852f9ce9583b1b9ada32ff250bc6457b2a270e2bbecec8a269fb5dda9bc70ef4435db02ed67be9bd3784ca80dbc026e23533d2f2b86a3c7f8143a8555baf6defa49799c671eb509ca39fdadcda8a2c9426ea4d6a2078987441cc791ba6a1cf85d825e7b1eb39ea075c151107147c0dc2fdf7f29257838120f16350346e0889c12028a11515845ee1924ce977adf027776cf379dedb36a9db0b4be1d9be597386d51be400e3ae94dc645e67a3f8db000e4705fc49f45fcb67450e76e005ea3e36ea1f8fa8380994c3b839a10c225d61a27f0b8c1ac58ff09fcf23ecb2e58b2d9b284a9c1163bbefd558a5319af93cccdfa362b880e78d172a504b453ef1fd275fead7f2fa1477b18cbd", @ANYRES32=r8, @ANYRES32], 0x68, 0x5}}], 0x2, 0x24044044) (async) sendmsg$nl_route_sched(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x9, 0x0, 0x0, r10, {0x1}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4}}]}, 0x34}}, 0x0) (async) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) [ 452.680982][ T5369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 452.720204][ T5367] loop3: detected capacity change from 0 to 2048 [ 452.787784][ T5367] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 452.838373][ T5367] UDF-fs: Scanning with blocksize 512 failed [ 452.939605][ T5367] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 08:58:33 executing program 4: prlimit64(0x0, 0xd, &(0x7f0000000140)={0x8, 0xfffffffffffffff8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgrp(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000a40)={0x38, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffc, 0x9}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="180000001800ff0f0200000000000000850000006d00000085010000230000009554dcf172e5e547a968bdd9278321b7386fb0e55f47e2a8139a26088f1292f09da34ae44e45a8adf46426fa7e9447d9d08ca87c2b846d220d1d830fbe78fab6ff27c8c49d79fb05ed29bd670434c5444d1bc8a0dc05699f980d378921bfc0367cc792b7be8a4e5ae76619b3ee65e71f11529570c386b18653a030bde0c15ff187780ecf"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) connect$unix(0xffffffffffffffff, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x44) syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), &(0x7f0000000380), 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) getpid() sched_setscheduler(0x0, 0x1, 0x0) socket$inet(0x2, 0xa, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000200)='illinois\x00', 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000a00)=0x8, 0x10001) bind$inet(r5, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) r6 = socket$inet(0x2, 0x3, 0x3) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f0000000100)={'filter\x00', 0x7, 0x4, 0x20000568, 0x330, 0x220, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @multicast2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @loopback}}}, {{@arp={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'wlan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@link_local, @empty, @remote}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x468) recvmmsg(r6, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0}, 0x3}, {{&(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000004740)=""/4094, 0xffe}, {&(0x7f0000000640)=""/168, 0xa8}, {&(0x7f0000000880)=""/74, 0x4a}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/168, 0xa8}], 0x5}, 0xfffffff9}, {{&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000003740)=""/4096, 0x1000}], 0x1, &(0x7f0000000780)=""/113, 0x71}, 0x10000}], 0x3, 0x100, 0x0) openat(0xffffffffffffffff, &(0x7f0000000280)='/proc/self/exe\x00', 0x0, 0xab) connect$inet(r5, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) 08:58:33 executing program 3: syz_mount_image$udf(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00c4f7baf9de4b739e"], 0x1, 0xc3c, &(0x7f0000000d00)="$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") mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) syz_mount_image$udf(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00c4f7baf9de4b739e"], 0x1, 0xc3c, &(0x7f0000000d00)="$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") (async) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) (async) 08:58:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYRESOCT], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r1, &(0x7f00000001c0), 0x7fffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000140)=0xb3a, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x80049367, 0x0) name_to_handle_at(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x280000, 0x3}, 0x2c67, 0x3}}, &(0x7f0000000180), 0x400) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) 08:58:33 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x0, 0xfffffdfe, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, &(0x7f0000000280)='trusted.overlay.redirect\x00') ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, 0x0) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) [ 456.844422][ T5380] xfs: Unknown parameter 'trusted.overlay.redirect' 08:58:33 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) (async) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x0, 0xfffffdfe, 0x0) (async) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) (async) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, &(0x7f0000000280)='trusted.overlay.redirect\x00') ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, 0x0) (async) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) [ 456.910144][ T5381] loop3: detected capacity change from 0 to 2048 [ 456.961039][ T5381] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 457.012050][ T5381] UDF-fs: Scanning with blocksize 512 failed [ 457.048730][ T5381] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 08:58:34 executing program 3: syz_mount_image$udf(&(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00c4f7baf9de4b739e"], 0x1, 0xc3c, &(0x7f0000000d00)="$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") (async) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 08:58:34 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x0, 0xfffffdfe, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, &(0x7f0000000280)='trusted.overlay.redirect\x00') ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, 0x0) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) (async) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300), 0x0, 0xfffffdfe, 0x0) (async) setxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) (async) pipe2(&(0x7f0000000080), 0x0) (async) mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, &(0x7f0000000280)='trusted.overlay.redirect\x00') (async) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, 0x0) (async) accept4$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) (async) 08:58:34 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)}, 0x10040) getuid() r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_clone(0x40000400, &(0x7f0000000300), 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="602d3e804db6eab73af06542bb0ed255520912469f4415a61d0de0a504413d00d937004478530f2073e76989968eeb562f31f95ea2dc7e34c0ec9b0317c72cb29f5ada10312de39aae6af418d493a9bf8ecdd64c0c9113d7982e84ccfdbe502ca9dea90ee3a272435898007a1bf42cc1fd1fe500a6d292b657ca5f6f") pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x80049367, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x82c}]}, 0x1c}], 0x1}, 0x0) r6 = syz_open_dev$hiddev(&(0x7f0000000300), 0x5a2, 0x101480) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x82c}]}, 0x1c}], 0x1}, 0x0) r8 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$unix(r3, &(0x7f0000001540)=[{{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000000080)="8c452ecf979c236c523effb18a278b7a8a54bdc76cde53886a9acd3579083c7e42002b7f102d2db445d4c45dd2cfa759b56bd939962d06a827852d108c74b89a65ccbcd45dc338ce53b2dea70d19cd8b947f1e05d5a1050d9d2c158715b8b861ac46f4eb54cb5d81a79b4e2f44612b521fddc278960f48e20c2247241b2431bc00f7c80a1295e07a86e64e7ff3a5995e100356681ec7054d2b318f9f51cae316d264b777c78659bbd313a0da312574344f4df4fc9cc7ff6bb4c38890b778595285e7a4066026ac46524e5e7c673353e800aa0ac26e895184bcd6fe5463403d79c5c2fc27257de70ba6e734a66a49f98b7816d23d16d95ffed36acbcc09", 0xfd}, {&(0x7f0000000180)="9fcf8c9f7e6e80e93008402c692e07b917f38b9c58e95a97980fecddc7633e85a283af429e794810016b3175dab1abb9ded1b5dd8d3e41", 0x37}, {&(0x7f00000001c0)="3704a44beb2a4a96a653644132278b18b42f3d3b5b97c5f4e5db16569ea0f4375adf8afa", 0x24}, {&(0x7f0000000280)="7a7a8c0d597d5ec24292af879ff4593891746880bfa86de3443b27fab4f518caa23ad0f7cdb067ec8abc5fcf9e7a6b55f44ad96a536914b24a3734e122cc2817b50d5a", 0x43}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000200)="4c37000fb28a64959e6a1dd88a1165ffe12090efe33175fb3a236f53", 0x1c}], 0x6, &(0x7f00000014c0)=[@rights={{0x30, 0x1, 0x1, [r0, r4, r5, r1, r2, r1, r6, r7]}}, @rights={{0x18, 0x1, 0x1, [r2, r8]}}, @rights={{0x10}}], 0x58, 0x800}}], 0x1, 0x4004084) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002c40)}, 0x10040) (async) getuid() (async) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) socket$kcm(0x29, 0x5, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) syz_clone(0x40000400, &(0x7f0000000300), 0x0, &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="602d3e804db6eab73af06542bb0ed255520912469f4415a61d0de0a504413d00d937004478530f2073e76989968eeb562f31f95ea2dc7e34c0ec9b0317c72cb29f5ada10312de39aae6af418d493a9bf8ecdd64c0c9113d7982e84ccfdbe502ca9dea90ee3a272435898007a1bf42cc1fd1fe500a6d292b657ca5f6f") (async) pipe2(&(0x7f0000000080), 0x0) (async) ioctl$AUTOFS_IOC_PROTOSUBVER(r3, 0x80049367, 0x0) (async) socket$can_j1939(0x1d, 0x2, 0x7) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmsg$netlink(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x82c}]}, 0x1c}], 0x1}, 0x0) (async) syz_open_dev$hiddev(&(0x7f0000000300), 0x5a2, 0x101480) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmsg$netlink(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x82c}]}, 0x1c}], 0x1}, 0x0) (async) socket$igmp6(0xa, 0x3, 0x2) (async) sendmmsg$unix(r3, &(0x7f0000001540)=[{{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001440)=[{&(0x7f0000000080)="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", 0xfd}, {&(0x7f0000000180)="9fcf8c9f7e6e80e93008402c692e07b917f38b9c58e95a97980fecddc7633e85a283af429e794810016b3175dab1abb9ded1b5dd8d3e41", 0x37}, {&(0x7f00000001c0)="3704a44beb2a4a96a653644132278b18b42f3d3b5b97c5f4e5db16569ea0f4375adf8afa", 0x24}, {&(0x7f0000000280)="7a7a8c0d597d5ec24292af879ff4593891746880bfa86de3443b27fab4f518caa23ad0f7cdb067ec8abc5fcf9e7a6b55f44ad96a536914b24a3734e122cc2817b50d5a", 0x43}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000200)="4c37000fb28a64959e6a1dd88a1165ffe12090efe33175fb3a236f53", 0x1c}], 0x6, &(0x7f00000014c0)=[@rights={{0x30, 0x1, 0x1, [r0, r4, r5, r1, r2, r1, r6, r7]}}, @rights={{0x18, 0x1, 0x1, [r2, r8]}}, @rights={{0x10}}], 0x58, 0x800}}], 0x1, 0x4004084) (async) 08:58:34 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x58, 0xae, 0xb3, 0x0, 0xf11, 0x2060, 0x5d5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x65, 0x48, 0xea}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x1, 0x8f, &(0x7f0000000100)={{0x12, 0x1, 0x210, 0x2, 0x0, 0x0, 0x97, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7d, 0x2, 0x1, 0xbc, 0x0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'J'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7fffffff, 0x0, 0xfffa, 0x4}, {0x6, 0x24, 0x1a, 0x0, 0xbff779b15028f640}, [@mbim_extended={0x8, 0x24, 0x1c, 0x295, 0x81, 0xc70}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x1, 0x8001}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x20}, @acm={0x4, 0x24, 0x2, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x2, 0x5, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xff, 0xd7, 0x56}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x68, 0x1, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x20, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x5, 0x0, 0x6, 0x20, 0x20}, 0x79, &(0x7f00000001c0)={0x5, 0xf, 0x79, 0x1, [@generic={0x74, 0x10, 0x4, "f0041329d0d66557d156644b60553648bdfef47e992c86b9860400156c47dd96321176520e77ec28f051240525050a2ad1c7b3b322b279e8344910049244414163f3c6de7856b5789339add34fe6e205252c6fd5bde507fbacb27094b938cac202500648d9630bca4f7f95f7269d2baf2a"}]}, 0x6, [{0x4, &(0x7f0000000040)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x404}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x411}}, {0xc9, &(0x7f0000000300)=@string={0xc9, 0x3, "0f46d6f9bccfc74a656790d1d370dfa70fabc741be7face3f2c009482c9a62fa8280badafaf376f15bc1df7b0901db71ca31780ca2e9c6f62fe7e83a956154cf6b7daaf59b4fe907060a424635cd8d734fc5cdaa1a26028574467752b6fe39739335d63c07e61c9fa1b3741bf7986671a9669cf0542c36dc85dc95f4dc3bafcf52f76514aac682a061c7864c3a09510b3c29f36cf9498a6350a77926f063a5a685406d4f0da3bfff8e164fd6b6457d7485ed4226dcbc925ad663a224d865bfc390714e8f897cad"}}, {0xd8, &(0x7f0000000400)=@string={0xd8, 0x3, "24402d804e9459fc14d7e9a649b5395f05031e2b6758cb7b518f1556c8372a3e3e1c9cd38614775d02d88b3eba7daae8f4beb801d4435afb966c179e18190b0179d66e9fd48e6cf0c6dc60238b95083090c02723b88da4aecd31c8c336eb4739fc31cf07c0280c1c441724ebd16d9e009718043407c5184c5432505866b87920e44253d8e117351a3f2113617bd17514c05a5482f5ac85fc1dacd9d3cf234b88531992b6a493a012c46813947b966b860df919559e1bfbbacffe13490994ad6075f5eb6d449f15930a75db6fc136f7f41105a7b82800"}}]}) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000800)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940b84409021b00090000000009040000010035040009058dff86"], 0x0) syz_usb_disconnect(r1) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000600)={0x14, &(0x7f0000000580)={0x20, 0x8, 0x25, {0x25, 0x24, "3cd3c60e25063823505deae71134a3d3c813add81e7cb4ca93c2e86f19bea47fbfb7c6"}}, &(0x7f00000005c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000840)={0x44, &(0x7f0000000640)={0x0, 0x31, 0x2b, "41ec20c3c4696331e4834410840cabab07b18a75a550ebf8745e707d4e4696380da237d6b35421406c2e74"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x7a}, &(0x7f0000000700)={0x20, 0x80, 0x1c, {0x3, 0x1ff, 0x6, 0xfffe, 0x400, 0x5, 0x1, 0x81, 0x1ff, 0x8000, 0x2, 0x80}}, &(0x7f0000000740)={0x20, 0x85, 0x4, 0x3}, &(0x7f0000000780)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000007c0)={0x20, 0x87, 0x2, 0x4}, &(0x7f0000000800)={0x20, 0x89, 0x2}}) 08:58:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) (async, rerun: 64) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) (rerun: 64) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYRESOCT], 0x88) (async) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r1, &(0x7f00000001c0), 0x7fffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, 0x0, 0x0) (async) open(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000140)=0xb3a, 0x4) (async, rerun: 32) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) (async, rerun: 32) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x80049367, 0x0) (async) name_to_handle_at(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x280000, 0x3}, 0x2c67, 0x3}}, &(0x7f0000000180), 0x400) (async) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) [ 458.263810][ T5407] xfs: Unknown parameter 'trusted.overlay.redirect' [ 458.331248][ T5400] loop3: detected capacity change from 0 to 2048 08:58:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYRESOCT], 0x88) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) sendfile(r1, r1, &(0x7f00000001c0), 0x7fffffff) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000140)=0xb3a, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x80049367, 0x0) name_to_handle_at(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x280000, 0x3}, 0x2c67, 0x3}}, &(0x7f0000000180), 0x400) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) socket$inet_tcp(0x2, 0x1, 0x0) (async) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) (async) write$P9_RREADLINK(r1, &(0x7f0000000400)=ANY=[@ANYRESOCT], 0x88) (async) sendfile(r1, r1, &(0x7f0000000240), 0x7ffc) (async) sendfile(r1, r1, &(0x7f00000001c0), 0x7fffffff) (async) sendmsg$NL80211_CMD_SET_POWER_SAVE(r1, 0x0, 0x0) (async) open(&(0x7f0000000200)='./file0\x00', 0x1, 0x0) (async) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f0000000140)=0xb3a, 0x4) (async) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) (async) pipe2(&(0x7f0000000080), 0x0) (async) ioctl$AUTOFS_IOC_PROTOSUBVER(r2, 0x80049367, 0x0) (async) name_to_handle_at(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x280000, 0x3}, 0x2c67, 0x3}}, &(0x7f0000000180), 0x400) (async) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) (async) [ 458.395635][ T5400] UDF-fs: warning (device loop3): udf_load_vrs: No anchor found [ 458.464785][ T5400] UDF-fs: Scanning with blocksize 512 failed 08:58:35 executing program 5: syz_open_procfs(0x0, &(0x7f0000000500)='net/connector\x00') r0 = dup(0xffffffffffffffff) mkdir(&(0x7f00000010c0)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000040)='qnx6\x00', 0x141000, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x61) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)=0x7ffc) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000300)={0x0, 'ip_vti0\x00', {}, 0x7ff}) r7 = open(&(0x7f0000000580)='./bus\x00', 0x60002, 0x204) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) open(&(0x7f0000000340)='./bus\x00', 0x200, 0x140) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000680)=ANY=[@ANYRES16=r0, @ANYRESHEX=r4, @ANYRES16=r7, @ANYRES32=r6, @ANYRESOCT=r1, @ANYRES32, @ANYRES64], &(0x7f0000000640)='GPL\x00', 0x89, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffd0c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r9}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0x10000, &(0x7f0000000440)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_off}, {@xino_off}, {@index_on}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_off}, {@index_off}], [{@subj_type={'subj_type', 0x3d, 'ip_vti0\x00'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) [ 458.514780][ T5400] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 458.549895][ T5207] usb 5-1: new high-speed USB device number 2 using dummy_hcd 08:58:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x984) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) sched_setscheduler(r3, 0x6, &(0x7f0000000100)=0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac85800000000000000024e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb292f7d3acec77f5efad9c1165a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66cf6dd6dcd54c3b3ff02000000d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff050011bbecc2f4a37c9af2551ce935b0f327cb3f011a7d069111d5a34ed09baafa9e87110bd5602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2fc7925bfacbb03109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1b44ccb19e810879b70a70000000000000000000000d7900a820b63278f4e9a217b98000000002a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d24291c25449f106a99893ed20fa7a050fbbef90327e827e513e96068fd1e8a43e89f9c050022a961546ed5365470fa503c1fac35b903e10c62bebc943c17ff1432d0881406bc176e3e69ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40e4ffff06aabca77e64c988dd413230d68c78a15be9771bf00a7f7681314df1c2abe69cb47be5329ac624fb2997df9e6867583a4b239d17ba83b4973cd9bcddd186acbc7a967e41f61fe4382601bff5f5dbcd3d50a065bcc67943bae4f2a5366ca6d291f931d9cde41bdabdae4717317621abaa7179e2d44f8ebca654f9e45719b70d2c49769e309fc99f6320f46740bb9a5e359804c2653d19462139d5c505dc6e4f178c9a098b51333cccfe0d2eb41dd079de3cfa60365787ca4b8eb920b728046e2d8699b7eda06969c5da49fc87"], &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='ext4_discard_preallocations\x00', r7}, 0x10) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r8, 0x100000011, 0xff970000, 0x2811fdff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r6]}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x82c}]}, 0x1c}], 0x1}, 0x0) sendmsg$nl_route(r9, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1208080c}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_getvlan={0x20, 0x72, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000810}, 0x80) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) [ 458.833372][ T5432] overlayfs: unrecognized mount option "subj_type=ip_vti0" or missing value [ 458.892337][ T5207] usb 5-1: Using ep0 maxpacket: 8 08:58:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000205000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = epoll_create1(0x0) r1 = socket(0x1, 0x80802, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)=@v2={0x2, @adiantum, 0x3, '\x00', @d}) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) sendmmsg$unix(r1, &(0x7f0000000200), 0x0, 0x80) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x20002011}) shutdown(r1, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$packet(r1, &(0x7f0000001e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001e80)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000002280)={'ip6gre0\x00', &(0x7f0000002200)={'ip6gre0\x00', 0x0, 0x29, 0xd9, 0x2, 0x4, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x20, 0x86, 0x4, 0x10000}}) sendmmsg$inet(r4, &(0x7f00000037c0)=[{{&(0x7f0000000680)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001b40)=[{&(0x7f00000006c0)="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", 0xfb}, {&(0x7f00000007c0)="bd59feea8ac6b3a33933be6701d339f7977f687f28b26ccbd417eac936af056b625e22b4122482f18a2a00a463e300ae7f5bde6d7e9de53fa5e8866450da360fa49a4a1f7d0da49993aab1ef226750411e8d1a1c3eb612690895ff5980bce8e2cd8383b3", 0x64}, {&(0x7f0000000840)}, {&(0x7f0000000880)="5a4945983ad06b3fb68cf8ebac1ba144c69e7eb0884c8e808c2f8394a239feb85ac581fcf2e61857", 0x28}, {&(0x7f00000008c0)="28a9cf858cda70bf1d29e3def68eca509669ece3c0775671a52ef9ac37c0820f34dd881b21c70ead578bc70f05d2e49932da5e8df6878c9314936d2387d57bad6d647d7e58991432c655a8c3a7634af19f0182d009f4d45d92ddc355f58d39e738806332065cbdb1b61d5b452df4ed77707450602f73723453bd5fa0dda8bc8bf310059b7948196bf2bb132555479ed26541f7db85070945b56330d4a4effc11ff03a2f2f69122b6743fff86f2ad6f7203c687974f8271922809f7608b25ba07e6a65dd46e", 0xc5}, {&(0x7f00000009c0)="7523963c5e6620ce2742ab7a7497ebcb7ef6a2c435fd17f694fe1583f67fdd36ff51fd5c39bf22b9078673b906292cbb0439db2ec2417f2d6c6cff51bce8c1a3f2c31558c16eb842e013088386098014623e6312354b33c29a0f344d2f147343ef88574a9b3dddf0189ac3ea0d47604eab8628e34791f470adf6f3f508ca2b30b861f28c71239b8ad439e89c22cfaf9e1f7f4d165d5a1e28df654a444e67a28ccda05f3ce00a0192c69ce223d5fc92bb1d9ea89d9cf1f64d58b56698a4546b5baf30e1be", 0xc4}, {&(0x7f0000000ac0)="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", 0x1000}, {&(0x7f0000001ac0)="9aea7e05c32ea4ac069fb9041102bc4ebaf9e50d65ac6ceaaf7333597eff81ab99f12c3113c1aa6133e962398c52825e43ccb4d9259c19cc6ba8f9728c0fa3c708add81c8d13e95307ae84", 0x4b}], 0x8, &(0x7f0000001bc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @ra={0x94, 0x4, 0x1}]}}}], 0x60}}, {{&(0x7f0000001c40)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001e00)=[{&(0x7f0000001c80)='\t', 0x1}, {&(0x7f0000001cc0)="fab7a491fdf5b78d4cd8d079c8ef27c178b10c931193f7134f473ca10cb1cabc17f62894d3cf75492fe4aa8c62b7084425372180cf233ad0450770f1b36997ccabdecea86f7361a0b50870836752e071347b2f85685a8376fce589a5e8e54415aacdca160e5d6eb74a2d3b7ce4a7f88ef27f0b68724b0cf647fd8e5b8519618abc49da9edde5ad574dea16491f6edf0766a46983a623a71cba77aac4e6ce26e5306ea013a4a3aa579059fd05ceef1265cb440567a4f75679fd68a554418ac785f9bfa8bffea4f8a9627b4081d4b81675202a200cd0d3a280d5", 0xd9}, {&(0x7f0000001dc0)="4d48a1c7c09d0b698365c21465a49413e92faac2f7c027", 0x17}], 0x3, &(0x7f0000001ec0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @dev={0xac, 0x14, 0x14, 0x2e}}}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@generic={0x82, 0xb, "6c4d92776cd89eedc2"}, @timestamp_addr={0x44, 0x24, 0x5f, 0x1, 0x8, [{@multicast1, 0x7}, {@empty, 0x10001}, {@rand_addr=0x64010101, 0xcec6}, {@empty, 0x30000000}]}, @ssrr={0x89, 0x1b, 0x19, [@broadcast, @multicast1, @remote, @multicast1, @remote, @empty]}, @noop]}}}], 0xe8}}, {{&(0x7f0000001fc0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000002000)="23d3bd7b8fd247d88ff5fad4cee30444c696431867d1bd803b7f944f96028e3a5fe39c8025cef1dd5a91796d3c5546b56ae25df09394e18004af79651d14d92f320e8d215c79bb58c0c3ba33503bf4f6896905115b0592d6a7d49490ddac5af9b4b6a5d441da7de99387d83c6d53a5b525880556a3355acbacde996d5a4381c9e42661b88c567c653e5eddfdc991df6c311b8a0db4e7f12069ee5a5f8168a666cec3bfed8444aff1813b17b26862ccf359f76a12e0796ee5c2f43a64859ec236a462097259051262e0dd931d725a64772b984d5b3c7a1fe75a56d334742ed176c70093da93e09309d39b448844dbca608ba0de", 0xf3}, {&(0x7f0000002100)="5a230ae2180451b37ceb1425a296d64d87c77935ba633f3e87075b7e573378755becc07539107f9bad1b532404fa62950d3965e2772342150ef7acaaf092c8225c4d6373f2032a8630e4934f8fb43d7daa2aa0738f80cbc27e5dd555b5aadcd4247f3e8eeaa063bfdc089b2d135ca2b50397a497e7f95b21b1c19e", 0x7b}, {&(0x7f0000002180)="d1aa7fd22a1d4e5d362dfc64b3ca81aeb91f76dca064f50f8e85648d9ab7", 0x1e}], 0x3, &(0x7f00000022c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e0000002e0000001000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="01000000000841ba0755331b00"/28, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000140000000000000000000000020000001e1a00000000000011000000000000000000000001000000b100000000000000"], 0x1a8}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002480)="e58c268eb025bd3d749ecdab7479570673f769cbba79d17ba9c62b65de6998861c13fca7bde73bfdbe883de4e1fdf572d6518241595b608c7715e566638222244dea2dd1fd3cf7ab8b2cb7f61d8acf40e8332a2952405a94900221ec47335e0a942de4f1abf604b5e1e5e6e6ff25325544e1e50fb2e5f0026e52566b8387275ad25fa68c584a640813357b31f077cea73674c1cb725fccdc9b14046178e11123bf6f96dff10c21", 0xa7}, {&(0x7f0000002540)="e1d0777813b104818e593b84444c384c9dba", 0x12}, {&(0x7f0000002580)="bb50eeb73cd7e5e691cf2addf6f791a73a7714297f8dff3e65c34e7cee631875fd232f59de4a7d92e7aec84feb23d84dc2ae0dd378b2c005ef661aab05f516d51f67de2e9fd0ce5fc45b777308c51d5bb8446e46cf66c410d750b1c81a1012a8a6739bfd39a9957b5ad2f4616de396412df2d4e8032ead0e4aa415b046297f621c89768e342472cc422672712128ce2f1d092544f6338bcb87e78b2fd92c8af56a25f0a0b6c404fb8a67ede20ebbdaee33a18a307cc3d1cd353c90b6944e73d2cb00eea7fecaa43db6c5853199e7c87465870841bc35", 0xd6}, {&(0x7f0000002680)="741043e670f65602ec87af7b96c8e86616c0f82d00b883968f2452dce7d819f388928f2af610273c4badc776ca447d22c97e5f4c9f7702212ad9d66b405faa475c40d98ef5eedca5c2d6ba06b2defd64", 0x50}, {&(0x7f0000002700)="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", 0x1000}], 0x5, &(0x7f0000003780)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x18}}], 0x4, 0x24000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x6, &(0x7f0000000080)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @exit, @alu={0x7, 0x0, 0xa, 0xa, 0xb, 0x8, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x57, &(0x7f0000000200)=""/87, 0x1f00, 0x1, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x7, 0x0, 0x7}, 0x10}, 0x80) [ 459.177269][ T5207] usb 5-1: config 0 has no interfaces? 08:58:36 executing program 5: syz_open_procfs(0x0, &(0x7f0000000500)='net/connector\x00') (async) r0 = dup(0xffffffffffffffff) (async) mkdir(&(0x7f00000010c0)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000040)='qnx6\x00', 0x141000, 0x0) (async) r1 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x61) (async) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) (async) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)=0x7ffc) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000300)={0x0, 'ip_vti0\x00', {}, 0x7ff}) r7 = open(&(0x7f0000000580)='./bus\x00', 0x60002, 0x204) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x80001d00c0d0) (async) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) open(&(0x7f0000000340)='./bus\x00', 0x200, 0x140) (async) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000680)=ANY=[@ANYRES16=r0, @ANYRESHEX=r4, @ANYRES16=r7, @ANYRES32=r6, @ANYRESOCT=r1, @ANYRES32, @ANYRES64], &(0x7f0000000640)='GPL\x00', 0x89, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffd0c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r9}, 0x10) (async) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0x10000, &(0x7f0000000440)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_off}, {@xino_off}, {@index_on}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_off}, {@index_off}], [{@subj_type={'subj_type', 0x3d, 'ip_vti0\x00'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}]}) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) [ 459.540160][ T5207] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 459.550102][ T5435] loop4: detected capacity change from 0 to 1036 [ 459.595042][ T5207] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 459.642607][ T5207] usb 5-1: Product: syz [ 459.742521][ T27] audit: type=1800 audit(1676192316.402:2): pid=5443 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1174 res=0 errno=0 08:58:36 executing program 0: syz_open_procfs(0x0, &(0x7f0000000500)='net/connector\x00') r0 = dup(0xffffffffffffffff) mkdir(&(0x7f00000010c0)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000040)='qnx6\x00', 0x141000, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x61) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)=0x7ffc) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000300)={0x0, 'ip_vti0\x00', {}, 0x7ff}) r7 = open(&(0x7f0000000580)='./bus\x00', 0x60002, 0x204) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) open(&(0x7f0000000340)='./bus\x00', 0x200, 0x140) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000680)=ANY=[@ANYRES16=r0, @ANYRESHEX=r4, @ANYRES16=r7, @ANYRES32=r6, @ANYRESOCT=r1, @ANYRES32, @ANYRES64], &(0x7f0000000640)='GPL\x00', 0x89, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffd0c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r9}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0x10000, &(0x7f0000000440)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_off}, {@xino_off}, {@index_on}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_off}, {@index_off}], [{@subj_type={'subj_type', 0x3d, 'ip_vti0\x00'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) 08:58:36 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000205000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = epoll_create1(0x0) (async) r1 = socket(0x1, 0x80802, 0x0) (async) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)=@v2={0x2, @adiantum, 0x3, '\x00', @d}) (async) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) sendmmsg$unix(r1, &(0x7f0000000200), 0x0, 0x80) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x20002011}) (async) shutdown(r1, 0x0) (async) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) getsockname$packet(r1, &(0x7f0000001e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001e80)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000002280)={'ip6gre0\x00', &(0x7f0000002200)={'ip6gre0\x00', 0x0, 0x29, 0xd9, 0x2, 0x4, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x20, 0x86, 0x4, 0x10000}}) sendmmsg$inet(r4, &(0x7f00000037c0)=[{{&(0x7f0000000680)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001b40)=[{&(0x7f00000006c0)="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", 0xfb}, {&(0x7f00000007c0)="bd59feea8ac6b3a33933be6701d339f7977f687f28b26ccbd417eac936af056b625e22b4122482f18a2a00a463e300ae7f5bde6d7e9de53fa5e8866450da360fa49a4a1f7d0da49993aab1ef226750411e8d1a1c3eb612690895ff5980bce8e2cd8383b3", 0x64}, {&(0x7f0000000840)}, {&(0x7f0000000880)="5a4945983ad06b3fb68cf8ebac1ba144c69e7eb0884c8e808c2f8394a239feb85ac581fcf2e61857", 0x28}, {&(0x7f00000008c0)="28a9cf858cda70bf1d29e3def68eca509669ece3c0775671a52ef9ac37c0820f34dd881b21c70ead578bc70f05d2e49932da5e8df6878c9314936d2387d57bad6d647d7e58991432c655a8c3a7634af19f0182d009f4d45d92ddc355f58d39e738806332065cbdb1b61d5b452df4ed77707450602f73723453bd5fa0dda8bc8bf310059b7948196bf2bb132555479ed26541f7db85070945b56330d4a4effc11ff03a2f2f69122b6743fff86f2ad6f7203c687974f8271922809f7608b25ba07e6a65dd46e", 0xc5}, {&(0x7f00000009c0)="7523963c5e6620ce2742ab7a7497ebcb7ef6a2c435fd17f694fe1583f67fdd36ff51fd5c39bf22b9078673b906292cbb0439db2ec2417f2d6c6cff51bce8c1a3f2c31558c16eb842e013088386098014623e6312354b33c29a0f344d2f147343ef88574a9b3dddf0189ac3ea0d47604eab8628e34791f470adf6f3f508ca2b30b861f28c71239b8ad439e89c22cfaf9e1f7f4d165d5a1e28df654a444e67a28ccda05f3ce00a0192c69ce223d5fc92bb1d9ea89d9cf1f64d58b56698a4546b5baf30e1be", 0xc4}, {&(0x7f0000000ac0)="a5783699facc96b9260ea4ae6a01a9a89417f0b72c286e5532a4f20ed332ca07c96b6b77b7d46fbd41c0582bd695e34269bdd2754f78d3d254c08cc6505f75b080bb89df9093d57d10fd6dbb15a5de8fd23bf216c3643ecd9ad0ea5801e7ea103c7886893f849be3c037add0583ba73ebf9e472b5b406a7906f114dd7579e2be8cd206ffa903ac0b29f333e2a273dead6e544a1b9e83df8a3dfd440ce796e874fb2988b75ca779590b7ebff496012836c99c343b07b1acc611d6f815a87076158812e7f5ac50cd4c27229f7a492a58e8c433a3be7576928eccc8035e43a528abb592cc480bbca5d948bac74d97fd6319356f4fb704ebe4a9e946e4adae70808a2928b6435c1f31e77fef1d5368939664ab0af6b5f293e1c8807bb76755cd4c9b48959ac0c021fccbe70f684704606bb23f49cf9d7d139220735e1b9d59cb825ab2de0d32a4c2ea0725121f2ca3f81c01a391c02558d8ad4070cc1092105d43b0f41432ce9cca6e8383fe01bffdf1e3fc0f3f1a797fd1a65157003634c206aa19418626de7adeb2fda110e974689b33e9a4322fda6e254070814d896f410993acd4b100c490366fab09339f0941e4aede09f93f0caedc85b0585c7c1c2e5624e13e4f10ee4131de67ca4ab127d7eaefa482f41138b29411703eeb37f73cb8e39ac9d73c27447ff6a7f00b2b15938fd9ea45c5c619781f2fe9c8d11112e9d5db5332cf333ac54b4b3255706ec8f53f64f138201cac4c264b61a0e1e1aac48c2e2038e4f292d7c1437fe800c9cec5afec747aade0de0f28c38899886fa5280e62fe79dc2bf2727aa54d3e1207b8394ac2d0b26844a6d7f82d46b756f4dd485a37c179da2abbf2ee92d34f157a7b93ba05d7c8e5cb5ff60a20a028750cd4f1c7f8ac677ab6d14eef8fe711af2b0dc9a64914d614fb75574eb107bd2ed73ad4de4bb4a42e12c06e44a2506dee089f141f9865e8c7c7c329ce040a7cf48ca1f02cf5ea578f827f9149bf45e7052dd557d595e480857a6c2eacaae559de2827a0b9a87c7688f4ba3c5ea03b6471ceda6a1a6552ee14f3dbab240933a4351712ac7b04d413ce7c23c1f1783b6888c5a813110ba4f0670b3bec72125c094d8517386b55ed031f15c8fd197273833f5b2ad41d75f254dca268086a4f0f47eb5e0d73ed5aa20746f6ec9ab4010c4261d607a28b28976ec9942fdd57248f9322c0b528bad5ecf869aba1c608e0ad35d4aa5d70debee2cc708f1c4fd4b7134f067cd048e0554e6d62a58c80f2d608b090bd11355d7a38f6371834e5e01003462d4c85d94b01fbf3e447a0384255d61add5b7b33f1e0ef4565546a981b84131d7e8119fd57cf8d7a1b95638e975187087db38992d428052a72080250379b17461e39f0dc02eed76aa764f54ae0aa4cf5425391c2d4a24dafa66363e07cce2188eee10fe3fec73a03efd883111ad01367443f58f75a5a0dce52db2aff46a2d198e4a4f3ff38f349f300554d6ccadadda7bb745d012810d7e21558c75d0f8ab15ebb3797e2b8b73fca9103e7e7ff11401b7301f19c4cd8a067cd606e0bca9dcadd5473bfdc7ddf5b67a1035a7b288a79ff02ebb5f48dab0d0c1516f8c81169808e167f6eea9ffff7c6be0267dd9253a01318d4427f3554cffb4e41b5b4437a70902035e51f975bf41522298bae8a2d4e154de586cf9b1bb463378b1e9866880c2d0ebaa3d66ab35ac96f2046592befd42897f915d3022f9772457a8b6eae3779fc1551a5518a819080e04356f2e01fadc7712b03972517c5eb661cbb43fbe8687bcd7c286f0d88477bc266d2a782cd3c10908ef62f7c63af01cbb3015215244c07f3e52f84ec45b19c51d16c74bf8c89d7c5bafcc9951c74cf6e6d84fa17af33bccfe21516a9a58660d7d09426fd4aef222d95a1b2480aa653bd6cae0cf133b6763285ae6da020eb6fe3f1216084050552a3fd87d1e722cfc273ddefcc8e8593c7851924214a7aaf2c21dd13113a84edc0ea41538c5f9254d369270ad22da29b8b71254730dad85c16f23adc69b550bdd16727d871482fc9bda95207e2d21ac171d5020e40a587141e0fd951277913bde1d76c2b82954c7fca598c701a113e3edaa56842f528509cfa17d1fa7e44b7e70aba268602ccc377c79815293702e365da14f7044e98210aaa320654fe98d20245d649af1a50fcceacd02cffed2c96eaba91a98b4dfe09deca962f4198a39c2dc9ba7d7703adf16f24a55422a40fd6d2a711b696feb86c871b3364b765a464a5761060a5e9b9f7552cc43ab010f51fd2dd043c799f79820d952c417dc9dc049afab58b7c09c8adee3e4b0ef06802559deaf697fdbfc53116d018c149b9a76b2c4f3be21a4c31215dc484e93b229cebe3a8f781240c439f5de5d7500e0ae46ebd0f8d62c294087b3f29776045a7067f2e124426035651a3976bc004ce306c4c1ac35c8af79becb2942a3407a16391faa2d3604656cb818c133eccc16a026eb15157afe7e7784af84cea3ccc853ef9b447083fa0461e5dc0d89af024c4b46550f8b3c09ac6a06a4d844235519fba86a50011007a1f1acdaac63ecd16862adc00be82b4a67d8d7d967b2345229df0d01d99421a5fce02853d714f67fc4603c3bc9e44d3144ebc167d58ed38efa7b34d0ddf72f238d0b3720173179296e133dd312f636bfa6cf5032983d9482d9392ed280b8edfe510694e7a4a4010b782b0f48b2c63a4f26092db3900853e9cbc6169da27fb3251f9c4f2b7813494180f386d8b0e103e99336c16e9f21a51855cff3d9ae5ef943bd063b5f4ea231a99c0c9ac0cd2d110cbf8eb7821660b48b0d15cb500139fdc80ab41169bdfb5084819dbe87ebb8c14b4d2b65dd6607c65d79398a40a3dc27cf718c250a60f3e2519363b8eb785af2f18118e4d277d82ecf70797ce26c1ceb6cedb6b287f6b941b877919ce4386d77d2bfcb4674c741fcb3d3197691bda63eaf69ca5de199193f53fa0e2a7b8285369a1629ac6fc040a65913348e62997b23bd763e6dd20288af48ced40854f52b6bba25320b041ad434392830ec9c8ecc10df6486affe1f41a088ac6372f1bf2c60b57e9bd5abd9ef094335c9287c7333d1a3bf118ff625534e9f50261c50e50375cd73bb3bb47e3466f442904583f68124db738adee247f1e5ccf4f3903d8949a7b10449811a33335310b01c31f49f6c8680d8abd1d8ef27ecc926a78c7e2504f82f7cddd63735f649f436bb5c7cb27b20d38c01555babb37cd73e177076219ca253f8b203d8fd0879f6ac03dbbbdc9cad5336e6332e5923e87ba2774e3e8ea1e58ad69c71ebca99f9cbceb0a137017e61ed4f77e417a8b40e035409f49bb728a4bd26ee69e2b04cd607b7d9a96efc068f3afc0c05b9f96f52f29459899dedd574c0278cd3362635edc934773e585605330dbbd20ca767f7b59cabc600e884aa0678a84c5017a05393da67b9655c85d0d26da5a6efacc0d06ecda361f4f250b065268f7079657508d2391a94f6ea58143702c8badb42e5e76dc5078073687a2d30db9ad3cd772fdc84cf0613c610f6774808b7992125be443edb4bbf64e4cad9abbc9a066f71d13301b88f3d353efde82a17cbbbf94e5a7f47daf7cd841d6dc654b41a5d6ff48d50dbd2a731f12ec51ae05f5a2401528b2eb2060346c498d8ed995ce1fe68498f0dbee5816dd74f788c79f04ef7f62fd72b2e7b598d389cefc2b9af08a5454a1f7f01774cde5aa867eef816494be8cad6929e796b60c511c9eef80053d0ee7d82183ed36c013bf5aac9325276da04d9ff67ee555ac15b76c5dde7f2c8f246d3f964ab98b61267be9ec3596042f62df930efa78dd88224e7d1cc7ae8874206bffd7729720221c49e6d746ddb54ed428bee2441a11d12f9fc15b3ce6c34d3bef6271a2085f5f41cf2249afca5524ac1ecb8c06521227915853d672cc6948d450b04b7877494643bd828ac7d6ace19fc94c52fd251de9b9e1a3273a5adc307706782b1638a6b4d417a9e9291d84ef93fb7f6631dc0c6377f8a787ccbe4a8eb3e4485ee4f6222354b64056f7e7208c3c757617bd6d58d1debfc4470bbe6ce152f3c26111f5536b609eb0810a645a06e00f0fd8c564f9ebd447c450a32e0d84d24d5c340994a7d472c91ae67423ee6870f37a17a93d14aaa3fca97905408fee8c5df73e923bd060c086ce527bb276abd09ef87f7780fa2babe1ee73370705eacd8ee3616e75f6771f120ee50f766e48cfbf01f4069bdcb9bbfb263e2348568382378b1dbfd76185b7b5ff148c17a3e318b16fdecb6cc5c06dc919c2b1394e1a26272304caaccea87d59b560fc4c26d743a15db63852ad699568c988dc2fcdb478f719da768ece6d585e62e79767e58ae5a664ef0767b1adea5cba7df6e3cbc1c606f947b2213e49c5865f1b075838dda00ec88c4c98b21872a063db11c08887835a89a63246602b24ce9d47e8887a2c76379ab6dec0722bac377a16cd4c09310628e41d95efd719fec199725699d04e9afb00475569c9141dff58f47c4242d5ed08e455050154f21f9b8571180a300f518acfa92648d4a3e98f82faed6c3dcbff7196e897eb4edfd5315fddf59c9cc3767bf80d48052c03c83cb0fe6615b47c30a8e185e13c5bf07816a8b9644bb6f6d0222d0a021484773c2412dd93b8a7c7515748ba9756ceec3b56b54f59b569b1f9b9351e7da735f0f6fb757d0f85c146424378d04d5875cab27c3f1066917ea2dc36d95ef48760fd0d19ba9fce5bb42079481706f767c6f27d0da66a474c0778df9193ff9ac549cfa1185cd2e770a10d2d515a400395dff5d6f42b2ab1bda22750d0ac86cc5030190dc8f5d8a1c5b8f132ee62b1ef857447425521a434523b9d2d858f16f9a2534f11a5486631a1288332e259e43e778c1dca5e554fdc9dcf7f4a641fa1c25dd333b1e4e2913085ec820213ebe19f79b334429a118d5f48721dda0f4a5b4d91d723279982030b02206e11d3af01a1efd99ecce3232521557e2470aabf8ac2f6e7ffed2290adfaf43a4353c861c045d37445fd0b768e900a64776649d6bf3a928179cd2ac9ed565e9f373fdd1aa493731f550205e185f37ece910644377f6b2a1131c5d9ba6359bc1501d968539835550c18b20c2e46b7713fccd2e826e373bd2733bc97d057a496662d9f03965dac686dc7285779591e0e48e4ae8b079393b1ff745ea07c07597e721a1f69aa22149bbe887870b08c3f864f9e9797dd6919a0335fa3fdd31787ff1301a326cc423837eb18d571c04fbe697ec892fb6ea57cf190ffbe2e396710642452d9d40a52e72289f7014f2bcb1aaab162b99dcacaa111a55f6cbcb1ded9687a7845bf2ce04b25aad5e4c00cd89ddc50ba69111b046a6b04f69e25d89f68642a6b2c54ffc58c17e8069b7393a8b82a038bcd2372880919775ed4800564facdd564e9fd316eaa887157aa2d07bf89f22116b238ea62a9c076e891b303479ba8fbfe3ae7c919bbc71b8a486e931faf10b3e623077356adbacd493cc5eac1ff5e3990231aa2be3a41a9638a71e6290c0e4860e7d5211305e25964c29ed489dedf558a28275b55eb087bb2f19eb0e399d8214f50f8c79faa7599cba233107ee8f4a6c8e6af9ed5d0df93b06c49681b638e77f3923726670782068d313243a8c05f77ac1aed3c713b5be767f3e959ea25b28c7423855ad7a2173c97c0f627cc90d39ce3511b4fb9501658e8b58d61e5301406a7fdd4d526829e74bc7a2c263d79c560839dc3f5597cf789ce54f475b53c37e375d04cf5c2", 0x1000}, {&(0x7f0000001ac0)="9aea7e05c32ea4ac069fb9041102bc4ebaf9e50d65ac6ceaaf7333597eff81ab99f12c3113c1aa6133e962398c52825e43ccb4d9259c19cc6ba8f9728c0fa3c708add81c8d13e95307ae84", 0x4b}], 0x8, &(0x7f0000001bc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @ra={0x94, 0x4, 0x1}]}}}], 0x60}}, {{&(0x7f0000001c40)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001e00)=[{&(0x7f0000001c80)='\t', 0x1}, {&(0x7f0000001cc0)="fab7a491fdf5b78d4cd8d079c8ef27c178b10c931193f7134f473ca10cb1cabc17f62894d3cf75492fe4aa8c62b7084425372180cf233ad0450770f1b36997ccabdecea86f7361a0b50870836752e071347b2f85685a8376fce589a5e8e54415aacdca160e5d6eb74a2d3b7ce4a7f88ef27f0b68724b0cf647fd8e5b8519618abc49da9edde5ad574dea16491f6edf0766a46983a623a71cba77aac4e6ce26e5306ea013a4a3aa579059fd05ceef1265cb440567a4f75679fd68a554418ac785f9bfa8bffea4f8a9627b4081d4b81675202a200cd0d3a280d5", 0xd9}, {&(0x7f0000001dc0)="4d48a1c7c09d0b698365c21465a49413e92faac2f7c027", 0x17}], 0x3, &(0x7f0000001ec0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @dev={0xac, 0x14, 0x14, 0x2e}}}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@generic={0x82, 0xb, "6c4d92776cd89eedc2"}, @timestamp_addr={0x44, 0x24, 0x5f, 0x1, 0x8, [{@multicast1, 0x7}, {@empty, 0x10001}, {@rand_addr=0x64010101, 0xcec6}, {@empty, 0x30000000}]}, @ssrr={0x89, 0x1b, 0x19, [@broadcast, @multicast1, @remote, @multicast1, @remote, @empty]}, @noop]}}}], 0xe8}}, {{&(0x7f0000001fc0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000002000)="23d3bd7b8fd247d88ff5fad4cee30444c696431867d1bd803b7f944f96028e3a5fe39c8025cef1dd5a91796d3c5546b56ae25df09394e18004af79651d14d92f320e8d215c79bb58c0c3ba33503bf4f6896905115b0592d6a7d49490ddac5af9b4b6a5d441da7de99387d83c6d53a5b525880556a3355acbacde996d5a4381c9e42661b88c567c653e5eddfdc991df6c311b8a0db4e7f12069ee5a5f8168a666cec3bfed8444aff1813b17b26862ccf359f76a12e0796ee5c2f43a64859ec236a462097259051262e0dd931d725a64772b984d5b3c7a1fe75a56d334742ed176c70093da93e09309d39b448844dbca608ba0de", 0xf3}, {&(0x7f0000002100)="5a230ae2180451b37ceb1425a296d64d87c77935ba633f3e87075b7e573378755becc07539107f9bad1b532404fa62950d3965e2772342150ef7acaaf092c8225c4d6373f2032a8630e4934f8fb43d7daa2aa0738f80cbc27e5dd555b5aadcd4247f3e8eeaa063bfdc089b2d135ca2b50397a497e7f95b21b1c19e", 0x7b}, {&(0x7f0000002180)="d1aa7fd22a1d4e5d362dfc64b3ca81aeb91f76dca064f50f8e85648d9ab7", 0x1e}], 0x3, &(0x7f00000022c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e0000002e0000001000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="01000000000841ba0755331b00"/28, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000140000000000000000000000020000001e1a00000000000011000000000000000000000001000000b100000000000000"], 0x1a8}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002480)="e58c268eb025bd3d749ecdab7479570673f769cbba79d17ba9c62b65de6998861c13fca7bde73bfdbe883de4e1fdf572d6518241595b608c7715e566638222244dea2dd1fd3cf7ab8b2cb7f61d8acf40e8332a2952405a94900221ec47335e0a942de4f1abf604b5e1e5e6e6ff25325544e1e50fb2e5f0026e52566b8387275ad25fa68c584a640813357b31f077cea73674c1cb725fccdc9b14046178e11123bf6f96dff10c21", 0xa7}, {&(0x7f0000002540)="e1d0777813b104818e593b84444c384c9dba", 0x12}, {&(0x7f0000002580)="bb50eeb73cd7e5e691cf2addf6f791a73a7714297f8dff3e65c34e7cee631875fd232f59de4a7d92e7aec84feb23d84dc2ae0dd378b2c005ef661aab05f516d51f67de2e9fd0ce5fc45b777308c51d5bb8446e46cf66c410d750b1c81a1012a8a6739bfd39a9957b5ad2f4616de396412df2d4e8032ead0e4aa415b046297f621c89768e342472cc422672712128ce2f1d092544f6338bcb87e78b2fd92c8af56a25f0a0b6c404fb8a67ede20ebbdaee33a18a307cc3d1cd353c90b6944e73d2cb00eea7fecaa43db6c5853199e7c87465870841bc35", 0xd6}, {&(0x7f0000002680)="741043e670f65602ec87af7b96c8e86616c0f82d00b883968f2452dce7d819f388928f2af610273c4badc776ca447d22c97e5f4c9f7702212ad9d66b405faa475c40d98ef5eedca5c2d6ba06b2defd64", 0x50}, {&(0x7f0000002700)="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", 0x1000}], 0x5, &(0x7f0000003780)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x18}}], 0x4, 0x24000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x6, &(0x7f0000000080)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @exit, @alu={0x7, 0x0, 0xa, 0xa, 0xb, 0x8, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x57, &(0x7f0000000200)=""/87, 0x1f00, 0x1, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x7, 0x0, 0x7}, 0x10}, 0x80) [ 460.436210][ T5207] usb 5-1: SerialNumber: syz [ 460.471320][ T5207] usb 5-1: config 0 descriptor?? [ 460.705921][ T5453] overlayfs: unrecognized mount option "subj_type=ip_vti0" or missing value 08:58:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) (async) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) (async) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r2 = getpid() r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) (async) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x984) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) (async) sched_setscheduler(r3, 0x6, &(0x7f0000000100)=0x9) (async) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='ext4_discard_preallocations\x00', r7}, 0x10) (async) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r8, 0x100000011, 0xff970000, 0x2811fdff) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r6]}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x82c}]}, 0x1c}], 0x1}, 0x0) sendmsg$nl_route(r9, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1208080c}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_getvlan={0x20, 0x72, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000810}, 0x80) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) sendfile(r0, r0, 0x0, 0x24002da8) [ 461.690675][ T5457] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 461.706388][ T5457] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 461.935655][ T5457] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 461.950147][ T5457] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 461.983559][ T5457] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 462.022054][ T5457] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 463.251123][ T26] usb 5-1: USB disconnect, device number 2 08:58:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000580)={'tunl0\x00', 0x0}) 08:58:40 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000205000000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xd1, &(0x7f0000000100)=""/209, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r0 = epoll_create1(0x0) (async) r1 = socket(0x1, 0x80802, 0x0) (async) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000200)=@v2={0x2, @adiantum, 0x3, '\x00', @d}) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) (async) sendmmsg$unix(r1, &(0x7f0000000200), 0x0, 0x80) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000000c0)={0x20002011}) (async) shutdown(r1, 0x0) (async) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) (async) getsockname$packet(r1, &(0x7f0000001e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001e80)=0x14) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000002280)={'ip6gre0\x00', &(0x7f0000002200)={'ip6gre0\x00', 0x0, 0x29, 0xd9, 0x2, 0x4, 0x4, @ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=' \x01\x00', 0x20, 0x86, 0x4, 0x10000}}) sendmmsg$inet(r4, &(0x7f00000037c0)=[{{&(0x7f0000000680)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000001b40)=[{&(0x7f00000006c0)="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", 0xfb}, {&(0x7f00000007c0)="bd59feea8ac6b3a33933be6701d339f7977f687f28b26ccbd417eac936af056b625e22b4122482f18a2a00a463e300ae7f5bde6d7e9de53fa5e8866450da360fa49a4a1f7d0da49993aab1ef226750411e8d1a1c3eb612690895ff5980bce8e2cd8383b3", 0x64}, {&(0x7f0000000840)}, {&(0x7f0000000880)="5a4945983ad06b3fb68cf8ebac1ba144c69e7eb0884c8e808c2f8394a239feb85ac581fcf2e61857", 0x28}, {&(0x7f00000008c0)="28a9cf858cda70bf1d29e3def68eca509669ece3c0775671a52ef9ac37c0820f34dd881b21c70ead578bc70f05d2e49932da5e8df6878c9314936d2387d57bad6d647d7e58991432c655a8c3a7634af19f0182d009f4d45d92ddc355f58d39e738806332065cbdb1b61d5b452df4ed77707450602f73723453bd5fa0dda8bc8bf310059b7948196bf2bb132555479ed26541f7db85070945b56330d4a4effc11ff03a2f2f69122b6743fff86f2ad6f7203c687974f8271922809f7608b25ba07e6a65dd46e", 0xc5}, {&(0x7f00000009c0)="7523963c5e6620ce2742ab7a7497ebcb7ef6a2c435fd17f694fe1583f67fdd36ff51fd5c39bf22b9078673b906292cbb0439db2ec2417f2d6c6cff51bce8c1a3f2c31558c16eb842e013088386098014623e6312354b33c29a0f344d2f147343ef88574a9b3dddf0189ac3ea0d47604eab8628e34791f470adf6f3f508ca2b30b861f28c71239b8ad439e89c22cfaf9e1f7f4d165d5a1e28df654a444e67a28ccda05f3ce00a0192c69ce223d5fc92bb1d9ea89d9cf1f64d58b56698a4546b5baf30e1be", 0xc4}, {&(0x7f0000000ac0)="a5783699facc96b9260ea4ae6a01a9a89417f0b72c286e5532a4f20ed332ca07c96b6b77b7d46fbd41c0582bd695e34269bdd2754f78d3d254c08cc6505f75b080bb89df9093d57d10fd6dbb15a5de8fd23bf216c3643ecd9ad0ea5801e7ea103c7886893f849be3c037add0583ba73ebf9e472b5b406a7906f114dd7579e2be8cd206ffa903ac0b29f333e2a273dead6e544a1b9e83df8a3dfd440ce796e874fb2988b75ca779590b7ebff496012836c99c343b07b1acc611d6f815a87076158812e7f5ac50cd4c27229f7a492a58e8c433a3be7576928eccc8035e43a528abb592cc480bbca5d948bac74d97fd6319356f4fb704ebe4a9e946e4adae70808a2928b6435c1f31e77fef1d5368939664ab0af6b5f293e1c8807bb76755cd4c9b48959ac0c021fccbe70f684704606bb23f49cf9d7d139220735e1b9d59cb825ab2de0d32a4c2ea0725121f2ca3f81c01a391c02558d8ad4070cc1092105d43b0f41432ce9cca6e8383fe01bffdf1e3fc0f3f1a797fd1a65157003634c206aa19418626de7adeb2fda110e974689b33e9a4322fda6e254070814d896f410993acd4b100c490366fab09339f0941e4aede09f93f0caedc85b0585c7c1c2e5624e13e4f10ee4131de67ca4ab127d7eaefa482f41138b29411703eeb37f73cb8e39ac9d73c27447ff6a7f00b2b15938fd9ea45c5c619781f2fe9c8d11112e9d5db5332cf333ac54b4b3255706ec8f53f64f138201cac4c264b61a0e1e1aac48c2e2038e4f292d7c1437fe800c9cec5afec747aade0de0f28c38899886fa5280e62fe79dc2bf2727aa54d3e1207b8394ac2d0b26844a6d7f82d46b756f4dd485a37c179da2abbf2ee92d34f157a7b93ba05d7c8e5cb5ff60a20a028750cd4f1c7f8ac677ab6d14eef8fe711af2b0dc9a64914d614fb75574eb107bd2ed73ad4de4bb4a42e12c06e44a2506dee089f141f9865e8c7c7c329ce040a7cf48ca1f02cf5ea578f827f9149bf45e7052dd557d595e480857a6c2eacaae559de2827a0b9a87c7688f4ba3c5ea03b6471ceda6a1a6552ee14f3dbab240933a4351712ac7b04d413ce7c23c1f1783b6888c5a813110ba4f0670b3bec72125c094d8517386b55ed031f15c8fd197273833f5b2ad41d75f254dca268086a4f0f47eb5e0d73ed5aa20746f6ec9ab4010c4261d607a28b28976ec9942fdd57248f9322c0b528bad5ecf869aba1c608e0ad35d4aa5d70debee2cc708f1c4fd4b7134f067cd048e0554e6d62a58c80f2d608b090bd11355d7a38f6371834e5e01003462d4c85d94b01fbf3e447a0384255d61add5b7b33f1e0ef4565546a981b84131d7e8119fd57cf8d7a1b95638e975187087db38992d428052a72080250379b17461e39f0dc02eed76aa764f54ae0aa4cf5425391c2d4a24dafa66363e07cce2188eee10fe3fec73a03efd883111ad01367443f58f75a5a0dce52db2aff46a2d198e4a4f3ff38f349f300554d6ccadadda7bb745d012810d7e21558c75d0f8ab15ebb3797e2b8b73fca9103e7e7ff11401b7301f19c4cd8a067cd606e0bca9dcadd5473bfdc7ddf5b67a1035a7b288a79ff02ebb5f48dab0d0c1516f8c81169808e167f6eea9ffff7c6be0267dd9253a01318d4427f3554cffb4e41b5b4437a70902035e51f975bf41522298bae8a2d4e154de586cf9b1bb463378b1e9866880c2d0ebaa3d66ab35ac96f2046592befd42897f915d3022f9772457a8b6eae3779fc1551a5518a819080e04356f2e01fadc7712b03972517c5eb661cbb43fbe8687bcd7c286f0d88477bc266d2a782cd3c10908ef62f7c63af01cbb3015215244c07f3e52f84ec45b19c51d16c74bf8c89d7c5bafcc9951c74cf6e6d84fa17af33bccfe21516a9a58660d7d09426fd4aef222d95a1b2480aa653bd6cae0cf133b6763285ae6da020eb6fe3f1216084050552a3fd87d1e722cfc273ddefcc8e8593c7851924214a7aaf2c21dd13113a84edc0ea41538c5f9254d369270ad22da29b8b71254730dad85c16f23adc69b550bdd16727d871482fc9bda95207e2d21ac171d5020e40a587141e0fd951277913bde1d76c2b82954c7fca598c701a113e3edaa56842f528509cfa17d1fa7e44b7e70aba268602ccc377c79815293702e365da14f7044e98210aaa320654fe98d20245d649af1a50fcceacd02cffed2c96eaba91a98b4dfe09deca962f4198a39c2dc9ba7d7703adf16f24a55422a40fd6d2a711b696feb86c871b3364b765a464a5761060a5e9b9f7552cc43ab010f51fd2dd043c799f79820d952c417dc9dc049afab58b7c09c8adee3e4b0ef06802559deaf697fdbfc53116d018c149b9a76b2c4f3be21a4c31215dc484e93b229cebe3a8f781240c439f5de5d7500e0ae46ebd0f8d62c294087b3f29776045a7067f2e124426035651a3976bc004ce306c4c1ac35c8af79becb2942a3407a16391faa2d3604656cb818c133eccc16a026eb15157afe7e7784af84cea3ccc853ef9b447083fa0461e5dc0d89af024c4b46550f8b3c09ac6a06a4d844235519fba86a50011007a1f1acdaac63ecd16862adc00be82b4a67d8d7d967b2345229df0d01d99421a5fce02853d714f67fc4603c3bc9e44d3144ebc167d58ed38efa7b34d0ddf72f238d0b3720173179296e133dd312f636bfa6cf5032983d9482d9392ed280b8edfe510694e7a4a4010b782b0f48b2c63a4f26092db3900853e9cbc6169da27fb3251f9c4f2b7813494180f386d8b0e103e99336c16e9f21a51855cff3d9ae5ef943bd063b5f4ea231a99c0c9ac0cd2d110cbf8eb7821660b48b0d15cb500139fdc80ab41169bdfb5084819dbe87ebb8c14b4d2b65dd6607c65d79398a40a3dc27cf718c250a60f3e2519363b8eb785af2f18118e4d277d82ecf70797ce26c1ceb6cedb6b287f6b941b877919ce4386d77d2bfcb4674c741fcb3d3197691bda63eaf69ca5de199193f53fa0e2a7b8285369a1629ac6fc040a65913348e62997b23bd763e6dd20288af48ced40854f52b6bba25320b041ad434392830ec9c8ecc10df6486affe1f41a088ac6372f1bf2c60b57e9bd5abd9ef094335c9287c7333d1a3bf118ff625534e9f50261c50e50375cd73bb3bb47e3466f442904583f68124db738adee247f1e5ccf4f3903d8949a7b10449811a33335310b01c31f49f6c8680d8abd1d8ef27ecc926a78c7e2504f82f7cddd63735f649f436bb5c7cb27b20d38c01555babb37cd73e177076219ca253f8b203d8fd0879f6ac03dbbbdc9cad5336e6332e5923e87ba2774e3e8ea1e58ad69c71ebca99f9cbceb0a137017e61ed4f77e417a8b40e035409f49bb728a4bd26ee69e2b04cd607b7d9a96efc068f3afc0c05b9f96f52f29459899dedd574c0278cd3362635edc934773e585605330dbbd20ca767f7b59cabc600e884aa0678a84c5017a05393da67b9655c85d0d26da5a6efacc0d06ecda361f4f250b065268f7079657508d2391a94f6ea58143702c8badb42e5e76dc5078073687a2d30db9ad3cd772fdc84cf0613c610f6774808b7992125be443edb4bbf64e4cad9abbc9a066f71d13301b88f3d353efde82a17cbbbf94e5a7f47daf7cd841d6dc654b41a5d6ff48d50dbd2a731f12ec51ae05f5a2401528b2eb2060346c498d8ed995ce1fe68498f0dbee5816dd74f788c79f04ef7f62fd72b2e7b598d389cefc2b9af08a5454a1f7f01774cde5aa867eef816494be8cad6929e796b60c511c9eef80053d0ee7d82183ed36c013bf5aac9325276da04d9ff67ee555ac15b76c5dde7f2c8f246d3f964ab98b61267be9ec3596042f62df930efa78dd88224e7d1cc7ae8874206bffd7729720221c49e6d746ddb54ed428bee2441a11d12f9fc15b3ce6c34d3bef6271a2085f5f41cf2249afca5524ac1ecb8c06521227915853d672cc6948d450b04b7877494643bd828ac7d6ace19fc94c52fd251de9b9e1a3273a5adc307706782b1638a6b4d417a9e9291d84ef93fb7f6631dc0c6377f8a787ccbe4a8eb3e4485ee4f6222354b64056f7e7208c3c757617bd6d58d1debfc4470bbe6ce152f3c26111f5536b609eb0810a645a06e00f0fd8c564f9ebd447c450a32e0d84d24d5c340994a7d472c91ae67423ee6870f37a17a93d14aaa3fca97905408fee8c5df73e923bd060c086ce527bb276abd09ef87f7780fa2babe1ee73370705eacd8ee3616e75f6771f120ee50f766e48cfbf01f4069bdcb9bbfb263e2348568382378b1dbfd76185b7b5ff148c17a3e318b16fdecb6cc5c06dc919c2b1394e1a26272304caaccea87d59b560fc4c26d743a15db63852ad699568c988dc2fcdb478f719da768ece6d585e62e79767e58ae5a664ef0767b1adea5cba7df6e3cbc1c606f947b2213e49c5865f1b075838dda00ec88c4c98b21872a063db11c08887835a89a63246602b24ce9d47e8887a2c76379ab6dec0722bac377a16cd4c09310628e41d95efd719fec199725699d04e9afb00475569c9141dff58f47c4242d5ed08e455050154f21f9b8571180a300f518acfa92648d4a3e98f82faed6c3dcbff7196e897eb4edfd5315fddf59c9cc3767bf80d48052c03c83cb0fe6615b47c30a8e185e13c5bf07816a8b9644bb6f6d0222d0a021484773c2412dd93b8a7c7515748ba9756ceec3b56b54f59b569b1f9b9351e7da735f0f6fb757d0f85c146424378d04d5875cab27c3f1066917ea2dc36d95ef48760fd0d19ba9fce5bb42079481706f767c6f27d0da66a474c0778df9193ff9ac549cfa1185cd2e770a10d2d515a400395dff5d6f42b2ab1bda22750d0ac86cc5030190dc8f5d8a1c5b8f132ee62b1ef857447425521a434523b9d2d858f16f9a2534f11a5486631a1288332e259e43e778c1dca5e554fdc9dcf7f4a641fa1c25dd333b1e4e2913085ec820213ebe19f79b334429a118d5f48721dda0f4a5b4d91d723279982030b02206e11d3af01a1efd99ecce3232521557e2470aabf8ac2f6e7ffed2290adfaf43a4353c861c045d37445fd0b768e900a64776649d6bf3a928179cd2ac9ed565e9f373fdd1aa493731f550205e185f37ece910644377f6b2a1131c5d9ba6359bc1501d968539835550c18b20c2e46b7713fccd2e826e373bd2733bc97d057a496662d9f03965dac686dc7285779591e0e48e4ae8b079393b1ff745ea07c07597e721a1f69aa22149bbe887870b08c3f864f9e9797dd6919a0335fa3fdd31787ff1301a326cc423837eb18d571c04fbe697ec892fb6ea57cf190ffbe2e396710642452d9d40a52e72289f7014f2bcb1aaab162b99dcacaa111a55f6cbcb1ded9687a7845bf2ce04b25aad5e4c00cd89ddc50ba69111b046a6b04f69e25d89f68642a6b2c54ffc58c17e8069b7393a8b82a038bcd2372880919775ed4800564facdd564e9fd316eaa887157aa2d07bf89f22116b238ea62a9c076e891b303479ba8fbfe3ae7c919bbc71b8a486e931faf10b3e623077356adbacd493cc5eac1ff5e3990231aa2be3a41a9638a71e6290c0e4860e7d5211305e25964c29ed489dedf558a28275b55eb087bb2f19eb0e399d8214f50f8c79faa7599cba233107ee8f4a6c8e6af9ed5d0df93b06c49681b638e77f3923726670782068d313243a8c05f77ac1aed3c713b5be767f3e959ea25b28c7423855ad7a2173c97c0f627cc90d39ce3511b4fb9501658e8b58d61e5301406a7fdd4d526829e74bc7a2c263d79c560839dc3f5597cf789ce54f475b53c37e375d04cf5c2", 0x1000}, {&(0x7f0000001ac0)="9aea7e05c32ea4ac069fb9041102bc4ebaf9e50d65ac6ceaaf7333597eff81ab99f12c3113c1aa6133e962398c52825e43ccb4d9259c19cc6ba8f9728c0fa3c708add81c8d13e95307ae84", 0x4b}], 0x8, &(0x7f0000001bc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @ra={0x94, 0x4, 0x1}]}}}], 0x60}}, {{&(0x7f0000001c40)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000001e00)=[{&(0x7f0000001c80)='\t', 0x1}, {&(0x7f0000001cc0)="fab7a491fdf5b78d4cd8d079c8ef27c178b10c931193f7134f473ca10cb1cabc17f62894d3cf75492fe4aa8c62b7084425372180cf233ad0450770f1b36997ccabdecea86f7361a0b50870836752e071347b2f85685a8376fce589a5e8e54415aacdca160e5d6eb74a2d3b7ce4a7f88ef27f0b68724b0cf647fd8e5b8519618abc49da9edde5ad574dea16491f6edf0766a46983a623a71cba77aac4e6ce26e5306ea013a4a3aa579059fd05ceef1265cb440567a4f75679fd68a554418ac785f9bfa8bffea4f8a9627b4081d4b81675202a200cd0d3a280d5", 0xd9}, {&(0x7f0000001dc0)="4d48a1c7c09d0b698365c21465a49413e92faac2f7c027", 0x17}], 0x3, &(0x7f0000001ec0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8001}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @dev={0xac, 0x14, 0x14, 0x2e}}}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@generic={0x82, 0xb, "6c4d92776cd89eedc2"}, @timestamp_addr={0x44, 0x24, 0x5f, 0x1, 0x8, [{@multicast1, 0x7}, {@empty, 0x10001}, {@rand_addr=0x64010101, 0xcec6}, {@empty, 0x30000000}]}, @ssrr={0x89, 0x1b, 0x19, [@broadcast, @multicast1, @remote, @multicast1, @remote, @empty]}, @noop]}}}], 0xe8}}, {{&(0x7f0000001fc0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, &(0x7f00000021c0)=[{&(0x7f0000002000)="23d3bd7b8fd247d88ff5fad4cee30444c696431867d1bd803b7f944f96028e3a5fe39c8025cef1dd5a91796d3c5546b56ae25df09394e18004af79651d14d92f320e8d215c79bb58c0c3ba33503bf4f6896905115b0592d6a7d49490ddac5af9b4b6a5d441da7de99387d83c6d53a5b525880556a3355acbacde996d5a4381c9e42661b88c567c653e5eddfdc991df6c311b8a0db4e7f12069ee5a5f8168a666cec3bfed8444aff1813b17b26862ccf359f76a12e0796ee5c2f43a64859ec236a462097259051262e0dd931d725a64772b984d5b3c7a1fe75a56d334742ed176c70093da93e09309d39b448844dbca608ba0de", 0xf3}, {&(0x7f0000002100)="5a230ae2180451b37ceb1425a296d64d87c77935ba633f3e87075b7e573378755becc07539107f9bad1b532404fa62950d3965e2772342150ef7acaaf092c8225c4d6373f2032a8630e4934f8fb43d7daa2aa0738f80cbc27e5dd555b5aadcd4247f3e8eeaa063bfdc089b2d135ca2b50397a497e7f95b21b1c19e", 0x7b}, {&(0x7f0000002180)="d1aa7fd22a1d4e5d362dfc64b3ca81aeb91f76dca064f50f8e85648d9ab7", 0x1e}], 0x3, &(0x7f00000022c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e0000002e0000001000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="01000000000841ba0755331b00"/28, @ANYRES32=0x0, @ANYBLOB="ffffffff0000000000000000140000000000000000000000020000001e1a00000000000011000000000000000000000001000000b100000000000000"], 0x1a8}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000002480)="e58c268eb025bd3d749ecdab7479570673f769cbba79d17ba9c62b65de6998861c13fca7bde73bfdbe883de4e1fdf572d6518241595b608c7715e566638222244dea2dd1fd3cf7ab8b2cb7f61d8acf40e8332a2952405a94900221ec47335e0a942de4f1abf604b5e1e5e6e6ff25325544e1e50fb2e5f0026e52566b8387275ad25fa68c584a640813357b31f077cea73674c1cb725fccdc9b14046178e11123bf6f96dff10c21", 0xa7}, {&(0x7f0000002540)="e1d0777813b104818e593b84444c384c9dba", 0x12}, {&(0x7f0000002580)="bb50eeb73cd7e5e691cf2addf6f791a73a7714297f8dff3e65c34e7cee631875fd232f59de4a7d92e7aec84feb23d84dc2ae0dd378b2c005ef661aab05f516d51f67de2e9fd0ce5fc45b777308c51d5bb8446e46cf66c410d750b1c81a1012a8a6739bfd39a9957b5ad2f4616de396412df2d4e8032ead0e4aa415b046297f621c89768e342472cc422672712128ce2f1d092544f6338bcb87e78b2fd92c8af56a25f0a0b6c404fb8a67ede20ebbdaee33a18a307cc3d1cd353c90b6944e73d2cb00eea7fecaa43db6c5853199e7c87465870841bc35", 0xd6}, {&(0x7f0000002680)="741043e670f65602ec87af7b96c8e86616c0f82d00b883968f2452dce7d819f388928f2af610273c4badc776ca447d22c97e5f4c9f7702212ad9d66b405faa475c40d98ef5eedca5c2d6ba06b2defd64", 0x50}, {&(0x7f0000002700)="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", 0x1000}], 0x5, &(0x7f0000003780)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x18}}], 0x4, 0x24000000) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x6, &(0x7f0000000080)=@raw=[@cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @exit, @alu={0x7, 0x0, 0xa, 0xa, 0xb, 0x8, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0x57, &(0x7f0000000200)=""/87, 0x1f00, 0x1, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x4, 0x7, 0x0, 0x7}, 0x10}, 0x80) 08:58:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 08:58:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x4, 0x103382) (async) r1 = memfd_create(&(0x7f0000000480)='\x02\a\xc5(\xec[r\xe1:', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81806, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x84000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) (async) sched_setaffinity(r3, 0x8, &(0x7f0000000240)=0x984) (async) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@abs, 0x6e) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x102) sched_setscheduler(r3, 0x6, &(0x7f0000000100)=0x9) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='ext4_discard_preallocations\x00', r7}, 0x10) (async) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r8, 0x100000011, 0xff970000, 0x2811fdff) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8923, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000280)=ANY=[@ANYRESDEC=r6]}) (async) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r9, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)={0x1c, 0x5e, 0x601, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x82c}]}, 0x1c}], 0x1}, 0x0) (async) sendmsg$nl_route(r9, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1208080c}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@bridge_getvlan={0x20, 0x72, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000810}, 0x80) (async) socket$inet_udp(0x2, 0x2, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) 08:58:40 executing program 5: syz_open_procfs(0x0, &(0x7f0000000500)='net/connector\x00') r0 = dup(0xffffffffffffffff) (async) mkdir(&(0x7f00000010c0)='./file0\x00', 0x1) (async) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000040)='qnx6\x00', 0x141000, 0x0) (async) r1 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x61) (async) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) (async) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)=0x7ffc) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000300)={0x0, 'ip_vti0\x00', {}, 0x7ff}) r7 = open(&(0x7f0000000580)='./bus\x00', 0x60002, 0x204) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) open(&(0x7f0000000340)='./bus\x00', 0x200, 0x140) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000680)=ANY=[@ANYRES16=r0, @ANYRESHEX=r4, @ANYRES16=r7, @ANYRES32=r6, @ANYRESOCT=r1, @ANYRES32, @ANYRES64], &(0x7f0000000640)='GPL\x00', 0x89, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xfffffffffffffd0c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r9}, 0x10) (async) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r9, 0x660c) (async) mount$overlay(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0x10000, &(0x7f0000000440)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_off}, {@xino_off}, {@index_on}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_off}, {@index_off}], [{@subj_type={'subj_type', 0x3d, 'ip_vti0\x00'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}]}) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) 08:58:40 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x58, 0xae, 0xb3, 0x0, 0xf11, 0x2060, 0x5d5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x65, 0x48, 0xea}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x1, 0x8f, &(0x7f0000000100)={{0x12, 0x1, 0x210, 0x2, 0x0, 0x0, 0x97, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7d, 0x2, 0x1, 0xbc, 0x0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'J'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7fffffff, 0x0, 0xfffa, 0x4}, {0x6, 0x24, 0x1a, 0x0, 0xbff779b15028f640}, [@mbim_extended={0x8, 0x24, 0x1c, 0x295, 0x81, 0xc70}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x1, 0x8001}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x20}, @acm={0x4, 0x24, 0x2, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x2, 0x5, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xff, 0xd7, 0x56}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x68, 0x1, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x20, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x5, 0x0, 0x6, 0x20, 0x20}, 0x79, &(0x7f00000001c0)={0x5, 0xf, 0x79, 0x1, [@generic={0x74, 0x10, 0x4, "f0041329d0d66557d156644b60553648bdfef47e992c86b9860400156c47dd96321176520e77ec28f051240525050a2ad1c7b3b322b279e8344910049244414163f3c6de7856b5789339add34fe6e205252c6fd5bde507fbacb27094b938cac202500648d9630bca4f7f95f7269d2baf2a"}]}, 0x6, [{0x4, &(0x7f0000000040)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x404}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x411}}, {0xc9, &(0x7f0000000300)=@string={0xc9, 0x3, "0f46d6f9bccfc74a656790d1d370dfa70fabc741be7face3f2c009482c9a62fa8280badafaf376f15bc1df7b0901db71ca31780ca2e9c6f62fe7e83a956154cf6b7daaf59b4fe907060a424635cd8d734fc5cdaa1a26028574467752b6fe39739335d63c07e61c9fa1b3741bf7986671a9669cf0542c36dc85dc95f4dc3bafcf52f76514aac682a061c7864c3a09510b3c29f36cf9498a6350a77926f063a5a685406d4f0da3bfff8e164fd6b6457d7485ed4226dcbc925ad663a224d865bfc390714e8f897cad"}}, {0xd8, &(0x7f0000000400)=@string={0xd8, 0x3, "24402d804e9459fc14d7e9a649b5395f05031e2b6758cb7b518f1556c8372a3e3e1c9cd38614775d02d88b3eba7daae8f4beb801d4435afb966c179e18190b0179d66e9fd48e6cf0c6dc60238b95083090c02723b88da4aecd31c8c336eb4739fc31cf07c0280c1c441724ebd16d9e009718043407c5184c5432505866b87920e44253d8e117351a3f2113617bd17514c05a5482f5ac85fc1dacd9d3cf234b88531992b6a493a012c46813947b966b860df919559e1bfbbacffe13490994ad6075f5eb6d449f15930a75db6fc136f7f41105a7b82800"}}]}) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000800)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940b84409021b00090000000009040000010035040009058dff86"], 0x0) syz_usb_disconnect(r1) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000600)={0x14, &(0x7f0000000580)={0x20, 0x8, 0x25, {0x25, 0x24, "3cd3c60e25063823505deae71134a3d3c813add81e7cb4ca93c2e86f19bea47fbfb7c6"}}, &(0x7f00000005c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000840)={0x44, &(0x7f0000000640)={0x0, 0x31, 0x2b, "41ec20c3c4696331e4834410840cabab07b18a75a550ebf8745e707d4e4696380da237d6b35421406c2e74"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x7a}, &(0x7f0000000700)={0x20, 0x80, 0x1c, {0x3, 0x1ff, 0x6, 0xfffe, 0x400, 0x5, 0x1, 0x81, 0x1ff, 0x8000, 0x2, 0x80}}, &(0x7f0000000740)={0x20, 0x85, 0x4, 0x3}, &(0x7f0000000780)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000007c0)={0x20, 0x87, 0x2, 0x4}, &(0x7f0000000800)={0x20, 0x89, 0x2}}) syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902"], 0x0) (async) syz_usb_control_io$printer(r0, 0x0, 0x0) (async) syz_usb_disconnect(r0) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x58, 0xae, 0xb3, 0x0, 0xf11, 0x2060, 0x5d5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x65, 0x48, 0xea}}]}}]}}, 0x0) (async) syz_usb_disconnect(r0) (async) syz_usb_connect$cdc_ncm(0x1, 0x8f, &(0x7f0000000100)={{0x12, 0x1, 0x210, 0x2, 0x0, 0x0, 0x97, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7d, 0x2, 0x1, 0xbc, 0x0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'J'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7fffffff, 0x0, 0xfffa, 0x4}, {0x6, 0x24, 0x1a, 0x0, 0xbff779b15028f640}, [@mbim_extended={0x8, 0x24, 0x1c, 0x295, 0x81, 0xc70}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x1, 0x8001}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x20}, @acm={0x4, 0x24, 0x2, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x2, 0x5, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xff, 0xd7, 0x56}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x68, 0x1, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x20, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x5, 0x0, 0x6, 0x20, 0x20}, 0x79, &(0x7f00000001c0)={0x5, 0xf, 0x79, 0x1, [@generic={0x74, 0x10, 0x4, "f0041329d0d66557d156644b60553648bdfef47e992c86b9860400156c47dd96321176520e77ec28f051240525050a2ad1c7b3b322b279e8344910049244414163f3c6de7856b5789339add34fe6e205252c6fd5bde507fbacb27094b938cac202500648d9630bca4f7f95f7269d2baf2a"}]}, 0x6, [{0x4, &(0x7f0000000040)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x404}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x411}}, {0xc9, &(0x7f0000000300)=@string={0xc9, 0x3, "0f46d6f9bccfc74a656790d1d370dfa70fabc741be7face3f2c009482c9a62fa8280badafaf376f15bc1df7b0901db71ca31780ca2e9c6f62fe7e83a956154cf6b7daaf59b4fe907060a424635cd8d734fc5cdaa1a26028574467752b6fe39739335d63c07e61c9fa1b3741bf7986671a9669cf0542c36dc85dc95f4dc3bafcf52f76514aac682a061c7864c3a09510b3c29f36cf9498a6350a77926f063a5a685406d4f0da3bfff8e164fd6b6457d7485ed4226dcbc925ad663a224d865bfc390714e8f897cad"}}, {0xd8, &(0x7f0000000400)=@string={0xd8, 0x3, "24402d804e9459fc14d7e9a649b5395f05031e2b6758cb7b518f1556c8372a3e3e1c9cd38614775d02d88b3eba7daae8f4beb801d4435afb966c179e18190b0179d66e9fd48e6cf0c6dc60238b95083090c02723b88da4aecd31c8c336eb4739fc31cf07c0280c1c441724ebd16d9e009718043407c5184c5432505866b87920e44253d8e117351a3f2113617bd17514c05a5482f5ac85fc1dacd9d3cf234b88531992b6a493a012c46813947b966b860df919559e1bfbbacffe13490994ad6075f5eb6d449f15930a75db6fc136f7f41105a7b82800"}}]}) (async) syz_usb_connect(0x0, 0x2d, &(0x7f0000000800)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940b84409021b00090000000009040000010035040009058dff86"], 0x0) (async) syz_usb_disconnect(r1) (async) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000600)={0x14, &(0x7f0000000580)={0x20, 0x8, 0x25, {0x25, 0x24, "3cd3c60e25063823505deae71134a3d3c813add81e7cb4ca93c2e86f19bea47fbfb7c6"}}, &(0x7f00000005c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000840)={0x44, &(0x7f0000000640)={0x0, 0x31, 0x2b, "41ec20c3c4696331e4834410840cabab07b18a75a550ebf8745e707d4e4696380da237d6b35421406c2e74"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x7a}, &(0x7f0000000700)={0x20, 0x80, 0x1c, {0x3, 0x1ff, 0x6, 0xfffe, 0x400, 0x5, 0x1, 0x81, 0x1ff, 0x8000, 0x2, 0x80}}, &(0x7f0000000740)={0x20, 0x85, 0x4, 0x3}, &(0x7f0000000780)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000007c0)={0x20, 0x87, 0x2, 0x4}, &(0x7f0000000800)={0x20, 0x89, 0x2}}) (async) 08:58:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8901, &(0x7f0000000580)={'tunl0\x00', 0x0}) 08:58:40 executing program 2: syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./file0\x00', 0x4000, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESDEC], 0x2, 0x789, &(0x7f0000001700)="$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") open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) 08:58:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5452, 0x0) 08:58:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x894c, 0x0) [ 463.749397][ T5474] loop4: detected capacity change from 0 to 1036 [ 463.999231][ T26] usb 5-1: new high-speed USB device number 3 using dummy_hcd 08:58:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'tunl0\x00', &(0x7f0000000500)=@ethtool_coalesce={0x18}}) 08:58:40 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_security(0x11, r0, 0x0, 0x0) 08:58:40 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1100, &(0x7f00000000c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) [ 464.212155][ T5493] loop2: detected capacity change from 0 to 2048 [ 464.259643][ T26] usb 5-1: Using ep0 maxpacket: 8 08:58:41 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8941, &(0x7f0000000000)={'batadv_slave_1\x00'}) 08:58:41 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3, &(0x7f0000000080)=0x80) [ 464.292976][ T5493] EXT4-fs: Ignoring removed oldalloc option 08:58:41 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, @void, {@ipv4={0x800, @igmp={{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @rand_addr, {[@rr={0x7, 0x3, 0x32}, @generic={0x88, 0xf, "947ceb3bea6d20628eb9377046"}]}}, {0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 08:58:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x4020940d, &(0x7f0000000100)={0x0, 0xb}) [ 464.342049][ T5493] EXT4-fs: Warning: mounting with an experimental mount option 'dioread_nolock' for blocksize < PAGE_SIZE [ 464.402466][ T26] usb 5-1: config 0 has no interfaces? [ 464.421535][ T5493] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: none. [ 464.507753][ T27] audit: type=1800 audit(1676192321.192:3): pid=5493 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=18 res=0 errno=0 [ 464.539304][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 464.552941][ T26] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 464.597649][ T26] usb 5-1: Product: syz [ 464.609075][ T26] usb 5-1: SerialNumber: syz [ 464.614714][ T5130] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 464.623606][ T26] usb 5-1: config 0 descriptor?? [ 465.447544][ T5512] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 465.457420][ T5512] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 465.667899][ T5512] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 465.678860][ T5512] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 465.690487][ T5512] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 465.705748][ T5512] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:58:42 executing program 4: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x58, 0xae, 0xb3, 0x0, 0xf11, 0x2060, 0x5d5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x65, 0x48, 0xea}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x1, 0x8f, &(0x7f0000000100)={{0x12, 0x1, 0x210, 0x2, 0x0, 0x0, 0x97, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7d, 0x2, 0x1, 0xbc, 0x0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'J'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7fffffff, 0x0, 0xfffa, 0x4}, {0x6, 0x24, 0x1a, 0x0, 0xbff779b15028f640}, [@mbim_extended={0x8, 0x24, 0x1c, 0x295, 0x81, 0xc70}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x1, 0x8001}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x20}, @acm={0x4, 0x24, 0x2, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x2, 0x5, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xff, 0xd7, 0x56}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x68, 0x1, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x20, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x5, 0x0, 0x6, 0x20, 0x20}, 0x79, &(0x7f00000001c0)={0x5, 0xf, 0x79, 0x1, [@generic={0x74, 0x10, 0x4, "f0041329d0d66557d156644b60553648bdfef47e992c86b9860400156c47dd96321176520e77ec28f051240525050a2ad1c7b3b322b279e8344910049244414163f3c6de7856b5789339add34fe6e205252c6fd5bde507fbacb27094b938cac202500648d9630bca4f7f95f7269d2baf2a"}]}, 0x6, [{0x4, &(0x7f0000000040)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x404}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x411}}, {0xc9, &(0x7f0000000300)=@string={0xc9, 0x3, "0f46d6f9bccfc74a656790d1d370dfa70fabc741be7face3f2c009482c9a62fa8280badafaf376f15bc1df7b0901db71ca31780ca2e9c6f62fe7e83a956154cf6b7daaf59b4fe907060a424635cd8d734fc5cdaa1a26028574467752b6fe39739335d63c07e61c9fa1b3741bf7986671a9669cf0542c36dc85dc95f4dc3bafcf52f76514aac682a061c7864c3a09510b3c29f36cf9498a6350a77926f063a5a685406d4f0da3bfff8e164fd6b6457d7485ed4226dcbc925ad663a224d865bfc390714e8f897cad"}}, {0xd8, &(0x7f0000000400)=@string={0xd8, 0x3, "24402d804e9459fc14d7e9a649b5395f05031e2b6758cb7b518f1556c8372a3e3e1c9cd38614775d02d88b3eba7daae8f4beb801d4435afb966c179e18190b0179d66e9fd48e6cf0c6dc60238b95083090c02723b88da4aecd31c8c336eb4739fc31cf07c0280c1c441724ebd16d9e009718043407c5184c5432505866b87920e44253d8e117351a3f2113617bd17514c05a5482f5ac85fc1dacd9d3cf234b88531992b6a493a012c46813947b966b860df919559e1bfbbacffe13490994ad6075f5eb6d449f15930a75db6fc136f7f41105a7b82800"}}]}) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000800)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940b84409021b00090000000009040000010035040009058dff86"], 0x0) syz_usb_disconnect(r1) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000600)={0x14, &(0x7f0000000580)={0x20, 0x8, 0x25, {0x25, 0x24, "3cd3c60e25063823505deae71134a3d3c813add81e7cb4ca93c2e86f19bea47fbfb7c6"}}, &(0x7f00000005c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000840)={0x44, &(0x7f0000000640)={0x0, 0x31, 0x2b, "41ec20c3c4696331e4834410840cabab07b18a75a550ebf8745e707d4e4696380da237d6b35421406c2e74"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x7a}, &(0x7f0000000700)={0x20, 0x80, 0x1c, {0x3, 0x1ff, 0x6, 0xfffe, 0x400, 0x5, 0x1, 0x81, 0x1ff, 0x8000, 0x2, 0x80}}, &(0x7f0000000740)={0x20, 0x85, 0x4, 0x3}, &(0x7f0000000780)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000007c0)={0x20, 0x87, 0x2, 0x4}, &(0x7f0000000800)={0x20, 0x89, 0x2}}) syz_usb_connect$printer(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902"], 0x0) (async) syz_usb_control_io$printer(r0, 0x0, 0x0) (async) syz_usb_disconnect(r0) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x58, 0xae, 0xb3, 0x0, 0xf11, 0x2060, 0x5d5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x65, 0x48, 0xea}}]}}]}}, 0x0) (async) syz_usb_disconnect(r0) (async) syz_usb_connect$cdc_ncm(0x1, 0x8f, &(0x7f0000000100)={{0x12, 0x1, 0x210, 0x2, 0x0, 0x0, 0x97, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7d, 0x2, 0x1, 0xbc, 0x0, 0x80, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, 'J'}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7fffffff, 0x0, 0xfffa, 0x4}, {0x6, 0x24, 0x1a, 0x0, 0xbff779b15028f640}, [@mbim_extended={0x8, 0x24, 0x1c, 0x295, 0x81, 0xc70}, @mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x1, 0x8001}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x20}, @acm={0x4, 0x24, 0x2, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x2, 0x5, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xff, 0xd7, 0x56}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x68, 0x1, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x20, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x300, 0x5, 0x0, 0x6, 0x20, 0x20}, 0x79, &(0x7f00000001c0)={0x5, 0xf, 0x79, 0x1, [@generic={0x74, 0x10, 0x4, "f0041329d0d66557d156644b60553648bdfef47e992c86b9860400156c47dd96321176520e77ec28f051240525050a2ad1c7b3b322b279e8344910049244414163f3c6de7856b5789339add34fe6e205252c6fd5bde507fbacb27094b938cac202500648d9630bca4f7f95f7269d2baf2a"}]}, 0x6, [{0x4, &(0x7f0000000040)=@lang_id={0x4, 0x3, 0x810}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x404}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x411}}, {0xc9, &(0x7f0000000300)=@string={0xc9, 0x3, "0f46d6f9bccfc74a656790d1d370dfa70fabc741be7face3f2c009482c9a62fa8280badafaf376f15bc1df7b0901db71ca31780ca2e9c6f62fe7e83a956154cf6b7daaf59b4fe907060a424635cd8d734fc5cdaa1a26028574467752b6fe39739335d63c07e61c9fa1b3741bf7986671a9669cf0542c36dc85dc95f4dc3bafcf52f76514aac682a061c7864c3a09510b3c29f36cf9498a6350a77926f063a5a685406d4f0da3bfff8e164fd6b6457d7485ed4226dcbc925ad663a224d865bfc390714e8f897cad"}}, {0xd8, &(0x7f0000000400)=@string={0xd8, 0x3, "24402d804e9459fc14d7e9a649b5395f05031e2b6758cb7b518f1556c8372a3e3e1c9cd38614775d02d88b3eba7daae8f4beb801d4435afb966c179e18190b0179d66e9fd48e6cf0c6dc60238b95083090c02723b88da4aecd31c8c336eb4739fc31cf07c0280c1c441724ebd16d9e009718043407c5184c5432505866b87920e44253d8e117351a3f2113617bd17514c05a5482f5ac85fc1dacd9d3cf234b88531992b6a493a012c46813947b966b860df919559e1bfbbacffe13490994ad6075f5eb6d449f15930a75db6fc136f7f41105a7b82800"}}]}) (async) syz_usb_connect(0x0, 0x2d, &(0x7f0000000800)=ANY=[@ANYBLOB="1201000050cb5320450c10108e492940b84409021b00090000000009040000010035040009058dff86"], 0x0) (async) syz_usb_disconnect(r1) (async) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000600)={0x14, &(0x7f0000000580)={0x20, 0x8, 0x25, {0x25, 0x24, "3cd3c60e25063823505deae71134a3d3c813add81e7cb4ca93c2e86f19bea47fbfb7c6"}}, &(0x7f00000005c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000840)={0x44, &(0x7f0000000640)={0x0, 0x31, 0x2b, "41ec20c3c4696331e4834410840cabab07b18a75a550ebf8745e707d4e4696380da237d6b35421406c2e74"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x7a}, &(0x7f0000000700)={0x20, 0x80, 0x1c, {0x3, 0x1ff, 0x6, 0xfffe, 0x400, 0x5, 0x1, 0x81, 0x1ff, 0x8000, 0x2, 0x80}}, &(0x7f0000000740)={0x20, 0x85, 0x4, 0x3}, &(0x7f0000000780)={0x20, 0x83, 0x2, 0x1}, &(0x7f00000007c0)={0x20, 0x87, 0x2, 0x4}, &(0x7f0000000800)={0x20, 0x89, 0x2}}) (async) 08:58:42 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x4bfb, 0x0) 08:58:42 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000240)={@multicast, @multicast, @val={@void}, {@ipv4={0x4305, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "2ed4703d585fbf608bec64c042229b7cde5071cc837b58e9", "7575ccf11e73e470913da4f761a158f7ac94b973b252c582986f3c4d4e467191"}}}}}}, 0x0) 08:58:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x2, &(0x7f00000005c0)) 08:58:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8937, &(0x7f0000000580)={'tunl0\x00', 0x0}) 08:58:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) [ 465.916652][ T5512] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 465.935587][ T5512] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 465.935718][ T5124] usb 5-1: USB disconnect, device number 3 08:58:42 executing program 0: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000380)={@map=0x1, 0xffffffffffffffff, 0x15}, 0x10) 08:58:42 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b3d, 0x0) 08:58:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89a3, &(0x7f0000000580)={'tunl0\x00', &(0x7f0000000500)=@ethtool_coalesce}) 08:58:42 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r0 = getuid() syz_mount_image$msdos(&(0x7f0000000140), &(0x7f00000003c0)='./file1\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYRES64=r0, @ANYRESDEC, @ANYRESHEX], 0x1, 0x544, &(0x7f0000002a80)="$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") getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC]) stat(&(0x7f00000088c0)='./file0\x00', &(0x7f0000008900)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000008980)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000008a80)=0xe8) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000008e80)={&(0x7f0000008e40)='kvm_set_irq\x00'}, 0x10) newfstatat(0xffffffffffffff9c, &(0x7f0000008f00)='./file0\x00', &(0x7f0000008f40), 0x6000) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000280)={0x40}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@ipv6_getaddrlabel={0x24, 0x4a, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8, 0x10}]}, 0x24}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000009080)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000280)="eabaf6ea910be9a44bb650322071f1ec0aa522db00003047fe360cd3897610a09ab9301129f72f03be8f1b9eba9c98636fcd3b4ebe08d94741c32c80f404b3256f00d284fdc0f4227233e6b80096eacbcbfadb9d751d5c9fdf466d08ff91cfa5d3c2f3e8ce430c4821ac57e80f1e2756f80d0dd0c600eca86ad776642937416604feca6c02f3407f1fec9f4324c1c41c938ad9a7e1a95caf7d5a67468f4ff9ce7b7c78c47b88c72cc2d11b549a23bee3ea3e46b4", 0xb4}, {&(0x7f0000000340)="4911782eba2a550efc0a1147352d8eae6ca23d37be0dbdac1e3ef65552e80dd18aca8d323fcda2af0eb463da3ee6ef0d6f50930c899d8f6fd0cd85d151f42d880168c0fc2ed64a4665ad99cbd5b7bab5506a6dfcdfe6f1c61dc7793a839f124dc701806675459c5a4a542f41a389d003bdcd4a62f4c125b28ed6879e7a85bf55281fe40e86a6935878cb4d210507468cbe35dd74cc224e907b66f85f30c8bb25abf4e85594d5d47f960a0f6eb77c832338c366df804b2e", 0xb7}, {&(0x7f0000000140)="c7f0db", 0x3}], 0x3, &(0x7f0000004a80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee00}}}], 0x88, 0x10}}, {{&(0x7f0000004b40)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000005dc0)=[{&(0x7f0000004bc0)="af4370b001f34bddffb8958bbefb0ce6c70491d407af70571024adfbb520e3616779c05a0c2680cf16080e7518d5c4d71460f63a735401ebb4f910e1f4431aae97ffc24893e2eef10126b14eec71a804f70fcaa3c414b4af27c47f861a52e07079e39305af0b79dba0cb2fa21a6f5382172dde2185d2bf472b1e84aaebc7fc59a917fe149ef07ef4f329e0fd852a3a0093186fab8a2dd51a139d536f287811032f6c57bfc8bfe47dec4a86db37de1328d7f2078a0b", 0xb5}, {&(0x7f0000004c80)="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", 0x800}, {&(0x7f0000005c80)="a1953e10c8be8f0dec3b46a4e6b9fb1534ce4689b6eaf52aeb837369fae45961e868ae9e9a2a26da2c5c0702c771924cacd9f0786e5eff07d67b66029f143bf0ab299c0ad977da81221e002518aa970d897791ddd082137c053fc02732b92794de49985b81a9c6db234332dde35c96e659bf13526355f490ec7f095646f2c4dcc6c1df38bb2a6b6af7624d0b71d0438b3a146ecf9c92d51ed64e91008ba45dd1284cc68c415fac1b4b930b4e1189cec8b62ee607ebc9f9ae87546f53f6f0c5fb45d60f6ccb459ad74b5654b540b855ae3f2393cbba68314794c7ebcd", 0xdc}, {&(0x7f0000005d80)="a75b2a62f8d9774ee8c3ef13b53dbccdb49cde9d2bbcdb481820cf4335b4008678fbb79d76164ab0d8ca006c5a4ceca6187ef51d817235be07ee7a", 0x3b}], 0x4, 0x0, 0x0, 0x1}}, {{0x0, 0x0, &(0x7f0000005e80)=[{&(0x7f0000005e00)="05269527275dcd9a962229843c020fe70a55eb0a091bc6e3d66f6784b1359aee5c83516295245442a9b82efe57190c7bd7d53488502fb01c4c7450bd7f1ab116e58175a6564366ce4d66799e030f2f6547a6b52fbb758563e9f4bb275c8655b04b4070df83236cae5c4ad1d63eccaada18b5a91b26c00e45b194ee897cec1e6a", 0x80}], 0x1, &(0x7f0000005f80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0xa0, 0x4048000}}, {{&(0x7f0000006040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000006100)=[{&(0x7f00000060c0)="f32d0a3aed1129d0e576d885a5f9ffb01da50485a2fddbfab9c9b3d5933401ef919615519dcd55a28f98", 0x2a}], 0x1, &(0x7f0000006180)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r0, r1}}}], 0x48, 0x41}}, {{&(0x7f0000006200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000063c0)=[{&(0x7f0000006280)="e31aa8dcb05c8f0f0875163a61319104dad506108c5590219d0ccdab0a32ec388756b2a625b20692e36966b1647c", 0x2e}, {0x0}, {&(0x7f0000006340)="55c47bb93c2a14665d0ec3f74f7548033144ebccf4ccad93f31559c0f84915ea5f6a778086a61d284dbd243ae0760e25a5ad17ff732f7a3c58e730df8442bc5cee39acb7a42f609ca8275d21efc32863a669fe2b3a65de8e2ca4a7a00d", 0x5d}], 0x3, 0x0, 0x0, 0x14}}, {{&(0x7f0000006400)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000008840)=[{&(0x7f0000006480)="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", 0x1000}, {&(0x7f0000007480)="4360c0c171d74bb52583ca24150b4c6b452076eb6952ce70be4d7f63df98", 0x1e}, {&(0x7f00000074c0)="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", 0xfa}, {&(0x7f00000075c0)="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", 0xfe0}, {&(0x7f00000085c0)="c87a240670b3fc3d8b9964b3360b9e81f56335cfde280e7515ef70197642e788400d3e378903b907618ebce4cd146f4cc9013eb46fcb74faae6139977ce7fbd888c139e0de171ac77219ab0f5f342c1ed055b2fff1620a226c131182b654aaf6ff30302d8f5240e01e8409e1166358871d18e3ca7238c610cc80694c5f60651ddde350dbade4d4bc9f2173cb606571f337fe694b9b177f23ad644731daca5405fc338b7d699dd244b225ed510e2387f0835b3f00d8bfcf89102df9ba26cd7a752b99d8ded72a2816fe97980a913465cf674a8de3d32f870818", 0xd9}, {&(0x7f00000086c0)="5374a1c04c905d30beb2ca9c8f135e80c964e4f8324801dc4ca3ef70fa501b68cdf3b49d491d18d8fbc412e25eb6b5f2a21be4b696d288f6d874ac52d116d23ac368432b39e57af6558fcebfeba5b65b4062c42e5641ab5566a04ec3c42888a80aa22da8798305147fabc6ccb214826c44b03ba19065fad4e7f1a57e1d1d738f35", 0x81}, {&(0x7f0000008780)="42020d6199153a74e92e04a60ed400b5b3bf7ccb1ce94e067e538bb7c99ce856eb4590d206ef34ff641a62f3508da649c17f6a6d42d4ad2a385cf41eb54c5285b409a3e5a999abcc535d95897f4ab10767afdd996fc98f9639235814cefc8da876485f3d2d0a55fa9242782c5e956d62e26fef49c4dfacccc3709d247f0c07f88574743c4445e46073a855260a548743a2a8", 0x92}], 0x7, &(0x7f0000008b00)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2}}}, @cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0xa0, 0x20040094}}, {{&(0x7f0000008bc0)=@abs={0xa45ec9584fcbc345, 0x0, 0x4e23}, 0x6e, &(0x7f0000008e00)=[{&(0x7f0000008c40)="04f739436875318d8c7315210993e20b1342f5d8cfce90b494bde6f1155b15623174284eccd5c39d91c54a583c615c0240680dd77b110435fc291b588c673becc147637506f655796f9d77b677a23b3470966dbebe0da5056520bdffc2c66e3c5c65da9b93bbe78966417b45ed4acdfa86c5b39deca425d761620713c4bca6398ff50d4ec487d37a5b4a8987ab6532fe35ad7ad2babf6fb61262bbddab9517d01aab1911343acc2a1421204a0446ae29366667df06518dfab066e126087b707378050127eb8f8fcc3fe1f5257fe60d1607ce9e8b3d643e3f3a3a76575aeb417a75016d2832088e0fcdc54ec99b20", 0xee}, {&(0x7f0000008d40)="49e2cc2f422bfa2045c5ae6f8b7982084f99f327743205d2744e6cc4753b74747c41ddde24887e67b63ca8877f8499d3b95dc2c174a4c6fef9f1594080248d34e9bc43ce03610c746ee4df766932683bebb3474dc1c163672dd8da7b8870e6ed27f3ec2879b4187add3b3fd6bc74938263587f63ed8a04b3ace404", 0x7b}, {0x0}], 0x3, 0x0, 0x0, 0xd0}}], 0x7, 0x4000040) r6 = socket$inet6(0xa, 0x3, 0x8) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r6, 0x890b, &(0x7f00000001c0)={@ipv4={'\x00', '\xff\xff', @private}, @private0, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e6, r8}) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:58:42 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)="fe") sched_rr_get_interval(0x0, &(0x7f0000000640)) 08:58:42 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000040)=0x8, 0x4) [ 466.241550][ T5542] loop3: detected capacity change from 0 to 2048 [ 466.459246][ T5124] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 466.709099][ T5124] usb 5-1: Using ep0 maxpacket: 8 [ 466.849188][ T5124] usb 5-1: config 0 has no interfaces? [ 466.990668][ T5124] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 466.999917][ T5124] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 467.008197][ T5124] usb 5-1: Product: syz [ 467.012938][ T5124] usb 5-1: SerialNumber: syz [ 467.024514][ T5124] usb 5-1: config 0 descriptor?? [ 467.825562][ T5547] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 467.835106][ T5547] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.047696][ T5547] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 468.058402][ T5547] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 468.067453][ T5547] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 468.081216][ T5547] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:58:45 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@multicast, @multicast, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, "c08517c7b6b10aa6"}}}}, 0x0) 08:58:45 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@multicast, @multicast, @val={@val={0x8906}}, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "f6fe6bb34f9a763f"}}}}, 0x0) 08:58:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBTYPE(r0, 0x4b48, &(0x7f00000005c0)) 08:58:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'tunl0\x00', &(0x7f0000000500)=@ethtool_coalesce={0x4a}}) 08:58:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'tunl0\x00', &(0x7f0000000500)=@ethtool_coalesce={0x43}}) 08:58:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@newtaction={0x1e84, 0x30, 0x0, 0x0, 0x0, {}, [{0x1e70, 0x1, [@m_ctinfo={0x38, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}, @m_pedit={0xf4c, 0x0, 0x0, 0x0, {{0xa}, {0xe6c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}]}}}]}, {0xb5, 0x6, "23b89641fbf65b515802e98231817a0efebd78979dd16949ffa70e0d4906b1689f5d4e863257b2c5190e3014284a1e0dcaf31ab06cdf4a57c4408d43f2479998349cb24bc7776e07ce6a29b9ff0ad9eab7d89e08092b074121350ec5f3688d53a2e534b59817251bce54b55736cf813ac6b70589a8805b1f7f4fcd15aacb977050f081a5f82dc5999292c86fd9a0284bc9331de28c16efb3b9b561b36d156bf5c9ff75f2f567c32f4faad6cfd0e177af66"}, {0xc}, {0xc}}}, @m_gact={0x40, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0x11, 0x6, "b1d264f331ca6fb54bcae65d57"}, {0xc}, {0xc}}}, @m_ife={0xe0, 0x0, 0x0, 0x0, {{0x8}, {0x44, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @link_local}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_DMAC={0xa, 0x3, @remote}, @TCA_IFE_SMAC={0xa}]}, {0x75, 0x6, "88bd902b218aebd8ed4da94d25c3f26b3fb156597f5873a83221ec75b109070458a9f9332165eb8ec7659b93fad8a944bfe62c9b04aa223d7d98a1067a03fa92090a9084dae70ca312fa26cb262e03209dcddf1f96897b97f84f5a3779b704f6ef62900aea95e4451b5aa220e2b62ff4b6"}, {0xc}, {0xc}}}, @m_xt={0xdc8, 0x0, 0x0, 0x0, {{0x7}, {0xd6c, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0x69, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "ccba4039f5f3889e97d776db1c5c7c130239913f63783ec436cb7d7b8a9a6e0fff2179367a3ea1fdb3ef7f5a3d51e92240e2656fb37c5025bb01af20895db5"}}, @TCA_IPT_TARG={0xc99, 0x6, {0x0, 'security\x00', 0x0, 0x0, "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"}}]}, {0x35, 0x6, "93011553905601a97b874a9c0477c652a1e3d170e5216dcc27823253b7b32ab0a3bc16e46d54723482dc3333b7d32c2779"}, {0xc}, {0xc}}}]}]}, 0x1e84}}, 0x0) [ 468.294798][ T5547] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 468.313851][ T5183] usb 5-1: USB disconnect, device number 4 [ 468.315606][ T5547] misc raw-gadget: fail, usb_gadget_register_driver returned -16 08:58:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpid() r3 = syz_open_procfs(0x0, &(0x7f0000001840)='net/snmp\x00') read$FUSE(r3, &(0x7f0000001880)={0x2020}, 0x2020) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, 0x0, 0x9fc) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:58:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="b2fcfff3a4550c272e0b3c470335f948", 0x10) 08:58:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 08:58:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, 0x13, r0, 0x0) 08:58:45 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000240), 0x4) 08:58:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 08:58:45 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 08:58:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 08:58:45 executing program 2: setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 08:58:45 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0xb, 0x3, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xa, 0x1, '\xff\xff\xff\xff\xff\xff'}]}, 0x20}}, 0x8840) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) socket(0x2c, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e40)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x4040) r2 = socket$inet6(0xa, 0x2, 0x0) connect$l2tp6(r2, &(0x7f0000000f00)={0xa, 0x0, 0x0, @dev, 0x3}, 0x20) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000f80)={0x144, 0x1, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc}, @NFQA_PAYLOAD={0xf9, 0xa, "a23a77a97eeaae420ae9c38db4254ea82753c190b23e704cc6d06d5d9e59270f78af88b6a6fc6ad7a67d22214367193ea394b0b77b6a270bd05b7a90706a4c997777a9109bab03ce06fdb0bf0eae4a0088ce70e584f1b5e82c76dc7b6e0c25850455701d14483435abafcf061b88ec0011d55c82ff69967f4e113392ac63d3abe4fb2089c491b4eee66543ddbae81007776ca6814bbd17ee596159e4c4e7c104c1de28a04d7a24c3f1d11ff9aebad3311f361a9478235761c3f3186fe7a1e5f18290b963010d18e4bd901eb394537343e6e0df2cb8ef77bd97a435981c5b1512dfc97b9454858b193fd5834a48866f3335e96a77bf"}, @NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}]}]}, 0x144}}, 0x0) 08:58:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00'}) 08:58:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0x201}, 0x14}}, 0x0) 08:58:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x88) 08:58:46 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x0, 0xb, 0x3, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xa, 0x1, '\xff\xff\xff\xff\xff\xff'}]}, 0x20}}, 0x8840) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) socket(0x2c, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e40)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x4040) r2 = socket$inet6(0xa, 0x2, 0x0) connect$l2tp6(r2, &(0x7f0000000f00)={0xa, 0x0, 0x0, @dev, 0x3}, 0x20) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000f80)={0x144, 0x1, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}, @NFQA_VERDICT_HDR={0xc}, @NFQA_PAYLOAD={0xf9, 0xa, "a23a77a97eeaae420ae9c38db4254ea82753c190b23e704cc6d06d5d9e59270f78af88b6a6fc6ad7a67d22214367193ea394b0b77b6a270bd05b7a90706a4c997777a9109bab03ce06fdb0bf0eae4a0088ce70e584f1b5e82c76dc7b6e0c25850455701d14483435abafcf061b88ec0011d55c82ff69967f4e113392ac63d3abe4fb2089c491b4eee66543ddbae81007776ca6814bbd17ee596159e4c4e7c104c1de28a04d7a24c3f1d11ff9aebad3311f361a9478235761c3f3186fe7a1e5f18290b963010d18e4bd901eb394537343e6e0df2cb8ef77bd97a435981c5b1512dfc97b9454858b193fd5834a48866f3335e96a77bf"}, @NFQA_VLAN={0x1c, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_PROTO={0x6}]}]}, 0x144}}, 0x0) 08:58:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 08:58:46 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:58:46 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x66f46930ebd035c4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:58:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e"], 0x38}}, 0x0) 08:58:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x13, 0x0, 0x0) 08:58:46 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x80086601, 0x0) 08:58:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1a, 0x0, 0x0) [ 469.363053][ T5605] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 08:58:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 08:58:46 executing program 1: socket(0x40, 0x0, 0x0) 08:58:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x18, 0x0, 0x0) 08:58:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001a40)=[{0x0, 0x0, 0x0}], 0x4924924924925f4, 0x0) 08:58:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000380)={0x110, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x100, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x110}], 0x1}, 0x0) 08:58:46 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x401c5820, 0x0) 08:58:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x84, 0x79, 0x0, 0x0) 08:58:46 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f0000001e80), 0xffffffffffffffff) 08:58:46 executing program 1: socket(0x2b, 0x1, 0x10001) 08:58:46 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) connect$l2tp6(r0, &(0x7f0000000f00)={0xa, 0x0, 0x9, @dev, 0x3}, 0x20) 08:58:46 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x2, 0x0, "f16abb"}) 08:58:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:58:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x4040) 08:58:46 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 08:58:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e40)={0x14, 0x3, 0x1, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x20044000}, 0x0) 08:58:46 executing program 0: socketpair(0x29, 0x0, 0x0, &(0x7f0000000b80)) 08:58:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$l2tp6(r0, &(0x7f0000000f00)={0xa, 0x0, 0x0, @dev, 0x3}, 0x20) 08:58:46 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x84, 0x82, 0x0, 0x0) 08:58:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xb, 0x4) 08:58:46 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) 08:58:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000540)=0x12, 0x4) 08:58:47 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 08:58:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x88) 08:58:47 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(0xfffffffffffffffc, 0xffffffffffffffff) 08:58:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vxcan1\x00'}) 08:58:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="b2", 0x1) 08:58:47 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}}) 08:58:47 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 08:58:47 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc0045878, 0x0) 08:58:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 08:58:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x80, 0x9, 0x800, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 08:58:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 08:58:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x84, 0x75, 0x0, 0x0) 08:58:47 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) 08:58:47 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_bt_hci(r0, 0x0, 0x0) 08:58:47 executing program 2: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000740)='ns/ipc\x00') 08:58:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@rights={{0x10}}], 0x10}, 0x0) 08:58:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 08:58:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 08:58:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x0, 0x13}}}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8}]}, 0x40}}, 0x0) 08:58:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000025c0)={'wg2\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002740)={0x6, 0x3, &(0x7f0000001540)=@framed, &(0x7f0000001580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:58:47 executing program 4: accept4(0xffffffffffffffff, 0x0, &(0x7f00000002c0), 0x80800) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000001bc0)=@qipcrtr, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001d80)={'#! ', './file0', [{0x20, 'filter\x00'}]}, 0x13) syz_genetlink_get_family_id$nl80211(&(0x7f0000002500), r0) pipe(&(0x7f0000007ec0)) socket$inet_udp(0x2, 0x2, 0x0) 08:58:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0xb, 0x0, 0x0) 08:58:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000240)="7ab8ce53b9109a0b4af7462291c4689f1c4cdb779fa9a5f618fa12d73646dced6e9ad5d7928d078c8864b97a6a255d489494b0fc22e209d15933c16e21c3142fd27ba735b69d987677993262b9f482830f9f924fcdb194a84b6f0e700b3ad277a8ec25f48d1750d2b81515e00f67c84fa7a1198e0a94784a07e058a399eb20232d257d5b7945ead4", 0x88) 08:58:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000a200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f000000a500), r0) 08:58:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) connect$l2tp6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20) 08:58:47 executing program 4: socket$can_j1939(0x1d, 0x2, 0x7) socket$inet_udp(0x2, 0x2, 0x0) 08:58:47 executing program 5: pipe(&(0x7f0000000180)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e40)={0x1c, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) [ 470.871040][ T5705] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 08:58:47 executing program 1: getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 08:58:47 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:58:47 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:58:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000140)) 08:58:47 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001440)={{{@in6=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@loopback}}, 0xe8) 08:58:47 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x8940, &(0x7f0000000100)) 08:58:47 executing program 1: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) pipe(0x0) 08:58:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x65cf6a2dd8d368df, 0x4) 08:58:47 executing program 5: bpf$PROG_LOAD(0x23, 0x0, 0x0) 08:58:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x10, 0x4) 08:58:47 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000740)='ns/ipc\x00') socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 08:58:47 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_DEV_INFO(r0, 0x89e0, 0x0) 08:58:47 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000280)) 08:58:47 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007640)) 08:58:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x88) 08:58:47 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x3, 0x7e061e205b53ddc9, 0x6a9}, 0x20) 08:58:47 executing program 3: socket$inet6_sctp(0xa, 0x3, 0x84) 08:58:47 executing program 1: pipe(&(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c80)) 08:58:48 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) 08:58:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xcd, 0x0, 0x0) 08:58:48 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)="eaa1") 08:58:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x1, 0x0, 0x6}, 0x20) 08:58:48 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 08:58:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x801}, 0x14}}, 0x0) 08:58:48 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000700), 0x4) 08:58:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 08:58:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000980)={0x20, 0x1, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 08:58:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x88) 08:58:48 executing program 3: setsockopt$MRT6_DONE(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) 08:58:48 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448f0, &(0x7f0000000100)) 08:58:48 executing program 1: connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001240), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresgid(&(0x7f00000032c0), &(0x7f0000003300)=0x0, &(0x7f0000003340)) r4 = syz_clone(0x40000000, &(0x7f0000003380)="c3e8", 0x2, &(0x7f00000033c0), &(0x7f0000003400), &(0x7f0000003440)="c807dbda13298098540c946443c9600040aebd21d01fac1dc277fb82232710df03") getgroups(0x2, &(0x7f0000003480)=[0xee00, 0xffffffffffffffff]) socketpair(0x9, 0x5, 0x8001, &(0x7f00000034c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r7, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003500), 0x200000, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000003780)={0x2, 0x4, &(0x7f0000005980)=ANY=[@ANYBLOB="1836000001000000000000009bda4eaa139ed25800000000390ae513d8c487d60000000000000000"], &(0x7f0000003580)='syzkaller\x00', 0x7fffffff, 0xec, &(0x7f00000035c0)=""/236, 0x41100, 0x1, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f00000036c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000003700)={0x5, 0x9, 0x7ff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000003740)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003800), 0x30000, 0x0) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r11, 0x0, 0x0) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r12, 0x0, 0x0) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003540), 0x804, 0x0) sendmsg$FOU_CMD_ADD(r13, 0x0, 0x0) r14 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r14, 0x0, 0x0) r15 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r16 = accept$unix(0xffffffffffffffff, &(0x7f0000003840), &(0x7f00000038c0)=0x6e) r17 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r17, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000003900)={0xffffffffffffffff}, 0x80) read$FUSE(0xffffffffffffffff, &(0x7f0000003940)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001200)=[{&(0x7f00000000c0)="30465b6f8a2686f74f2b68054e30a1a794f0f56674d09ff6b931521a0115c7b4e25680ba54171877cab2824c42027d4be5a4a198b3ed2c951333de539953f94279ccbc7c2b89a57456d724b745559bdffbbf738215418f50931bd59d407c32a83c7355dd9e20080ebf218eb4a2da1b0e14d54a7cfceda0a64c7877334e99b2c5835a39d742c60a0d8b25e6efce205844af9825f58f42f1f2346757bcbe7f2d907afa5798d9411239a6e132d241148eca09c7d065063458ff77c7531640bd4fd0fab64c60452b83cd5cdc404da9d6505d03371d0a0d25fcf75745e9a2da13fa54dbb95197e039660ba7556ee4", 0xec}, {&(0x7f00000001c0)="b7c718b503230d3971c83f81ba9c989fc409a64b4859", 0x16}, {&(0x7f0000000200)="1c55d8d8f2bc06fda26c5ecc790dfe1bd59963cf37f685580d163bba7ced1c6b3fffe2dadf153bf051b4b542d04b68c019bfdb755441bc6dc61bab66b8774a8ebe2dfb14d6d98ce5410ddd43fef5275d0cb51a5b046b9d65eb3df6b1f5dc4dab12fed01deffea744db183d8753db6d08a84bbd8edc5911c83740d2102e06d9aef85d465072859e849d84fc90f48d4c4c6e58604a72f197aa98f6121ba9bbefcdea8a33663846fdd6de89dca07bc15340f75f3eb0f6d0ceaacba651c4359ea2f79c871c76a219fb03f10b1bc23f351037757e7ab70795a24badd0d0d97b88dc799bff77283ff53c5cdf47c07c4a636f0f4c5d54caea14ee1db1f46b679e901ee0d728c381b57c48d5df74f1fa7a135a7dc5f1972cce3b6a9d3d6c10a31da2fa847ebadf15717f43704dfd12102848d68f27d690cf120dd73b7130cef0d01f1d734e0f141fbed931bee4c742fbe50d4b6821a297161996c5bc2c9c7c686a85ec768974bb688ca5133155e1a36b8295d307dd6418d233b6b38a9b5cd3919f6c5237bb2b98ff9059a4f76dd8d985fd5a9cede1d6b1e0a36bc818515900271a9902a324930fa59f0dd192690c79275c390b82e8bf2874e26bee3a4933677bc083d012618514e18b11dfe37f16224eb1d645ee7013bb6a0f54df7f5e2ae35e8849429c5c5b6d48d860d951e3d3c55f1c6c7a10e0f2bc35a76d85b65636e09abe5d9c16f17e3095df79dff7e58259719bf68f96a82a3e043e054d428c2cd53726fde1b659063f40031f996dd55a761ec9199951ca675dba296cd41e2a9f95f3498f547de495baba9e29c59e542633f2fe0a91e5b2d0c9b0b85e9e3b642f0f9c38142867bef97b8ad2209467298a69f67568a0c210ed43f25f12fe2048909c20589e001206c03ff7e86ea6043e509ea3dd082d6cf797a1ed404dc66a13183f92fd48e95a1bddea87ba305109252e9dfe1c41f70e593eef13113d73bcd060be6e03a9e51d80b9dd17728aafca5286bbbb562d8c795e1e14f03a9cd91623512751548b843d4cb7642ef0aed97c035abad7ecd595b1f4bca5e03a6f0b7248f5ee6f1b0b3a659b1359f47ca443634033d75b5c119d9476302f2666ad23ab9d37478f103eee2b1ec4a1e11d3a083e4da8ef146c37355734d4bd47d5a56a473da534f2a6a5933450418f9caf65c8b365ea1be057b99fa0db385fa5cf8c467692bf8ed2821dea680d76527f2d00337eb0562a89b09291ed59552649c63dbed1d33a2e86986fed1e7df002b571a2824c1e5ba1c4692e2d27e9978f5105bfaa18340d406ec3fa7b7c7b0bb65fc7720baa315513259f49b00afcb3f3041e7fec7da6a196078309b8808214a77bb9256fc99e73cb4004d6b1c282998c10ce25144a2626185a27a86548a4f71ea449de9446effdd725abf0796613fe970899b8c62ad50381d571ee79ba44036245ee0b02757fc11c4ba9268e2324c4883b606ade8c97a8ae98df2c24ff1a8a11ba374590a2c1c085f865552c5e3fd92fb136fcba66693006775eaed391b2a21d96a8aef74e1a0305505f21b674270d773709351c1eea4585da3df4d0911f0bce3e1eae832cf8ec312ac911b392934c7a91847b42bfaa868d50879249ebf4999529685fab932b4a59f7a031c0b886daab2c2146c0acebb34eea54bdac12bca3522d7aca5dfe3f68ff3f7854e02e4c44bc6ebe65ae70da41f24c39c8b06f03783dc625b2e716080f980c7024cbc86dc507068db845b75a3a9423df04e8b882c190747e7529539ac5c9f66255145cdf45e45ff11049a75f2f8fd46d944b9543fe855138ebc2eb5872029e1668fcd2f83317748361c8d2d53d3020f58e440edd01dcfac610353113536305c66ba5831e2e7a4b57115bb4f4e811da84e9927916a3071f5f0f78bdc02408f34cf460c74e58825806b3213f430973205b998651888002f3db4c985c51c1a1e1ebdb8846c14e3234ec41592063407b4168b83dd157342d98cc8cb99067999bf987bce97dc0b1e16aced2a6e9385f3c009c346611fa15765b92eaf926970793a5a3f45e874b1b4821bac140f0becd3a815c63bdeda59fc3e96ff2e35fc604cba2dfcab60ac429c10303e384bb503696307b5d4349b9707b79a910046412fbfffd520d2bd24f12139533298d5e61db338cf1ded1906896a5acd2fdbb7bfd73542e1d1d9f47483702a4d12469688def7a86a7cee97fe7a0aed199f22b6646a07e34f6a650c7a76912aa20db5a5c572cad8bad2bb4497a3dd2c42aeb574bb1cb0dbccafd4fa577adaba1d826394ec142f979e1c6aea4cbb19e71640928a00160541c47e9bcab1510bc625ebad930040059800d10dba2d1d2096a797ce41be0e838e19795167cab87e6639486f323c06e11f9a85b4e9c20de488919c620c0ec3daf9b2252a88e1e714d8090ae08e36c1de1d19973857d931a5a67cf3ded39ddf0f803930ff6513920304864b1b18ee55455523428b5aaa45a532a62ae77af05aa2e37623c16c923649d9dbf69bdef1861e653bafe1fe875a1408e5f9127ccc6601aace1d10d1ed524056311806d95bcefbf8df6ce8da2c085fd2757b83b717726fbeaaa73975745efa73c8adfa986a0dac45d39df5ed38838de911f4a2ef521212210e0c288938f5f9cc4d47393b67a41a07a51169293a3fdffe38d9a1192c0c3e010e2de99a7d7e32621d32ddcfede328049ab8bf89aacf10b837294eced83680520ecb393fad04c1e607bd530d804f1c2bdca290f2c20b2a645730d43b347c8615eed08239df4a3364e3d3a0564c9605e0b35a8a4300f206529cd290a5aa50dfecdad22ba47ccc54e46a8295e5179593260bbd1e14e8667b8fcd41e411927804edd0e1ea6765b85c522fd0997b00f42aacb6bc84d10df9abf2f87b89054f6ac07894819866b03bec2fa4fa082e69900e276109fbeb3bd980e7455f5df349a87929f57add951cc8189000bdb738ca80e567748eebc50c8c069504c8e44bc819fd7176a64b1ade69cce12baaca88fd155ae13efb252f029340b6ec290ee902ace70be98f05edbcaa6a2d008f6029f823a4988decc5d804786b5c013fe94229f5c6777effc53a004bf9c2b5ecdf0441931f4b34ba0fc0d37a310484cd221e2a411ae8dba1acf86dacc547e6bad5b04f6414243249cadee4e92149b5766da07c51e7da5f5f254ba40cc83c4e3a6590f5aff8d0cdd88c48b19d52fc8c38d443f3ab23ac9f6d24e8cd56ccb4d82c84102883979f6395dbac654a40fdee81dc984eebfdecc1e14566c822c1b4fdd909cfc71d87ea1fdcd9719855e2592373dda5fd79204768606f0f8d3ede172250783c588f0d9c7c70d577dab20abebae838b7936d745b8b35eb7e0b4655d28ba097e5c1e67f392158a4c274f262a2da4e2786ff0ec0290e4fdd028152f971def3026aa80e95c678d25931e60c7cef98944687ac57d25f4fb7624a270efc23fa0bd8434fd63baa0564ed0dcd9e250bb758dc212653c42d576d4348b6dd368e5bcdf899b24458c00a34dad7384d9b0e1197d401cc8d6512522bd4385d274b4e7c83364b83a45672831ee8c01ac4b4ff558d094dd78601f7abf708295d83836aa9ef4654831fc6f05f305ff6e3f7cb13e5ac57c89cbea9767ff5cfaae6a8af24c19ee8293e44ccb1475c244668de755e879e8ea410970a52bc3b81464dfd4a5cebb968f53b909f2c0476754765f8ce9b6916721ab45d6cee8e56e83b3037142a9f446339abce1a2b181016f967b7494e5e14a5e750926f13bac9cf550e512217ace26c8126fd263122fa3b08dc023a3ed12cf64c0321389b4146777609fe9c8dad5fcd011881cf46ee2b8c6ec63d93f0ecde47a06d4d57a250507fbb678a7f50a681e1c946813503187c9c55ec079422a75aa70b36a940325f00128781a26aab9d81b1dc257125e30f27f3e8b0b8734c7e65c560315a2bd5624848f90c04877adc24914ae0e6c136a1bbb7eba38e880827dbfd60a5adf8a2a1fc28cda3b93fb1decb6ca72cb0e2ebb04ad4b49417e264ab3f3f647b161f1c106c97d853210ab398fd2f84540977c82b488442e390f9d685bffd5c906f3d3e99295f429e32bda6b7ed369aae4bfcd07469f34d857134f2ac7beca215a9baec0c5d86ef1c397c472757e46d04d87c7ef0944b57baf0ba459b8a886a0a47448e919209c847ba295c9f49594edb10cda50c16be523804bd5775d607607e8ced4a8cc9a997b51c101f9184c41986ec86890b0522e4bdda2d499ece18d0d806ba4352e58f1da8d5796325a9b55f09dc6fb914b8420893fe82033fd4096e3407c075aa71622ae7acec6d4856b915367d04313a5f56068731004ed3a855c7aea50428a3f4f47ec8da0ce3c61075bfa4fe6df2e77cd3610b4ec75149a2cd293481d34507948321dbdf566ee7e17ac308d198a23af92ca29d18105040923b070a55f123bf3361d1c666fba3b5cc14806c676f9c6ee920433a6946a3531fa5c35947b27cd63404e9f624a6068194952af6d25af23830a3efbd8187f3d5b5fbf5040f2b28ba81ea8954f54da60ef47fc40a9973490516d96fc11645827301640d9c37ff5c0be451ee894c3f4cabd90fb33e88a7f56aa3c3115f0e6a6e34376c14abf5f04142ca6a3145dfe1da2c0b5f4fddfe37dd3d9dfe6b2fe3044a801bf5c8704267b10f8c2e4bf7307c2f530ce521eff35eae9126e028588badd94b9ff716629e2f5481aa0abd90f681b6d0b5719c48e3b82ca5304ad0765d0ca44e7d1bbc58f530cd030a04550375ea54d2fb8ef29a5a74d26d0b7d33da5f2bd4d4bd51bc2d24a70afa83e238a72482fc84d1dd2beddb9ca2df771f05605e7f137fa33cba2e650a018897a6c3fc7a1b256ebfc6c2843c3372b7aaf898f1e8994135c0f9104115fe6b5ec0090700b84510e1053a500e8bc756614ec4de1a4ecbd3660c41002337c80c72545977a27ebd0d6fa9ac0249991873b60f31d75fce4edbb8988b255ce964b452e182df4acb4581b618a460ed2864f0e58e22152200258d54b4755997128cc97f37563615494f9393e96ac0e94df773d7bdde6650b487e2056a7d53aedd4ddb784ace954478ab3f5e0fa98df2f9172a69b49ec897ce402074e98649a2f3270b12244df3a5ffb0325e03cc2598c8be45754502984385792a38ec69b2fa5ac01f43df2664e0c6bc742b8dd298392155e15a408a7979b7635694eaa98bc0f20430a7c3f5d7ef7d323533f562e1a89c57f18e5bf8b212b3cb54c83bd8fb5457713b073adcc47858477132b093f1f1d9b839648b72962f211885a32c0c44b60faf8689d3209b4515e2819f7a8cbd6792c436f5a29783d0f912002d156cf55a0c05eeb7bae9380c05c4c0705db371f7b7ebace506c13060c2cf2b47b21db86018412f72c007771a7fa62471c4787ff30a6b81d048a7174c5acbb2a4f7f6f708e899f36829ac67b2800133cb052dabec56d2a87f3b5c2da3bed6df76ba145573f33a69f4c3e5d49889987c2bd4295447dad05499008f7dd6ba4a404e43dc4c680089bdd1a39109d8cfb4dc271e0e59a65909614623f78ee08e900814129435265885e78b650e2b6ffb6e341c1686e26f892ea970f2a47c34fc2180b25fa1bbd6e9696afb82b0fc27fd18ae50472e6355c929de36847eb713a42d1c3e847cb126a8d4b2bd56c429baa21dad678047fa2052b27f0da8e880e9b4396234cc34bb1261945cceac76940dfc1e70bfe3e7f1218d7ebd99a053eb109556fa91697df487f6233a7cfe1dc1f8a5e3a02072122c34376eb27e47ae21b", 0x1000}], 0x3, &(0x7f0000005b00)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=r5, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYBLOB="34000000000000000100000001000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00e30000e99e8a69fb725f15c7c7b89651607f5ec304b6eca7f7213c684b92b34e97088c93338df2680f17077f50744b67985cc66d66a62db0742f70a16c4bd13e91d94e2a7157f91b78c00a114dbe2411cb7fd94f0000000000"], 0x108, 0x20008000}, 0x11) 08:58:48 executing program 5: sendto$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x20008000, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000740)='ns/ipc\x00') 08:58:48 executing program 2: socket$inet6_sctp(0x10, 0x0, 0x84) 08:58:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000100)={0xa, 0x0, 0x5, @private1}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000140)="ad", 0x1}, {0x0}], 0x2, &(0x7f0000000500)=[@dstopts={{0x30, 0x29, 0x37, {0x87, 0x2, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@private0}}}], 0x58}, 0x50) 08:58:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000a40)={'#! ', './file0'}, 0xb) 08:58:48 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000440)={0x1d, r2, 0x0, {0x2}}, 0x18) 08:58:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000100)={0xa, 0x0, 0x5, @private1}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000140)="ad", 0x1}, {&(0x7f00000001c0)="e3", 0x1}], 0x2, &(0x7f0000000500)=[@pktinfo={{0x24, 0x29, 0x32, {@private0}}}, @hopopts={{0x20, 0x29, 0x36, {0x0, 0x0, '\x00', [@pad1]}}}], 0x48}, 0x50) 08:58:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmp}]}, 0x24}}, 0x0) 08:58:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000002880)=0x6, 0x4) 08:58:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$l2tp6(r0, &(0x7f0000000f00)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x3}, 0x20) 08:58:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1}, 0x48) 08:58:48 executing program 5: clock_gettime(0x0, &(0x7f0000005b80)) [ 471.780799][ T5121] Bluetooth: hci2: command 0x0401 tx timeout 08:58:48 executing program 1: connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001240), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresgid(&(0x7f00000032c0), &(0x7f0000003300)=0x0, &(0x7f0000003340)) r4 = syz_clone(0x40000000, &(0x7f0000003380)="c3e8", 0x2, &(0x7f00000033c0), &(0x7f0000003400), &(0x7f0000003440)="c807dbda13298098540c946443c9600040aebd21d01fac1dc277fb82232710df03") getgroups(0x2, &(0x7f0000003480)=[0xee00, 0xffffffffffffffff]) socketpair(0x9, 0x5, 0x8001, &(0x7f00000034c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r7, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003500), 0x200000, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000003780)={0x2, 0x4, &(0x7f0000005980)=ANY=[@ANYBLOB="1836000001000000000000009bda4eaa139ed25800000000390ae513d8c487d60000000000000000"], &(0x7f0000003580)='syzkaller\x00', 0x7fffffff, 0xec, &(0x7f00000035c0)=""/236, 0x41100, 0x1, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f00000036c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000003700)={0x5, 0x9, 0x7ff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000003740)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003800), 0x30000, 0x0) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r11, 0x0, 0x0) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r12, 0x0, 0x0) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003540), 0x804, 0x0) sendmsg$FOU_CMD_ADD(r13, 0x0, 0x0) r14 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r14, 0x0, 0x0) r15 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r16 = accept$unix(0xffffffffffffffff, &(0x7f0000003840), &(0x7f00000038c0)=0x6e) r17 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r17, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000003900)={0xffffffffffffffff}, 0x80) read$FUSE(0xffffffffffffffff, &(0x7f0000003940)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001200)=[{&(0x7f00000000c0)="30465b6f8a2686f74f2b68054e30a1a794f0f56674d09ff6b931521a0115c7b4e25680ba54171877cab2824c42027d4be5a4a198b3ed2c951333de539953f94279ccbc7c2b89a57456d724b745559bdffbbf738215418f50931bd59d407c32a83c7355dd9e20080ebf218eb4a2da1b0e14d54a7cfceda0a64c7877334e99b2c5835a39d742c60a0d8b25e6efce205844af9825f58f42f1f2346757bcbe7f2d907afa5798d9411239a6e132d241148eca09c7d065063458ff77c7531640bd4fd0fab64c60452b83cd5cdc404da9d6505d03371d0a0d25fcf75745e9a2da13fa54dbb95197e039660ba7556ee4", 0xec}, {&(0x7f00000001c0)="b7c718b503230d3971c83f81ba9c989fc409a64b4859", 0x16}, {&(0x7f0000000200)="1c55d8d8f2bc06fda26c5ecc790dfe1bd59963cf37f685580d163bba7ced1c6b3fffe2dadf153bf051b4b542d04b68c019bfdb755441bc6dc61bab66b8774a8ebe2dfb14d6d98ce5410ddd43fef5275d0cb51a5b046b9d65eb3df6b1f5dc4dab12fed01deffea744db183d8753db6d08a84bbd8edc5911c83740d2102e06d9aef85d465072859e849d84fc90f48d4c4c6e58604a72f197aa98f6121ba9bbefcdea8a33663846fdd6de89dca07bc15340f75f3eb0f6d0ceaacba651c4359ea2f79c871c76a219fb03f10b1bc23f351037757e7ab70795a24badd0d0d97b88dc799bff77283ff53c5cdf47c07c4a636f0f4c5d54caea14ee1db1f46b679e901ee0d728c381b57c48d5df74f1fa7a135a7dc5f1972cce3b6a9d3d6c10a31da2fa847ebadf15717f43704dfd12102848d68f27d690cf120dd73b7130cef0d01f1d734e0f141fbed931bee4c742fbe50d4b6821a297161996c5bc2c9c7c686a85ec768974bb688ca5133155e1a36b8295d307dd6418d233b6b38a9b5cd3919f6c5237bb2b98ff9059a4f76dd8d985fd5a9cede1d6b1e0a36bc818515900271a9902a324930fa59f0dd192690c79275c390b82e8bf2874e26bee3a4933677bc083d012618514e18b11dfe37f16224eb1d645ee7013bb6a0f54df7f5e2ae35e8849429c5c5b6d48d860d951e3d3c55f1c6c7a10e0f2bc35a76d85b65636e09abe5d9c16f17e3095df79dff7e58259719bf68f96a82a3e043e054d428c2cd53726fde1b659063f40031f996dd55a761ec9199951ca675dba296cd41e2a9f95f3498f547de495baba9e29c59e542633f2fe0a91e5b2d0c9b0b85e9e3b642f0f9c38142867bef97b8ad2209467298a69f67568a0c210ed43f25f12fe2048909c20589e001206c03ff7e86ea6043e509ea3dd082d6cf797a1ed404dc66a13183f92fd48e95a1bddea87ba305109252e9dfe1c41f70e593eef13113d73bcd060be6e03a9e51d80b9dd17728aafca5286bbbb562d8c795e1e14f03a9cd91623512751548b843d4cb7642ef0aed97c035abad7ecd595b1f4bca5e03a6f0b7248f5ee6f1b0b3a659b1359f47ca443634033d75b5c119d9476302f2666ad23ab9d37478f103eee2b1ec4a1e11d3a083e4da8ef146c37355734d4bd47d5a56a473da534f2a6a5933450418f9caf65c8b365ea1be057b99fa0db385fa5cf8c467692bf8ed2821dea680d76527f2d00337eb0562a89b09291ed59552649c63dbed1d33a2e86986fed1e7df002b571a2824c1e5ba1c4692e2d27e9978f5105bfaa18340d406ec3fa7b7c7b0bb65fc7720baa315513259f49b00afcb3f3041e7fec7da6a196078309b8808214a77bb9256fc99e73cb4004d6b1c282998c10ce25144a2626185a27a86548a4f71ea449de9446effdd725abf0796613fe970899b8c62ad50381d571ee79ba44036245ee0b02757fc11c4ba9268e2324c4883b606ade8c97a8ae98df2c24ff1a8a11ba374590a2c1c085f865552c5e3fd92fb136fcba66693006775eaed391b2a21d96a8aef74e1a0305505f21b674270d773709351c1eea4585da3df4d0911f0bce3e1eae832cf8ec312ac911b392934c7a91847b42bfaa868d50879249ebf4999529685fab932b4a59f7a031c0b886daab2c2146c0acebb34eea54bdac12bca3522d7aca5dfe3f68ff3f7854e02e4c44bc6ebe65ae70da41f24c39c8b06f03783dc625b2e716080f980c7024cbc86dc507068db845b75a3a9423df04e8b882c190747e7529539ac5c9f66255145cdf45e45ff11049a75f2f8fd46d944b9543fe855138ebc2eb5872029e1668fcd2f83317748361c8d2d53d3020f58e440edd01dcfac610353113536305c66ba5831e2e7a4b57115bb4f4e811da84e9927916a3071f5f0f78bdc02408f34cf460c74e58825806b3213f430973205b998651888002f3db4c985c51c1a1e1ebdb8846c14e3234ec41592063407b4168b83dd157342d98cc8cb99067999bf987bce97dc0b1e16aced2a6e9385f3c009c346611fa15765b92eaf926970793a5a3f45e874b1b4821bac140f0becd3a815c63bdeda59fc3e96ff2e35fc604cba2dfcab60ac429c10303e384bb503696307b5d4349b9707b79a910046412fbfffd520d2bd24f12139533298d5e61db338cf1ded1906896a5acd2fdbb7bfd73542e1d1d9f47483702a4d12469688def7a86a7cee97fe7a0aed199f22b6646a07e34f6a650c7a76912aa20db5a5c572cad8bad2bb4497a3dd2c42aeb574bb1cb0dbccafd4fa577adaba1d826394ec142f979e1c6aea4cbb19e71640928a00160541c47e9bcab1510bc625ebad930040059800d10dba2d1d2096a797ce41be0e838e19795167cab87e6639486f323c06e11f9a85b4e9c20de488919c620c0ec3daf9b2252a88e1e714d8090ae08e36c1de1d19973857d931a5a67cf3ded39ddf0f803930ff6513920304864b1b18ee55455523428b5aaa45a532a62ae77af05aa2e37623c16c923649d9dbf69bdef1861e653bafe1fe875a1408e5f9127ccc6601aace1d10d1ed524056311806d95bcefbf8df6ce8da2c085fd2757b83b717726fbeaaa73975745efa73c8adfa986a0dac45d39df5ed38838de911f4a2ef521212210e0c288938f5f9cc4d47393b67a41a07a51169293a3fdffe38d9a1192c0c3e010e2de99a7d7e32621d32ddcfede328049ab8bf89aacf10b837294eced83680520ecb393fad04c1e607bd530d804f1c2bdca290f2c20b2a645730d43b347c8615eed08239df4a3364e3d3a0564c9605e0b35a8a4300f206529cd290a5aa50dfecdad22ba47ccc54e46a8295e5179593260bbd1e14e8667b8fcd41e411927804edd0e1ea6765b85c522fd0997b00f42aacb6bc84d10df9abf2f87b89054f6ac07894819866b03bec2fa4fa082e69900e276109fbeb3bd980e7455f5df349a87929f57add951cc8189000bdb738ca80e567748eebc50c8c069504c8e44bc819fd7176a64b1ade69cce12baaca88fd155ae13efb252f029340b6ec290ee902ace70be98f05edbcaa6a2d008f6029f823a4988decc5d804786b5c013fe94229f5c6777effc53a004bf9c2b5ecdf0441931f4b34ba0fc0d37a310484cd221e2a411ae8dba1acf86dacc547e6bad5b04f6414243249cadee4e92149b5766da07c51e7da5f5f254ba40cc83c4e3a6590f5aff8d0cdd88c48b19d52fc8c38d443f3ab23ac9f6d24e8cd56ccb4d82c84102883979f6395dbac654a40fdee81dc984eebfdecc1e14566c822c1b4fdd909cfc71d87ea1fdcd9719855e2592373dda5fd79204768606f0f8d3ede172250783c588f0d9c7c70d577dab20abebae838b7936d745b8b35eb7e0b4655d28ba097e5c1e67f392158a4c274f262a2da4e2786ff0ec0290e4fdd028152f971def3026aa80e95c678d25931e60c7cef98944687ac57d25f4fb7624a270efc23fa0bd8434fd63baa0564ed0dcd9e250bb758dc212653c42d576d4348b6dd368e5bcdf899b24458c00a34dad7384d9b0e1197d401cc8d6512522bd4385d274b4e7c83364b83a45672831ee8c01ac4b4ff558d094dd78601f7abf708295d83836aa9ef4654831fc6f05f305ff6e3f7cb13e5ac57c89cbea9767ff5cfaae6a8af24c19ee8293e44ccb1475c244668de755e879e8ea410970a52bc3b81464dfd4a5cebb968f53b909f2c0476754765f8ce9b6916721ab45d6cee8e56e83b3037142a9f446339abce1a2b181016f967b7494e5e14a5e750926f13bac9cf550e512217ace26c8126fd263122fa3b08dc023a3ed12cf64c0321389b4146777609fe9c8dad5fcd011881cf46ee2b8c6ec63d93f0ecde47a06d4d57a250507fbb678a7f50a681e1c946813503187c9c55ec079422a75aa70b36a940325f00128781a26aab9d81b1dc257125e30f27f3e8b0b8734c7e65c560315a2bd5624848f90c04877adc24914ae0e6c136a1bbb7eba38e880827dbfd60a5adf8a2a1fc28cda3b93fb1decb6ca72cb0e2ebb04ad4b49417e264ab3f3f647b161f1c106c97d853210ab398fd2f84540977c82b488442e390f9d685bffd5c906f3d3e99295f429e32bda6b7ed369aae4bfcd07469f34d857134f2ac7beca215a9baec0c5d86ef1c397c472757e46d04d87c7ef0944b57baf0ba459b8a886a0a47448e919209c847ba295c9f49594edb10cda50c16be523804bd5775d607607e8ced4a8cc9a997b51c101f9184c41986ec86890b0522e4bdda2d499ece18d0d806ba4352e58f1da8d5796325a9b55f09dc6fb914b8420893fe82033fd4096e3407c075aa71622ae7acec6d4856b915367d04313a5f56068731004ed3a855c7aea50428a3f4f47ec8da0ce3c61075bfa4fe6df2e77cd3610b4ec75149a2cd293481d34507948321dbdf566ee7e17ac308d198a23af92ca29d18105040923b070a55f123bf3361d1c666fba3b5cc14806c676f9c6ee920433a6946a3531fa5c35947b27cd63404e9f624a6068194952af6d25af23830a3efbd8187f3d5b5fbf5040f2b28ba81ea8954f54da60ef47fc40a9973490516d96fc11645827301640d9c37ff5c0be451ee894c3f4cabd90fb33e88a7f56aa3c3115f0e6a6e34376c14abf5f04142ca6a3145dfe1da2c0b5f4fddfe37dd3d9dfe6b2fe3044a801bf5c8704267b10f8c2e4bf7307c2f530ce521eff35eae9126e028588badd94b9ff716629e2f5481aa0abd90f681b6d0b5719c48e3b82ca5304ad0765d0ca44e7d1bbc58f530cd030a04550375ea54d2fb8ef29a5a74d26d0b7d33da5f2bd4d4bd51bc2d24a70afa83e238a72482fc84d1dd2beddb9ca2df771f05605e7f137fa33cba2e650a018897a6c3fc7a1b256ebfc6c2843c3372b7aaf898f1e8994135c0f9104115fe6b5ec0090700b84510e1053a500e8bc756614ec4de1a4ecbd3660c41002337c80c72545977a27ebd0d6fa9ac0249991873b60f31d75fce4edbb8988b255ce964b452e182df4acb4581b618a460ed2864f0e58e22152200258d54b4755997128cc97f37563615494f9393e96ac0e94df773d7bdde6650b487e2056a7d53aedd4ddb784ace954478ab3f5e0fa98df2f9172a69b49ec897ce402074e98649a2f3270b12244df3a5ffb0325e03cc2598c8be45754502984385792a38ec69b2fa5ac01f43df2664e0c6bc742b8dd298392155e15a408a7979b7635694eaa98bc0f20430a7c3f5d7ef7d323533f562e1a89c57f18e5bf8b212b3cb54c83bd8fb5457713b073adcc47858477132b093f1f1d9b839648b72962f211885a32c0c44b60faf8689d3209b4515e2819f7a8cbd6792c436f5a29783d0f912002d156cf55a0c05eeb7bae9380c05c4c0705db371f7b7ebace506c13060c2cf2b47b21db86018412f72c007771a7fa62471c4787ff30a6b81d048a7174c5acbb2a4f7f6f708e899f36829ac67b2800133cb052dabec56d2a87f3b5c2da3bed6df76ba145573f33a69f4c3e5d49889987c2bd4295447dad05499008f7dd6ba4a404e43dc4c680089bdd1a39109d8cfb4dc271e0e59a65909614623f78ee08e900814129435265885e78b650e2b6ffb6e341c1686e26f892ea970f2a47c34fc2180b25fa1bbd6e9696afb82b0fc27fd18ae50472e6355c929de36847eb713a42d1c3e847cb126a8d4b2bd56c429baa21dad678047fa2052b27f0da8e880e9b4396234cc34bb1261945cceac76940dfc1e70bfe3e7f1218d7ebd99a053eb109556fa91697df487f6233a7cfe1dc1f8a5e3a02072122c34376eb27e47ae21b", 0x1000}], 0x3, &(0x7f0000005b00)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=r5, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYBLOB="34000000000000000100000001000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00e30000e99e8a69fb725f15c7c7b89651607f5ec304b6eca7f7213c684b92b34e97088c93338df2680f17077f50744b67985cc66d66a62db0742f70a16c4bd13e91d94e2a7157f91b78c00a114dbe2411cb7fd94f0000000000"], 0x108, 0x20008000}, 0x11) 08:58:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000004500)={0x0}}, 0x1) 08:58:48 executing program 4: socket(0x10, 0x2, 0x101) 08:58:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x2, 0x1, 0x5}, 0x14}}, 0x0) 08:58:48 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) 08:58:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) 08:58:48 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg0\x00'}) 08:58:48 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x3ed, 0x4}, 0x10}}, 0x0) 08:58:48 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000600000000000000e20300004394fcff10000000850000009500", @ANYRES32, @ANYBLOB="00000000000000004591f8fff0ffffff183a00000100000000000000000000009500000000000000950000000000000095000000000000000ee7769b8f4a73d3ada24a13a3425dfd7ec6"], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xca, &(0x7f00000000c0)=""/202, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:58:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000080)) 08:58:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x84, 0x83, 0x0, 0x0) 08:58:48 executing program 1: connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001240), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresgid(&(0x7f00000032c0), &(0x7f0000003300)=0x0, &(0x7f0000003340)) r4 = syz_clone(0x40000000, &(0x7f0000003380)="c3e8", 0x2, &(0x7f00000033c0), &(0x7f0000003400), &(0x7f0000003440)="c807dbda13298098540c946443c9600040aebd21d01fac1dc277fb82232710df03") getgroups(0x2, &(0x7f0000003480)=[0xee00, 0xffffffffffffffff]) socketpair(0x9, 0x5, 0x8001, &(0x7f00000034c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r7, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003500), 0x200000, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000003780)={0x2, 0x4, &(0x7f0000005980)=ANY=[@ANYBLOB="1836000001000000000000009bda4eaa139ed25800000000390ae513d8c487d60000000000000000"], &(0x7f0000003580)='syzkaller\x00', 0x7fffffff, 0xec, &(0x7f00000035c0)=""/236, 0x41100, 0x1, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f00000036c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000003700)={0x5, 0x9, 0x7ff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000003740)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003800), 0x30000, 0x0) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r11, 0x0, 0x0) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r12, 0x0, 0x0) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003540), 0x804, 0x0) sendmsg$FOU_CMD_ADD(r13, 0x0, 0x0) r14 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r14, 0x0, 0x0) r15 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r16 = accept$unix(0xffffffffffffffff, &(0x7f0000003840), &(0x7f00000038c0)=0x6e) r17 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r17, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000003900)={0xffffffffffffffff}, 0x80) read$FUSE(0xffffffffffffffff, &(0x7f0000003940)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001200)=[{&(0x7f00000000c0)="30465b6f8a2686f74f2b68054e30a1a794f0f56674d09ff6b931521a0115c7b4e25680ba54171877cab2824c42027d4be5a4a198b3ed2c951333de539953f94279ccbc7c2b89a57456d724b745559bdffbbf738215418f50931bd59d407c32a83c7355dd9e20080ebf218eb4a2da1b0e14d54a7cfceda0a64c7877334e99b2c5835a39d742c60a0d8b25e6efce205844af9825f58f42f1f2346757bcbe7f2d907afa5798d9411239a6e132d241148eca09c7d065063458ff77c7531640bd4fd0fab64c60452b83cd5cdc404da9d6505d03371d0a0d25fcf75745e9a2da13fa54dbb95197e039660ba7556ee4", 0xec}, {&(0x7f00000001c0)="b7c718b503230d3971c83f81ba9c989fc409a64b4859", 0x16}, {&(0x7f0000000200)="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", 0x1000}], 0x3, &(0x7f0000005b00)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=r5, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYBLOB="34000000000000000100000001000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00e30000e99e8a69fb725f15c7c7b89651607f5ec304b6eca7f7213c684b92b34e97088c93338df2680f17077f50744b67985cc66d66a62db0742f70a16c4bd13e91d94e2a7157f91b78c00a114dbe2411cb7fd94f0000000000"], 0x108, 0x20008000}, 0x11) 08:58:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001640), 0xffffffffffffffff) 08:58:48 executing program 4: pipe(&(0x7f0000000d40)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 08:58:48 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 08:58:48 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x84, 0xd, 0x0, 0x0) 08:58:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x84, 0x19, 0x0, 0x0) 08:58:49 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x830, 0xffffffffffffffff, 0x0) 08:58:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f00000000c0)='t', 0x1, 0x0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @dev, 0x800}, 0x1c) 08:58:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1e, 0x0, 0x0) 08:58:49 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000029c0)={0x0}, 0x10) [ 472.364665][ T5844] netlink: 1020 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:49 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000001240)={&(0x7f0000001180), 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x24}}, 0x0) 08:58:49 executing program 1: connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r0, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000001240), 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresgid(&(0x7f00000032c0), &(0x7f0000003300)=0x0, &(0x7f0000003340)) r4 = syz_clone(0x40000000, &(0x7f0000003380)="c3e8", 0x2, &(0x7f00000033c0), &(0x7f0000003400), &(0x7f0000003440)="c807dbda13298098540c946443c9600040aebd21d01fac1dc277fb82232710df03") getgroups(0x2, &(0x7f0000003480)=[0xee00, 0xffffffffffffffff]) socketpair(0x9, 0x5, 0x8001, &(0x7f00000034c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r7, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003500), 0x200000, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000003780)={0x2, 0x4, &(0x7f0000005980)=ANY=[@ANYBLOB="1836000001000000000000009bda4eaa139ed25800000000390ae513d8c487d60000000000000000"], &(0x7f0000003580)='syzkaller\x00', 0x7fffffff, 0xec, &(0x7f00000035c0)=""/236, 0x41100, 0x1, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, &(0x7f00000036c0)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000003700)={0x5, 0x9, 0x7ff}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000003740)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r10 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003800), 0x30000, 0x0) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r11, 0x0, 0x0) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r12, 0x0, 0x0) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003540), 0x804, 0x0) sendmsg$FOU_CMD_ADD(r13, 0x0, 0x0) r14 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r14, 0x0, 0x0) r15 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r16 = accept$unix(0xffffffffffffffff, &(0x7f0000003840), &(0x7f00000038c0)=0x6e) r17 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) sendmsg$FOU_CMD_ADD(r17, 0x0, 0x0) pipe2$watch_queue(&(0x7f0000003900)={0xffffffffffffffff}, 0x80) read$FUSE(0xffffffffffffffff, &(0x7f0000003940)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001200)=[{&(0x7f00000000c0)="30465b6f8a2686f74f2b68054e30a1a794f0f56674d09ff6b931521a0115c7b4e25680ba54171877cab2824c42027d4be5a4a198b3ed2c951333de539953f94279ccbc7c2b89a57456d724b745559bdffbbf738215418f50931bd59d407c32a83c7355dd9e20080ebf218eb4a2da1b0e14d54a7cfceda0a64c7877334e99b2c5835a39d742c60a0d8b25e6efce205844af9825f58f42f1f2346757bcbe7f2d907afa5798d9411239a6e132d241148eca09c7d065063458ff77c7531640bd4fd0fab64c60452b83cd5cdc404da9d6505d03371d0a0d25fcf75745e9a2da13fa54dbb95197e039660ba7556ee4", 0xec}, {&(0x7f00000001c0)="b7c718b503230d3971c83f81ba9c989fc409a64b4859", 0x16}, {&(0x7f0000000200)="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", 0x1000}], 0x3, &(0x7f0000005b00)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=0xee01, @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=0xee00, @ANYRES32=r5, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYRES32, @ANYRES32=r10, @ANYRES32=r11, @ANYRES32, @ANYRES32=r12, @ANYRES32, @ANYBLOB="34000000000000000100000001000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYRES32, @ANYRES32, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00e30000e99e8a69fb725f15c7c7b89651607f5ec304b6eca7f7213c684b92b34e97088c93338df2680f17077f50744b67985cc66d66a62db0742f70a16c4bd13e91d94e2a7157f91b78c00a114dbe2411cb7fd94f0000000000"], 0x108, 0x20008000}, 0x11) 08:58:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) accept$inet6(r0, 0x0, 0x0) 08:58:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)={0x20, 0xd, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 08:58:49 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x7}, 0xe) 08:58:49 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 08:58:49 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5421, &(0x7f0000000100)) 08:58:49 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000740)='ns/ipc\x00') 08:58:49 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f0000007e40)) 08:58:49 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000880), 0x10) [ 472.614725][ T5866] netlink: 1020 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df5b730e4e5a9eeace9e6caec6f06b9ee702f1f5209bc321241bf163fae8100d16885ae028076fcb5dbfa8d699a1064710df17cf87749b8371740213798fe98c50c9638fa6ce732cbad7953336596a3f302bdae8a1fec3b750a90bdcb5bced4041e3279792ceaae4ac481e2fbefb3b3dd8efead1c12c135edc16674a1103d4593fe7445bb0111760188f47b6d09255e26cb18e5617ebf8cb4a6d5e1f9c33feb6074b980cb9d7803f164367c78675604d12266e37e10f57ce5157c686ea68a250c9790eea27d0b25af20a515ca021d02baf73eec168be35d45e7880fa09859952da2f57b65a24f8b908484e939cd068743cd222e4096966d3da187eed2f5293f4493df0665c1bd756df11d49c4e4f7746294b27a697a5846597ab69a6bff5e6a32d903654010ff7e9c6b1fb3c41f22b548711112b63e07c6e8c5a5d49e57a9ece3218b6cfff0d247c270ff31cf63a57ba91b3cd6a31ed4547cbcb81e872cd264384fc4e2fad1e0b41c21e564aa015c15af6d1898e203ced48c620a1c64fe62f879c36d13de4546e062c936bf1d6d3a6a33e46313b737f3206d185e8e083cef15efaa0c65bacb6841e1b384e8e4991494ea75ca7a992a7b8417af4699650f74e2fc49c178ac1416b9439cc2aa4497fbbdad752aaf4091fda03d6ed46c0362dbc9bca2a526ac52b4a71e4ff145f6f08efb0a983d56837a52e4db241ca0f6146a614eb3aba759330471ad9cf8328685d7bd8a04e845446254d99ab402dad8f2d1f8c89e323ca9630336fa42d66950bf4cf0913341e435a2cc245c3497019e85e45443f218138ee3c2c6a71163669dde2d5eabd3d4845940a880c70acf11cdf4a5f371605c11cc4cfd814e5387a48d8dd6c0e4676f16eca703f2f5cb3825133b023d8e250b2b1958f074b086ef73b67562e3f67b30658b17fd7df7a2ea7e580c05ff66da2d6d809e6acecde66b91e3aed0d228ad489685a6f6ed4c82614044b37d28a32cff33a783d8c658a982427918b35261fae6dd9b6d49f48aaa0163ba81dd9fbc21bad5a062180f2931ea316528c0f294c58806a55bef795de421eb1936dbef6fb42908e40b8e545901a095185c193b93a"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002740)={0x6, 0x3, &(0x7f0000001540)=@framed, &(0x7f0000001580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 472.869534][ T5882] netlink: 1020 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:49 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet6(r0, 0x0, 0x0) 08:58:49 executing program 3: socketpair(0x29, 0x5, 0x0, &(0x7f0000000b80)) 08:58:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000006000)={&(0x7f0000004f00)={0x14}, 0x14}}, 0x0) 08:58:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_bt_hci(r0, 0x2, &(0x7f0000000100)) 08:58:49 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$l2tp6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x20) 08:58:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x5452, &(0x7f0000000100)) 08:58:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x84, 0x7, 0x0, 0x0) 08:58:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df5b730e4e5a9eeace9e6caec6f06b9ee702f1f5209bc321241bf163fae8100d16885ae028076fcb5dbfa8d699a1064710df17cf87749b8371740213798fe98c50c9638fa6ce732cbad7953336596a3f302bdae8a1fec3b750a90bdcb5bced4041e3279792ceaae4ac481e2fbefb3b3dd8efead1c12c135edc16674a1103d4593fe7445bb0111760188f47b6d09255e26cb18e5617ebf8cb4a6d5e1f9c33feb6074b980cb9d7803f164367c78675604d12266e37e10f57ce5157c686ea68a250c9790eea27d0b25af20a515ca021d02baf73eec168be35d45e7880fa09859952da2f57b65a24f8b908484e939cd068743cd222e4096966d3da187eed2f5293f4493df0665c1bd756df11d49c4e4f7746294b27a697a5846597ab69a6bff5e6a32d903654010ff7e9c6b1fb3c41f22b548711112b63e07c6e8c5a5d49e57a9ece3218b6cfff0d247c270ff31cf63a57ba91b3cd6a31ed4547cbcb81e872cd264384fc4e2fad1e0b41c21e564aa015c15af6d1898e203ced48c620a1c64fe62f879c36d13de4546e062c936bf1d6d3a6a33e46313b737f3206d185e8e083cef15efaa0c65bacb6841e1b384e8e4991494ea75ca7a992a7b8417af4699650f74e2fc49c178ac1416b9439cc2aa4497fbbdad752aaf4091fda03d6ed46c0362dbc9bca2a526ac52b4a71e4ff145f6f08efb0a983d56837a52e4db241ca0f6146a614eb3aba759330471ad9cf8328685d7bd8a04e845446254d99ab402dad8f2d1f8c89e323ca9630336fa42d66950bf4cf0913341e435a2cc245c3497019e85e45443f218138ee3c2c6a71163669dde2d5eabd3d4845940a880c70acf11cdf4a5f371605c11cc4cfd814e5387a48d8dd6c0e4676f16eca703f2f5cb3825133b023d8e250b2b1958f074b086ef73b67562e3f67b30658b17fd7df7a2ea7e580c05ff66da2d6d809e6acecde66b91e3aed0d228ad489685a6f6ed4c82614044b37d28a32cff33a783d8c658a982427918b35261fae6dd9b6d49f48aaa0163ba81dd9fbc21bad5a062180f2931ea316528c0f294c58806a55bef795de421eb1936dbef6fb42908e40b8e545901a095185c193b93a"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x40) [ 473.151473][ T5892] netlink: 1020 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:49 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)=""/80, 0x50}], 0x1}}], 0x1, 0x0, 0x0) 08:58:49 executing program 3: bpf$PROG_LOAD(0x1e, 0x0, 0x0) 08:58:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000180000004000000000", @ANYRES32=r3, @ANYBLOB="e522c8ffaf000062270012000c00010076657468"], 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x6180}]}}]}, 0x40}, 0x7}, 0x0) 08:58:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x19, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x88) 08:58:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x11, 0x0, 0x0) 08:58:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$packet(r0, 0x0, &(0x7f0000000440)) 08:58:50 executing program 3: pipe(&(0x7f0000000a40)={0xffffffffffffffff}) sendmsg$NL80211_CMD_DEL_PMKSA(r0, 0x0, 0x0) 08:58:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:50 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) accept$inet(r0, 0x0, 0x0) 08:58:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x84, 0x24, 0x0, 0x0) 08:58:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x22, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x88) [ 473.437021][ T5915] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. 08:58:50 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001b80)='ns/ipc\x00') 08:58:50 executing program 0: r0 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee00}}}], 0x20}, 0x40) [ 473.619396][ T5121] Bluetooth: hci0: command 0x0401 tx timeout 08:58:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000180000004000000000", @ANYRES32=r3, @ANYBLOB="e522c8ffaf000062270012000c00010076657468"], 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x6180}]}}]}, 0x40}, 0x7}, 0x0) 08:58:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 08:58:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x14}, 0x14}}, 0x0) 08:58:50 executing program 2: pipe(&(0x7f0000000180)) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) 08:58:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 08:58:50 executing program 0: r0 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000180000004000000000", @ANYRES32=r3, @ANYBLOB="e522c8ffaf000062270012000c00010076657468"], 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x6180}]}}]}, 0x40}, 0x7}, 0x0) 08:58:50 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 08:58:50 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0xc0189436, &(0x7f0000000100)) 08:58:50 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000400)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 08:58:50 executing program 0: r0 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee00}}}], 0x20}, 0x40) [ 473.830541][ T5947] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. 08:58:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x84, 0x3, 0x0, 0x3000000) [ 474.006776][ T5949] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.3'. 08:58:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x802, 0x0) connect$netlink(r2, &(0x7f00000001c0)=@proc, 0xc) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000180000004000000000", @ANYRES32=r3, @ANYBLOB="e522c8ffaf000062270012000c00010076657468"], 0x48}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x6180}]}}]}, 0x40}, 0x7}, 0x0) 08:58:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000100)={0xa, 0x0, 0x5, @private1}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000140)="ad", 0x1}, {0x0}], 0x2, &(0x7f0000000500)=[@hoplimit={{0x14}}, @hopopts={{0x18}}], 0x30}, 0x50) 08:58:50 executing program 2: socket(0x15, 0x5, 0x3) 08:58:50 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x80, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 08:58:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x12, 0x0, 0x0) 08:58:50 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r0) 08:58:50 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 08:58:50 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:50 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, &(0x7f0000000080)=0xbc9) 08:58:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006880)={&(0x7f0000005680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xc}]}]}}, &(0x7f0000005880)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) [ 474.335054][ T5972] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.4'. 08:58:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, &(0x7f0000000100)) 08:58:51 executing program 4: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), 0xffffffffffffffff) 08:58:51 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000200)) 08:58:51 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002740)={0x6, 0x3, &(0x7f0000001540)=@framed, &(0x7f0000001580)='GPL\x00', 0x3, 0x1000, &(0x7f00000015c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:58:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x101) 08:58:51 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000ac0)) 08:58:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 08:58:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 08:58:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x80, 0x9, 0x0, 0x1}, 0x48) 08:58:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpid() sendmsg$netlink(r0, 0x0, 0x40) 08:58:51 executing program 2: getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, &(0x7f0000000040)) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x411) 08:58:51 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x24058001, 0x0, 0x0) 08:58:51 executing program 1: socket$inet6(0xa, 0x0, 0x32a9) 08:58:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000003c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x6}, 0x1c, 0x0}, 0x10) 08:58:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpid() sendmsg$netlink(r0, 0x0, 0x40) 08:58:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x81}, 0xe) 08:58:51 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000040)={@dev, @multicast1, 0x0, "72441a94e43fbc2e12ddb36a656cdc06623c18a7c795ecf1c63bfceea306cf48"}, 0x3c) 08:58:51 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 08:58:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpid() sendmsg$netlink(r0, 0x0, 0x40) 08:58:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000ec0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 08:58:51 executing program 5: syz_open_procfs$namespace(0x0, 0x0) pipe(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'veth1_macvtap\x00', 0x3}, 0x18) sendmmsg$unix(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, 0x0, 0x0, 0x0) connect$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58}, 0x10) 08:58:51 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, 0x0, 0x0) 08:58:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x1, &(0x7f0000000440)=@raw=[@generic], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:58:52 executing program 4: socket(0x3, 0x0, 0x400) 08:58:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 475.314290][ T6036] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_macvtap, syncid = 3, id = 0 08:58:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c00), 0xffffffffffffffff) 08:58:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x21, 0x0, 0x0) 08:58:52 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4ab2}, 0x0, 0x0, 0x0) 08:58:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$l2tp6(r0, &(0x7f0000000f00)={0xa, 0x0, 0x0, @dev, 0x3}, 0x20) connect$l2tp6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x20) 08:58:52 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000008c0), &(0x7f0000000900)=0x4) 08:58:52 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000240)='\x00', &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) [ 475.465911][ T6046] Zero length message leads to an empty skb 08:58:52 executing program 1: socketpair(0x5, 0x0, 0x0, &(0x7f0000000100)) 08:58:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000100)={0x10}, 0xfffffdef}], 0x1}, 0x0) 08:58:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xb, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, 'syz'}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, ':&#\x00'}]}, 0x2c}}, 0x0) 08:58:52 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000), 0xc) 08:58:52 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:58:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000640)=0x71, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 08:58:52 executing program 3: r0 = io_uring_setup(0x41a7, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, 0x0, 0x0) 08:58:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)={0x18, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="07e493"]}]}, 0x18}], 0x1}, 0x0) 08:58:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000001b80)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001b40)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1}, 0x0) 08:58:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:52 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xf6, &(0x7f0000000100)=""/246, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:58:52 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000440)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000500)=""/73, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) 08:58:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:58:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:52 executing program 2: syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000009c0)={'wpan4\x00'}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x190, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000000}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_KEY={0x13c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6c0d47351ab9bb4bd82d5ee4bde471e3"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "745a0e710652438145181044bfc0c081ecc4785e610ed95d8d28c38ea983734a"}, @NL802154_KEY_ATTR_ID={0xb4, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x50, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x34, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x80}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "0bd5b6abc7a86bcb8ff2e51049116c79d7b120271c7b266657108e82a706356e"}]}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x190}, 0x1, 0x0, 0x0, 0x20040884}, 0x80c0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xa8, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_KEY={0x64, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "ea93c9c39d3b27a3b9133655a7177c8aa32dda0b0c1341ca2812b9c85594d036"}, @NL802154_KEY_ATTR_ID={0x34, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x8}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x40) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1d"], 0x28}}, 0x0) 08:58:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004f80)={&(0x7f0000004dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000004ec0)=""/156, 0x36, 0x9c, 0x1}, 0x20) 08:58:52 executing program 4: openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000004a40)='./binderfs2/binder-control\x00', 0x0, 0x0) 08:58:52 executing program 5: bpf$BPF_BTF_LOAD(0x21, 0x0, 0x0) 08:58:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 476.036092][ T6092] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:52 executing program 4: bpf$BPF_BTF_LOAD(0x5, 0x0, 0x0) syz_io_uring_setup(0x1ffb, &(0x7f0000000040), &(0x7f0000bfd000/0x400000)=nil, &(0x7f0000f04000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 08:58:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000080)) 08:58:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {0x0}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:52 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6, 0x13, r0, 0x8000000) 08:58:53 executing program 1: bpf$BPF_BTF_LOAD(0x13, 0x0, 0x0) 08:58:53 executing program 3: bpf$BPF_BTF_LOAD(0x3, 0x0, 0x100000) 08:58:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {0x0}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) 08:58:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) unlink(&(0x7f0000000240)='./file0\x00') 08:58:53 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x240040) write$UHID_CREATE(r0, 0x0, 0x0) 08:58:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)={0x24, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x7, 0x0, 0x0, 0x1, [@generic="07e493"]}]}, 0x24}], 0x1}, 0x0) 08:58:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {0x0}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000000)={0x18, 0x10, 0x0, 0x0, 0x0, "", [@generic="1070323ba8"]}, 0x18}], 0x1}, 0x0) 08:58:53 executing program 4: syz_io_uring_setup(0x39da, &(0x7f0000001140)={0x0, 0x40a2d3, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000001200)) 08:58:53 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x6080) 08:58:53 executing program 1: bpf$BPF_BTF_LOAD(0x1c, &(0x7f00000000c0)={&(0x7f0000001380)=ANY=[], 0x0, 0xac}, 0x20) [ 477.084043][ T6130] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 08:58:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0xe, 0x4) 08:58:53 executing program 4: bpf$BPF_BTF_LOAD(0xd, &(0x7f00000000c0)={0x0, 0x0, 0xac}, 0x20) 08:58:53 executing program 5: syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x0, 0x0) 08:58:53 executing program 2: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x10000000) syz_io_uring_setup(0x304d, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:58:53 executing program 1: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000840)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f0000000880)={'binder0\x00'}) 08:58:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB="98010000", @ANYRES16=0x0, @ANYBLOB="05"], 0x198}}, 0x0) 08:58:54 executing program 3: bpf$ENABLE_STATS(0x20, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'ipvlan1\x00', 0x2}) close(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000004}, 0x8010) 08:58:54 executing program 5: sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x168, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_KEY={0x128, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6c0d47351ab9bb4bd82d5ee4bde471e3"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "745a0e710652438145181044bfc0c081ecc4785e610ed95d8d28c38ea983734a"}, @NL802154_KEY_ATTR_ID={0xcc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x50, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x34, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}]}]}, 0x168}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1d"], 0x28}}, 0x0) 08:58:54 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001e40)='./file0\x00', 0x410002, 0x0) 08:58:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df5b730e4e5a9eeace9e6caec6f06b9ee702f1f5209bc321241bf163fae8100d16885ae028076fcb5dbfa8d699a1064710df17cf87749b8371740213798fe98c50c9638fa6ce732cbad7953336596a3f302bdae8a1fec3b750a90bdcb5bced4041e3279792ceaae4ac481e2fbefb3b3dd8efead1c12c135edc16674a1103d4593fe7445bb0111760188f47b6d09255e26cb18e5617ebf8cb4a6d5e1f9c33feb6074b980cb9d7803f164367c78675604d12266e37e10f57ce5157c686ea68a250c9790eea27d0b25af20a515ca021d02baf73eec168be35d45e7880fa09859952da2f57b65a24f8b908484e939cd068743cd222e4096966d3da187eed2f5293f4493df0665c1bd756df11d49c4e4f7746294b27a697a5846597ab69a6bff5e6a32d903654010ff7e9c6b1fb3c41f22b548711112b63e07c6e8c5a5d49e57a9ece3218b6cfff0d247c270ff31cf63a57ba91b3cd6a31ed4547cbcb81e872cd264384fc4e2fad1e0b41c21e564aa015c15af6d1898e203ced48c620a1c64fe62f879c36d13de4546e062c936bf1d6d3a6a33e46313b737f3206d185e8e083cef15efaa0c65bacb6841e1b384e8e4991494ea75ca7a992a7b8417af4699650f74e2fc49c178ac1416b9439cc2aa4497fbbdad752aaf4091fda03d6ed46c0362dbc9bca2a526ac52b4a71e4ff145f6f08efb0a983d56837a52e4db241ca0f6146a614eb3aba759330471ad9cf8328685d7bd8a04e845446254d99ab402dad8f2d1f8c89e323ca9630336fa42d66950bf4cf0913341e435a2cc245c3497019e85e45443f218138ee3c2c6a71163669dde2d5eabd3d4845940a880c70acf11cdf4a5f371605c11cc4cfd814e5387a48d8dd6c0e4676f16eca703f2f5cb3825133b023d8e250b2b1958f074b086ef73b67562e3f67b30658b17fd7df7a2ea7e580c05ff66da2d6d809e6acecde66b91e3aed0d228ad489685a6f6ed4c82614044b37d28a32cff33a783d8c658a982427918b35261fae6dd9b6d49f48aaa0163ba81dd9fbc21bad5a062180f2931ea316528c0f294c58806a55bef795de421eb1936dbef6fb42908e40b8e545901a095185c193b93a"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:54 executing program 2: syz_io_uring_setup(0x4486, &(0x7f0000000100), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, 0x0, 0x0) 08:58:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) dup3(r1, r0, 0x0) [ 477.574608][ T6154] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 08:58:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x0, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:54 executing program 5: syz_io_uring_setup(0x1cc6, &(0x7f0000000280)={0x0, 0xb39c, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 08:58:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x537e65ae495654cd, 0x0) 08:58:54 executing program 2: bpf$BPF_BTF_LOAD(0x22, &(0x7f00000000c0)={0x0, 0x0, 0xac}, 0x20) 08:58:54 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) dup3(r1, r0, 0x0) 08:58:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x0, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000100)={0x10}, 0x10}, {0x0, 0x6c}], 0x2}, 0x0) 08:58:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bind$netlink(0xffffffffffffffff, 0x0, 0x0) 08:58:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000e00)={&(0x7f00000007c0), 0xc, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @nested={0x9, 0x0, 0x0, 0x1, [@generic="07e4939d0c"]}]}, 0x28}], 0x1}, 0x0) 08:58:55 executing program 2: io_uring_setup(0x0, &(0x7f0000000200)) syz_clone(0x40020000, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 08:58:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x414, 0x3c, 0x0, 0x0, 0x0, "", [@nested={0x404, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x414}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) dup3(r1, r0, 0x0) 08:58:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000100)={0x10, 0x18}, 0x10}], 0x1}, 0x0) [ 478.399151][ T6185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:58:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x10, 0x3c, 0x1}, 0x10}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:55 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000000400)) 08:58:55 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) dup3(r1, r0, 0x0) 08:58:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000100)={0x10, 0x10}, 0x10}], 0x1}, 0x0) 08:58:55 executing program 1: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x80, 0x0, 0x170000}, 0x20) 08:58:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x10, 0x3c, 0x1}, 0x10}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 08:58:55 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f00000000c0)={0x0, r0}) [ 478.722956][ T6212] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:58:55 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 08:58:55 executing program 1: bpf$BPF_BTF_LOAD(0xd, 0x0, 0x0) 08:58:55 executing program 2: bpf$BPF_BTF_LOAD(0x11, &(0x7f00000000c0)={0x0, 0x0, 0xac}, 0x20) 08:58:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x10, 0x3c, 0x1}, 0x10}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:55 executing program 3: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x5, 0x0, 0x0) 08:58:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc) 08:58:55 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003a40)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000003840)='syzkaller\x00', 0x7, 0xc5, &(0x7f0000003880)=""/197, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:58:55 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x9, &(0x7f0000000880)=ANY=[@ANYBLOB="180000000400000000000000feffffffaadd52edb4277ed18510"], &(0x7f0000000480)='syzkaller\x00', 0x7, 0xf7, &(0x7f00000004c0)=""/247, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:58:55 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000007, 0x10, r0, 0x10000000) 08:58:55 executing program 1: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x8, 0x0, 0x0) 08:58:55 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x3, 0xbf, &(0x7f0000000180)=""/191, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:58:55 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x803e) 08:58:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$SMC_PNETID_DEL(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x70}}, 0x4008044) 08:58:55 executing program 2: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x2, 0x0, 0x2) 08:58:55 executing program 4: syz_io_uring_setup(0x7f55, &(0x7f0000000080), &(0x7f0000000000/0x4000)=nil, &(0x7f0000003000/0x4000)=nil, 0x0, 0x0) 08:58:55 executing program 1: sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x15c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000000}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_KEY={0x11c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6c0d47351ab9bb4bd82d5ee4bde471e3"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "745a0e710652438145181044bfc0c081ecc4785e610ed95d8d28c38ea983734a"}, @NL802154_KEY_ATTR_ID={0xc0, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x50, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x34, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20040884}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1d"], 0x28}}, 0x0) 08:58:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003400)={&(0x7f00000000c0)={0x1788, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0x83a]}}, [@INET_DIAG_REQ_BYTECODE={0x59, 0x1, "54991981b09da7c7c6eec4655781734f31c4d823a3c3d1f8ff9b155c948e5b8d10ee0e71820b5017bab11e271060d2dc0048d36d3cb42a4d5e5ab2742512646475854a0a5198592ac2b7e6503bd7b7dd84f645dff8"}, @INET_DIAG_REQ_BYTECODE={0x59, 0x1, "a73264b84ac33b23991035310f8a9799832c7445bb23db4f8f344284a706f58c3784072ee0157cf3fd98ec2d100b8c85ec9b671705fd2510ae93bf47b1ec6da19b891fa08f70edb8ef497cd304f39b7f062e2cf6ef"}, @INET_DIAG_REQ_BYTECODE={0x61, 0x1, "805c03cb78ffadb41d8c5e0f1c9dba090494f5663a55615367577ce036a0f3622598ee8d2851486311b5bfb4b2e9185028c9d5ad21e392b2212ae9cd0e51217c675e52130c8da2b98fc480901964541fb432b1c98ad14df095c94cdaa0"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x9d, 0x1, "92197f5499dbea4dd32b31a4716af6699c3ac2d41e87995266510463cc9eb00266c5cf8e321f5de5084a0bad378071589d32c417220b7cb4ba12ef0257ce634784a45529ba70a0489d643c11db09a8ea263ab10c56c9e2eac1e2c4d519c102c3884ac747497420fe8028403aa0aa1efc53c7d71b766a11178cf132af48856f556628fdaa8409d6f5fe93a94d9e6d6f3e05e06bce05a2880b9b"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x575, 0x1, "971a6be4c2e3abc3d7c492caf0781731a6b2afb82e0c809448ee91195ba6a73e3d6e890ec9ce4027441c03b921fa776cd60198de5be9d7ed516a1ec59ce8e8f821ab87d1a75153d62e981ca5f9b204d6b010ec07eacde63622a58613bbbb2bdd1445a70f491a32780a771be7cb32c88c896a2c72fba8bc4eb6606e01c8596fe8a82cbaabd119eb9d2d3ef049914b0507ac66ef3946de13d63ae7669b1b2fc6ac82a7ac6fe76c57670c3f3245e31426d7fe28ab0f21b601f4e690adc2278974d054433063c076020c2b444e03a111dcdbc41f5f2c3bef0597d4fb732f88cc3bd9d12ecc5129ba60baa584b25c8a7aac92bf1d7a779cde1d9f1bb87040f97a4ab37686b3f1bc6ccedc4dac27049d5d63dbd3dadda2fccc7f20d740d57dd9d24fd5f47058d3bdd2b4a3b9f26d6ed4403ba358a66d0b8f0015dd1a64416d190c7c00a5fb4fc28c827492258219f3888a9ad6b0f722408d6e603d89af988dc840a90b178a9125620dbd906dcd503fe334146a9ca96627e46933f2092e227b63eaed70970e8850563cdb82a4ba9ce72f85f29bdda2799fb208015a30626780b645039358e943900e65141a9755c9046b42704f958cae9afa301975b3638bd7b856aa0fd1a6df9897a955413662431f4da724397fe66ac411ecbfdbea1728cb3899536bb447f7df56b98458df6f5bd01f4494b8bbbe3b7aa9643a7ef6b4eeb522574f62d08daa75e19fa70cab32c211179f1a754f30d0ea9c175eec1f0bbb157e4a06aefd4d79f1ef1601f9236b5fca655154ebdd19cf6c13b7cb47613678e17df7140202b5947ad2c5fad3f2e69aeb32091c2eebd88b20ae84ac7488e58e5d850e2a32f11cdce424393237021c798806df7250bec643c032e3a2067fffe7abe58a7251d926b730f62490770f0de84376db57c3722fede43a2d292dedc37f38cf187e1346647421f005df30f24d076032ba1cb4a445f02e5df59b36c01d6984c0962084943c9bf7b52da824eccf4b570a81e3347afe18db4054f70ba1a5630c78bd90cd653a923cddfd8aec19da60ba163ea000d1a3803ebd698fbf40450b7600e6f11660672d23e701cc46be29f9d1ca482f4e8a7c9ccb2ce2948d9c58f4e99b8c6f6eb9809490609e248a306e0e5d265b26cbce5c7ab5e1f5add5f5979be896a12b251aaa6bf826747170cc1493025b2a89d3207c2d3158f064168c622693667dbc92b49eca478c7c61fa20b0ea2bbbe8e9fe0ccebed8b1a3590977d799535a55b566c0179a0093e6865bf8ed6dbbeb202ecbf8463146300b02abdc507a0250f2dbfcbfc2f17a67aec04faf07b707c26aee2f0b68a50290504368df8adbd0a1dcc6333e356b533b1a850904105d4cb8d401bd2dfb638061e820b2530f4baf42f8f27a42034e6f171cd79cc63d8c93916b586d70dfd94445df57ba4e815a16001ad2f9ea14348fa3d2832715094a76b9703686a20e02275400767faa4901b228745801f46a1434758123cbefe0774291bfc6ef552444a67c20790ea1593947f77ac6da12c53cd06f654e8c455068bb2c2b59e6e35625155d60f26825bac9b65aab8c5a61caf20ed1fffc0f484e733d3280f30cc38488665eeb688006dcc56976c197e64c86c0aeefb29c7d75d7a1ffa5ae4193808f83aeb75e2ee79271ceebb3002330808dc0040c2bdff491763cad0b6c20c7d44ae2a0fe132248343e643c15ed9cdf4be74dc93bc28745855913e1b0132c85fa81f59e36dd200508ebbc43d72b26dae3e52c5aa5f25f2fbf3b52c18a99bb65a930e7889d4149c45f45765cab107f9fd1e400c94a24104a0756e18dd11cce763fdb4391843e0944457e8e0a0dd9f4cac23e06b754fc25634ff5a10b340ba8d2ff0d4555886c8dc57053ecf000218c2c29e76122a3060c93e901135086987a987e9303fa39fe248fd250c668a11e41b94d107a0d1629a7b0911f8c93fe8af917d7"}]}, 0x1788}}, 0x0) 08:58:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1}, 0x0) 08:58:55 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002240)={0x10}, 0x10}], 0x1, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) [ 479.248357][ T6254] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 08:58:56 executing program 1: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x4f2e02) 08:58:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 08:58:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x14}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 479.291347][ T6257] netlink: 568 bytes leftover after parsing attributes in process `syz-executor.3'. 08:58:56 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) syz_clone3(&(0x7f0000001240)={0x48220000, 0x0, 0x0, 0x0, {0x1b}, &(0x7f00000030c0)=""/4096, 0x1000, 0x0, 0x0}, 0x58) 08:58:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_genetlink_get_family_id$nbd(&(0x7f0000000140), 0xffffffffffffffff) 08:58:56 executing program 5: r0 = syz_io_uring_setup(0x4e48, &(0x7f0000000340), &(0x7f0000ff3000/0xb000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 08:58:56 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000002640), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000002680)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ef"}}, 0x119) 08:58:56 executing program 1: io_uring_setup(0x0, 0x0) syz_clone(0x40020000, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="fb45c2068abddd8f9a606a61b813c78d6e5027740239c015e51fc01e97b183a4041a12c23a97e56a46c1768394875729309a08eb2f09a7cb5d1c8321b6fd62d92068ce652e82e6da27e555a8c579fea6674ada7c1e5958539504997bc4df9f97") 08:58:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x14}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:56 executing program 2: socketpair(0x2, 0x1, 0x5, &(0x7f0000000140)) 08:58:56 executing program 5: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES_UPDATE2(r0, 0xe, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002600)=[{0x0}], 0x0, 0x1}, 0x20) 08:58:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x14}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 479.611680][ T5183] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 08:58:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) write(r0, &(0x7f0000001bc0)="be0b12ce39c57cfba89c49f59a1c7918", 0x10) [ 479.653481][ T5183] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 08:58:56 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000080)=@raw=[@alu={0x4}, @alu={0x7}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xae, &(0x7f0000000100)=""/174, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:58:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x214, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x204, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x214}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 479.851585][ T6293] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:56 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) syz_clone3(&(0x7f0000001240)={0x48220000, 0x0, 0x0, 0x0, {0x1b}, &(0x7f00000030c0)=""/4096, 0x1000, 0x0, 0x0}, 0x58) 08:58:56 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) r1 = io_uring_setup(0x2811, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000080)=[r0, 0xffffffffffffffff], 0x2) 08:58:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 08:58:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x14}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:56 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 08:58:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) write(0xffffffffffffffff, 0x0, 0x0) 08:58:56 executing program 4: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4, 0x13, r0, 0x10000000) 08:58:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000180), 0x4) 08:58:56 executing program 5: syz_io_uring_setup(0x265, &(0x7f0000000000)={0x0, 0x338f}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 08:58:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x14}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x14}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000e00)={&(0x7f00000007c0), 0xc, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @u64=0x5}, @nested={0x9, 0x0, 0x0, 0x1, [@generic="07e4939d0c"]}]}, 0x28}], 0x1}, 0x0) 08:58:57 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) syz_clone3(&(0x7f0000001240)={0x48220000, 0x0, 0x0, 0x0, {0x1b}, &(0x7f00000030c0)=""/4096, 0x1000, 0x0, 0x0}, 0x58) 08:58:57 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 08:58:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000040)={0x24, 0x10, 0x22b193afa734a4c7, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}]}]}, 0x24}], 0x1}, 0x0) 08:58:57 executing program 2: io_uring_setup(0x0, &(0x7f0000000200)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 08:58:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 480.519600][ T6325] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 08:58:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="ec007e72b88ce2885fed15aab7354488", 0x10) 08:58:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000100)={0x10}, 0xffffffffffffffe0}], 0x1}, 0x0) 08:58:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000140)={0x10, 0x11, 0x22b193afa734a4c7}, 0x10}], 0x1}, 0x0) [ 480.605827][ T6332] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 480.608231][ T6333] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:58:57 executing program 2: syz_memcpy_off$IO_URING_METADATA_FLAGS(0x0, 0x52a76f2f88930e66, &(0x7f0000000000), 0x0, 0x4) 08:58:57 executing program 5: select(0x40, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x5}, &(0x7f0000000200)) 08:58:57 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000240), 0xc) 08:58:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x14}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:57 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) syz_clone3(&(0x7f0000001240)={0x48220000, 0x0, 0x0, 0x0, {0x1b}, &(0x7f00000030c0)=""/4096, 0x1000, 0x0, 0x0}, 0x58) 08:58:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:58:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000240)={0x10, 0x1f, 0x22b193afa734a5c1}, 0x10}], 0x1}, 0x0) 08:58:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) gettid() 08:58:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000100)={0x10}, 0x10}, {&(0x7f0000000140)={0x24, 0x11, 0x22b193afa734a4c7, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@generic="9cb0d68bff95ba64d917500a6e"]}]}, 0x24}], 0x2}, 0x0) 08:58:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x14}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x14}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x300f000, 0xe, 0x0, &(0x7f0000000080)="0069c2704ade28eddb0000200000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:58:57 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x4020940d, 0x20000000) [ 481.181176][ T6360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:58:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003440)={0x0, 0x0, &(0x7f0000003400)={&(0x7f00000000c0)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 08:58:57 executing program 4: sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x160, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_KEY={0x120, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6c0d47351ab9bb4bd82d5ee4bde471e3"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "745a0e710652438145181044bfc0c081ecc4785e610ed95d8d28c38ea983734a"}, @NL802154_KEY_ATTR_ID={0xc4, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x50, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x34, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}]}]}, 0x160}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1d"], 0x28}}, 0x0) 08:58:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x94, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x84, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a16"]}]}, 0x94}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 481.391784][ T6375] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 481.405753][ T6376] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 481.450933][ T6376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 08:58:58 executing program 3: sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x15c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_KEY={0x11c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6c0d47351ab9bb4bd82d5ee4bde471e3"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "745a0e710652438145181044bfc0c081ecc4785e610ed95d8d28c38ea983734a"}, @NL802154_KEY_ATTR_ID={0xc0, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x50, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x34, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}]}]}]}, 0x15c}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1d"], 0x28}}, 0x0) 08:58:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x14}, 0x48) 08:58:58 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000004c0)={0x14, 0x15, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 08:58:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x94, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x84, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a16"]}]}, 0x94}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:58 executing program 1: syz_clone(0x79000400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=':') sched_rr_get_interval(0x0, &(0x7f0000000040)) 08:58:58 executing program 4: r0 = syz_io_uring_setup(0x265, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, &(0x7f0000000380)=[0x0, 0x2], 0x2) 08:58:58 executing program 5: r0 = io_uring_setup(0x30d4, &(0x7f0000000200)) r1 = socket$packet(0x11, 0x2, 0x300) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000000)=[0xffffffffffffffff, r1], 0x2) 08:58:58 executing program 4: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'ipvlan1\x00', 0x2}) 08:58:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x94, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x84, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a16"]}]}, 0x94}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:58 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x1, &(0x7f0000000080)=@raw=[@alu={0x0, 0x0, 0x2}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xae, &(0x7f0000000100)=""/174, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 482.001506][ T6391] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:58:58 executing program 3: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000011c0), &(0x7f0000001200)) 08:58:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004f80)={&(0x7f0000004dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000004ec0)=""/156, 0x26, 0x9c, 0x1}, 0x20) 08:58:58 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() sched_getscheduler(r0) 08:58:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0xd4, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xc4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d922"]}]}, 0xd4}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:58 executing program 3: bpf$BPF_BTF_LOAD(0x17, &(0x7f00000000c0)={0x0, 0x0, 0xac}, 0x20) 08:58:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0xd4, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xc4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d922"]}]}, 0xd4}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:58:59 executing program 2: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x2, 0x5c000000, 0x2) 08:58:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)) 08:58:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0xd4, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xc4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d922"]}]}, 0xd4}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:00 executing program 4: syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000600), 0xfa, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:59:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x4, 0x4) 08:59:00 executing program 1: syz_clone(0x79000400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=':') sched_rr_get_interval(0x0, &(0x7f0000000040)) 08:59:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000018c0), 0x19}, 0x0) 08:59:00 executing program 2: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x2, 0x5c000000, 0x2) 08:59:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0xf4, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xe4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4b"]}]}, 0xf4}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0xf4, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xe4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4b"]}]}, 0xf4}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x80086601, 0x0) 08:59:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x1d, 0x0, 0x0) 08:59:00 executing program 2: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x2, 0x5c000000, 0x2) 08:59:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000000)={0x14, 0x10, 0x0, 0x0, 0x0, "", [@generic="10"]}, 0x14}], 0x1}, 0x0) 08:59:00 executing program 3: bpf$BPF_BTF_LOAD(0xf, 0x0, 0x0) 08:59:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0xf4, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xe4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4b"]}]}, 0xf4}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:00 executing program 2: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x2, 0x5c000000, 0x2) 08:59:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000140)={0x14, 0x10, 0x22b193afa734a4c7, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:59:01 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 08:59:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x104, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xf4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df"]}]}, 0x104}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:01 executing program 2: io_uring_setup(0x4446, &(0x7f0000000000)={0x0, 0x0, 0x6}) 08:59:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = io_uring_setup(0x67df, &(0x7f0000000000)) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r3, 0x2, &(0x7f00000000c0)=[r2, r4, r1, 0xffffffffffffffff], 0x4) 08:59:01 executing program 1: syz_clone(0x79000400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=':') sched_rr_get_interval(0x0, &(0x7f0000000040)) 08:59:01 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r0, 0x0, 0x0) 08:59:01 executing program 2: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) syz_io_uring_setup(0x6f58, &(0x7f00000002c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff5000/0x8000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 08:59:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x104, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xf4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df"]}]}, 0x104}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:01 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2f8d, &(0x7f0000000100), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 08:59:01 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x10000000) 08:59:01 executing program 4: io_uring_setup(0x2811, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) 08:59:01 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000100)=""/29, 0x1d}}, 0x120) 08:59:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x104, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xf4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df"]}]}, 0x104}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:01 executing program 3: syz_open_dev$mouse(0x0, 0x0, 0x20200) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0x5451, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x101100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:59:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xb}]}]}}, &(0x7f0000000140)=""/130, 0x2e, 0x82, 0x1}, 0x20) 08:59:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x10c, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xfc, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df5b730e4e5a9eeace"]}]}, 0x10c}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 484.914516][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 484.951112][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 484.986839][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.012521][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.041771][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.064772][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.072692][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.081500][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.089088][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.103135][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.145100][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.156934][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.167243][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.177683][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.187930][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.198158][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.208404][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.216879][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.224925][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.236509][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.243997][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.251549][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.259009][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.266424][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.273934][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.281424][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.288832][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.296302][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.303789][ T5183] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 485.322150][ T5183] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 08:59:02 executing program 1: syz_clone(0x79000400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=':') sched_rr_get_interval(0x0, &(0x7f0000000040)) 08:59:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a00)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ipvlan1\x00', 0x2}) close(r1) 08:59:02 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001540)={0x6, 0x3, &(0x7f0000000400)=@raw=[@ldst={0x0, 0x0, 0x1}, @map_fd], &(0x7f0000000440)='GPL\x00', 0x6, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:59:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x10c, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xfc, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df5b730e4e5a9eeace"]}]}, 0x10c}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2) 08:59:02 executing program 3: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_enter(r0, 0x47c5, 0x0, 0x0, 0x0, 0x0) 08:59:02 executing program 5: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x200000, 0x0, 0x13, r0, 0x10000000) syz_io_uring_setup(0x1513, &(0x7f0000000300), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000280), &(0x7f0000000380)) 08:59:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x10c, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xfc, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df5b730e4e5a9eeace"]}]}, 0x10c}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:02 executing program 3: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 08:59:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x110, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x100, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x110}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, 0x0, 0x5d) 08:59:02 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 08:59:02 executing program 2: r0 = eventfd(0x4) read$eventfd(r0, &(0x7f0000000480), 0x8) 08:59:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x110, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x100, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x110}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:02 executing program 4: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000100)) 08:59:02 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) 08:59:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={&(0x7f0000000000), 0xc, &(0x7f0000001b40)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1, 0x0, 0x5c}, 0x0) 08:59:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x110, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x100, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x110}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:02 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="9feb010064"], &(0x7f00000001c0)=""/4096, 0xac, 0x1000, 0x1}, 0x20) 08:59:02 executing program 4: io_uring_setup(0x740e, &(0x7f0000000200)) r0 = syz_io_uring_setup(0x5563, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) 08:59:02 executing program 2: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x7, 0x0, 0x0) 08:59:02 executing program 5: bpf$BPF_BTF_LOAD(0x19, 0x0, 0x0) 08:59:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = io_uring_setup(0x24a4, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000140)=[r0, 0xffffffffffffffff], 0x2) 08:59:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x92, 0x10}, 0xc, &(0x7f0000001b40)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1}, 0x0) 08:59:02 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x5452, 0x20000000) 08:59:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x9, 0x6, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:59:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x14, 0x1, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) [ 486.271816][ T6557] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:03 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x2, &(0x7f0000000080)=@raw=[@alu, @alu={0x0, 0x0, 0x2}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xae, &(0x7f0000000100)=""/174, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 08:59:03 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3000006, 0x12, r0, 0x10000000) 08:59:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df5b730e4e5a9eeace9e6caec6f06b"]}]}, 0x114}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:03 executing program 2: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x8, 0x2, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 08:59:03 executing program 3: r0 = io_uring_setup(0x41a7, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f00000005c0)={0x1, 0x0, 0x0, &(0x7f0000000500)=[{0x0}], 0x0}, 0x20) 08:59:03 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x2, 0x20000000) 08:59:03 executing program 1: prlimit64(0x0, 0xf00, 0x0, 0x0) 08:59:03 executing program 4: syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x9}, &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000140)) [ 486.455617][ T6576] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:03 executing program 2: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x7ffffffff002, 0x0, 0x10, r0, 0x10000000) 08:59:03 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x4c, 0x14, 0x1, 0x0, 0x0, {0x28}}, 0x4c}}, 0x0) 08:59:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:03 executing program 5: syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) time(&(0x7f0000000380)) 08:59:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/130, 0x2a, 0x82, 0x1}, 0x20) 08:59:03 executing program 4: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) 08:59:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={&(0x7f0000000000), 0x5, &(0x7f0000001b40)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1}, 0x0) 08:59:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 08:59:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000200)=0x40) [ 486.661489][ T6591] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:03 executing program 4: bpf$BPF_BTF_LOAD(0x5, 0x0, 0xf7) 08:59:03 executing program 3: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x13, 0x0, 0x0) 08:59:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df5b730e4e5a9eeace9e6caec6f06b9e"]}]}, 0x114}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000002840)={&(0x7f0000000440)=@qipcrtr, 0x80, &(0x7f0000002740)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x40010140) 08:59:03 executing program 5: bpf$BPF_BTF_LOAD(0x15, &(0x7f00000000c0)={&(0x7f0000001380)=ANY=[], 0x0, 0xac}, 0x20) 08:59:03 executing program 1: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) select(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x7ff}, 0x0, &(0x7f00000003c0)={0x0, r0/1000+10000}) 08:59:03 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)) 08:59:03 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001e40)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) [ 486.854459][ T6608] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001c00)={0x1, &(0x7f0000001bc0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) 08:59:03 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SHORT_ADDR={0x6}]}, 0x1c}}, 0x0) 08:59:03 executing program 1: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0xe, 0x0, 0x0) 08:59:03 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) io_uring_setup(0xad9, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 08:59:03 executing program 2: io_uring_setup(0x0, 0x0) syz_clone(0x40020000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 08:59:03 executing program 4: bpf$BPF_BTF_LOAD(0xa, &(0x7f00000000c0)={&(0x7f0000001380)=ANY=[], 0x0, 0xac}, 0x20) 08:59:03 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040), 0x1, 0x4000) 08:59:03 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) syz_io_uring_setup(0x19c9, &(0x7f0000000340)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) [ 487.033095][ T6624] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000340)={0x10, 0x30, 0x800}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:03 executing program 3: syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wpan0\x00', 0x0}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f00000009c0)={'wpan4\x00'}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)={0x218, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_KEY={0x1c4, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6c0d47351ab9bb4bd82d5ee4bde471e3"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "745a0e710652438145181044bfc0c081ecc4785e610ed95d8d28c38ea983734a"}, @NL802154_KEY_ATTR_ID={0xcc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x50, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xffff}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x34, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x80}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}, @NL802154_KEY_ATTR_ID={0x24, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7ff}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8000000000000000}]}, @NL802154_KEY_ATTR_ID={0x28, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x564}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x7fff}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "182fe1dc3639d69f5044c9bc06f23eee458befe417cb0389ac03a5b165c0874b"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x3}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "0bd5b6abc7a86bcb8ff2e51049116c79d7b120271c7b266657108e82a706356e"}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r0}]}, 0x218}, 0x1, 0x0, 0x0, 0x20040884}, 0x80c0) sendmsg$NL802154_CMD_NEW_SEC_KEY(r1, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xac, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_SEC_KEY={0x68, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "ea93c9c39d3b27a3b9133655a7177c8aa32dda0b0c1341ca2812b9c85594d036"}, @NL802154_KEY_ATTR_ID={0x38, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7ff}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x8}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x40) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="1d"], 0x28}}, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r3, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r5, 0x0, 0x70bd2b}, 0x14}}, 0x0) 08:59:03 executing program 4: io_uring_setup(0x0, 0x0) syz_clone(0x40020000, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)="fb45c2068abddd8f9a606a61b813c78d6e5027740239c015e51fc01e97b183a4041a12c23a97e56a46c176839487572930") 08:59:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 487.186119][ T6637] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0x0) 08:59:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 487.315173][ T6647] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 08:59:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0xb, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000440)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:59:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001b40)=[{0x0, 0x10}], 0x1}, 0x0) bind$netlink(r0, &(0x7f0000000040), 0xc) [ 487.404965][ T6652] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:04 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '\x00'}, 0xfffffffffffffdb1, 0x0) 08:59:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {0x0}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1b, 0x0, 0x0, 0x0, 0x1000}, 0x48) 08:59:04 executing program 1: r0 = io_uring_setup(0x30d4, &(0x7f0000000200)) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(r0, 0x7, 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r1) io_uring_register$IORING_UNREGISTER_IOWQ_AFF(0xffffffffffffffff, 0x12, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000600), 0xfa, 0x0) fsmount(r2, 0x0, 0x2) socket$packet(0x11, 0x2, 0x300) 08:59:04 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000400), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fb"], 0x213) 08:59:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003440)={&(0x7f0000000000), 0xc, &(0x7f0000003400)={&(0x7f00000000c0)={0x3170, 0x13, 0x1, 0x0, 0x25dfdbfb, {0x2b, 0x8, 0x7f, 0x0, {0x4e23, 0x4e20, [0x980e, 0x1, 0x83a], [0x5, 0x6, 0x0, 0x7], 0x0, [0x5bf6, 0x1]}, 0x200, 0x101}, [@INET_DIAG_REQ_BYTECODE={0x5a, 0x1, "54991981b09da7c7c6eec4655781734f31c4d823a3c3d1f8ff9b155c948e5b8d10ee0e71820b5017bab11e271060d2dc0048d36d3cb42a4d5e5ab2742512646475854a0a5198592ac2b7e6503bd7b7dd84f645dff87f"}, @INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "a73264b84ac33b23991035310f8a9799832c7445bb23db4f8f344284a706f58c3784072ee0157cf3fd98ec2d100b8c85ec9b671705fd2510ae93bf47b1ec6da19b891fa08f70edb8ef497cd304f39b7f062e2cf6efda5b0787f4bac23ddb3473df22493131dd4e01bc1b8cb6ad0e46da958eaa95d69d74c559978df84ee6ac4f68910fa31663c54cfdb7157ef8dcde0bdc093422410ccaa18b595bed3c35d69ead7b8ad6dc8969da66f14b36f9"}, @INET_DIAG_REQ_BYTECODE={0x1c, 0x1, "805c03cb78ffadb41d8c5e0f1c9dba090494f5663a556153"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xd0, 0x1, "92197f5499dbea4dd32b31a4716af6699c3ac2d41e87995266510463cc9eb00266c5cf8e321f5de5084a0bad378071589d32c417220b7cb4ba12ef0257ce634784a45529ba70a0489d643c11db09a8ea263ab10c56c9e2eac1e2c4d519c102c3884ac747497420fe8028403aa0aa1efc53c7d71b766a11178cf132af48856f556628fdaa8409d6f5fe93a94d9e6d6f3e05e06bce05a2880b9b76e2f8a62c15747a5e8ab1a90559cdb31dbcb996c59478597c63c2adb4e852a68648eb70d5ca6a9d40e66cc78738344dc901c3"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xe84, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x82, 0x1, "b2a017996c26f1806b8648b1ee446db1d73c5ea4bfa85ce0d8a9249415bc783befb040a6678dbee204d1eec79b064b778ca695dfaf45516f552c4eedf02902b4ac1326598d2b85f44203308af3a6efe2903c25cb698c4bc6f40ed610f7ccc299a454ac6888c9577f42711320a549a2aa25882049f85a641371b9ed19edae"}, @INET_DIAG_REQ_BYTECODE={0x18, 0x1, "ed75e5206df79f3ad2bb81b9d016d44a70b7d2fd"}]}, 0x3170}, 0x1, 0x0, 0x0, 0x1}, 0x10) 08:59:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {0x0}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:04 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 08:59:04 executing program 4: r0 = io_uring_setup(0x2258, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001340)=[{0x0}], 0x0, 0x1}, 0x20) 08:59:04 executing program 2: bpf$BPF_BTF_LOAD(0xe, 0x0, 0x0) [ 487.765495][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 487.790381][ T6673] netlink: 8348 bytes leftover after parsing attributes in process `syz-executor.5'. [ 487.805441][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 08:59:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {0x0}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:04 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "519ef0d4f9886eb1526dd72a271586ba93da85a484058a2e12bfadd96e32fe69d126a51b4fde16876de114d2508c9d27b14b1bf5a93c43520673189bce887c07"}, 0x48, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) [ 487.865307][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 08:59:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 08:59:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xd, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 487.915181][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 08:59:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x114, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 487.972255][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.014951][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.066456][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.099241][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.128305][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.152804][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.179244][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.199138][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.206806][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.243391][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.279227][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.291095][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.298554][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.348016][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.368088][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.389462][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.396989][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.438927][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.446664][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.499221][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.506751][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.520362][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.527821][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.567794][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.595639][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.617193][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.647750][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.669337][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.676798][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.717841][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.739357][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.746816][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.779095][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.786558][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.839102][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.846603][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.919330][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 488.926793][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.005943][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.064896][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.119756][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.127213][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.203071][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.249085][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.256547][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.272767][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.285661][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.298336][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.319080][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.326533][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.342667][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.354897][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.367099][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.397080][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.414934][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.449174][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.456641][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.475818][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.486627][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.503203][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.517704][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.534613][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.559102][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.566566][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.607977][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.629948][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.637407][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.659099][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.666566][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.689049][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.696502][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.719066][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.749056][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.756511][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.799043][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.806509][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.843365][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.868430][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.897747][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.905883][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.939129][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.946591][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 489.983239][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.017848][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.025730][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.044998][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.055764][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.072505][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.084965][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.118877][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.149310][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.156779][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.186248][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.219186][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.226657][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.268188][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.287869][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.309046][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.316503][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.336541][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.346781][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.354644][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.362598][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.370872][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.378308][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.386217][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.409106][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.416562][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.438490][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.459079][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.466533][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.479339][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.486788][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.529225][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.536682][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.556927][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.566353][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.587261][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.604602][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.612426][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.620318][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.627731][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.635476][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.643861][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.651374][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.658779][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.666259][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.673698][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.681183][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.689094][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.696517][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.704018][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.711513][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.718923][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.726484][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.734033][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.741524][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.750774][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.758503][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.766042][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.773579][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.781097][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.788505][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.795978][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.803437][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.810920][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.818337][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.825923][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.833402][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.840901][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.848907][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.856514][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.864006][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.871501][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.879064][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.886507][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.894101][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.901738][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.909191][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.916605][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.924090][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.931579][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.939096][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.946504][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.954706][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.962244][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.969743][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.977145][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.984834][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.992388][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 490.999908][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.007326][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.014995][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.022624][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.030331][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.037751][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.045380][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.053575][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.061266][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.068669][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.076306][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.083895][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.091523][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.098922][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.106425][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.113989][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.121492][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.128892][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.136349][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.143916][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.151391][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.159793][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.167209][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.174897][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.182510][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.190169][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.197567][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.205153][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.212703][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.220412][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.227831][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.235485][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.243058][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.250663][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.259260][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.266686][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.274353][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.282023][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.289655][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.297054][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.304665][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.312353][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.320051][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.327475][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.335124][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.342707][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.350350][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.357753][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.366001][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.373616][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.381307][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.388715][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.396389][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.404057][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.411683][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.419276][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.426678][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.434296][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.441974][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.449628][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.457034][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.465928][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.473565][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.481212][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.488617][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.496230][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.503819][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.511482][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.518882][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.526759][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.534439][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.542235][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.549872][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.557269][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.565454][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.573098][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.580788][ T6427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 491.595123][ T6427] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 08:59:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 08:59:08 executing program 5: r0 = io_uring_setup(0x740e, &(0x7f0000000200)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[0xffffffffffffffff, r0], 0x2) 08:59:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x20}}], 0x1, 0x0) 08:59:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x114, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:08 executing program 4: sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)={0x15c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_KEY={0x11c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_ID={0x18, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "6c0d47351ab9bb4bd82d5ee4bde471e3"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "745a0e710652438145181044bfc0c081ecc4785e610ed95d8d28c38ea983734a"}, @NL802154_KEY_ATTR_ID={0xc0, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x44, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x34, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}]}]}]}, 0x15c}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1d"], 0x28}}, 0x0) 08:59:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x12f6, &(0x7f0000000080)={0x0, 0xa2d6}, &(0x7f0000ffa000/0x6000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000011c0), &(0x7f0000000000)) 08:59:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x114, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df5b730e4e5a9eeace9e6caec6f06b9ee7"]}]}, 0x114}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:08 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x15, 0x1}, 0x4c}}, 0x0) 08:59:08 executing program 3: socketpair(0x1d, 0x0, 0x23, &(0x7f0000000100)) 08:59:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000500)=""/73, &(0x7f00000002c0)=""/80}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) r2 = memfd_create(0x0, 0x2) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000680)=ANY=[], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8e6e3c5edaa51754, 0x100010, r3, 0x0) 08:59:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001b80)={&(0x7f0000000000)=@kern={0xf}, 0xc, &(0x7f0000001b40)=[{&(0x7f0000000100)={0x10}, 0x10}], 0x1}, 0x0) 08:59:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)={0x14, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) [ 491.894834][ T6702] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:59:08 executing program 1: syz_open_dev$vcsu(&(0x7f0000000100), 0x0, 0x44e000) 08:59:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x0, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:08 executing program 3: fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) 08:59:08 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000600), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0x40049409, 0x1ffff000) 08:59:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)={0x14, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:59:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)={0x14, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:59:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x0, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:09 executing program 3: r0 = creat(&(0x7f0000000600)='./file0\x00', 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 08:59:09 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700), 0x1012c0, 0x0) 08:59:09 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000500)=""/73, &(0x7f00000002c0)=""/80}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) r2 = memfd_create(0x0, 0x2) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000680)=ANY=[], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8e6e3c5edaa51754, 0x100010, r3, 0x0) 08:59:09 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 08:59:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)={0x14, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 08:59:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x0, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:09 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 08:59:09 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700), 0x0, 0x0) 08:59:09 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000500)=""/73, &(0x7f00000002c0)=""/80}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) r2 = memfd_create(0x0, 0x2) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000680)=ANY=[], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8e6e3c5edaa51754, 0x100010, r3, 0x0) 08:59:09 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz1\x00', 0x200002, 0x0) 08:59:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x10, 0x3c, 0x1}, 0x10}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:09 executing program 5: r0 = epoll_create1(0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 08:59:09 executing program 4: openat$nci(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000300)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000440)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd, 0x1f, 0x0, 0x7fffffff, 0x1}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x2000, 0x0) 08:59:09 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000000780), 0xffffffffffffffff) 08:59:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000500)=""/73, &(0x7f00000002c0)=""/80}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) r2 = memfd_create(0x0, 0x2) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000680)=ANY=[], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8e6e3c5edaa51754, 0x100010, r3, 0x0) 08:59:10 executing program 5: getpeername$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs, 0x0) syz_io_uring_setup(0x2abe, &(0x7f0000000340), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) epoll_create1(0x0) 08:59:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x10, 0x3c, 0x1}, 0x10}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 08:59:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}]}, 0x38}}, 0x0) 08:59:10 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000500)=""/73, &(0x7f00000002c0)=""/80}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) r2 = memfd_create(0x0, 0x2) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000680)=ANY=[], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8e6e3c5edaa51754, 0x100010, r3, 0x0) 08:59:10 executing program 1: io_setup(0x9, &(0x7f0000005bc0)=0x0) r1 = memfd_create(&(0x7f0000000140)='\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000001480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 08:59:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/unix\x00') syz_fuse_handle_req(r0, &(0x7f0000000380)="3359bdadb7cd6940b609c8d7cb606e9be870ae036fb9d3a409809afb05b61f357f9bcc4b0f05363d60cb4c0291c7ab8349db5f4e95755ad6339dcdc23b1d01429405f044ab015d4d7aab223da37f3df1970e8dcf8a9560d098da30000066704d911f433fcf1de08c2a26e5d8cfb4935d36498b75a22677ef79ebb6f12e3f2c8eab4103e1e239b617082f095ded42e5e0890c343818b2fa732a499a7ef08988de7d7ecf1b4527788eb781b7a9927efb54bbc3966038f8d299af2cf508e4719f5dcee4567877a1964e645f3f13dc100194816e27e7ec20b8d9442280fdb49939ec98e6aa82fce90ac24b8558f290bc5af96334cde00fc7a2a70bf003092bfafd8e49027d383f243f4238b0b5782225244550ac158195f13226114be691d943e59d4ac014d6c8ceee523170e4f3e562dbd55a4d5343cb240ef515374ba9f8025980bce1de9eb4e4fb053dcbb649fb9924cbc633ccb04fefa4c53c0a120a4e90030ffcdcac80195aa86ce3f744ff25b0ca199a9e4b881065a200ff5ff70df9207f1bb33c92d7b02960f2f99c3e08304616e84b7b77a89c93a995911365b525239d600e26055e68cba7e4ba3f2bc4e99424c72f7006c8190a418792f12a7da26ec04cba7dc431bebb79f52e47be4aad66117b9cfd8285fdfd33ed2b7aebb7327a9eb083a6ea937f8f007bf88e443df1ec5f233ae4367e682d3d8b5b5b47387ed0696352fa81e30e0b9d7027a819473d00d6a9114cdfd25c60d34df2fa95643dfbf19f418e16853d1a326a5067eee39dc502ef1706709efd983f96166bd060509d2211304eb486f0380b9f8946acca484698a0c31a9eb6590d1203db3e3bd936f65b582584e1847eb82f5bce04e2de6abd2cec7faae01b3aedfeb2ed7df24ab645e549b467e95b8e46a302cc4b6288d4a5a4c9f6138b284c0bff9390c65f79253289aaed3cc022a9f9e12340b35108346215356f9cf690f3c99b40beeb3f2b2a59e1b5e773b0d5e5fa976bad77c9f93235cbf69546f3665735aaf2e1e539ed89daf4bdbc9fde64bfb4153b1c34d8d8fa185b27bcb8de034679032ac5930d34c679cadca20a007ba5e1bcf40d1204d9b679252426e85ab9dbe0a54d9c1cb1fdb9dd5ea58d68c55773f2ae38ac310d71753e8f730e697503a6f6f4778cd164a37dd6b29bd6c1896d87075b8b1c6f5e611dab968545fe2fc34d92e016908c50d7c545d5e2a24053deda99504bb491b75dff5b3bac043a057775b1df40a6b596bc21505a76ac9381a8ea28402f23d171d8ac911a409707aab57f9d3bb83918f55a8b2e2660aad4b1400c48103c5f46105a134afe50debaec0f124ebe1d2d53be9f99387111111b1d10ea9c367e3703ea64dcf5737b5332fbc03b87fb97cba585c31ab2507f32281ea490b728a48f1fed69339fc23f3934477af86849a74f82e9fdfc9779694ec21647ceed5ebe6af158f6c8eb41f94da8d21a86e7694ee63790a64876c6dfa2eb19197554d5d3955b675e63cb58faa310eec255a7e0dab397e840ec14ef131af9fdf492a672ed06d00f568fdcfaec800c3ff29bc593b6e763a7dc31870ee880c6e23dcfeb0307bfa9d48ed89cefe72f8112af3faee6424549f5f458f1fb7d3a1bc04391a81b30a795993381243f717d1d317e4129bf569bf332c176cea24b8f4b8d9bee8a3dc5ffe6e23ea124cee97b498a0b4d1f4bec7a9a2047506fa223d4c03e6bc741aa8d221031285cc525f1bcf13657fee84e23fc2a4da0a9c23f27e23d8d8a07df8ac7e32d2e5a69be7b4792be516baf8f4bb86aee99129bbd4aaf7bf956f174da8b8a5aa18b1e6012cde80545530a106a2d1ca9a91d834faaa1286dfd7eb7141e5317c6b031c3dc136c5c269552714f1f47b6b9ce48f1395888159a8175ad766ae3fd0e8b70e359473bacccf8fc436e95d137801305d6d059b99cf68088e5d357baa1c9ec3d5e5656ab35d1db80bd1d7439a02470a78e6b37427d4ff4d986a2ede6927352bb6b32e86509e6af1e6639851fa7010c39160a33c01532068ab9869db5dbc5fa544f6c0c54e84abe0fdb2ecea1ce524fbda8837606712ace2765a49d6a007d31f81fa28c1ba65ed937b41ca7825043b8cc5378b63cd2843d9a21803e1871f46d03fa32c403d62f8df30d274397c4dfd887b9888f1f261c44fe5eb3c0cbabfe7b49ac5d9a0d29696808694033f7b8dd18402457d223de0322553ea647e96520930ef978c326f45b69beba3e0fb51ebc4b744b752c929f84453ae22977c3d7d5a6387c91fb97c249e1fc6d15c011337ff8896d7bd2b08a6ee33fca31cc533b28d809cec112530645c89a0ecc3ca5a1d95a9285d51c364e21ebf4f512f347cefb8ccf0a5ac332e58d3db72e2d82c8992a5c92a87f22fc7f02e3a4b00cac7225781163c9f20420402272f9257e1a549c3f6dd686d67bf5d5af2cfcdec731d6607727dd9645735e35f33c7e66148be0b04a732651109d0a56c11e1dc95c37d72ae6dcec4d77b828b9efb6bcdc4a3f94b465262f79c9d40f9222bd28e198650996aac21628dd57799a6fa74f4c7dffac46461fc29a1bffbde1e9a8d3d0abeac01ac90f419dea7cc3dfd03a795327f56be58f6e34b8bbb7ea0932e9f3c699c9d7994beba5de0af074255ed6b0e971752f2ec66eb9d439dcaa13bba0d37048a04a6cd40a17ea7f48bab5cfc2ed50345ee9fde4455c5978623ac004c37faf2d20536b520a1d6f9842785de3735c43155aa9009d437d0862e3d8cc6702ea2e981080d6259b3febefbbcec977fe271246dde3f3387ee73423aca116c0aa57cc7d38bb1d887ccb2ddc82b1c7b030ea195200d1fbd11fb648cd88f0ad29ccc22054fb1d530205de593975a7f006df84564f7cdfd9371ff2f68138cd5ac07a6f4279001b5aaeba769c861ebd5a51319856af39335be6686b9a9fe4c9a369970df4eae8ff2a783e3e652737a51bbb215cef772d3a04d39562ba54274e481d6b5bfa913f675f529268667cbe8d1a9625f61b09308db671d3a52e6d291690695c3463aa3d202ea90f1b166e4605147bc30913a340592785152f6ebca327bed8240094981dc30991f33fd41c9f579629c37dbebee33e10b6c656929b2be1fda21d5586bbd9317fa7d5c00f03faa522ae6370ffeeaa4400cfaf08babe9f453cacb7c958df9a180ccc424ca84676b3e6de5bb8240922da94781b01a04a13d0d2b2a526fc0d9acfcd87a029100cff6e7eebe1faf0a31d9548b095ad5d7b36f4aad4ab909102c2a258ea9ae8e5faa178f0cdbaa0ed5dcd9d5ac885414d187bf36c864d0f6087869aab82c4feb10dfd19bcdfe7fe217fca98499d9e8f4f02318d673ad8eab8274f5821e0bfe3da727ce13dfed947a63926f4cd86820c313b8c51afd7be068e8012c7387988fc8386e7c48637b9a9b2625683664d6ca936162c27efbc4e93b4fd645a2237c6b21aea7f83f7f95278278903035377c5abfa8b06a8897f1d891687957c8afc5ca460830f5140d45207c7fbea07f7ee61aaf9ebae0d60c281d3b9a03916180ae6998802795515ff9a08feb6c897fd52289bc50a8137b7a95e0ae5445d8e2c9f958a9ae2c370b4460fe93b56b79b6d1005a88cf3e5cbd581d50f930124f4bae3f0819d1849ff6ca9fbbed66ee6b5dad6d1ce0b929cb7399a24871d2619eb25d793b21ecfca43a49c7067626159816cca380dcb39fdab4388a208531c9d1e9b4f7bf8c9c4aa229447be2f393507288f40d2b5641240d7a1b86d1cc1a65581a287fd1e924ff8e7a2e17014b6c8b36eada1e5239c674f8a2e1e44ad939a6180fca58cd1d06ebc48e210183e0be238682eb89981064138c7a063544c0a67f16356e6e02c28b919203eae75389347154ced5ea18b128a9aa0ba9d08b6b1041b19b1070978183ff0c38924cb9577f9f9619c2d3a54562b29382d3aff2ea01b7ad228f091fdb7646217617b271dc9c9836e45f2f52826c6c4c112d29b95a41488364343d014ac8799077a38f2d5fe3d4524c36aecaa403c5e86ab2372549d7087f2821d237a1482458296955349903f01ae6341d934fd31a09cf549c26d74fd3126080cf34919cba77b96248392ac70b1e6ce31fdd87300b954f63fd74f32fbd75f132929b8b0068a30a45b585b798e43af4927c94a370e43646deff0d09b3c635ef1729f96309a800c6a161c662d5d33ab1e9b35dbd402fc2382bafad1655b3a5a48ee9b74f3822276c67aaafb85315bbeead8f31267b50ac9f8fdb504b9a60e4ec6765a2412fa4f21d77346ba18088782671eb0408e4566df7fd7b88093db541c9863e0553fd5af21317fb227b8a31ece49ee9c8c89be0deb967f043ea45f450e6aa19755ab3617059565d962908f1c7f24a4edcaff5a94fac9fb0bab7637545d2fa90475adb9927385452c700a66078545aab8e88595bafd2cf59f398eeece2d4df8cc7416c0a254e30432fec42b989e360eb5803dfe977cfd6c331693d0646ccabeb29af1bcff25fdf2fdadbe18b1b235e5f8354a4cbdc4cac9e2758293796987dddae71a0151e701de575331f5becf28297f6bcf2e45c3950c1e7083cb7bcffa9993fea07e24906a41e934076d84c99b1ba40086335ac42e33966ba2dab2fd46e7f78562609cacaa68116ccc6c14bcefab99f68b61847d3f1c21d9557a898427f3ef81ae4a8d49f09816c463cc4482d431e4e696789d4f8586cbbd8ea90674b42a1ac445a2df4c9a0cb89785baac336c0b2daae046d6d2a29e1b8b66aca8ce862e1c0609f01d1e1e959183a47098f08b69fe5aa1d7f1bfad8474cc8c85383075d6a8704de7ad1c7853126902125c13204221f23adb81b5267e99d7134c62dbe207226107d60611b4ef423153d8f428d7b669f3d64f42ab4970469b1e460b33cf585f0db890cf54591d1273b58341dcaa6011d718ba9e4730c44bcc50631bc6dc1c73983776aadce8189fcbe034b24a00f77206ff59d31ad042911b2fdecc97f3c4d454061163fe20878f10fae68afc250f322e94a5c5099c9b38ada92fcb052e8f41ca910c6eee945b824f378925a71f5ccec484aa6d0f04ea6a7c1f9d268d7070a5d769b9ef63ca308151eee968f04da83c82794f6cd7495011713e940872a9c7303fa43067ae46e8593494ee2e10ec376eaa4b70d09df5d616245ff88c30536bbf3d3050f9233f5fab2c70ab54821e1162312f5bd3449b7d92b7c84720c7b5b798cc2952e0161a00e1296630cb8780cfd222bc9cd0d00dc09ab869a83623d1db2c17ac69c2c8f175e1510126cb50de8841e5a3738dfb49f957a16283b08ed577d42897ba0f814b63c20ff7e80152d4919db097cef3a7491c2e339b45a17c09b39163c3fe7fd00dcdef4f34e190027decfa1fa1c4d62ec703fc11a3734f12d900f64c2fe68cc6e7f4ee6aa267fef42fadfa11f9d6d003fbb2cb051bb2591f41b25b6f42a83bd850ed1e71e9a367c1a914702c0ac37d1e97609c232ca1e7aed8442d9ee216fc173f5bbdddde5251f81e43bebba128ada6cb68c2aeae1d725603dcb91cf4d9bac0350c9b79f0a37a6162385255b6cda07ea90b1c3ad6762008ac39d6a8d40fa76d5154151771757a8cd2e2627912002482b4368b48d60ffe52b59cd6db12dabaef669e433e290198c28dd035cdef9e286f4d65426ed73a56402786f98ecc508f064f5c6259b3be96d0d1f6690f03196f35ffe43ad65b5ac4e45af7f3a5869de0a8968c4e820c8f6d793373a668b306aac94154690e9540145f5adcf9b3af71182f4cda76b294e550fa72ebd70f07ce2dbd8b33c03fcdbd2eda11a2463188a3b3b81b9a7dac3acdfd5917b3b95ac815c30c1ae1094e4fb63b5b857d69773e6ec29da526719609b79d0dbd0a73c243a71f99b27808660da95880875f0d4fc80f1742024eb7f938d3c592b2d2a03dc762e8beaba088ba171630ebd2080fbc0fa5316aae2a5d0b243e676eb1e8bb50f840e6f0be62c553ac7ae82454032207a979af6a6b0d6a2036041fea8a2347224ce377b0c67cc2a236b532ec2e4c0e661ee8c168cff992b2192bbc75528ab728e99f952b83e1132ba0d3854b8869c39361e3308a36e10ea10627e145b32c19af41576eed693045b72a42b33f545f8a53d176ce9b3f22a56a346091f2e89cc29d263c6d6228a37bd8354573267147136fc9174f78214d42b728cf10036cae52de007b4bfdd44acd19f1dc4a060da9177c5948e6d0da0a313e2fe0b8b847809c0b3b149c89a1a237150a59c9770db457a3a8d06e078da1e2abce0c9e872e82710626981312f4ce54d3ac91f306440e41e3e5033b39acca11725e7ed7d9ff42351a808cc3c9cb4a4e89ac0bed40b2de869d66f557264b7b3fa3a5fd73066712bfc43057207ad32dbc183da95b23c743403cfb06a3adbd61f6b346b117942480a2c433be676a73ec3369293a3469ae29328b37910de67f98f984a11b60582eebe2d6938666e5c0c229e4b1047997e28a082c8afc46d48cad6f6eb8c305400f8a2d79f1fae61c0181917ca48aa1b879e12a8eeeb642bdbe8bfd2f97cc16451ddb561689394c4f5d5c239e12ecb36afb5f53d97ce024e28922cdd9a95e557d79b412ca83031228244318c77e4440129541334b7c5443e9641754ccfa5b543c62e5c35f71d68ef93b4de0b069fce6af2974b3f9aad9502fad727a8ea1a9eb0bbafe680af8a90f551bb518602899d95d5768b97389422a69ef3de158414a19aa4a26a1ca44868e0a9f54e14c4dfe7dfa66746187d4479922c88a27f5ec033c0df56781089fe4c54e4d451b0dc9779ce99d343db16a65291595d0f857a791a8e55269792bcc1e81cb4845eba6ff893fb45c51f28c5042f1d2f32ae260e9d0ef03bb29ad540f02ad0c514f50a624eab0338c1ef04b62b362b5159334aaa76100f4433009142e83e2c69fd1b79e021d189faee06eb8fab9c383306cfe2ac5f4326796140f9530eace8d13cfd9f81c5c9daadd0408e340529e524acaad4c280f3628ae57de5988e9b66c8ce0f08a126e81c58376558d76c14faf467e05097f7900535e7c53b474f5d725797a8c6b6bebb0f9b4d17bc153df79e95f4cf34840e05121def373f58725cccc0b2753ebb10ac2275fa2c94a9ab28e1cac81ffb058ec85ac7cd77b871fe75a8ef01c5ed387e009811c364a660cda1d71185eb8798ca1519c2cd24ebd3e2e2ef560e35aa46394d15bc4d806e0202445cd4788e991a3728fa6c61b1522e370bdc4ffaf43200a44f4b647fc65a85bb3af6a6e470296583b7fd4b42ee3240ac91dd6a248fc5de5dccaae1d75bc41a63b69625e985658b96376478a91b6023f619e84455a51af2e3f8c14f19e41999277be5b3a823d92bb219dad350a7ef9de266e9fd4dc4752d7c9c7b009d9e5cc10cba675f7890f885628b39ea1d98cdec6c310ac0b6a1c18f532e3fbb2b155cf9499d86148475435cac16829adc69cfec565079e2d7813728c80f3e662113ff049cb0f30e35ff44d460546250d22023b2028acc96a8d3169ad3f9baf2030d02561701607016aabff7d72ebc37f844143101c2f392731bfe01366ffa805e645d7ff69971e32413b9cef7d3f1c8165a34b66af2ee42229d5378f216df51b28a3e96a7c92854f27a52f234652e91ec805058d2101fdb08954cc0df4241c08f1e04d8a34dfb2a79aa0a4ef8ec11c1797a1895f2807b2a74a3f56e1f918d2987c1d0744303391ae27ba3b801e43473d9ff3509b3f840faa8a29617d6b542acb2656e0ad41dc83330886efb3d7be0ae113ee144ff2914547ae2712a66fc7627f0f9287988a4641190994e20c289a7910c24786ba6326eb30213f7092686b462eb5aadd5063b75269dac43b81c3a9a23e416bc7d900379b10d4e906bcc8cbca9b63b078fc6fd8f3476f96b1e2ad93f92b74e4451b389690818dd617ea2d6b9f95fa46942289068f851b7900c16487dd9c78dbccfdcb35a246852deda7b1a49ebf4baf3efef4cbdb6622d92e2315cde9cd96afc2d0c40a83a2adfb2c102dc76e20682f11dfaa921a5c6803e16e5e9150ee57ae1e7cb9294096023f0438c0e985f51e77c1ada4f54f3b91dce2c9719fdfeead9f017701f53341f248c58074d48a43a3474f034ba9f257ad21819cfc400959ae4a60aaca187fcc30666ccb7d86dc809d549450b954f0de9d07e1751cb651f43612d1e8360f8c9b6bb8c321983c8b18515cd9fe78be606e6db4fb923015a050acaf8804be038b2eb02c9c054973b37c240d7b9280752f251f5d402e70666ca42742773b0c1ce35d64878ce4c5a946ab814379def39aded7d6c3a1d85357196631f80bf92a283307998d0681b44beaeedb6924980cfb19023ad373f2eed6b1c1c186cf66aabe3568988b866ebec4ee1a9dbc1033e7cb0cee4dad789ffbf147f361ac3f2d0ee3ba4b1c4916476d079636332fad8713d75c82d19e2e8178dc6bea986ade70db89187810c86b043667ba079197097e0a87445ae6216c0bd35df25348a8d47005485a7cac7a2e75c11849fa39fcd5948a7dbf1a6cd455fa8c9a9e732226b4bd576cfc3a1df4e8da8def4ece123d56011bc8bdb356a639e165e0792b0ca2f819828869eb97cf3167e75ae1c6a68d5ccae1423794b59fdf74c35455c66b385d6e24c6bcde4d3103aff6d2e57c36afda01824e36edf24694b47e3fb908f308fddc04dfca0017475509449985cf100f496fb17d920dccd50eca2a57892b5aa34224cfa80ceeec41903bbeb872157139823f3e9d05a5fe496d3401b8f063fee3d749c9774d99c56597a60b9b874139f5cfc9349e69d5c51c0a7bcf4aa30e11002c79bdb61de2afbe46e025179bb69ad668d23cb7ef3a513eeb81d2203451b65467cd898d29f255123299d3417d5b825a877f0320a5c2808de88d061106a0a958788ebeca14c259700d15e3128fbdebe3d459b2a7a78d1600bd59796cdefc6e13b458f64e09affc1c27adb6f0241d735ba643c375df160c186c2da7f0b38f11073727e2600e68fa216b5dfa9fd5f21b008816c314a45ae52ea7206647c71b8e089711110eeaa1a6b6682df00a580a65cd06769a654d38b412d9861fe5ea317f991308733dab423a69db573eded3ae38d536c39affce2b4b2c6f00a22b5c9957e8758e5b22fb6a2d8a2d33dd476372a677c1cbe3a84e235c663debfd2402b93a45eff9f267a60362cc9ebfc7b9397e7836983975d6b858b622b134b7d7d85c3c6a3d1391721f87c5d8acaa46c13ad20dc7874e99957b779fcdb12d8b1a35de07c2889663bd6cc10b97d455949d483acf57e08c651a4ce66188f286f24ffc2827c954b0e2ca1fb7568205f4c034746f937791bfe03ba9efd16828fa0ba9436cc647ccab8c1df28c913b8e2d46f1ebed8ce69bc2a5a27a7b3c4f1cf8f89913f719cfbde082bf4fc24ecd08350fb516d959e509b3d9cec24147df98cd0d6a3564ad5de689ff0450e407e679c1e000ab90bfdc63f44aaad161e21add9fab93a43ee695435a8956dd1b5d4edc66d388a7934932eaf7dd9110eeb0c13fab73974f567aa453c6aaaea8656ab270818483f412c884b4a076847572d97196c91651e49321ba5b68e281c4a599465e6fed29ed4a96bea97cb197181ed0330dae62372439b5e51151c5e62e40dc3674bcc9125c6ed3d68bbc34cd9331de1513a3a037ac5a3bfcd09d4283fcfca5a768179d8e0597ff909c9167d10571f64203d814f4862ac3fb451a4c0a2dfe020302fb3b8805c6c74dc7d0cc32e0731979c8953f4d9194450574598dba64d4ec4a65ff0a8756fedaed2970872a4d65c20c2782a2edb184ed0e3e0002e27ebe5d6f8d4ebd3187a8c053a1aaffdf1a5cfd741321b29490bd97f60346545813cb824e78d83f8186bf3f6eac076e2db0c24a046e42ae9ba4369be043fb06c733b6a418ef2fb5cba2b423811bee2cf8e65d7844388f666eb573acdb8c28dd22c7b0dbb4c8d5a7eaff1d68577df567b0ad0fd10947019a4ac344330b4d059fac0145a8fe66ebf5c6a9cbb077b0f5f914098ba71a2171e1cbcb96b4c2d07d24dbd0f5fe7cd4da5dd9b62491d4364673fbdbb21f56dc1fef76eb42013da42d038658ca4aa3ec4a994fc794f24b4adfafc882ccccb4318d1670670d884fe42b8e38f3eb0aeecf5d32878761eb2591da74d9a0c65cded0584f07b07ec72f9d0b3ba7e1a4e8c800e7b7165d45fc7fcd1f3cabd25027856998f8009e4df08cff2ec7f16bac988ca15a129d811ca433b8a9e8cfd44f1b9f4670715278a08ffc4f2fc6bef0ff9053397ef7c474fd1ca5941ccac8087b963ce5fc99eb2f4f120a0a1af27cddee43f205198f12ff744f0fcfd7d2ae83a9cab95374684c29e5b2acb2064c45cc0b5ead6f1b8942dd0c761e032b96af9ab107e7aad982451d246f043d5ba3a27a733d179ba6f4d6de931b68634702994da9669546eb2b416cd7deec3d18c738a074f97dc6c948dcc08101aaba55c41ca429fd57514f81be887c79039d10c5de095f034071fb9f72df3be3130c19f8216ad1011d926f95dee1c35ebbc2d45d70d5456dc5f66ee7549eaf0e63c005dd4018d8e6eca015dc3e41214142991a2969aad4542981a420fdc6659bb75dcb60a76485256021e0a7a431c721198d45634da3c09a819f50f8c751528eb86cd7591423b30bb7d6dc6ca949620b5ba696ff498765ea238ba22d2193efa2b3b40af90dd9da625714b7ad1fd0976b53562430e57a06f7439192f5ef0b68545fb32134fd071610ccf01db62d7979edba1a09f2c9663fcaf61760a424fa41a58af3695389fff3b876a60214aa498a6fa7904169c949295d2f6aeed52b5ed52f5ce2a4c97548727d407f61130b21f48d4faf5901c6624d28644247162a8939f42af89725cf69b07924b253c66b0994feb49130f4c817684ed6f8ef484b027297940136cf3923f59b4ae4e6e4d2969fedb391c48b360b627bd2363965a3d2336d8b2249e2ac36778985b69715880a4fb57fe3eb0353936f73f4be54672f061decb3f3011f0413009e6bdaee57a84618812cc3a77e3bb80c7b0c9e8df2c9ef46e1d97be242d199aeeb53bb84a3cc6e837ca2e17cfb64ba716703b127542e3c74ca24fd3ef4043596a53db302e56d8f9b64a48e7adf24fc986a4a4be7e22b2b961e81d7e5d1fa45fc7caff3b04bd4730c4cb0a5e6e6307842e5bd8f3614141e999a3f7e63f0ed7314e2b1a4d33afe101182e1632eea9680a61fed5b09a3f1189813907a46099c776a35d23ec48c334ff93d32869c399f43a7c715cba729a5fe24fd61fb93ca42727dfd95c12331b423e15fd4adc96f70ae1c7262132dc3a554974aa70856e0305f08bacd22b7f8ed204c370a9be728ec0b39b8fa805609f5c3ee62c299db0c6d25948d0664533349f264d9af875172f54981c595d9c142f658557c4231a1e896139ff81b227bcc33ea30897af3a44ceda6eed76cf8dc826a31093bd96d412460e9dfd289e458cb86f55e8d586a618c98c4d018448eabca36c01e54d17be88f02d8084f4026b7912b8d36f2c517d62f58602f1f085221d2dec316c000bb9ef4c00bda99f9743c55e5ab89edf064ae496af36b", 0x2000, &(0x7f0000004ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:59:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x10, 0x3c, 0x1}, 0x10}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:10 executing program 4: io_setup(0xfffff001, &(0x7f0000000040)) 08:59:10 executing program 5: socket(0x0, 0x8080e, 0x0) 08:59:10 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001200)={0xffffffffffffffff, 0x0, 0x951ae28c4c322f66}, 0xc) 08:59:12 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000500)=""/73, &(0x7f00000002c0)=""/80}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) r2 = memfd_create(0x0, 0x2) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000680)=ANY=[], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8e6e3c5edaa51754, 0x100010, r3, 0x0) 08:59:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:12 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)) 08:59:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5406, 0x0) 08:59:12 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffd, 0x9, 0x20, "9520b26fbdcdf997dfe8229bb8b252f3f580b6", 0x8001, 0x2}) 08:59:12 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000500)=""/73, &(0x7f00000002c0)=""/80}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, 0x0) r2 = memfd_create(0x0, 0x2) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000180)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000680)=ANY=[], 0x208e24b) openat$cgroup_ro(r3, &(0x7f0000000000)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8e6e3c5edaa51754, 0x100010, r3, 0x0) 08:59:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:12 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x1, [{r1, 0x0, 0x0, 0x8000}]}) 08:59:12 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000003240), 0x2, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 08:59:12 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="48cb1d47bdd8886de90fc3c0de6aa9523424f319101afaf74e614bd5c2f5baf4116a060660d246300986bad2fb610f8fd8d212a23f1ac6dd4470e739fe1ab759bb520362b43ba42e3db7728b22a02ac7cb81a1fbad9ba6781640a64b4187822ca426c1128a84d04befa974f36542fb77ee318acde1d933cf0e6076a512a9fa2486f104b075cbf7e5d2a7ed879467614f28cf64519be0dab4dcdeaf0c1cfc070000000000000002ead5ba8b0d3724917fdc7c08a64e11ab1c4d55b6644ca334800000000000000000", 0xc8}], 0x1}, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x0, 0xa00}, {0xffffffffffffffff, 0x0, 0x64}], 0x10, 0x0, 0x0, 0x1473bf3) 08:59:12 executing program 5: memfd_create(&(0x7f0000000000)='/dev/ptmx\x00', 0x2) 08:59:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:13 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffd, 0x0, 0x0, "9520b26fbdcdf997dfe8229bb8b252f3f580b6", 0x8001}) 08:59:13 executing program 4: syz_open_dev$rtc(&(0x7f0000003240), 0x0, 0x41) 08:59:13 executing program 1: syz_mount_image$fuse(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, &(0x7f00000003c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'root'}}]}}, 0x0, 0x0, 0x0) 08:59:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x14}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', r0) 08:59:13 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000001f80)) [ 496.878338][ T6826] fuse: Bad value for 'fd' 08:59:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x14}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0xa, 0x4, 0x0, 0x1b, 0x0, 0xff, 0x6}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 08:59:13 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000140)) 08:59:13 executing program 4: getpid() syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/cgroup\x00') 08:59:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 08:59:13 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {}]}}, 0x0, 0x0, &(0x7f0000000280)="99d4b5ae860aec179bb03eb67054170db5f2b3bfadd58284297acaf18bf220b3af469ac4f27c085891106c78e4dd0d65ce346776b56f3e158c9f394fd0a20d975f95dd74817209b1100c7da972a5ad5af3680c758be7f5f93d328b8beea3f2fa6a2d7721158ed4acc8beb3188085fc14c89028b5f207fdbaeb5dba38b24c61a58eaa3fb84f048dee7ae75678c1b6c86c97873d4d33693aa24497bc404da4c545d65c4eb09f8d5d8e475edd10e7785847e0e86fca768d3f6720832180ac4dc9f712103ba1ab8d79afb437d653e93889940e9ee2270213730db1cae1c0cf2f3ae13e238cf0b5106b3fe7c132e3a3656d0721c34281db8a83364f643ec3482e1176d06c8549aadb6120dacce2f9089bc98b34195eb536745861ba69f7b33aeb5f53576829b00f0882b2ca737337f25d8c1cf48da4b997becb7dc05092773a082a5fdf467682a69f7291e6d6d66705e903af16dd3c3ea1984508ee3c670693cb547c0a0a9bd164900b6b22ad157627c6818a6678e2975b0dd687d62c27a9e30fd0c92b2dc598ea7ec178d30892d76802f7ed7efc806548e64ce72102673964b2bd3377831752d22cbbf9cde427b4af9477a7baf6bb75c6a6fd943f79c4347c96e6228cc325f688bd4a5342b008b7048486c461447c815373190e6109b88a0b1f46df2555503891805781f19e8d69f24c26487ecee031873e95e97cf4899c57a4e6a2714bee98b063a9a849ce34bcffc88ce54db56f6755fa0ef66b760ede738ea7c3e72a9b3e5a669451af26b026b40c04d5fcfa9af90a11f96a120cc3325398141f0aa84ceae7cc0fd84f68fd6f1169804b624b48bdcf88b423ff5d6a53f1b44f9c83cb8bc3498dafe0b92cf3d85baad9096ebdc949a6e61434e6ec9ea169477a31d1013cd5146365689742a50c86f0759efd92a37a0728934e170c57637a769a56825b7002d852975cf49fabd9df110cb09b84f8a33ac825f82b58701558a28fe2d43117d0049b52c652f29244ba79aaafb2b57817fd867835b1fce9ba03652a156ea1fccc85e06293f6b8827a40d38cde6663a383a2cc229b19addedb0db891fda5cd7f80bfe4ccdc485a047014b0ecc68ae1156425efcbca2c6b4fe10ac9c09ef588571bf5cfaac32e42c9f816fd23b662ca529d52ce73461c90e78055efed43f989eb4f0a7651e02b44ef6798c19f35e34c2927746b035e3d8d2c459d23e050b7e795f39930a88eefe25672eeba3f83b6e280c238a1ef6a4ab1df2dc4bafd3071986ed9512999dfa75a2390fef5636ebe76bad494dfe125b829b9e015b05055e57414491a7aba7a24ee745d4c7e25b034bf9a129a1d5b85995ba53ea5338d17ba37555d33453447a641cf97dcd92cf55bb7c972dedb2328f27a9b75548a42d5dd784d6296bfff4b3e43d452bdfb52a812ef0745b2d1c884965df1e72cfe0703617db575b05dc5ef8041628e6f855f4cf361424626bc780c550d8e8006fbd37889afd79e216f430d7a34225466918d21e27209aa8e0edd0bcde7ccd4185ddd480bb203e41daa5064e4aaf9d9cc7c386c11d9bb728e9f60cdd4b4e1470b7e631181d1e4d98b1e134c2d724a2b0e2a092d06274feaeda8271404fec0ca01967e27ae5221db28ccf39e90fad79439c990f92b0c9178ea4b93abeb6b8c772913156d170b60a2a1a3b8308eb699cb4a95fcb2a02e32e4d1ce9dbad78e4165119b1aa87cc082e39f4afd15b28c3301e87e3cfcd48480fc43487a1a3445e238de560bfef6978cddd64343ba6b98862265c929406880f2558b290d175795a64ec85852d50482f1df984a2ebc234237d0f839aea2875a21f03dd556f148f057ba30fe68347d0b3147e17983cafee75248fab1ab852d01c7d5259aa5f40a64ee26ba91a6fcc3df3e8f8bf0a2d3c44f610da8a43b43acae36a5b140456a12c38507915e7ade3a91597a575b7ba827d925f6f7f844eef2973609c956e83fb87d5355f4cfc9feb55e4244ba976b5656cef6d7c8244ce0f100ef73a99c13102e787a2d83270c8983165c9cef3c2cbff0dad32538c949f9b94133d40da402f5bebbfb37ef2ae6b49a3521cb147a5d8c9c2e013020501fd18bfd82bb858eb448c692b9f7bce6afae95425dd225dd27227458d6e12e42c5c974b16c20bdb769fbe424789cd2b61e0fb47cc90dcf46a43205cbf2f2cdee0986959e958cfdf4d0c718c981dd03865069daddb75536711dfc32178733945df4c3eb477e102204a27545995da6d33c8688fd7b645d9424e5e337deb6ac210d39b8ecca25f16053753931b5368e0bafa79dc16224e602772fc6ab7452f48df1aa6e3f7cd78037cf67d1b5b6592cf2ca70cd9eca3558790d646273dad1bae682f1ac71bf08d15397a3383d22a30f35a56d5892f4e50d1dfa00f7ba285147aabb941e623e89ea3b4f090174d122dfa39cdacacb9e1bbef221f1306709e60a61f857eddbe9200f733c8e628b5cf803c79e77cd23acd8ab87792d45429e26f3c04cdfdaba27bb481db988128e01cffff443afddd5d4530dc475e8f8b17df0c232cf68be3de6619bdc6d007cc14731048ee8978546188234d6fb0983544bca6a5c408325ee5ad9fb9db08c5141144f668a9f5beb5b7824555466bf0d0ecbbcc36ffc7def09f0d1ef87a23b3d79de2d7f0473e33d3bdeaabd3c8f10987b69862fc7ba522ff8e35262bb586878b6032f82f3f526287971c4b9f9ba9a65b908ff53dd9d509ecf659f5bf21f016ec762008c4b8d7fb48baf4e94c2f56b67889f2f4cb370e91907c99a964d636412bb402fe3a6259aceafbcb9e145b6f731da9ac719d7e88acd6102a8e515db60a9adba5edbda2bf70d4b1e2ddaa7df92e5308134c028147e69ce131f82479a895cbdbdccaa1acdd563f117c3aa844a7978ed622607c83e3d691e08a961b1c66ba6b3adb5dfec198402f45fb2751639fa9caac2785155aeb92282c9d308c38a43d0160e4386500bee19684c2cffd9c5d301a917f67ea85069d09cc798e20dbd62a33286688e798d0c316cd3fea1352cd440096cd1fa6d0df978dcd06aa7b10d572861fc468ab618242c0cb03888d4d9559a8f3e37c3dfe7b8116ff881e7be9b30dfff16aed29064264e1a33c3347fd802394d7d0f229984466c7eb0a1afe8372f9c1dbe2d3bfb5b0eaa7b2caf9c0d7d2910870d35bdd55193d94b873cf1b1ac88ade734c7b9e448b62998975a21f27a3ed4837f75445ecbd768cc54ef80724b17d008d4906966966c115db3213d7c479244840f047766aeeb38a27b01fef98e4bee490f41caa4a30808083ac79c83a2f6d2af9ab817d744065fec156f26b2a59c85f9a3c63ff0cc7cddce5b745b81f0d0866f3d0104d230e6a94023944ab961d861027817ebc2582e3fa5f0d45c58f5b5142122499a5ee24c4a18cd6edb0e35a895883a705fe2049340905e0540a2bb91ab742b67a3ca393d1287e5abd538612a97aedfa5c2633bd21489944dd54d7da93eabbbd91ecf0d54303eec234ad6ba157c187afc13957cc2814a296ede3ef8cfaa06a4eef5f54e8a068dce8f6bf575f5e013b69028b2fb790d4b0f4136ab4b1241b5e788a55734e7858e37f24d41f4e80537840cc0d2dd7f63171be8b176ddb3a06f372044da4faf74daf74a6fa0e15a4e84b4f3ab9c007d9bf55b5c47b5f1c02688112919b32f716a0ab01fdd77e34ba48d0e759242ce51527e19ef1605448acc072d64ee536f354af0eedebbf60b4c8e433be71cd2a893d7c103ce199532dac5c42980e029ffc24d474f528523c39c69c1d60236b3e2e541a9cb43851509d25358008cc50d9c2716096467c8cbe68ca7b9b8b2b7aeb953a65eb4e5859b0c62d4afa55d4d12cc0b6fdb22775a93af21dbc5134a53abdb3fc0033d8d5877abfb1fe8e97569218ff59e52b4d020eb952130a74c2ea40d197b96b6c65663444b0f851e4a7a70106b0ce905ccf6ffd2dc2b125864b9180a7e8201b8526c7226432e358246a6a5441849fe14b9cad0e9a57ad05f9d731c9fe8fa2ba08a9457ecc9f1e25cba71c8fc2fdac822324c0df43d9fa75a4fca0d616958090165d21258b5b8cf240252d45d19371ea66e9a62611d1492a19896ca84c08093fe112b5a03894fd19d48b24ecabde13653c302c8a8e02024d505f425833108ca870febd52819954b037aedda7aba42d15618f1f52ab18ecbf71e3f7c928a79f5717dbfe8b99c6cfbe4bbbd85e7946393c9f3fe9ee6736e654cc6901fa6410bb160b07fcf4f49c343fe0faea935f825588d72189c8e1f4184595948576eb5d086fd58f573dc7c41965c0eeff9de4b2b027b629c8fc46fe2be65c30cddabe27f967d52a2447d7b1ad7cd328289265eaec1eedb9c432c3cbf46b07f5a3c22079a9427829709c9b85080754d92686a29ef88f930f58acde2a90498ece223c3763c25d86468f859077f558fe2f4224248eee641f4b3130640bbf05430c225b2dd7d4f398f20104015bd84cac1dc711934345b8b4881cb3b5ed7d48590f34e4f4859d691af0ab7ba6807a935ff1ea754f49b137aa7ed63b974be2359790d30a9cb0cc0ea462ff639b47e96f95b0c93ebc8d469e34f39b6f3062aaf37ccd78f2d7b6c2497980c94d1c139328fcda6b91f688f5300b235a292ebb285190045618b1a3acf23d0f72da561739984e51f56f495cbdaea6421c15a6824fb4f0ec59eb331f18ab761e7379b27439163c2111faab7525bb9f5ac35f49e56e0ea18852e64651eb2ff7b3414ef285ba82f25e97ccc17a6ec49f8a3839febe9f7cda3f2a082e6bfa54e509339d5dc68c84e135df28fd05f41f2cf633ad48419d7b948fbfea0c44aa738ad66d95634763d36fad5073dfbdc9108045f09b6bae61d213ddd7c5a1460d5e51fa06e952d40348ef758f07e29107c08debdfff55a1061f9000c8010acfe9d784cb945197243e225ac4d6b49e0eab22f85a891144e471f2e902691536c5cd37b0eaa3d3f43d8c7f8e91aa24d0fb1bfe79961b474f2e50f3783f22aea27331663eb885ebc2837b50007dbc01bcdec90e814c521de342c6ab8c462b1e06d8b3d58aa4ddb5dc66408b60c94ad3316c5bb7db6ffceaa098d8f58f3e2b860b668b20b38c4fc7eb8e255ef99c1bb268abdac241718c33430acb401787d57319c9da4453e6c7f00e1814606bd9dd1ecaee93b08eadf58a8b89bcd8c5af108d50f66dd949413e0b5ef5be7093bd1225d4f863883d5f19315167b27bc9037f80ed7900314a00e29c1063b5b6bb4a648a5499c5905dbaa6d513f31d921711b1b66ba4fe8e071d7170674af9f44ee234ec9ff933f922b5fc086d4629712e8d2ff49c72f23424f96e8a6d2d311e00b0140c588c8e71cfcdae69b17185d58eb3869eaa6e5436ff2511b1c7c9b1b0e562a471f863badbe504f41d27a4b912e0d37848c288ed7d7180bffd55cca26c6c5584e7ab5d76f8d916041e187769bd48e9cc2299f3b5c548a4ad18fe43c1c5dffad0220ef0a686541da57e8303efc5635fa4dd6605ae17c1b45bd24a7ca319a20ce71edfd7688086600c6e724dcd054cc5b5003de38a09cf0217a80ec49ff909e7a9bc0276a20d241c9087f0cd046ff8f6936887b0185b4b8eae0bc70bfaa4ca60d030fb5c4d9fcb723ad14abfe09ff5d54282f65efeaa999157f4ab90780ec7e63aaecc6fc41b843acab9b204c68e740edc41314a6ccedf905b6f5fc129892e8ef0ffb25583728a1584ca38ceff44fbe875b54255eae07bc6b6f13dc4ba754b0dcb693fb22ee222df247752dde951c1ad73bf41d24b3") 08:59:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x14, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x4, 0x0, 0x0, 0x1, [@generic]}]}, 0x14}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:13 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5408, 0x0) 08:59:13 executing program 5: syz_clone(0x1000, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 08:59:13 executing program 4: syz_clone3(&(0x7f0000002d80)={0x208000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 08:59:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x94, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x84, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a16"]}]}, 0x94}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:14 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/ipc\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 08:59:14 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000240)={@broadcast, @local, @val, {@ipv6}}, 0x0) 08:59:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0xee}, 0xe) 08:59:14 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}}, 0x0, 0x0, &(0x7f0000000280)) 08:59:14 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {}]}}, 0x0, 0x0, &(0x7f0000000280)="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") 08:59:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x94, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x84, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a16"]}]}, 0x94}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b26, &(0x7f0000000000)={'wlan0\x00'}) 08:59:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x94, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x84, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a16"]}]}, 0x94}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {0xc}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 08:59:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000005"], 0x28}}, 0x0) 08:59:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 08:59:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000), 0x4) 08:59:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@private, @initdev}, &(0x7f0000000140)=0xc) 08:59:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0xd4, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xc4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d922"]}]}, 0xd4}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:14 executing program 2: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x100c00) [ 497.599647][ T6878] warning: `syz-executor.5' uses wireless extensions that are deprecated for modern drivers; use nl80211 08:59:14 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000002980)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0) 08:59:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff00000000000005"], 0x28}}, 0x0) 08:59:14 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000001200)='comm\x00') 08:59:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0xd4, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xc4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d922"]}]}, 0xd4}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:14 executing program 3: syz_clone(0x88284000, &(0x7f0000002000)="b0bc88a803e7cca6b88104c2245eff1199ff83d51a9aa4100f2175ad835492a017f1525af2cb7c0b9f45caf3cbc5ac53d83868b96b36d7e053c450cbc8f1c959df8f7eae39d333085903df00f6c55c5addb34d92aca4efe0bbdd2bfbaaccd7bbef65a88471059b0adcac68932a5dc3ac6bafc3b106566f26cebb6198cf7bb8f2a7dcdbd1597f80bda915eca8d61b1d6fda0aa1780a654a1bb94658becebea44cc9a9f3554b6a20e0c8400d9e7c588ad4bd93125515f164aecec0b550a516c3da8687d6b32d4dfece8fe5e09c2b541caa", 0xd0, 0x0, &(0x7f0000002140), &(0x7f0000002180)) [ 497.687136][ T6881] tipc: Enabling of bearer rejected, failed to enable media 08:59:14 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) 08:59:14 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4240, 0x0) 08:59:14 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @random="46fe0cc36946", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @private1, @broadcast, @ipv4={'\x00', '\xff\xff', @remote}}}}}, 0x0) 08:59:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, 0x0) 08:59:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0xd4, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xc4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d922"]}]}, 0xd4}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000008bc0)) 08:59:14 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@remote, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4c2cd8", 0x14, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @dev}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:59:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000440)={0x11, 0x5}, 0x14) 08:59:14 executing program 4: pipe2(&(0x7f0000000940)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 08:59:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 08:59:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0xf4, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xe4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4b"]}]}, 0xf4}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000040)) 08:59:14 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept(r0, 0x0, 0x0) 08:59:14 executing program 2: io_destroy(0x0) io_setup(0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000040)) io_setup(0x0, &(0x7f00000000c0)) 08:59:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0xfffffea6) 08:59:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:59:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0xf4, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xe4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4b"]}]}, 0xf4}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:14 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f00000041c0)={{0x1, 0x0, 0x0, 0xee01}}) 08:59:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000020640), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 08:59:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) 08:59:14 executing program 4: semget$private(0x0, 0x2, 0x20e) 08:59:14 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)) 08:59:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0xf4, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xe4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4b"]}]}, 0xf4}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000044c0)='net/ipv6_route\x00') unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 08:59:14 executing program 3: mount$9p_fd(0x0, &(0x7f0000000a40)='./file0\x00', 0x0, 0x100000, 0x0) 08:59:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000006040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, &(0x7f0000006200)) 08:59:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000044c0)='net/ipv6_route\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 08:59:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x2001, &(0x7f0000002300)={0x0, 0x989680}) 08:59:15 executing program 5: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xfa, 0x0, 0x0) 08:59:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x104, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xf4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df"]}]}, 0x104}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000020640), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 08:59:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000004c0), 0x0, 0x0, 0x0) 08:59:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x104, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xf4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df"]}]}, 0x104}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000044c0)='net/ipv6_route\x00') getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 08:59:15 executing program 1: lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) 08:59:15 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000040)=""/107, 0x6b}], 0x1}}], 0x1, 0x0, &(0x7f0000006200)) 08:59:15 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x12040, 0x0) 08:59:15 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ipv6_route\x00') mknodat$null(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) 08:59:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x104, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xf4, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df"]}]}, 0x104}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:15 executing program 1: mq_open(&(0x7f0000000240)=',{\x1d[/]#&\x00', 0x0, 0x0, 0x0) 08:59:15 executing program 5: semget$private(0x0, 0x1, 0x40) 08:59:15 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) getsockname$inet(r0, 0x0, 0x0) 08:59:15 executing program 1: semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000000)=""/4) 08:59:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x10c, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xfc, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df5b730e4e5a9eeace"]}]}, 0x10c}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:15 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) 08:59:16 executing program 3: ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) 08:59:16 executing program 5: semctl$SEM_STAT_ANY(0x0, 0x1, 0x14, &(0x7f00000000c0)=""/130) 08:59:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, 0x0) 08:59:16 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 08:59:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x10c, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xfc, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df5b730e4e5a9eeace"]}]}, 0x10c}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:16 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 08:59:16 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)={{0x0, 0xee00, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 08:59:16 executing program 3: r0 = open(&(0x7f0000000180)='./bus\x00', 0x14d27e, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:59:16 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xc94203994bf3d942, 0x0) 08:59:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x10c, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0xfc, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df5b730e4e5a9eeace"]}]}, 0x10c}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:16 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 08:59:16 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x40001, 0x0) write$cgroup_int(r0, 0x0, 0x0) 08:59:16 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000044c0)='net/ipv6_route\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:59:16 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000044c0)='net/ipv6_route\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 08:59:16 executing program 4: mq_open(&(0x7f0000000380)='\':\x00', 0x0, 0x100, &(0x7f00000003c0)) 08:59:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x110, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x100, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x110}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 499.568602][ T27] audit: type=1800 audit(1676192356.252:4): pid=7006 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1173 res=0 errno=0 08:59:16 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xffff}, 0x0) 08:59:16 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000020640), 0x0, 0x0) timerfd_gettime(r0, 0x0) 08:59:16 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:59:16 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) 08:59:16 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 08:59:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x110, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x100, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x110}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:16 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x2020000, 0x0) 08:59:16 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x4a902, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x10) 08:59:16 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000044c0)='net/ipv6_route\x00') write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 08:59:16 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x4}], 0x1) 08:59:16 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) 08:59:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x110, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x100, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x110}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000020640), 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 08:59:16 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) 08:59:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 08:59:16 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)) 08:59:16 executing program 3: rename(&(0x7f0000000fc0)='./file0\x00', 0x0) 08:59:16 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r0, 0x4004746a, 0x0) 08:59:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000b80)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0xfffffffffffffffe, 0x0) 08:59:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000020640), 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 08:59:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@generic="b590a56688a91e9de17458a71f28334c5e5ee153139241f2cdb755898cc1a2cfe40649f718cf20ef706d5999cdfe5f08183415cd569e982650ede1302af41550f1545c1186eee0c13ade252e8871d8cf7689f11c895f5c3c6b7ad3dec3945237868830e51ff70a517bfb3b6fda8d9aca9e7adf7b04c38c3b0fa09bde74ff6a1657a9a510814a0a54f93882c1cda9d6ac77fee852ae27deb306f56baa7a2e2945ac044664e0c832c154601cd9f3decf1542bad7a3ef998eea3e95ba2c6434d9226f068d0c052ab34eda83be1dab1d5218ea996f27c2d94ced0389db0c93fd5b4bee0b2f8fc50b7be8f384e228c35424df5b730e4e5a9eeace9e6caec6f06b"]}]}, 0x114}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:16 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001400)=[{0x0}], 0x1, 0x0, 0x0) 08:59:16 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x1011, 0xffffffffffffffff, 0x0) 08:59:16 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x1}, 0xc) 08:59:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 500.059541][ T7059] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x0, 0xc501}, 0x8) [ 500.184152][ T7070] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:17 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, &(0x7f0000000080)) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 08:59:17 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) 08:59:17 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 08:59:17 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="5dd0b4c21efb", @local, @val, {@ipv4}}, 0x0) 08:59:17 executing program 1: nanosleep(&(0x7f0000000100)={0x0, 0xfffffffffffffe00}, 0x0) 08:59:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x102, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:17 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@random="997b2e342255", @remote, @val, {@ipv4}}, 0x0) 08:59:17 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="5dd0b4c21efb", @local, @val, {@ipv4}}, 0x0) 08:59:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000480), 0x10, 0x1, 0x0) 08:59:17 executing program 2: syz_emit_ethernet(0x9e, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffff864c5e81577786dd60ae911c00682c00fe05000000ee000000000000000000aad34ed90466fbcd61ab7c7d5f15c9a2a2027a006d"], 0x0) [ 500.822251][ T7082] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:17 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 08:59:17 executing program 1: pipe2(&(0x7f0000000a40), 0x0) 08:59:17 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@random="810100", @remote, @val, {@ipv4}}, 0x0) 08:59:17 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 08:59:17 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="159c79ed6ed76234f40d380dca23b37d42605c3925a79d76bbe5254f4ebc4b8f9f0a", 0x22) [ 500.978666][ T7096] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:17 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 08:59:17 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="5dd0b4c21efb", @local, @val, {@ipv4}}, 0x0) 08:59:17 executing program 3: pipe2(&(0x7f0000000a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r0) 08:59:17 executing program 4: getgroups(0x7, &(0x7f0000000180)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r0, 0x0) 08:59:17 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) close(r0) [ 501.122971][ T7108] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:17 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b4, 0xde61, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 08:59:17 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) 08:59:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000080)={0x10, 0x2b, 0x23, 0x70bd2b, 0x25dfdbfb}, 0x10}, {&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x2, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:17 executing program 4: syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x305000) 08:59:17 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x80400) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000400)=""/129) syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x4400) 08:59:17 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x80400) syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x4400) [ 501.220533][ T1208] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.226919][ T1208] ieee802154 phy1 wpan1: encryption failed: -22 08:59:18 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b4, 0xde61, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xc23}}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000004d00)={{0x12, 0x1, 0x0, 0x2c, 0xda, 0x5f, 0x0, 0x41e, 0x4017, 0x6a87, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcc, 0x4b, 0xcf}}]}}]}}, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x0) 08:59:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000380)={0x114, 0x3c, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x1, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:18 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000004780), 0x42003, 0x0) [ 501.295917][ T7126] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:18 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000080)=@conn_svc_rsp={0x0, 0x0, 0xa, "8b0f8d4b"}) 08:59:18 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000980)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109023b"], 0x0) 08:59:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 501.420304][ T7137] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. [ 501.569191][ T5183] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 501.576859][ T5182] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 501.664245][ T5191] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 501.760607][ T5124] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 501.770635][ T5198] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 501.839247][ T5183] usb 4-1: Using ep0 maxpacket: 16 [ 501.929081][ T5191] usb 6-1: Using ep0 maxpacket: 8 [ 501.989487][ T5183] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 502.000743][ T5183] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 502.011903][ T5183] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 502.014411][ T5198] usb 5-1: Using ep0 maxpacket: 8 [ 502.022142][ T5183] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 502.022185][ T5183] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 502.022215][ T5183] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 502.057519][ T5191] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 502.074194][ T5191] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 502.084477][ T5191] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 502.169226][ T5198] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 502.179642][ T5198] usb 5-1: config 0 has no interfaces? [ 502.189556][ T5182] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 502.198734][ T5182] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.206913][ T5182] usb 2-1: Product: syz [ 502.211927][ T5182] usb 2-1: Manufacturer: syz [ 502.218227][ T5182] usb 2-1: SerialNumber: syz [ 502.269677][ T5191] usb 6-1: New USB device found, idVendor=04b4, idProduct=de61, bcdDevice= 0.40 [ 502.279870][ T5183] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 502.295563][ T5182] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 502.304734][ T5183] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.312914][ T5191] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.329612][ T5124] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 502.338714][ T5124] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.339416][ T5198] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 502.347032][ T5183] usb 4-1: Product: syz [ 502.356194][ T5198] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.366767][ T5191] usb 6-1: Product: syz [ 502.374606][ T5198] usb 5-1: Product: syz [ 502.382485][ T5191] usb 6-1: Manufacturer: syz [ 502.383277][ T5198] usb 5-1: Manufacturer: syz [ 502.392447][ T5124] usb 3-1: Product: syz [ 502.392465][ T5198] usb 5-1: SerialNumber: syz [ 502.397870][ T5191] usb 6-1: SerialNumber: syz [ 502.407374][ T5183] usb 4-1: Manufacturer: syz [ 502.416871][ T5124] usb 3-1: Manufacturer: syz [ 502.420958][ T5198] usb 5-1: config 0 descriptor?? [ 502.425636][ T5183] usb 4-1: SerialNumber: syz [ 502.436473][ T5124] usb 3-1: SerialNumber: syz [ 502.511474][ T5124] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 502.668370][ T5198] usb 5-1: USB disconnect, device number 5 [ 502.682685][ T7132] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 502.697609][ T7132] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 502.698237][ T7125] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 502.716167][ T7125] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 502.779665][ T5183] cdc_ncm 4-1:1.0: bind() failure [ 502.789051][ T5183] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 502.795957][ T5183] cdc_ncm 4-1:1.1: bind() failure [ 502.808758][ T5183] usb 4-1: USB disconnect, device number 2 [ 502.869439][ T5191] usbhid 6-1:1.0: can't add hid device: -71 [ 502.876958][ T5191] usbhid: probe of 6-1:1.0 failed with error -71 [ 502.886276][ T5191] usb 6-1: USB disconnect, device number 2 [ 503.171228][ T5182] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 08:59:19 executing program 3: syz_open_dev$evdev(&(0x7f0000000140), 0x3, 0x80400) syz_open_dev$evdev(&(0x7f0000000780), 0x0, 0x4400) [ 503.219585][ T5124] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 503.576051][ T5191] usb 2-1: USB disconnect, device number 2 [ 503.635870][ T896] usb 3-1: USB disconnect, device number 2 08:59:20 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x492402, 0x0) 08:59:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:20 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xcd, 0x9, 0xe4, 0x40, 0x5cc, 0x3352, 0x1df9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x70, 0x4d, 0x80, 0x0, [], [{}]}}]}}]}}, 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) 08:59:20 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xcd, 0x9, 0xe4, 0x40, 0x5cc, 0x3352, 0x1df9, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x70, 0x4d, 0x80, 0x0, [], [{}]}}]}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x0, 0x0) syz_usb_ep_read(r0, 0x7f, 0x0, 0x0) 08:59:20 executing program 3: r0 = syz_io_uring_setup(0x3eb3, &(0x7f0000000340), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fec000/0x12000)=nil, &(0x7f00000002c0), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES2(r0, 0x12, 0x0, 0x0) 08:59:20 executing program 3: r0 = syz_io_uring_setup(0x3eb3, &(0x7f0000000340), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fec000/0x12000)=nil, &(0x7f00000002c0), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES2(r0, 0x13, 0x0, 0x0) 08:59:20 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$getownex(r0, 0x10, 0x0) 08:59:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{0x0}], 0x1, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:20 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18}, 0x18) 08:59:20 executing program 2: syz_mount_image$xfs(&(0x7f0000009600), &(0x7f0000009640)='./file0\x00', 0x200805, &(0x7f0000000040)={[{@pqnoenforce}]}, 0x4, 0x961b, &(0x7f0000012cc0)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 08:59:20 executing program 1: r0 = syz_io_uring_setup(0x3eb3, &(0x7f0000000340), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fec000/0x12000)=nil, &(0x7f00000002c0), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x0}, 0x20) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000000200)={0x1, 0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x0}, 0x20) 08:59:21 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000a00)) [ 504.269201][ T5124] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 504.276244][ T5182] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 504.287207][ T5182] ath9k_htc: Failed to initialize the device [ 504.294313][ T5124] ath9k_htc: Failed to initialize the device 08:59:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000380)={0x114, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x1, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) [ 504.328812][ T5191] usb 2-1: ath9k_htc: USB layer deinitialized [ 504.336930][ T896] usb 3-1: ath9k_htc: USB layer deinitialized 08:59:21 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f00000001c0), 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x866e]}, 0x8}) [ 504.379273][ T5154] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 504.399400][ T5205] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 504.759129][ T5205] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 504.779304][ T5154] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 504.806798][ T7167] loop2: detected capacity change from 0 to 32768 [ 504.824647][ T7167] XFS (loop2): Mounting V5 Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 504.924947][ T7167] XFS (loop2): Starting recovery (logdev: internal) [ 504.939305][ T5205] usb 6-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=1d.f9 [ 504.951793][ T7167] XFS (loop2): Ending recovery (logdev: internal) [ 504.953246][ T5205] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 504.967837][ T5205] usb 6-1: Product: syz [ 504.972327][ T5205] usb 6-1: Manufacturer: syz [ 504.977113][ T5205] usb 6-1: SerialNumber: syz [ 504.996948][ T5205] usb 6-1: config 0 descriptor?? [ 504.998357][ T5154] usb 5-1: New USB device found, idVendor=05cc, idProduct=3352, bcdDevice=1d.f9 [ 505.011908][ T7167] XFS (loop2): Quotacheck needed: Please wait. [ 505.018213][ T5154] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 505.026614][ T5154] usb 5-1: Product: syz [ 505.031275][ T5154] usb 5-1: Manufacturer: syz [ 505.036070][ T5154] usb 5-1: SerialNumber: syz [ 505.041055][ T5205] usb 6-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X1DF9): ADI930 [ 505.052984][ T5154] usb 5-1: config 0 descriptor?? [ 505.085830][ T7167] XFS (loop2): Quotacheck: Done. [ 505.104080][ T5154] usb 5-1: [ueagle-atm] ADSL device founded vid (0X5CC) pid (0X3352) Rev (0X1DF9): ADI930 [ 505.131426][ T5130] XFS (loop2): Unmounting Filesystem bfdc47fc-10d8-4eed-a562-11a831b3f791 [ 505.210573][ T5205] usb 6-1: reset high-speed USB device number 3 using dummy_hcd [ 505.270716][ T5154] usb 5-1: reset high-speed USB device number 6 using dummy_hcd 08:59:22 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x801c581f, 0x0) 08:59:22 executing program 1: syz_io_uring_setup(0x41f6, &(0x7f0000000140)={0x0, 0x0, 0x420}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 08:59:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000380)={0x114, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x1, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:22 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000029c0), 0x6a8000, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 08:59:22 executing program 2: syz_mount_image$xfs(&(0x7f0000009600), &(0x7f0000009640)='./file0\x00', 0x200805, &(0x7f0000000040)={[{@pqnoenforce}]}, 0x4, 0x961b, &(0x7f0000012cc0)="$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") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 08:59:22 executing program 5: syz_mount_image$xfs(&(0x7f0000009600), &(0x7f0000009640)='./file0\x00', 0x200805, &(0x7f0000000040)={[{@pqnoenforce}]}, 0x4, 0x961b, &(0x7f0000012cc0)="$eJzs+gm8pnPh+P/fZxj7MoZKSk1FtMiaJcrMYIZCskQ7IilLSYW2SUmhIqI9+5atLKFsrSR7CyWESpZIi22Y/+OYM4zpxae+ff4/n3q9Xo/HOfd9X/d1Xed9v5/Xcg6zxaRNJg4Gcw2mN24wa+ddO3nqmKs3vOOorRc6dvlT7zngsSsuMX7kccLI48TBYDBq5O2h6cvGDk47fdRg9oeXP9q8c88zNP9gsMLIy5H9DFaZ/jD/FTPWmzZLsw506NFv+0z/ergFh3/E8JPDD9jriMFgMGam7YcGg6Ep//BBpW0xYfKkR60ecRu2Gj3yfOavOaZ/zX/xYDD/mQM+PmZed+hJ+EjDP3PKC88dveGT8LP/49piwuT1ZvEfPhdnG1m2yvA5Pus5aGzW4/y2JbdcbWQKHz7eBoPhS9xjzpX/iLaYMGn9weNf5wdHrX7hPtOmXzfnHEy/Ucw9GAzmGbm+zvdku9S/14SJKz58z57xeoR9xrE8hY6LE9588kPDN+nBYLDwYDB23Rn3gqqqqvrPaMLEFdeC+/9cT3T/P+WUxc7s/l9VVfWf23oTJq44fK+f5f4/3xPd/3dZ7KI9p/+3//GrTN/qoSf3Q1RVVdW/1KT18P4/5onu/6usddn63f+rqqr+c9t4g4fv//PNcv9f5Inu/284efXFR9ab8XvDgzPtcmim/5/wwEzLZ5tp+f0zLR89035mXn+OmZbfO9PyOYffg/XHDQZjZ/x7wamPLh47bvi9keX3zbR8/KP/TmeJtWdaPmGm5ZNmWj5xZKzDyyfPtHzyTOuv+wRTXVVV9X+mjVectNZgpn9nP7J40Rnv0/3/grOuW+bJGm9VVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVX9Z/bQHWefOxgMhgaDwajBYOpg5PnMj4Np06ZNG359yvmXX/6kDfT/RkPnXTt56pirN7zjqK0XOnb5U+854NFZ+o/tP/8T1L/TsP9cx48bDHba7MkeSj0Jdf67y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/uIfuOPvckWNg1GAwdTDyfMqMx7P2f/0bR1ZdbfNT7zr40S2XGL/9yLPzrp08dfsnYexPQkPDn3XM1RvecdTWCx27/Kn3HPBfcPb853+C+nd62H/7ocFg5PweM3wubzhh402XHgwGB9916uYrDx55b9Xh91YfO9tgtoc3Xfrh7+sswTuesu70x/HD3xZ5ZB+nPLz/9aYdNtvQLIOYqZefd+NRb9/inpVmfVzq8T/HqBlPjrj+jLunTZs27TELR5rrcTaesf8Zn2XW83xk7EsPj33ZXXd817Lv2X2PZbbfcavttt1u252WX3HVlVZeYfmVV3vpsm/bfodtl5v+/XHmbNzD39f6Z+Zsvlnn7I4JM8/ZrJ/t8eZs3BPP2cN7nLrH0KYz5mz2f3HO1nriORu3/cgPWmL86MGWD0/N0GCwxNqjB7sNv1h+zsFgiXVG1l10eN01xo4aDPZ/9IMOP5vzkWNwaMrwOltM2mTioyP7x0/4D9fpx6y4xPiRxwkjjxOnD3Hc4NFDcezgtNNHDc/FY6Z53rnnGZp/MFhh5OXIfgarjbx76Iz1ps3SrAMdevTbPtO/Hm7B4Z0MP3nHcmdfM3wuzrL9/z/6f7r+/4PXqkOPTNTQyNfIOtO9Jkxe79Gf9fA0DM/dbCPLVhk2mXXO/jf7h/GOm30w5gnGO2m9iSsOL55l/mdsgsfXnUte+IHpx9b4VaZv9dD/MwqNd74nGO96E3C88z3ReI//4KWnT9/V/9p4Z7nWrf/w9/H/zLVu8MTXutloB9tesvis17pXPf4QH3Mez5ijOWdZ6fGudbsdssKU4f2Pf+Jr3frDYx/9mGvdqMFgibVmXOuGL3yTRg/2H36xwvCLyaMHxw6/WPHhF3MPzh9+8ZK37rzDNsML1p0xJ8sN73f82KGH3S9c5dalph04bdraI2MZP/axYx05PsbNfD+fMHb6ZM7YdsZ+h1edsd9bnjb9vUkj+53wL+x3xrY03rsWnP7e5JH9Tpxlv6OfYL8ztv2H82HpoUcuXI9zvZk0y/Vm5G+cGT/uMV9zTP+a/+LBYP4zyXeWdf/Hayadv3M9wXgnTFxxreHxzXL+PnI40vl76eSrh+8V8w8Gg4UHg7Hrzhj7v9jQ44139ice70QY7+xPNN4rj9txg/+F8Q5mGu9jjrMtNp5+rKw7cpxN/heO3xnbznodG/3wu9Mv++v+M9excf9wHfvobKNmmeyZerzf2baB9ac/X/TR33OvPemYGXM/epb9/k+/s830WYbgOjZmlr/nR617w2CI5nzK8WtcNnTQE8/56MFj/7aYMecztn2iOZ/8z8z5M594zv/Z35OXft7090fPMv6Z53yj/Z6x74w5n2OW/f5Pcz75ie8d/zjn4wejac6Xu3/6vD3R9fTx5nzGtjPmfPgjrj529sE6w/eskTmf9M/M+aL/O8f5PLD+9OfbPrLonKNOfe2MOZ91jv+nOZ/0r875uEeO8yUefu+5owZzzDHYbatdd91l+enfZ7xcYfp3vhbde+30eX6ie+njGc3Y9onOi7X/GaMx/5TR0P9ktNjsj2f06Kl15M67PPX/9Vq09r9qNOBr0dXHTJ+3J/q96PHmfMa2dB9cZKbtZ/07dOMNHv69e75Z7oMzNsH74Dlnrb/3jF2ObPbgLMOccV99YKbls820/P6Zlo+eaT8zrz/HTMvvnWn58EeYY6b1Z7COG/6bd2T51EdXHzv8y9O4keX3zbR8/KPbLrH2TMsnzLR80kzLJz56aCwxeablk2daf93Bv9iM/ya9/awX+fpn67//usvfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yF/fQHWefO3IMjBoMpg6mPx8aeRxMGdro9jWHHweDwehVTpy20ZM93ie5ofOunTx1zNUb3nHU1gsdu/yp9xzwX3D2/Od/gvp3eth/+6HBYOT8HrP9YDDYcMLGmy49GAw2mnbiKqMGj7y36PB7a4wdNRjsP/SYHcz5yDpDU4bX2WLSJhMHg7lG1hj3Dz/0H86jx6y4xPiRxwkjjxOnX5/GDR49XscOTjt91GD2h5c/2rxzzzM0/2CwwsjLkf0MVpn+MP8VM9abNkuzDnTo0W/7TP96uAWHf8Twk922m/ys4bmaZfv/M824Vm8/6n9ctfPfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v8xT10x9nnjhwDowaDqYPpz4emjDwOhk4+7QUjh8jo3a86+rAne7xPckPnXTt56pirN7zjqK0XOnb5U+854L/g7PnP/wT17/Sw//ZDg8HI+T1m+8FgsOGEjTddejAYHHb0VbuPGjzy3qLD760xdtRgsP/QY3Yw5yPrDE0ZXmeLSZtMHAzmGllj3D/80H84jx6z4hLjRx4njDxOnH59Gjd49HgdOzjt9FGD2R9e/mjzzj3P0PyDwQojL0f2M1hl+sP8V8xYb9oszTrQoUe/7TP96+EWHP4Rw0/2mu/ak4fnapbt/88041q9/aj/cdXOf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8hf30B1nnztyDIwaDKYOpj8fNfI4NOXmmz686fDj8OuF1t372id7vE9yQ+ddO3nqmKs3vOOorRc6dvlT7zngv+Ds+c//BPXvNOw/1/HjBoOdNnuyh1JPQp3/7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5d/lbfOf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/d/m7y99d/u7yd5e/u/zd5e8uf3f5u8vfXf7u8neXv7v83eXvLn93+bvL313+7vJ3l7+7/N3l7y5/cQ/dcfa5I09HPbp01JSOC2zovGsnTx1z9YZ3HLX1Qscuf+o9BzzZA/p3exz/j+aPWfz3zB+z+H8sf8zi//H8MYv/XvljFv9P5I9Z/PfOH7P4fzJ/zOL/qfwxi/8++WMK/ymDUfvmjyn8B4NR++WPWfw/nT9m8f9M/pjF/7P5Yxb//fPHLP4H5I9Z/D+XP2bxPzB/zOJ/UP6Yxf/z+WMW/4Pzxyz+h+SPWfy/kD9m8f9i/pjF/0v5Yxb/L+ePWfy/kj9m8f9q/pjF/2v5Yxb/r+ePWfwPzR+z+B+WP2bxPzx/zOJ/RP6Yxf/I/DGL/1H5Yxb/o/PHLP7H5I9Z/I/NH7P4H5c/ZvE/Pn/M4v+N/DGL/wn5Yxb/E/PHLP4n5Y9Z/E/OH7P4n5I/ZvH/Zv6Yxf9b+WMW/1Pzxyz+p+WPWfxPzx+z+J+RP2bx/3b+mMX/zPwxi/9Z+WMW/7Pzxyz+38kfs/h/N3/M4n9O/pjF/9z8MYv/efljFv/z88cs/hfkj1n8v5c/ZvH/fv6Yxf8H+WMW/x/mj1n8f5Q/ZvH/cf6Yxf/C/DGL/0X5Yxb/n+SPWfwvzh+z+P80f8zif0n+mMX/0vwxi/9l+WMW/8vzxyz+V+SPWfyvzB+z+F+VP2bx/1n+mMX/5/ljFv9f5I9Z/H+ZP2bxvzp/zOJ/Tf6Yxf9X+WMW/1/nj1n8r80fs/j/Jn/M4n9d/pjF//r8MYv/DfljFv/f5o9Z/G/MH7P435Q/ZvG/OX/M4v+7/DGL/+/zxyz+f8gfs/jfkj9m8f9j/pjF/9b8MYv/bfljFv/b88cs/nfkj1n8/5Q/ZvG/M3/M4n9X/pjF/8/5Yxb/u/PHLP5/yR+z+P81f8zi/7f8MYv/3/PHLP735I9Z/O/NH7P435c/ZvG/P3/M4v9A/pjFf2r+mMX/wfwxi/9D+WMW/2n5YxL/2Qb5Yxb/ofwxi/+o/DGL/2z5Yxb/2fPHLP6j88cs/nPkj1n858wfs/jPlT9m8Z87f8ziP0/+mMV/3vwxi/98+WMW//nzxyz+C+SPWfwXzB+z+I/JH7P4L5Q/ZvEfmz9m8V84f8ziv0j+mMX/KfljFv+n5o9Z/J+WP2bxXzR/zOL/9Pwxi/9i+WMW/2fkj1n8n5k/ZvFfPH/M4v+s/DGL/7Pzxyz+4/LHLP7PyR+z+D83f8zi/7z8MYv/EvljFv8l88cs/s/PH7P4L5U/ZvFfOn/M4v+C/DGL/wvzxyz+L8ofs/i/OH/M4r9M/pjF/yX5Yxb/ZfPHLP7L5Y9Z/JfPH7P4r5A/ZvFfMX/M4r9S/pjF/6X5Yxb/lfPHLP6r5I9Z/FfNH7P4r5Y/ZvF/Wf6YxX/1/DGL/xr5Yxb/l+ePWfxfkT9m8V8zf8ziPz5/zOI/IX/M4j8xf8ziv1b+mMV/7fwxi/86+WMW/0n5Yxb/yfljFv9188cs/uvlj1n8X5k/ZvF/Vf6YxX/9/DGL/wb5Yxb/DfPHLP6vzh+z+G+UP2bxf03+mMV/4/wxi/8m+WMW/03zxyz+m+WPWfxfmz9m8d88f8ziv0X+mMX/dfljFv/X549Z/N+QP2bxf2P+mMX/TfljFv83549Z/N+SP2bx3zJ/zOK/Vf6YxX/r/DGL/1vzxyz+2+SPWfy3zR+z+L8tf8ziv13+mMX/7fljFv/t88cs/u/IH7P4vzN/zOK/Q/6YxX/H/DGL/075Yxb/nfPHLP7vyh+z+L87f8ziv0v+mMX/PfljFv9d88cs/u/NH7P4vy9/zOL//vwxi/9u+WMW/93zxyz+e+SPWfw/kD9m8f9g/pjF/0P5Yxb/D+ePWfw/kj9m8Z+SP2bx/2j+mMV/z/wxi//H8scs/h/PH7P475U/ZvH/RP6YxX/v/DGL/yfzxyz+n8ofs/jvkz9m8d83f8ziv1/+mMX/0/ljFv/P5I9Z/D+bP2bx3z9/zOJ/QP6Yxf9z+WMW/wPzxyz+B+WPWfw/nz9m8T84f8zif0j+mMX/C/ljFv8v5o9Z/L+UP2bx/3L+mMX/K/ljFv+v5o9Z/L+WP2bx/3r+mMX/0Pwxi/9h+WMW/8Pzxyz+R+SPWfyPzB+z+B+VP2bxPzp/zOJ/TP6Yxf/Y/DGL/3H5Yxb/4/PHLP7fyB+z+J+QP2bxPzF/zOJ/Uv6Yxf/k/DGL/yn5Yxb/b+aPWfy/lT9m8T81f8zif1r+mMX/9Pwxi/8Z+WMW/2/nj1n8z8wfs/iflT9m8T87f8zi/538MYv/d/PHLP7n5I9Z/M/NH7P4n5c/ZvE/P3/M4n9B/pjF/3v5Yxb/7+ePWfx/kD9m8f9h/pjF/0f5Yxb/H+ePWfwvzB+z+F+UP2bx/0n+mMX/4vwxi/9P88cs/pfkj1n8L80fs/hflj9m8b88f8zif0X+mMX/yvwxi/9V+WMW/5/lj1n8f54/ZvH/Rf6Yxf+X+WMW/6vzxyz+1+SPWfx/lT9m8f91/pjF/9r8MYv/b/LHLP7X5Y9Z/K/PH7P435A/ZvH/bf6Yxf/G/DGL/035Yxb/m/PHLP6/yx+z+P8+f8zi/4f8MYv/LfljFv8/5o9Z/G/NH7P435Y/ZvG/PX/M4n9H/pjF/0/5Y4/4jx4MBv/F/nfmj1nO/7vyxyz+f84fs/jfnT9m8f9L/pjF/6/5Yxb/v+WPWfz/nj9m8b8nf8zif2/+mMX/vvwxi//9+WMW/wfyxyz+U/PHLP4P5o9Z/B/KH7P4T8sfk/jPPsgfs/gP5Y9Z/Eflj1n8Z8sfs/jPnj9m8R+dP2bxnyN/zOI/Z/6YxX+u/DGL/9z5Yxb/efLHLP7z5o9Z/OfLH7P4z58/ZvFfIH/M4r9g/pjFf0z+mMV/ofwxi//Y/DGL/8L5Yxb/RfLHLP5PyR+z+D81f8zi/7T8MYv/ovljFv+n549Z/BfLH7P4PyN/zOL/zPwxi//i+WMW/2flj1n8n50/ZvEflz9m8X9O/pjF/7n5Yxb/5+WPWfyXyB+z+C+ZP2bxf37+mMV/qfwxi//S+WMW/xfkj1n8X5g/ZvF/Uf6Yxf/F+WMW/2Xyxyz+L8kfs/gvmz9m8V8uf8ziv3z+mMV/hfwxi/+K+WMW/5Xyxyz+L80fs/ivnD9m8V8lf8ziv2r+mMV/tfwxi//L8scs/qvnj1n81xD6r/lPrGPxf7nQ/5/J4v+K/DGL/5r5Yxb/8fljFv8J+WMW/4n5Yxb/tfLHLP5r549Z/NfJH7P4T8ofs/hPzh+z+K+bP2bxXy9/zOL/yvwxi/+r8scs/uvnj1n8N8gfs/hvmD9m8X91/pjFf6P8MYv/a/LHLP4b549Z/DfJH7P4b5o/ZvHfLH/M4v/a/DGL/+b5Yxb/LfLHLP6vyx+z+L8+f8zi/4b8MYv/G/PHLP5vyh+z+L85f8zi/5b8MYv/lvljFv+t8scs/lvnj1n835o/ZvHfJn/M4r9t/pjF/235Yxb/7fLHLP5vzx+z+G+fP2bxf0f+mMX/nfljFv8d8scs/jvmj1n8d8ofs/jvnD9m8X9X/pjF/935Yxb/XfLHLP7vyR+z+O+aP2bxf2/+mMX/ffljFv/3549Z/HfLH7P4754/ZvHfI3/M4v+B/DGL/wfzxyz+H8ofs/h/OH/M4v+R/DGL/5T8MYv/R/PHLP575o9Z/D+WP2bx/3j+mMV/r/wxi/8n8scs/nvnj1n8P5k/ZvH/VP6YxX+f/DGL/775Yxb//fLHLP6fzh+z+H8mf8zi/9n8MYv//vljFv8D8scs/p/LH7P4H5g/ZvE/KH/M4v/5/DGL/8H5Yxb/Q/LHLP5fyB+z+H8xf8zi/6X8MYv/l/PHLP5fyR+z+H/V7j8XL7b4f83u/zhZ/L+eP2bxPzR/zOJ/WP6Yxf/w/DGL/xH5Yxb/I/PHLP5H5Y9Z/I/OH7P4H5M/ZvE/Nn/M4n9c/pjF//j8MYv/N/LHLP4n5I9Z/E/MH7P4n5Q/ZvE/OX/M4n9K/pjF/5v5Yxb/b+WPWfxPzR+z+J+WP2bxPz1/zOJ/Rv6Yxf/b+WMW/zPzxyz+Z+WPWfzPzh+z+H8nf8zi/938MYv/OfljFv9z88cs/uflj1n8z88fs/hfkD9m8f9e/pjF//v5Yxb/H+SPWfx/mD9m8f9R/pjF/8f5Yxb/C/PHLP4X5Y9Z/H+SP2bxvzh/zOL/0/wxi/8l+WMW/0vzxyz+l+WPWfwvzx+z+F+RP2bxvzJ/zOJ/Vf6Yxf9n+WMW/5/nj1n8f5E/ZvH/Zf6Yxf/q/DGL/zX5Yxb/X+WPWfx/nT9m8b82f8zi/5v8MYv/dfljFv/r88cs/jfkj1n8f5s/ZvG/MX/M4n9T/pjF/+b8MYv/7/LHLP6/zx+z+P8hf8zif0v+mMX/j/ljFv9b88cs/rflj1n8b88fs/jfkT9m8f9T/pjF/878MYv/XfljFv8/549Z/O/OH7P4/yV/zOL/1/wxi//f8scs/n/PH7P435M/ZvG/N3/M4n9f/pjF//78MYv/A/ljFv+p+WMW/wfzxyz+D+WPWfyn5Y9J/EcP8scs/kP5Yxb/UfljFv/Z8scs/rPnj1n8R+ePWfznyB+z+M+ZP2bxnyt/zOI/d/6YxX+e/DGL/7z5Yxb/+fLHLP7z549Z/BfIH7P4L5g/ZvEfkz9m8V8of8ziPzZ/zOK/cP6YxX+R/DGL/1Pyxyz+T80fs/g/LX/M4r9o/pjF/+n5Yxb/xfLHLP7PyB+z+D8zf8ziv3j+mMX/WfljFv9n549Z/Mflj1n8n5M/ZvF/bv6Yxf95+WMW/yXyxyz+S+aPWfyfnz9m8V8qf8ziv3T+mMX/BfljFv8X5o9Z/F+UP2bxf3H+mMV/mfwxi/9L8scs/svmj1n8l8sfs/gvnz9m8V8hf8ziv2L+mMV/pfwxi/9L88cs/ivnj1n8V8kfs/ivmj9m8V8tf8zi/7L8MYv/6vljFv818scs/i/PH7P4vyJ/zOK/Zv6YxX98/pjFf0L+mMV/Yv6YxX+t/DGL/9r5Yxb/dfLHLP6T8scs/pPzxyz+6+aPWfzXyx+z+L8yf8zi/6r8MYv/+vljFv8N8scs/hvmj1n8X50/ZvHfKH/M4v+a/DGL/8b5Yxb/TfLHLP6b5o9Z/DfLH7P4vzZ/zOK/ef6YxX+L/DGL/+vyxyz+r88fs/i/IX/M4v/G/DGL/5vyxyz+b84fs/i/JX/M4r9l/pjFf6v8MYv/1vljFv+35o9Z/LfJH7P4b5s/ZvF/W/6YxX+7/DGL/9vzxyz+2+ePWfzfkT9m8X9n/pjFf4f8MYv/jvljFv+d8scs/jvnj1n835U/ZvF/d/6YxX+X/DGL/3vyxyz+u+aPWfzfmz9m8X9f/pjF//35Yxb/3fLHLP67549Z/PfIH7P4fyB/zOL/wfwxi/+H8scs/h/OH7P4fyR/zOI/JX/M4v/R/DGL/575Yxb/j+WPWfw/nj9m8d8rf8zi/4n8MYv/3vljFv9P5o9Z/D+VP2bx3yd/zOK/b/6YxX+//DGL/6fzxyz+n8kfs/h/Nn/M4r9//pjF/4D8MYv/5/LHLP4H5o9Z/A/KH7P4fz5/zOJ/cP6Yxf+Q/DGL/xfyxyz+X8wfs/h/KX/M4v/l/DGL/1fyxyz+X80fs/h/LX/M4v/1/DGL/6H5Yxb/w/LHLP6H549Z/I/IH7P4H5k/ZvE/Kn/M4n90/pjF/5j8MYv/sfljFv/j8scs/sfnj1n8v5E/ZvE/IX/M4n9i/pjF/6T8MYv/yfljFv9T8scs/t/MH7P4fyt/zOJ/av6Yxf+0/DGL/+n5Yxb/M/LHLP7fzh+z+J+ZP2bxPyt/zOJ/dv6Yxf87+WMW/+/mj1n8z8kfs/ifmz9m8T8vf8zif37+mMX/gvwxi//38scs/t/PH7P4/yB/zOL/w/wxi/+P8scs/j/OH7P4X5g/ZvG/KH/M4v+T/DGL/8X5Yxb/n+aPWfwvyR+z+F+aP2bxvyx/zOJ/ef6Yxf+K/DGL/5X5Yxb/q/LHLP4/yx+z+P88f8zi/4v8MYv/L/PHLP5X549Z/K/JH7P4/yp/zOL/6/wxi/+1+WMW/9/kj1n8r8sfs/hfnz9m8b8hf8zi/9v8MYv/jfljFv+b8scs/jfnj1n8f5c/ZvH/ff6Yxf8P+WMW/1vyxyz+f8wfs/jfmj9m8b8tf8zif3v+mMX/jvwxi/+f8scs/nfmj1n878ofs/j/OX/M4n93/pjF/y/5Yxb/v+aPWfz/lj9m8f97/pjF/578MYv/vfljFv/78scs/vfnj1n8H8gfs/hPzR+z+D+YP2bxfyh/zOI/LX9M4j/HIH/M4j+UP2bxH5U/ZvGfLX/M4j97/pjFf3T+mMV/jvwxi/+c+WMW/7nyxyz+c+ePWfznyR+z+M+bP2bxny9/zOI/f/6YxX+B/DGL/4L5Yxb/MfljFv+F8scs/mPzxyz+C+ePWfwXyR+z+D8lf8zi/9T8MYv/0/LHLP6L5o9Z/J+eP2bxXyx/zOL/jPwxi/8z88cs/ovnj1n8n5U/ZvF/dv6YxX9c/pjF/zn5Yxb/5+aPWfyflz9m8V8if8ziv2T+mMX/+fljFv+l8scs/kvnj1n8X5A/ZvF/Yf6Yxf9F+WMW/xfnj1n8l8kfs/i/JH/M4r9s/pjFf7n8MYv/8vljFv8V8scs/ivmj1n8V8ofs/i/NH/M4r9y/pjFf5X8MYv/qvljFv/V8scs/i/LH7P4r54/ZvFfI3/M4v/y/DGL/yvyxyz+a+aPWfzH549Z/Cfkj1n8J+aPWfzXyh+z+K+dP2bxXyd/zOI/KX/M4j85f8ziv27+mMV/vfwxi/8r88cs/q/KH7P4r58/ZvHfIH/M4r9h/pjF/9X5Yxb/jfLHLP6vyR+z+G+cP2bx3yR/zOK/af6YxX+z/DGL/2vzxyz+m+ePWfy3yB+z+L8uf8zi//r8MYv/G/LHLP5vzB+z+L8pf8zi/+b8MYv/W/LHLP5b5o9Z/LfKH7P4b50/ZvF/a/6YxX+b/DGL/7b5Yxb/t+WPWfy3yx+z+L89f8ziv33+mMX/HfljFv935o9Z/HfIH7P475g/ZvHfKX/M4r9z/pjF/135Yxb/d+ePWfx3yR+z+L8nf8ziv2v+mMX/vfljFv/35Y9Z/N+fP2bx3y1/zOK/e/6YxX+P/DGL/wfyxyz+H8wfs/h/KH/M4v/h/DGL/0fyxyz+U/LHLP4fzR+z+O+ZP2bx/1j+mMX/4/ljFv+98scs/p/IH7P4750/ZvH/ZP6Yxf9T+WMW/33yxyz+++aPWfz3yx+z+H86f8zi/5n8MYv/Z/PHLP77549Z/A/IH7P4fy5/zOJ/YP6Yxf+g/DGL/+fzxyz+B+ePWfwPyR+z+H8hf8zi/8X8MYv/l/LHLP5fzh+z+H8lf8zi/9X8MYv/1/LHLP5fzx+z+B+aP2bxPyx/zOJ/eP6Yxf+I/DGL/5H5Yxb/o/LHLP5H549Z/I/JH7P4H5s/ZvE/Ln/M4n98/pjF/xv5Yxb/E/LHLP4n5o9Z/E/KH7P4n5w/ZvE/JX/M4v/N/DGL/7fyxyz+p+aPWfxPyx+z+J+eP2bxPyN/zOL/7fwxi/+Z+WMW/7Pyxyz+Z+ePWfy/kz9m8f9u/pjF/5z8MYv/ufljFv/z8scs/ufnj1n8L8gfs/h/L3/M4v/9/DGL/w/yxyz+P8wfs/j/KH/M4v/j/DGL/4X5Yxb/i/LHLP4/yR+z+F+cP2bx/2n+mMX/kvwxi/+l+WMW/8vyxyz+l+ePWfyvyB+z+F+ZP2bxvyp/zOL/s/wxi//P88cs/r/IH7P4/zJ/zOJ/df6Yxf+a/DGL/6/yxyz+v84fs/hfmz9m8f9N/pjF/7r8MYv/9fljFv8b8scs/r/NH7P435g/ZvG/KX/M4n9z/pjF/3f5Yxb/3+ePWfz/kD9m8b8lf8zi/8f8MYv/rfljFv/b8scs/rfnj1n878gfs/j/KX/M4n9n/pjF/678MYv/n/PHLP53549Z/P+SP2bx/2v+mMX/b/ljFv+/549Z/O/JH7P435s/ZvG/L3/M4n9//pjF/4H8MYv/1Pwxi/+D+WMW/4fyxyz+0/LHJP5zDvLHLP5D+WMW/1H5Yxb/2fLHLP6z549Z/Efnj1n858gfs/jPmT9m8Z8rf8ziP3f+mMV/nvwxi/+8+WMW//nyxyz+8+ePWfwXyB+z+C+YP2bxH5M/ZvFfKH/M4j82f8ziv3D+mMV/kfwxi/9T8scs/k/NH7P4Py1/zOK/aP6Yxf/p+WMW/8Xyxyz+z8gfs/g/M3/M4r94/pjF/1n5Yxb/Z+ePWfzH5Y9Z/J+TP2bxf27+mMX/efljFv8l8scs/kvmj1n8n58/ZvFfKn/M4r90/pjF/wX5Yxb/F+aPWfxflD9m8X9x/pjFf5n8MYv/S/LHLP7L5o9Z/JfLH7P4L58/ZvFfIX/M4r9i/pjFf6X8MYv/S/PHLP4r549Z/FfJH7P4r5o/ZvFfLX/M4v+y/DGL/+r5Yxb/NfLHLP4vzx+z+L8if8ziv2b+mMV/fP6YxX9C/pjFf2L+mMV/rfwxi//a+WMW/3Xyxyz+k/LHLP6T88cs/uvmj1n818sfs/i/Mn/M4v+q/DGL//r5Yxb/DfLHLP4b5o9Z/F+dP2bx3yh/zOL/mvwxi//G+WMW/03yxyz+m+aPWfw3yx+z+L82f8ziv3n+mMV/i/wxi//r8scs/q/PH7P4vyF/zOL/xvwxi/+b8scs/m/OH7P4vyV/zOK/Zf6YxX+r/DGL/9b5Yxb/t+aPWfy3yR+z+G+bP2bxf1v+mMV/u/wxi//b88cs/tvnj1n835E/ZvF/Z/6YxX+H/DGL/475Yxb/nfLHLP47549Z/N+VP2bxf3f+mMV/l/wxi/978scs/rvmj1n835s/ZvF/X/6Yxf/9+WMW/93yxyz+u+ePWfz3yB+z+H8gf8zi/8H8MYv/h/LHLP4fzh+z+H8kf8ziPyV/zOL/0fwxi/+e+WMW/4/lj1n8P54/ZvHfK3/M4v+J/DGL/975Yxb/T+aPWfw/lT9m8d8nf8ziv2/+mMV/v/wxi/+n88cs/p/JH7P4fzZ/zOK/f/6Yxf+A/DGL/+fyxyz+B+aPWfwPyh+z+H8+f8zif3D+mMX/kPwxi/8X8scs/l/MH7P4fyl/zOL/5fwxi/9X8scs/l/NH7P4fy1/zOL/9fwxi/+h+WMW/8Pyxyz+h+ePWfyPyB+z+B+ZP2bxPyp/zOJ/dP6Yxf+Y/DGL/7H5Yxb/4/LHLP7H549Z/L+RP2bxPyF/zOJ/Yv6Yxf+k/DGL/8n5Yxb/U/LHLP7fzB+z+H8rf8zif2r+mMX/tPwxi//p+WMW/zPyxyz+384fs/ifmT9m8T8rf8zif3b+mMX/O/ljFv/v5o9Z/M/JH7P4n5s/ZvE/L3/M4n9+/pjF/4L8MYv/9/LHLP7fzx+z+P8gf8zi/8P8MYv/j/LHLP4/zh+z+F+YP2bxvyh/zOL/k/wxi//F+WMW/5/mj1n8L8kfs/hfmj9m8b8sf8zif3n+mMX/ivwxi/+V+WMW/6vyxyz+P8sfs/j/PH/M4v+L/DGL/y/zxyz+V+ePWfyvyR+z+P8qf8zi/+v8MYv/tfljFv/f5I9Z/K/LH7P4X58/ZvG/IX/M4v/b/DGL/435Yxb/m/LHLP43549Z/H+XP2bx/33+mMX/D/ljFv9b8scs/n/MH7P435o/ZvG/LX/M4n97/pjF/478MYv/n/LHLP535o9Z/O/KH7P4/zl/zOJ/d/6Yxf8v+WMW/7/mj1n8/5Y/ZvH/e/6Yxf+e/DGL/735Yxb/+/LHLP73549Z/B/IH7P4T80fs/g/mD9m8X8of8ziPy1/TOI/1yB/zOI/lD9m8R+VP2bxny1/zOI/e/6YxX90/pjFf478MYv/nPljFv+58scs/nPnj1n858kfs/jPmz9m8Z8vf8ziP3/+mMV/gfwxi/+C+WMW/zH5Yxb/hfLHLP5j88cs/gvnj1n8F8kfs/g/JX/M4v/U/DGL/9Pyxyz+i+aPWfyfnj9m8V8sf8zi/4z8MYv/M/PHLP6L549Z/J+VP2bxf3b+mMV/XP6Yxf85+WMW/+fmj1n8n5c/ZvFfIn/M4r9k/pjF//n5Yxb/pfLHLP5L549Z/F+QP2bxf2H+mMX/RfljFv8X549Z/JfJH7P4vyR/zOK/bP6YxX+5/DGL//L5Yxb/FfLHLP4r5o9Z/FfKH7P4vzR/zOK/cv6YxX+V/DGL/6r5Yxb/1fLHLP4vyx+z+K+eP2bxXyN/zOL/8vwxi/8r8scs/mvmj1n8x+ePWfwn5I9Z/Cfmj1n818ofs/ivnT9m8V8nf8ziPyl/zOI/OX/M4r9u/pjFf738MYv/K/PHLP6vyh+z+K+fP2bx3yB/zOK/Yf6Yxf/V+WMW/43yxyz+r8kfs/hvnD9m8d8kf8ziv2n+mMV/s/wxi/9r88cs/pvnj1n8t8gfs/i/Ln/M4v/6/DGL/xvyxyz+b8wfs/i/KX/M4v/m/DGL/1vyxyz+W+aPWfy3yh+z+G+dP2bxf2v+mMV/m/wxi/+2+WMW/7flj1n8t8sfs/i/PX/M4r99/pjF/x35Yxb/d+aPWfx3yB+z+O+YP2bx3yl/zOK/c/6Yxf9d+WMW/3fnj1n8d8kfs/i/J3/M4r9r/pjF/735Yxb/9+WPWfzfnz9m8d8tf8ziv3v+mMV/j/wxi/8H8scs/h/MH7P4fyh/zOL/4fwxi/9H8scs/lPyxyz+H80fs/jvmT9m8f9Y/pjF/+P5Yxb/vfLHLP6fyB+z+O+dP2bx/2T+mMX/U/ljFv998scs/vvmj1n898sfs/h/On/M4v+Z/DGL/2fzxyz+++ePWfwPyB+z+H8uf8zif2D+mMX/oPwxi//n88cs/gfnj1n8D8kfs/h/IX/M4v/F/DGL/5fyxyz+X84fs/h/JX/M4v/V/DGL/9fyxyz+X88fs/gfmj9m8T8sf8zif3j+mMX/iPwxi/+R+WMW/6Pyxyz+R+ePWfyPyR+z+B+bP2bxPy5/zOJ/fP6Yxf8b+WMW/xPyxyz+J+aPWfxPyh+z+J+cP2bxPyV/zOL/zfwxi/+38scs/qfmj1n8T8sfs/ifnj9m8T8jf8zi/+38MYv/mfljFv+z8scs/mfnj1n8v5M/ZvH/bv6Yxf+c/DGL/7n5Yxb/8/LHLP7n549Z/C/IH7P4fy9/zOL//fwxi/8P8scs/j/MH7P4/yh/zOL/4/wxi/+F+WMW/4vyxyz+P8kfs/hfnD9m8f9p/pjF/5L8MYv/pfljFv/L8scs/pfnj1n8r8gfs/hfmT9m8b8qf8zi/7P8MYv/z/PHLP6/yB+z+P8yf8zif3X+mMX/mvwxi/+v8scs/r/OH7P4X5s/ZvH/Tf6Yxf+6/DGL//X5Y/+V/nP8w9K5bsgf+6/0H3k68/n/2/wxi/+N+WMW/5vyxyz+N+ePWfx/lz9m8f99/pjF/w/5Yxb/W/LHLP5/zB+z+N+aP2bxvy1/zOJ/e/6Yxf+O/DGL/5/yxyz+d+aPWfzvyh+z+P85f8zif3f+mMX/L/ljFv+/5o9Z/P+WP/Zf5z/l0acz+/89f+y/zv9xzv978scs/vfmj1n878sfs/jfnz9m8X8gf8ziPzV/zOL/YP6Yxf+h/DGL/7T8MYn/3IP8MYv/UP6YxX9U/pjFf7b8MYv/7PljFv/R+WMW/znyxyz+c+aPWfznyh+z+M+dP2bxnyd/zOI/b/6YxX++/DGL//z5Yxb/BfLHLP4L5o9Z/Mfkj1n8F8ofs/iPzR+z+C+cP2bxXyR/zOL/lPwxi/9T88cs/k/LH7P4L5o/ZvF/ev6YxX+x/DGL/zPyxyz+z8wfs/gvnj9m8X9W/pjF/9n5Yxb/cfljFv/n5I9Z/J+bP2bxf17+mMV/ifwxi/+S+WMW/+fnj1n8l8ofs/gvnT9m8X9B/pjF/4X5Yxb/F+WPWfxfnD9m8V8mf8zi/5L8MYv/svljFv/l8scs/svnj1n8V8gfs/ivmD9m8V8pf8zi/9L8MYv/yvljFv9V8scs/qvmj1n8V8sfs/i/LH/M4r96/pjFf438MYv/y/PHLP6vyB+z+K+ZP2bxH58/ZvGfkD9m8Z+YP2bxXyt/zOK/dv6YxX+d/DGL/6T8MYv/5Pwxi/+6+WMW//Xyxyz+r8wfs/i/Kn/M4r9+/pjFf4P8MYv/hvljFv9X549Z/DfKH7P4vyZ/zOK/cf6YxX+T/DGL/6b5Yxb/zfLHLP6vzR+z+G+eP2bx3yJ/zOL/uvwxi//r88cs/m/IH7P4vzF/zOL/pvwxi/+b88cs/m/JH7P4b5k/ZvHfKn/M4r91/pjF/635Yxb/bfLHLP7b5o9Z/N+WP2bx3y5/zOL/9vwxi//2+WMW/3fkj1n835k/ZvHfIX/M4r9j/pjFf6f8MYv/zvljFv935Y9Z/N+dP2bx3yV/zOL/nvwxi/+u+WMW//fmj1n835c/ZvF/f/6YxX+3/DGL/+75Yxb/PfLHLP4fyB+z+H8wf8zi/6H8MYv/h/PHLP4fyR+z+E/JH7P4fzR/zOK/Z/6Yxf9j+WMW/4/nj1n898ofs/h/In/M4r93/pjF/5P5Yxb/T+WPWfz3yR+z+O+bP2bx3y9/zOL/6fwxi/9n8scs/p/NH7P4758/ZvE/IH/M4v+5/DGL/4H5Yxb/g/LHLP6fzx+z+B+cP2bxPyR/zOL/hfwxi/8X88cs/l/KH7P4fzl/zOL/lfwxi/9X88cs/l/LH7P4fz1/zOJ/aP6Yxf+w/DGL/+H5Yxb/I/LHLP5H5o9Z/I/KH7P4H50/ZvE/Jn/M4n9s/pjF/7j8MYv/8fljFv9v5I9Z/E/IH7P4n5g/ZvE/KX/M4n9y/pjF/5T8MYv/N/PHLP7fyh+z+J+aP2bxPy1/zOJ/ev6Yxf+M/DGL/7fzxyz+Z+aPWfzPyh+z+J+dP2bx/07+mMX/u/ljFv9z8scs/ufmj1n8z8sfs/ifnz9m8b8gf8zi/738MYv/9/PHLP4/yB+z+P8wf8zi/6P8MYv/j/PHLP4X5o9Z/C/KH7P4/yR/zOJ/cf6Yxf+n+WMW/0vyxyz+l+aPWfwvyx+z+F+eP2bxvyJ/zOJ/Zf6Yxf+q/DGL/8/yxyz+P88fs/j/In/M4v/L/DGL/9X5Yxb/a/LHLP6/yh+z+P86f8zif23+mMX/N/ljFv/r8scs/tfnj1n8b8gfs/j/Nn/M4n9j/pjF/6b8MYv/zfljFv/f5Y9Z/H+fP2bx/0P+mMX/lvwxi/8f88cs/rfmj1n8b8sfs/jfnj9m8b8jf8zi/6f8MYv/nfljFv+78scs/n/OH7P4350/ZvH/S/6Yxf+v+WMW/7/lj1n8/54/ZvG/J3/M4n9v/pjF/778MYv//fljFv8H8scs/lPzxyz+D+aPWfwfyh+z+E/LH5P4zzPIH7P4D+WPWfxH5Y9Z/GfLH7P4z54/ZvEfnT9m8Z8jf8ziP2f+mMV/rvwxi//c+WMW/3nyxyz+8+aPWfznyx+z+M+fP2bxXyB/zOK/YP6YxX9M/pjFf6H8MYv/2Pwxi//C+WMW/0Xyxyz+T8kfs/g/NX/M4v+0/DGL/6L5Yxb/p+ePWfwXyx+z+D8jf8zi/8z8MYv/4vljFv9n5Y9Z/J+dP2bxH5c/ZvF/Tv6Yxf+5+WMW/+flj1n8l8gfs/gvmT9m8X9+/pjFf6n8MYv/0vljFv8X5I9Z/F+YP2bxf1H+mMX/xfljFv9l8scs/i/JH7P4L5s/ZvFfLn/M4r98/pjFf4X8MYv/ivljFv+V8scs/i/NH7P4r5w/ZvFfJX/M4r9q/pjFf7X8MYv/y/LHLP6r549Z/NfIH7P4vzx/zOL/ivwxi/+a+WMW//H5Yxb/CfljFv+J+WMW/7Xyxyz+a+ePWfzXyR+z+E/KH7P4T84fs/ivmz9m8V8vf8zi/8r8MYv/q/LHLP7r549Z/DfIH7P4b5g/ZvF/df6YxX+j/DGL/2vyxyz+G+ePWfw3yR+z+G+aP2bx3yx/zOL/2vwxi//m+WMW/y3yxyz+r8sfs/i/Pn/M4v+G/DGL/xvzxyz+b8ofs/i/OX/M4v+W/DGL/5b5Yxb/rfLHLP5b549Z/N+aP2bx3yZ/zOK/bf6Yxf9t+WMW/+3yxyz+b88fs/hvnz9m8X9H/pjF/535Yxb/HfLHLP475o9Z/Hd6jP/o/+/H9X80i//Onf+Yxf9d+WMW/3fnj1n8d8kfs/i/J3/M4r9r/pjF/735Yxb/9+WPWfzfnz9m8d8tf8ziv3v+mMV/j/wxi/8H8scs/h/MH7P4fyh/zOL/4fwxi/9H8scs/lPyxyz+H80fs/jvmT9m8f9Y/pjF/+P5Yxb/vfLHLP6fyB+z+O+dP2bx/2T+mMX/U/ljFv998scs/vvmj1n898sfs/h/On/M4v+Z/DGL/2fzxyz+++ePWfwPyB+z+H8uf8zif2D+mMX/oPwxi//n88cs/gfnj1n8D8kfs/h/IX/M4v/F/DGL/5fyxyz+X84fs/h/JX/M4v/V/DGL/9fyxyz+X88fs/gfmj9m8T8sf8zif3j+mMX/iPwxi/+R+WMW/6Pyxyz+R+ePWfyPyR+z+B+bP2bxPy5/zOJ/fP6Yxf8b+WMW/xPyxyz+J+aPWfxPyh+z+J+cP2bxPyV/zOL/zfwxi/+38scs/qfmj1n8T8sfs/ifnj9m8T8jf8zi/+38MYv/mfljFv+z8scs/mfnj1n8v5M/ZvH/bv6Yxf+c/DGL/7n5Yxb/8/LHLP7n549Z/C/IH7P4fy9/zOL//fwxi/8P8scs/j/MH7P4/yh/zOL/4/wxi/+F+WMW/4vyxyz+P8kfs/hfnD9m8f9p/pjF/5L8MYv/pfljFv/L8scs/pfnj1n8r8gfs/hfmT9m8b8qf8zi/7P8MYv/z/PHLP6/yB+z+P8yf8zif3X+mMX/mvwxi/+v8scs/r/OH7P4X5s/ZvH/Tf6Yxf+6/DGL//X5Yxb/G/LHLP6/zR+z+N+YP2bxvyl/zOJ/c/6Yxf93+WMW/9/nj1n8/5A/ZvG/JX/M4v/H/DGL/635Yxb/2/LHLP63549Z/O/IH7P4/yl/zOJ/Z/6Yxf+u/DGL/5/zxyz+d+ePWfz/kj9m8f9r/pjF/2/5Yxb/v+ePWfzvyR+z+N+bP2bxvy9/zOJ/f/6Yxf+B/DGL/9T8MYv/g/ljFv+H8scs/tPyxyT+8w7yxyz+Q/ljFv9R+WMW/9nyxyz+s+ePWfxH549Z/OfIH7P4z5k/ZvGfK3/M4j93/pjFf578MYv/vPljFv/58scs/vPnj1n8F8gfs/gvmD9m8R+TP2bxXyh/zOI/Nn/M4r9w/pjFf5H8MYv/U/LHLP5PzR+z+D8tf8ziv2j+mMX/6fljFv/F8scs/s/IH7P4PzN/zOK/eP6Yxf9Z+WMW/2fnj1n8x+WPWfyfkz9m8X9u/pjF/3n5Yxb/JfLHLP5L5o9Z/J+fP2bxXyp/zOK/dP6Yxf8F+WMW/xfmj1n8X5Q/ZvF/cf6YxX+Z/DGL/0vyxyz+y+aPWfyXyx+z+C+fP2bxXyF/zOK/Yv6YxX+l/DGL/0vzxyz+K+ePWfxXyR+z+K+aP2bxXy1/zOL/svwxi//q+WMW/zXyxyz+L88fs/i/In/M4r9m/pjFf3z+mMV/Qv6YxX9i/pjFf638MYv/2vljFv918scs/pPyxyz+k/PHLP7r5o9Z/NfLH7P4vzJ/zOL/qvwxi//6+WMW/w3yxyz+G+aPWfxfnT9m8d8of8zi/5r8MYv/xvljFv9N8scs/pvmj1n8N8sfs/i/Nn/M4r95/pjFf4v8MYv/6/LHLP6vzx+z+L8hf8zi/8b8MYv/m/LHLP5vzh+z+L8lf8ziv2X+mMV/q/wxi//W+WMW/7fmj1n8t8kfs/hvmz9m8X9b/pjFf7v8MYv/2/PHLP7b549Z/N+RP2bxf2f+mMV/h/wxi/+O+WMW/53yxyz+O+ePWfzflT9m8X93/pjFf5f8MYv/e/LHLP675o9Z/N+bP2bxf1/+mMX//fljFv/d8scs/rvnj1n898gfs/h/IH/M4v/B/DGL/4fyxyz+H84fs/h/JH/M4j8lf8zi/9H8MYv/nvljFv+P5Y9Z/D+eP2bx3yt/zOL/ifwxi//e+WMW/0/mj1n8P5U/ZvHfJ3/M4r9v/pjFf7/8MYv/p/PHLP6fyR+z+H82f8ziv3/+mMX/gPwxi//n8scs/gfmj1n8D8ofs/h/Pn/M4n9w/pjF/5D8MYv/F/LHLP5fzB+z+H8pf8zi/+X8MYv/V/LHLP5fzR+z+H8tf8zi//X8MYv/ofljFv/D8scs/ofnj1n8j8gfs/gfmT9m8T8qf8zif3T+mMX/mPwxi/+x+WMW/+Pyxyz+x+ePWfy/kT9m8T8hf8zif2L+mMX/pPwxi//J+WMW/1Pyxyz+38wfs/h/K3/M4n9q/pjF/7T8MYv/6fljFv8z8scs/t/OH7P4n5k/ZvE/K3/M4n92/pjF/zv5Yxb/7+aPWfzPyR+z+J+bP2bxPy9/zOJ/fv6Yxf+C/DGL//fyxyz+388fs/j/IH/M4v/D/DGL/4/yxyz+P84fs/hfmD9m8b8of8zi/5P8MYv/xfljFv+f5o9Z/C/JH7P4X5o/ZvG/LH/M4n95/pjF/4r8MYv/lfljFv+r8scs/j/LH7P4/zx/zOL/i/wxi/8v88cs/lfnj1n8r8kfs/j/Kn/M4v/r/DGL/7X5Yxb/3+SPWfyvyx+z+F+fP2bxvyF/zOL/2/wxi/+N+WMW/5vyxyz+N+ePWfx/lz9m8f99/pjF/w/5Yxb/W/LHLP5/zB+z+N+aP2bxvy1/zOJ/e/6Yxf+O/DGL/5/yxyz+d+aPWfzvyh+z+P85f8zif3f+mMX/L/ljFv+/5o9Z/P+WP2bx/3v+mMX/nvwxi/+9+WMW//vyxyz+9+ePWfwfyB+z+E/NH7P4P5g/ZvF/KH/M4j8tf0ziP98gf8ziP5Q/ZvEflT9m8Z8tf8ziP3v+mMV/dP6YxX+O/DGL/5z5Yxb/ufLHLP5z549Z/OfJH7P4z5s/ZvGfL3/M4j9//pjFf4H8MYv/gvljFv8x+WMW/4Xyxyz+Y/PHLP4L549Z/BfJH7P4PyV/zOL/1Pwxi//T8scs/ovmj1n8n54/ZvFfLH/M4v+M/DGL/zPzxyz+i+ePWfyflT9m8X92/pjFf1z+mMX/OfljFv/n5o9Z/J+XP2bxXyJ/zOK/ZP6Yxf/5+WMW/6Xyxyz+S+ePWfxfkD9m8X9h/pjF/0X5Yxb/F+ePWfyXyR+z+L8kf8ziv2z+mMV/ufwxi//y+WMW/xXyxyz+K+aPWfxXyh+z+L80f8ziv3L+mMV/lfwxi/+q+WMW/9Xyxyz+L8sfs/ivnj9m8V8jf8zi//L8MYv/K/LHLP5r5o9Z/Mfnj1n8J+SPWfwn5o9Z/NfKH7P4r50/ZvFfJ3/M4j8pf8ziPzl/zOK/bv6YxX+9/DGL/yvzxyz+r8ofs/ivnz9m8d8gf8ziv2H+mMX/1fljFv+N8scs/q/JH7P4b5w/ZvHfJH/M4r9p/pjFf7P8MYv/a/PHLP6b549Z/LfIH7P4vy5/zOL/+vwxi/8b8scs/m/MH7P4vyl/zOL/5vwxi/9b8scs/lvmj1n8t8ofs/hvnT9m8X9r/pjFf5v8MYv/tvljFv+35Y9Z/LfLH7P4vz1/zOK/ff6Yxf8d+WMW/3fmj1n8d8gfs/jvmD9m8d8pf8ziv3P+mMX/XfljFv93549Z/HfJH7P4vyd/zOK/a/6Yxf+9+WMW//flj1n8358/ZvHfLX/M4r97/pjFf4/8MYv/B/LHLP4fzB+z+H8of8zi/+H8MYv/R/LHLP5T8scs/h/NH7P475k/ZvH/WP6Yxf/j+WMW/73yxyz+n8gfs/jvnT9m8f9k/pjF/1P5Yxb/ffLHLP775o9Z/PfLH7P4fzp/zOL/mfwxi/9n88cs/vvnj1n8D8gfs/h/Ln/M4n9g/pjF/6D8MYv/5/PHLP4H549Z/A/JH7P4fyF/zOL/xfwxi/+X8scs/l/OH7P4fyV/zOL/1fwxi//X8scs/l/PH7P4H5o/ZvE/LH/M4n94/pjF/4j8MYv/kfljFv+j8scs/kfnj1n8j8kfs/gfmz9m8T8uf8zif3z+mMX/G/ljFv8T8scs/ifmj1n8T8ofs/ifnD9m8T8lf8zi/838MYv/t/LHLP6n5o9Z/E/LH7P4n54/ZvE/I3/M4v/t/DGL/5n5Yxb/s/LHLP5n549Z/L+TP2bx/27+mMX/nPwxi/+5+WMW//Pyxyz+5+ePWfwvyB+z+H8vf8zi//38MYv/D/LHLP4/zB+z+P8of8zi/+P8MYv/hfljFv+L8scs/j/JH7P4X5w/ZvH/af6Yxf+S/DGL/6X5Yxb/y/LHLP6X549Z/K/IH7P4X5k/ZvG/Kn/M4v+z/DGL/8/zxyz+v8gfs/j/Mn/M4n91/pjF/5r8MYv/r/LHLP6/zh+z+F+bP2bx/03+mMX/uvwxi//1+WMW/xvyxyz+v80fs/jfmD9m8b8pf8zif3P+mMX/d/ljFv/f549Z/P+QP2bxvyV/zOL/x/wxi/+t+WMW/9vyxyz+t+ePWfzvyB+z+P8pf8zif2f+mMX/rvwxi/+f88cs/nfnj1n8/5I/ZvH/a/6Yxf9v+WMW/7/nj1n878kfs/jfmz9m8b8vf8zif3/+mMX/gfwxi//U/DGL/4P5Yxb/h/LHLP7T8sck/vMP8scs/kP5Yxb/UfljFv/Z8scs/rPnj1n8R+ePWfznyB+z+M+ZP2bxnyt/zOI/d/6YxX+e/DGL/7z5Yxb/+fLHLP7z549Z/BfIH7P4L5g/ZvEfkz9m8V8of8ziPzZ/zOK/cP6YxX+R/DGL/1Pyxyz+T80fs/g/LX/M4r9o/pjF/+n5Yxb/xfLHLP7PyB+z+D8zf8ziv3j+mMX/WfljFv9n549Z/Mflj1n8n5M/ZvF/bv6Yxf95+WMW/yXyxyz+S+aPWfyfnz9m8V8qf8ziv3T+mMX/BfljFv8X5o9Z/F+UP2bxf3H+mMV/mfwxi/9L8scs/svmj1n8l8sfs/gvnz9m8V8hf8ziv2L+mMV/pfwxi/9L88cs/ivnj1n8V8kfs/ivmj9m8V8tf8zi/7L8MYv/6vljFv818scs/i/PH7P4vyJ/zOK/Zv6YxX98/pjFf0L+mMV/Yv6YxX+t/DGL/9r5Yxb/dfLHLP6T8scs/pPzxyz+6+aPWfzXyx+z+L8yf8zi/6r8MYv/+vljFv8N8scs/hvmj1n8X50/ZvHfKH/M4v+a/DGL/8b5Yxb/TfLHLP6b5o9Z/DfLH7P4vzZ/zOK/ef6YxX+L/DGL/+vyxyz+r88fs/i/IX/M4v/G/DGL/5vyxyz+b84fs/i/JX/M4r9l/pjFf6v8MYv/1vljFv+35o9Z/LfJH7P4b5s/ZvF/W/6YxX+7/DGL/9vzxyz+2+ePWfzfkT9m8X9n/pjFf4f8MYv/jvljFv+d8scs/jvnj1n835U/ZvF/d/6YxX+X/DGL/3vyxyz+u+aPWfzfmz9m8X9f/pjF//35Yxb/3fLHLP67549Z/PfIH7P4fyB/zOL/wfwxi/+H8scs/h/OH7P4fyR/zOI/JX/M4v/R/DGL/575Yxb/j+WPWfw/nj9m8d8rf8zi/4n8MYv/3vljFv9P5o9Z/D+VP2bx3yd/zOK/b/6YxX+//DGL/6fzxyz+n8kfs/h/Nn/M4r9//pjF/4D8MYv/5/LHLP4H5o9Z/A/KH7P4fz5/zOJ/cP6Yxf+Q/DGL/xfyxyz+X8wfs/h/KX/M4v/l/DGL/1fyxyz+X80fs/h/LX/M4v/1/DGL/6H5Yxb/w/LHLP6H549Z/I/IH7P4H5k/ZvE/Kn/M4n90/pjF/5j8MYv/sfljFv/j8scs/sfnj1n8v5E/ZvE/IX/M4n9i/pjF/6T8MYv/yfljFv9T8scs/t/MH7P4fyt/zOJ/av6Yxf+0/DGL/+n5Yxb/M/LHLP7fzh+z+J+ZP2bxPyt/zOJ/dv6Yxf87+WMW/+/mj1n8z8kfs/ifmz9m8T8vf8zif37+mMX/gvwxi//38scs/t/PH7P4/yB/zOL/w/wxi/+P8scs/j/OH7P4X5g/ZvG/KH/M4v+T/DGL/8X5Yxb/n+aPWfwvyR+z+F+aP2bxvyx/zOJ/ef6Yxf+K/DGL/5X5Yxb/q/LHLP4/yx+z+P88f8zi/4v8MYv/L/PHLP5X549Z/K/JH7P4/yp/zOL/6/wxi/+1+WMW/9/kj1n8r8sfs/hfnz9m8b8hf+y/0n/26U9n9v9t/th/pf/I05n9b8wfs/jflD9m8b85f8zi/7v8MYv/7/PHLP5/yB+z+N+SP2bx/2P+mMX/1vwxi/9t+WMW/9vzxyz+d+SPWfz/lD9m8b8zf8zif1f+mMX/z/ljFv+788cs/n/JH7P4/zV/zOL/t/wxi//f88cs/vfkj1n8780fs/jflz9m8b8/f8zi/0D+mMV/av6Yxf/B/DGL/0P5Yxb/afljEv8FBvljFv+h/DGL/6j8MYv/bPljFv/Z88cs/qPzxyz+c+SPWfznzB+z+M+VP2bxnzt/zOI/T/6YxX/e/DGL/3z5Yxb/+fPHLP4L5I9Z/BfMH7P4j8kfs/gvlD9m8R+bP2bxXzh/zOK/SP6Yxf8p+WMW/6fmj1n8n5Y/ZvFfNH/M4v/0/DGL/2L5Yxb/Z+SPWfyfmT9m8V88f8zi/6z8MYv/s/PHLP7j8scE/lOG/Z+TPybwH26B5+aPWfyflz9m8V8if8ziv2T+mMX/+fljFv+l8scs/kvnj1n8X5A/ZvF/Yf6Yxf9F+WMW/xfnj1n8l8kfs/i/JH/M4r9s/pjFf7n8MYv/8vljFv8V8scs/ivmj1n8V8ofs/i/NH/M4r9y/pjFf5X8MYv/qvljFv/V8scs/i/LH7P4r54/ZvFfI3/M4v/y/DGL/yvyxyz+a+aPWfzH549Z/Cfkj1n8J+aPWfzXyh+z+K+dP2bxXyd/zOI/KX/M4j85f8ziv27+mMV/vfwxi/8r88cs/q/KH7P4r58/ZvHfIH/M4r9h/pjF/9X5Yxb/jfLHLP6vyR+z+G+cP2bx3yR/zOK/af6YxX+z/DGL/2vzxyz+m+ePWfy3yB+z+L8uf8zi//r8MYv/G/LHLP5vzB+z+L8pf8zi/+b8MYv/W/LHLP5b5o9Z/LfKH7P4b50/ZvF/a/6YxX+b/DGL/7b5Yxb/t+WPWfy3yx+z+L89f8ziv33+mMX/HfljFv935o9Z/HfIH7P475g/ZvHfKX/M4r9z/pjF/135Yxb/d+ePWfx3yR+z+L8nf8ziv2v+mMX/vfljFv/35Y9Z/N+fP2bx3y1/zOK/e/6YxX+P/DGL/wfyxyz+H8wfs/h/KH/M4v/h/DGL/0fyxyz+U/LHLP4fzR+z+O+ZP2bx/1j+mMX/4/ljFv+98scs/p/IH7P4750/ZvH/ZP6Yxf9T+WMW/33yxyz+++aPWfz3yx+z+H86f8zi/5n8MYv/Z/PHLP77549Z/A/IH7P4fy5/zOJ/YP6Yxf+g/DGL/+fzxyz+B+ePWfwPyR+z+H8hf8zi/8X8MYv/l/LHLP5fzh+z+H8lf8zi/9X8MYv/1/LHLP5fzx+z+B+aP2bxPyx/zOJ/eP6Yxf+I/DGL/5H5Yxb/o/LHLP5H549Z/I/JH7P4H5s/ZvE/Ln/M4n98/pjF/xv5Yxb/E/LHLP4n5o9Z/E/KH7P4n5w/ZvE/JX/M4v/N/DGL/7fyxyz+p+aPWfxPyx+z+J+eP2bxPyN/zOL/7fwxi/+Z+WMW/7Pyxyz+Z+ePWfy/kz9m8f9u/pjF/5z8MYv/ufljFv/z8scs/ufnj1n8L8gfs/h/L3/M4v/9/DGL/w/yxyz+P8wfs/j/KH/M4v/j/DGL/4X5Yxb/i/LHLP4/yR+z+F+cP2bx/2n+mMX/kvwxi/+l+WMW/8vyxyz+l+ePWfyvyB+z+F+ZP2bxvyp/zOL/s/wxi//P88cs/r/IH7P4/zJ/zOJ/df6Yxf+a/DGL/6/yxyz+v84fs/hfmz9m8f9N/pjF/7r8MYv/9fljFv8b8scs/r/NH7P435g/ZvG/KX/M4n9z/pjF/3f5Yxb/3+ePWfz/kD9m8b8lf8zi/8f8MYv/rfljFv/b8scs/rfnj1n878gfs/j/KX/M4n9n/pjF/678MYv/n/PHLP53549Z/P+SP2bx/2v+mMX/b/ljFv+/549Z/O/JH7P435s/ZvG/L3/M4n9//pjF/4H8MYv/1Pwxi/+D+WMW/4fyxyz+0/LHJP4LDvLHLP5D+WMW/1H5Yxb/2fLHLP6z549Z/Efnj1n858gfs/jPmT9m8Z8rf8ziP3f+mMV/nvwxi/+8+WMW//nyxyz+8+ePWfwXyB+z+C+YP2bxH5M/ZvFfKH/M4j82f8ziv3D+mMV/kfwxi/9T8scs/k/NH7P4Py1/zOK/aP6Yxf/p+WMW/8Xyxyz+z8gfs/g/M3/M4r94/pjF/1n5Yxb/Z+ePWfzH5Y9Z/J+TP2bxf27+mMX/efljFv8l8scs/kvmj1n8n58/ZvFfKn/M4r90/pjF/wX5Yxb/F+aPWfxflD9m8X9x/pjFf5n8MYv/S/LHLP7L5o9Z/JfLH7P4L58/ZvFfIX/M4r9i/pjFf6X8MYv/S/PHLP4r549Z/FfJH7P4r5o/ZvFfLX/M4v+y/DGL/+r5Yxb/NfLHLP4vzx+z+L8if8ziv2b+mMV/fP6YxX9C/pjFf2L+mMV/rfwxi//a+WMW/3Xyxyz+k/LHLP6T88cs/uvmj1n818sfs/i/Mn/M4v+q/DGL//r5Yxb/DfLHLP4b5o9Z/F+dP2bx3yh/zOL/mvwxi//G+WMW/03yxyz+m+aPWfw3yx+z+L82f8ziv3n+mMV/i/wxi//r8scs/q/PH7P4vyF/zOL/xvwxi/+b8scs/m/OH7P4vyV/zOK/Zf6YxX+r/DGL/9b5Yxb/t+aPWfy3yR+z+G+bP2bxf1v+mMV/u/wxi//b88cs/tvnj1n835E/ZvF/Z/6YxX+H/DGL/475Yxb/nfLHLP47549Z/N+VP2bxf3f+mMV/l/wxi/978scs/rvmj1n835s/ZvF/X/6Yxf/9+WMW/93yxyz+u+ePWfz3yB+z+H8gf8zi/8H8MYv/h/LHLP4fzh+z+H8k//8fe/RgAIqhAAHss8arbdu2bdu2bdu2bdu2bdvmAjdBL1khUcv/3v6jlv99/Ect//v6j1r+9/Mftfzv7z9q+T/Af9Tyf6D/qOX/IP9Ry//B/qOW/0P8Ry3/h/qPWv4P8x+1/B/uP2r5P8J/1PJ/pP+o5f8o/1HL/9H+o5b/Y/xHLf/H+o9a/o/zH7X8H+8/avk/wX/U8n+i/6jl/yT/Ucv/yf6jlv9T/Ect/6f6j1r+T/Mftfyf7j9q+T/Df9Tyf6b/qOX/LP9Ry//Z/qOW/3P8Ry3/5/qPWv7P8x+1/J/vP2r5v8B/1PJ/of+o5f8i/1HL/8X+o5b/S/xHLf+X+o9a/i/zH7X8X+4/avm/wn/U8n+l/6jl/yr/Ucv/1f6jlv9r/Ect/9f6j1r+r/Mftfxf7z9q+b/Bf9Tyf6P/qOX/Jv9Ry//N/qOW/1v8Ry3/t/qPWv5v8x+1/N/uP2r5v8N/1PJ/p/+o5f8u/1HL/93+o5b/e/xHLf/3+o9a/u/zH7X83+8/avl/wH/U8v+g/6jl/yH/Ucv/w/6jlv9H/Ect/4/6j1r+H/Mftfw/7j9q+X/Cf9Ty/6T/qOX/Kf9Ry//T/qOW/2f8Ry3/z/qPWv6f8x+1/D/vP2r5f8F/1PL/ov+o5f8l/1HL/8v+o5b/V/xHLf+v+o9a/l/zH7X8v+4/avl/w3/U8v+m/6jl/y3/Ucv/2/6jlv93/Ect/+/6j1r+3/Mftfy/7z9q+f/Af9Ty/6H/qOX/I/9Ry//H/qOW/0/8Ry3/n/qPWv4/8x+1/H/uP2r5/8J/1PL/pf+o5f8r/1HL/9f+o5b/b/xHLf/f+o9a/r/zH7X8f+8/avn/wX/U8v+j/6jl/yf/Ucv/z/6jlv9f/Ect/7/6j1r+f/Mftfz/7j9q+f/Df9Ty/6f/qOX/L/9Ryf+Af/mPWv7/7T9q+f+P/6jl/7/+o5b///mPWv7/7z9q+R/If9TyP7D/qOV/EP9Ry/+g/qOW/8H8Ry3/g/uPWv6H8B+1/A/pP2r5H8p/1PI/tP+o5X+A/6jlfxj/Ucv/sP6jlv/h/Ect/8P7j1r+R/AftfyP6D9q+R/Jf9TyP7L/qOV/FP9Ry/+o/qOW/9H8Ry3/o/uPWv7H8B+1/I/pP2r5H8t/1PI/tv+o5X8c/1HL/7j+o5b/8fxHLf/j+49a/ifwH7X8T+g/avmfyH/U8j+x/6jlfxL/Ucv/pP6jlv/J/Ect/5P7j1r+p/AftfxP6T9q+Z/Kf9TyP7X/qOV/Gv9Ry/+0/qOW/+n8Ry3/0/uPWv5n8B+1/M/oP2r5n8l/1PI/s/+o5X8W/1HL/6z+o5b/2fxHLf+z+49a/ufwH7X8z+k/avmfy3/U8j+3/6jlfx7/Ucv/vP6jlv/5/Ect//P7j1r+F/Aftfwv6D9q+V/If9Tyv7D/qOV/Ef9Ry/+i/qOW/8X8Ry3/i/uPWv6X8B+1/C/pP2r5X8p/1PK/tP+o5X8Z/1HL/7L+o5b/5fxHLf/L+49a/lfwH7X8r+g/avlfyX/U8r+y/6jlfxX/Ucv/qv6jlv/V/Ect/6v7j1r+1/Aftfyv6T9q+V/Lf9Tyv7b/qOV/Hf9Ry/+6/qOW//X8Ry3/6/uPWv438B+1/G/oP2r538h/1PK/sf+o5X8T/1HL/6b+o5b/zfxHLf+b+49a/rfwH7X8b+k/avnfyn/U8r+1/6jlfxv/Ucv/tv6jlv/t/Ect/9v7j1r+d/Aftfzv6D9q+d/Jf9Tyv7P/qOV/F/9Ry/+u/qOW/938Ry3/u/uPWv738B+1/O/pP2r538t/9I/7BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADgb/btNrbOsvDj+N1tHWN//smICy5Dk00uFBJhtnvIeEHYZGyrg248jwGObu3GRrvNrsOugHt4MYkQHiSZZIkSZctQwkxoJAaCFUQ06KImGnwARCGKxokQdEtcrDntaWmPXeO56nUtyufzoufc99nv3tbku/teYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8N+roXHhkfE1w06NH3rwwcMtfa9zjq68+cBvey4ceC1/vGyES44betDb29s757nZO8qHpxRFUfrZdpaPJ1WOS9ffWf+Fzv6jsKDnpSXHp/y88ciBNac/Utd99P7avrO1xU3rNrS2fGxcUYSLa4vO0kFdTVGExbXFfaWD+tLBktrikdLB7L6DU4tvlw7OX7u5tbl0Ymn09wz+VzQ07izGDyu2GPanwdD+d9Z/686B11EuOXC1CUW5/yu6vv9WxWcDTtD/wPXDwsr+q/4NAidUXf8vLBh4HeWS/3L/n/zUqldG+uzE/Q9cP3xc/5DOCM//wxqtfO6veP6fMcIlB/dX1XQdL/V/6W3PziyfmvDvPP+/e/1wcWX/44Y9/5ee4xcNPP+fUhThkjF+O+A9paFx15HR7v+j9z9hesWmZmj/Z7Rv3l/q//El33uifKq2yv4XjXL/H7e04tcKVKeh8cu9Fff/KvovPjLCJQf7f/uJXz9c6v+x3z9w5pDPqun/ksr+Z3W0bZm1dXvXeRvamta3rG/ZVDd7/px59XXzLpg7q++RoP/rGL8r8N4wtvt/MbliU1MULYP7a7oPPF3qf+6DD84pn5pUZf+LR73/z3D/hxF9aFwxcWLR2dTR0V7X/3XgsL7/a/8PG6H/Kv7+f9Y55R9WW36tKYppg/u7zrx7Ran/dw49u7t8amKV/S8Ztf8Fgz8vEGGM9//mis2w/g8eeqnv+X/ZvQfPKJ+q9u//S0ft/1X3fxiLhsaK/+HnP6zU/67isshOQ4P//gfp5Oj/sXdu6Ilbh0/oH9LJ0f/vPnf03Lh1WKZ/SCdH/xM2PvB83Dpcqn9IJ0f/y6fOXxG3DpfpH9LJ0f/aV8/9c9w6NOof0snR/zlf2t0Ztw7L9Q/p5Oj/ofY52+LWYYX+IZ0c/f/0tIdei1uHy/UP6eTo/9ixe26MW4cr9A/p5Oi/e8/ZP4hbhyv1D+nk6P/ydQtD3DpcpX9IJ0f/06f98fG4dbha/5BOjv7n/envp8WtwzX6h3Ry9H/H51fsi1uHa/UP6eTof/z1r7wYtw4r9Q/p5Oh/6dnbFsatw3X6h3Ry9N/8k+beuHVYpX9IJ0f/s77+ow1x63C9/iGdHP0fXv7onrh1uEH/kE6O/vfUFVPi1uFG/UM6Ofr/2ndPPxS3Dp/UP6STo//fPPXk/Lh1WK1/SCdH/8994PZvxK3DTfqHdHL0f++aF8+KW4cm/UM6Ofp/eO/zX4xbhzX6h3Ry9P/GG23/F7cOa/UP6eTof/KkU1+PW4dm/UM6OfpfeOtX2uPWoUX/kE6O/tt2d/8wbh3W6R/SydH/h49PWxW3Duv1D+nk6H/l3L3vj1uHm/UP6eTo/33LLtwVtw4b9A/p5Oj/op6PXhS3Dhv1D+nk6L/jmc9+NW4dbtE/pJOj/70zX1sctw6t+od0cvT/8uqlP45bhzb9Qzo5+n/r0es2xa3DJv1DOjn6f/Jnbx+LW4fN+od0cvT//xcs+mvcOmzRP6STo//FS95cG7cOn9I/pJOj/43d/3g5bh3a9Q/p5Oh/5uGrl8Wtw1b9Qzo5+v/OeXX749ahQ/+QTo7+77xyX33cOmzTP6STo//9B++6O24dbtU/pJOj/zd/MWN63Dp8Wv+QTo7+759y6Nq4dejUP6STo/9fbqp9Jm4dtusf0snR/9/2Td0Rtw5d+od0cvT/9Os9f4hbh9v0D+nk6H/1hF9NjFuH2/UP6eTof2rXlvvi1uEO/UM6Ofqff0/T+XHr8Bn9Qzo5+t/6lxe+GbcOO/QP6Wzd3nVLU2trS7s33njjzeCbk/0nE5Dau9Gf7F8JAAAAAAAAAAAAAABwIjn+OdHJ/j0CAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/ZAcOBAAAAACA/F8boaqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqgo7cCwAAAAAIMzfOojeDQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC+AgAA//8YkeAy") r0 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 08:59:22 executing program 1: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0096616, 0x0) 08:59:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000380)={0x114, 0x0, 0x1, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x1, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:22 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x4}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={[0xbea]}, 0x8}) 08:59:22 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:59:22 executing program 3: pselect6(0xfffffffffffffe49, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 08:59:22 executing program 1: r0 = syz_io_uring_setup(0x3eb3, &(0x7f0000000340), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000fec000/0x12000)=nil, &(0x7f00000002c0), &(0x7f0000000240)) io_uring_register$IORING_REGISTER_FILES2(r0, 0x11, 0x0, 0x0) 08:59:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000380)={0x114, 0x3c, 0x0, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x1, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:22 executing program 4: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x644ecbb3f16889c4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) chown(&(0x7f0000000000)='./file1\x00', 0x0, 0xffffffffffffffff) 08:59:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000380)={0x114, 0x3c, 0x0, 0x0, 0x0, "", [@nested={0x104, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x114}], 0x1, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x40) 08:59:22 executing program 3: openat$damon_init_regions(0xffffffffffffff9c, &(0x7f0000001740), 0x133000, 0x0) [ 506.134013][ T5154] usb 5-1: [ueagle-atm] pre-firmware device, uploading firmware [ 506.140504][ T5205] usb 6-1: [ueagle-atm] pre-firmware device, uploading firmware [ 506.165722][ T5205] usb 6-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 506.169896][ T5154] usb 5-1: [ueagle-atm] loading firmware ueagle-atm/adi930.fw [ 506.212397][ T5205] usb 6-1: USB disconnect, device number 3 [ 506.233504][ T896] usb 5-1: Direct firmware load for ueagle-atm/adi930.fw failed with error -2 [ 506.254992][ T896] usb 5-1: Falling back to sysfs fallback for: ueagle-atm/adi930.fw [ 506.265217][ T5154] usb 5-1: USB disconnect, device number 6 [ 506.321131][ T896] ================================================================== [ 506.329263][ T896] BUG: KASAN: slab-use-after-free in kernfs_next_descendant_post+0x2cd/0x2f0 [ 506.338137][ T896] Read of size 8 at addr ffff888078be1eb0 by task kworker/0:2/896 [ 506.345971][ T896] [ 506.348309][ T896] CPU: 0 PID: 896 Comm: kworker/0:2 Not tainted 6.2.0-rc7-next-20230208-syzkaller #0 [ 506.357813][ T896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 506.368163][ T896] Workqueue: events request_firmware_work_func [ 506.374604][ T896] Call Trace: [ 506.377901][ T896] [ 506.380848][ T896] dump_stack_lvl+0xd9/0x150 [ 506.385556][ T896] print_address_description.constprop.0+0x2c/0x3c0 [ 506.392197][ T896] ? kernfs_next_descendant_post+0x2cd/0x2f0 [ 506.398233][ T896] kasan_report+0x11c/0x130 [ 506.402865][ T896] ? kernfs_next_descendant_post+0x2cd/0x2f0 [ 506.408900][ T896] kernfs_next_descendant_post+0x2cd/0x2f0 [ 506.414788][ T896] kernfs_add_one+0x391/0x4f0 [ 506.419507][ T896] kernfs_create_dir_ns+0x18f/0x230 [ 506.424744][ T896] sysfs_create_dir_ns+0x12b/0x290 [ 506.429942][ T896] ? sysfs_create_mount_point+0xb0/0xb0 [ 506.435531][ T896] ? spin_bug+0x1c0/0x1c0 [ 506.439905][ T896] ? kobject_add_internal+0x12f/0x9c0 [ 506.445392][ T896] ? do_raw_spin_unlock+0x175/0x230 [ 506.450615][ T896] kobject_add_internal+0x2c9/0x9c0 [ 506.455880][ T896] ? kfree+0x141/0x1b0 [ 506.460083][ T896] kobject_add+0x154/0x230 [ 506.464545][ T896] ? kset_create_and_add+0x1a0/0x1a0 [ 506.469862][ T896] get_device_parent+0x3d7/0x590 [ 506.474894][ T896] device_add+0x2b2/0x1e10 [ 506.479343][ T896] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 506.485720][ T896] ? __init_waitqueue_head+0xca/0x150 [ 506.491125][ T896] firmware_fallback_sysfs+0x2d9/0xc10 [ 506.496623][ T896] _request_firmware+0xbe4/0x11f0 [ 506.501747][ T896] ? assign_fw+0x640/0x640 [ 506.506234][ T896] request_firmware_work_func+0xe1/0x240 [ 506.511888][ T896] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 506.518366][ T896] process_one_work+0x9bf/0x1820 [ 506.523403][ T896] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 506.528802][ T896] ? rcu_read_lock_sched_held+0x3e/0x70 [ 506.534400][ T896] ? spin_bug+0x1c0/0x1c0 [ 506.538758][ T896] ? lock_acquire+0x32/0xc0 [ 506.543553][ T896] ? worker_thread+0x16d/0x1090 [ 506.548443][ T896] worker_thread+0x669/0x1090 [ 506.553214][ T896] ? process_one_work+0x1820/0x1820 [ 506.558443][ T896] kthread+0x2e8/0x3a0 [ 506.562526][ T896] ? kthread_complete_and_exit+0x40/0x40 [ 506.568283][ T896] ret_from_fork+0x1f/0x30 [ 506.573452][ T896] [ 506.576487][ T896] [ 506.578816][ T896] Allocated by task 896: [ 506.583078][ T896] kasan_save_stack+0x22/0x40 [ 506.587800][ T896] kasan_set_track+0x25/0x30 [ 506.592408][ T896] __kasan_slab_alloc+0x7f/0x90 [ 506.597295][ T896] kmem_cache_alloc+0x175/0x320 [ 506.602183][ T896] __kernfs_new_node+0xd4/0x8b0 [ 506.607065][ T896] kernfs_create_dir_ns+0xa0/0x230 [ 506.612198][ T896] sysfs_create_dir_ns+0x12b/0x290 [ 506.617373][ T896] kobject_add_internal+0x2c9/0x9c0 [ 506.622596][ T896] kobject_add+0x154/0x230 [ 506.627030][ T896] get_device_parent+0x3d7/0x590 [ 506.631993][ T896] device_add+0x2b2/0x1e10 [ 506.636433][ T896] firmware_fallback_sysfs+0x2d9/0xc10 [ 506.641906][ T896] _request_firmware+0xbe4/0x11f0 [ 506.646959][ T896] request_firmware_work_func+0xe1/0x240 [ 506.652620][ T896] process_one_work+0x9bf/0x1820 [ 506.657601][ T896] worker_thread+0x669/0x1090 [ 506.662308][ T896] kthread+0x2e8/0x3a0 [ 506.666404][ T896] ret_from_fork+0x1f/0x30 [ 506.670856][ T896] [ 506.673196][ T896] Freed by task 5154: [ 506.677197][ T896] kasan_save_stack+0x22/0x40 [ 506.681909][ T896] kasan_set_track+0x25/0x30 [ 506.686531][ T896] kasan_save_free_info+0x2e/0x40 [ 506.691576][ T896] ____kasan_slab_free+0x160/0x1c0 [ 506.696713][ T896] slab_free_freelist_hook+0x8b/0x1c0 [ 506.702106][ T896] kmem_cache_free+0xec/0x4e0 [ 506.706802][ T896] kernfs_put.part.0+0x228/0x470 [ 506.711767][ T896] kernfs_put+0x46/0x50 [ 506.715946][ T896] __kernfs_remove+0x463/0x600 [ 506.720762][ T896] kernfs_remove+0x7b/0xa0 [ 506.725204][ T896] sysfs_remove_dir+0xc5/0x100 [ 506.730001][ T896] __kobject_del+0xe2/0x1f0 [ 506.734536][ T896] kobject_del+0x40/0x60 [ 506.738810][ T896] device_del+0x753/0xb80 [ 506.743169][ T896] usb_disconnect+0x51e/0x8a0 [ 506.747882][ T896] hub_event+0x1fbf/0x4e50 [ 506.752313][ T896] process_one_work+0x9bf/0x1820 [ 506.757531][ T896] worker_thread+0x858/0x1090 [ 506.762263][ T896] kthread+0x2e8/0x3a0 [ 506.766368][ T896] ret_from_fork+0x1f/0x30 [ 506.770831][ T896] [ 506.773171][ T896] The buggy address belongs to the object at ffff888078be1e80 [ 506.773171][ T896] which belongs to the cache kernfs_node_cache of size 168 [ 506.787767][ T896] The buggy address is located 48 bytes inside of [ 506.787767][ T896] freed 168-byte region [ffff888078be1e80, ffff888078be1f28) [ 506.801572][ T896] [ 506.803923][ T896] The buggy address belongs to the physical page: [ 506.810352][ T896] page:ffffea0001e2f840 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x78be1 [ 506.820518][ T896] ksm flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 506.828426][ T896] raw: 00fff00000000200 ffff888140008c80 ffffea0000855980 dead000000000003 [ 506.837020][ T896] raw: 0000000000000000 0000000080110011 00000001ffffffff 0000000000000000 [ 506.845605][ T896] page dumped because: kasan: bad access detected [ 506.852029][ T896] page_owner tracks the page as allocated [ 506.857756][ T896] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 5135, tgid 5135 (syz-executor.4), ts 441729466089, free_ts 441145736825 [ 506.876454][ T896] get_page_from_freelist+0x11bb/0x2d50 [ 506.882046][ T896] __alloc_pages+0x1cb/0x5c0 [ 506.886646][ T896] alloc_pages+0x1aa/0x270 [ 506.891134][ T896] allocate_slab+0x28e/0x380 [ 506.895743][ T896] ___slab_alloc+0xa91/0x1400 [ 506.900445][ T896] __slab_alloc.constprop.0+0x56/0xa0 [ 506.905845][ T896] kmem_cache_alloc+0x30a/0x320 [ 506.910725][ T896] __kernfs_new_node+0xd4/0x8b0 [ 506.915608][ T896] kernfs_create_dir_ns+0xa0/0x230 [ 506.920748][ T896] sysfs_create_dir_ns+0x12b/0x290 [ 506.925881][ T896] kobject_add_internal+0x2c9/0x9c0 [ 506.931359][ T896] kobject_init_and_add+0x101/0x170 [ 506.936580][ T896] net_rx_queue_update_kobjects+0x25f/0x510 [ 506.942557][ T896] netdev_register_kobject+0x279/0x400 [ 506.948053][ T896] register_netdevice+0xd77/0x1640 [ 506.953258][ T896] veth_newlink+0x4ec/0x9c0 [ 506.957830][ T896] page last free stack trace: [ 506.962514][ T896] free_pcp_prepare+0x4d0/0x910 [ 506.967609][ T896] free_unref_page+0x1d/0x490 [ 506.972319][ T896] qlist_free_all+0x6a/0x170 [ 506.976932][ T896] kasan_quarantine_reduce+0x195/0x220 [ 506.982427][ T896] __kasan_slab_alloc+0x63/0x90 [ 506.987348][ T896] kmem_cache_alloc_node+0x183/0x350 [ 506.993450][ T896] __alloc_skb+0x216/0x310 [ 506.997924][ T896] netlink_sendmsg+0x9b0/0xe30 [ 507.002796][ T896] sock_sendmsg+0xde/0x190 [ 507.007258][ T896] __sys_sendto+0x23a/0x340 [ 507.011922][ T896] __x64_sys_sendto+0xe1/0x1b0 [ 507.016749][ T896] do_syscall_64+0x39/0xb0 [ 507.021309][ T896] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 507.027305][ T896] [ 507.029637][ T896] Memory state around the buggy address: [ 507.035277][ T896] ffff888078be1d80: fc fc fc fb fb fb fb fb fb fb fb fb fb fb fb fb [ 507.043360][ T896] ffff888078be1e00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 507.051437][ T896] >ffff888078be1e80: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 507.059509][ T896] ^ [ 507.065167][ T896] ffff888078be1f00: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 507.073259][ T896] ffff888078be1f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 507.081427][ T896] ================================================================== [ 507.377177][ T896] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 507.384432][ T896] CPU: 0 PID: 896 Comm: kworker/0:2 Not tainted 6.2.0-rc7-next-20230208-syzkaller #0 [ 507.393924][ T896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 507.404024][ T896] Workqueue: events request_firmware_work_func [ 507.410201][ T896] Call Trace: [ 507.413490][ T896] [ 507.416441][ T896] dump_stack_lvl+0xd9/0x150 [ 507.421050][ T896] panic+0x61b/0x6c0 [ 507.425028][ T896] ? panic_smp_self_stop+0x90/0x90 [ 507.430159][ T896] ? preempt_schedule_thunk+0x1a/0x20 [ 507.435566][ T896] ? preempt_schedule_common+0x45/0xb0 [ 507.441108][ T896] check_panic_on_warn+0xb1/0xc0 [ 507.446089][ T896] end_report+0xf6/0x180 [ 507.450365][ T896] ? kernfs_next_descendant_post+0x2cd/0x2f0 [ 507.456389][ T896] kasan_report+0xf9/0x130 [ 507.460838][ T896] ? kernfs_next_descendant_post+0x2cd/0x2f0 [ 507.466854][ T896] kernfs_next_descendant_post+0x2cd/0x2f0 [ 507.472696][ T896] kernfs_add_one+0x391/0x4f0 [ 507.477409][ T896] kernfs_create_dir_ns+0x18f/0x230 [ 507.482635][ T896] sysfs_create_dir_ns+0x12b/0x290 [ 507.487849][ T896] ? sysfs_create_mount_point+0xb0/0xb0 [ 507.493437][ T896] ? spin_bug+0x1c0/0x1c0 [ 507.497785][ T896] ? kobject_add_internal+0x12f/0x9c0 [ 507.503182][ T896] ? do_raw_spin_unlock+0x175/0x230 [ 507.508405][ T896] kobject_add_internal+0x2c9/0x9c0 [ 507.513658][ T896] ? kfree+0x141/0x1b0 [ 507.517749][ T896] kobject_add+0x154/0x230 [ 507.522222][ T896] ? kset_create_and_add+0x1a0/0x1a0 [ 507.527558][ T896] get_device_parent+0x3d7/0x590 [ 507.532583][ T896] device_add+0x2b2/0x1e10 [ 507.537039][ T896] ? __fw_devlink_link_to_suppliers+0x2d0/0x2d0 [ 507.543308][ T896] ? __init_waitqueue_head+0xca/0x150 [ 507.548705][ T896] firmware_fallback_sysfs+0x2d9/0xc10 [ 507.554218][ T896] _request_firmware+0xbe4/0x11f0 [ 507.559278][ T896] ? assign_fw+0x640/0x640 [ 507.564021][ T896] request_firmware_work_func+0xe1/0x240 [ 507.569667][ T896] ? request_partial_firmware_into_buf+0xa0/0xa0 [ 507.576013][ T896] process_one_work+0x9bf/0x1820 [ 507.580982][ T896] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 507.586376][ T896] ? rcu_read_lock_sched_held+0x3e/0x70 [ 507.591940][ T896] ? spin_bug+0x1c0/0x1c0 [ 507.596289][ T896] ? lock_acquire+0x32/0xc0 [ 507.600808][ T896] ? worker_thread+0x16d/0x1090 [ 507.605683][ T896] worker_thread+0x669/0x1090 [ 507.610403][ T896] ? process_one_work+0x1820/0x1820 [ 507.615638][ T896] kthread+0x2e8/0x3a0 [ 507.619754][ T896] ? kthread_complete_and_exit+0x40/0x40 [ 507.625407][ T896] ret_from_fork+0x1f/0x30 [ 507.629853][ T896] [ 507.633059][ T896] Kernel Offset: disabled [ 507.637408][ T896] Rebooting in 86400 seconds..