. Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.129' (ECDSA) to the list of known hosts. 2021/09/10 15:35:18 fuzzer started 2021/09/10 15:35:18 dialing manager at 10.128.0.169:34113 2021/09/10 15:35:19 syscalls: 3559 2021/09/10 15:35:19 code coverage: enabled 2021/09/10 15:35:19 comparison tracing: enabled 2021/09/10 15:35:19 extra coverage: enabled 2021/09/10 15:35:19 setuid sandbox: enabled 2021/09/10 15:35:19 namespace sandbox: enabled 2021/09/10 15:35:19 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/10 15:35:19 fault injection: enabled 2021/09/10 15:35:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/10 15:35:19 net packet injection: enabled 2021/09/10 15:35:19 net device setup: enabled 2021/09/10 15:35:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/10 15:35:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/10 15:35:19 USB emulation: enabled 2021/09/10 15:35:19 hci packet injection: enabled 2021/09/10 15:35:19 wifi device emulation: enabled 2021/09/10 15:35:19 802.15.4 emulation: enabled 2021/09/10 15:35:19 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/10 15:35:19 fetching corpus: 50, signal 53183/57044 (executing program) 2021/09/10 15:35:19 fetching corpus: 100, signal 84747/90389 (executing program) 2021/09/10 15:35:19 fetching corpus: 150, signal 113849/121183 (executing program) 2021/09/10 15:35:19 fetching corpus: 200, signal 137548/146565 (executing program) 2021/09/10 15:35:19 fetching corpus: 250, signal 152499/163161 (executing program) 2021/09/10 15:35:20 fetching corpus: 300, signal 169240/181509 (executing program) 2021/09/10 15:35:20 fetching corpus: 350, signal 187936/201758 (executing program) 2021/09/10 15:35:20 fetching corpus: 400, signal 207532/222797 (executing program) 2021/09/10 15:35:20 fetching corpus: 450, signal 217673/234474 (executing program) 2021/09/10 15:35:20 fetching corpus: 500, signal 226754/245073 (executing program) 2021/09/10 15:35:20 fetching corpus: 550, signal 242248/261924 (executing program) 2021/09/10 15:35:20 fetching corpus: 600, signal 249244/270416 (executing program) 2021/09/10 15:35:20 fetching corpus: 650, signal 259000/281624 (executing program) 2021/09/10 15:35:21 fetching corpus: 700, signal 267610/291664 (executing program) 2021/09/10 15:35:21 fetching corpus: 750, signal 275333/300824 (executing program) 2021/09/10 15:35:21 fetching corpus: 800, signal 285608/312426 (executing program) 2021/09/10 15:35:21 fetching corpus: 850, signal 295785/323885 (executing program) 2021/09/10 15:35:21 fetching corpus: 900, signal 301609/331071 (executing program) 2021/09/10 15:35:21 fetching corpus: 950, signal 311574/342347 (executing program) 2021/09/10 15:35:21 fetching corpus: 1000, signal 318985/351063 (executing program) 2021/09/10 15:35:21 fetching corpus: 1050, signal 327259/360553 (executing program) 2021/09/10 15:35:22 fetching corpus: 1100, signal 331691/366346 (executing program) 2021/09/10 15:35:22 fetching corpus: 1150, signal 336613/372560 (executing program) 2021/09/10 15:35:22 fetching corpus: 1200, signal 340946/378238 (executing program) 2021/09/10 15:35:22 fetching corpus: 1250, signal 344802/383436 (executing program) 2021/09/10 15:35:22 fetching corpus: 1300, signal 351597/391460 (executing program) 2021/09/10 15:35:22 fetching corpus: 1350, signal 359437/400485 (executing program) 2021/09/10 15:35:23 fetching corpus: 1400, signal 369368/411463 (executing program) 2021/09/10 15:35:23 fetching corpus: 1450, signal 373507/416910 (executing program) 2021/09/10 15:35:23 fetching corpus: 1500, signal 378251/422952 (executing program) 2021/09/10 15:35:23 fetching corpus: 1550, signal 384444/430328 (executing program) 2021/09/10 15:35:23 fetching corpus: 1600, signal 389038/436135 (executing program) 2021/09/10 15:35:23 fetching corpus: 1650, signal 392896/441229 (executing program) 2021/09/10 15:35:23 fetching corpus: 1700, signal 396876/446423 (executing program) 2021/09/10 15:35:24 fetching corpus: 1750, signal 401311/452019 (executing program) 2021/09/10 15:35:24 fetching corpus: 1800, signal 407190/458980 (executing program) 2021/09/10 15:35:24 fetching corpus: 1850, signal 411076/463997 (executing program) 2021/09/10 15:35:24 fetching corpus: 1900, signal 415134/469204 (executing program) 2021/09/10 15:35:24 fetching corpus: 1950, signal 420537/475661 (executing program) 2021/09/10 15:35:24 fetching corpus: 2000, signal 424554/480777 (executing program) 2021/09/10 15:35:25 fetching corpus: 2050, signal 429175/486453 (executing program) 2021/09/10 15:35:25 fetching corpus: 2100, signal 431764/490236 (executing program) 2021/09/10 15:35:25 fetching corpus: 2150, signal 436269/495795 (executing program) 2021/09/10 15:35:25 fetching corpus: 2200, signal 439694/500348 (executing program) 2021/09/10 15:35:25 fetching corpus: 2250, signal 444429/506135 (executing program) 2021/09/10 15:35:25 fetching corpus: 2300, signal 448261/511063 (executing program) 2021/09/10 15:35:25 fetching corpus: 2350, signal 451757/515692 (executing program) 2021/09/10 15:35:25 fetching corpus: 2400, signal 455286/520347 (executing program) 2021/09/10 15:35:25 fetching corpus: 2450, signal 458368/524490 (executing program) 2021/09/10 15:35:26 fetching corpus: 2500, signal 462308/529410 (executing program) 2021/09/10 15:35:26 fetching corpus: 2550, signal 465482/533664 (executing program) 2021/09/10 15:35:26 fetching corpus: 2600, signal 470162/539241 (executing program) 2021/09/10 15:35:26 fetching corpus: 2650, signal 472958/543067 (executing program) 2021/09/10 15:35:26 fetching corpus: 2700, signal 476724/547805 (executing program) 2021/09/10 15:35:26 fetching corpus: 2750, signal 480195/552350 (executing program) 2021/09/10 15:35:26 fetching corpus: 2800, signal 485725/558710 (executing program) 2021/09/10 15:35:27 fetching corpus: 2850, signal 489547/563486 (executing program) 2021/09/10 15:35:27 fetching corpus: 2900, signal 492233/567222 (executing program) 2021/09/10 15:35:27 fetching corpus: 2950, signal 497050/572812 (executing program) 2021/09/10 15:35:27 fetching corpus: 3000, signal 499946/576657 (executing program) 2021/09/10 15:35:27 fetching corpus: 3050, signal 502557/580355 (executing program) 2021/09/10 15:35:27 fetching corpus: 3100, signal 506054/584805 (executing program) 2021/09/10 15:35:27 fetching corpus: 3150, signal 508335/588121 (executing program) 2021/09/10 15:35:27 fetching corpus: 3200, signal 512983/593513 (executing program) 2021/09/10 15:35:28 fetching corpus: 3250, signal 515644/597135 (executing program) 2021/09/10 15:35:28 fetching corpus: 3300, signal 517756/600261 (executing program) 2021/09/10 15:35:28 fetching corpus: 3350, signal 519918/603400 (executing program) 2021/09/10 15:35:28 fetching corpus: 3400, signal 524259/608556 (executing program) 2021/09/10 15:35:28 fetching corpus: 3450, signal 526729/611993 (executing program) 2021/09/10 15:35:28 fetching corpus: 3500, signal 529147/615370 (executing program) 2021/09/10 15:35:28 fetching corpus: 3550, signal 531801/618957 (executing program) 2021/09/10 15:35:28 fetching corpus: 3600, signal 535884/623853 (executing program) 2021/09/10 15:35:28 fetching corpus: 3650, signal 539602/628359 (executing program) 2021/09/10 15:35:29 fetching corpus: 3700, signal 542916/632528 (executing program) 2021/09/10 15:35:29 fetching corpus: 3750, signal 545301/635882 (executing program) 2021/09/10 15:35:29 fetching corpus: 3800, signal 547502/639021 (executing program) 2021/09/10 15:35:29 fetching corpus: 3850, signal 551548/643816 (executing program) 2021/09/10 15:35:29 fetching corpus: 3900, signal 554018/647167 (executing program) 2021/09/10 15:35:29 fetching corpus: 3950, signal 556859/650860 (executing program) 2021/09/10 15:35:29 fetching corpus: 4000, signal 558610/653625 (executing program) 2021/09/10 15:35:29 fetching corpus: 4050, signal 561019/656929 (executing program) 2021/09/10 15:35:30 fetching corpus: 4100, signal 564075/660785 (executing program) 2021/09/10 15:35:30 fetching corpus: 4150, signal 566397/664013 (executing program) 2021/09/10 15:35:30 fetching corpus: 4200, signal 568006/666568 (executing program) 2021/09/10 15:35:30 fetching corpus: 4250, signal 571020/670356 (executing program) 2021/09/10 15:35:30 fetching corpus: 4300, signal 573937/674063 (executing program) 2021/09/10 15:35:30 fetching corpus: 4350, signal 576940/677839 (executing program) 2021/09/10 15:35:30 fetching corpus: 4400, signal 579231/680979 (executing program) 2021/09/10 15:35:30 fetching corpus: 4450, signal 581170/683789 (executing program) 2021/09/10 15:35:30 fetching corpus: 4500, signal 584888/688146 (executing program) 2021/09/10 15:35:31 fetching corpus: 4550, signal 586714/690792 (executing program) 2021/09/10 15:35:31 fetching corpus: 4600, signal 589136/694051 (executing program) 2021/09/10 15:35:31 fetching corpus: 4650, signal 592235/697791 (executing program) 2021/09/10 15:35:31 fetching corpus: 4700, signal 594336/700737 (executing program) 2021/09/10 15:35:31 fetching corpus: 4750, signal 596847/704043 (executing program) 2021/09/10 15:35:31 fetching corpus: 4800, signal 600328/708117 (executing program) 2021/09/10 15:35:31 fetching corpus: 4850, signal 602324/710913 (executing program) 2021/09/10 15:35:31 fetching corpus: 4900, signal 604866/714193 (executing program) 2021/09/10 15:35:32 fetching corpus: 4950, signal 606903/717041 (executing program) 2021/09/10 15:35:32 fetching corpus: 5000, signal 609473/720277 (executing program) 2021/09/10 15:35:32 fetching corpus: 5050, signal 611561/723114 (executing program) 2021/09/10 15:35:32 fetching corpus: 5100, signal 615421/727491 (executing program) 2021/09/10 15:35:32 fetching corpus: 5150, signal 618382/731078 (executing program) 2021/09/10 15:35:32 fetching corpus: 5200, signal 620707/734173 (executing program) 2021/09/10 15:35:32 fetching corpus: 5250, signal 622016/736379 (executing program) 2021/09/10 15:35:32 fetching corpus: 5300, signal 624624/739670 (executing program) 2021/09/10 15:35:33 fetching corpus: 5350, signal 626331/742223 (executing program) 2021/09/10 15:35:33 fetching corpus: 5400, signal 627839/744584 (executing program) 2021/09/10 15:35:33 fetching corpus: 5450, signal 629296/746810 (executing program) 2021/09/10 15:35:33 fetching corpus: 5500, signal 631999/750113 (executing program) 2021/09/10 15:35:33 fetching corpus: 5550, signal 633844/752680 (executing program) 2021/09/10 15:35:33 fetching corpus: 5600, signal 635234/754906 (executing program) 2021/09/10 15:35:33 fetching corpus: 5650, signal 637422/757792 (executing program) 2021/09/10 15:35:33 fetching corpus: 5700, signal 639384/760439 (executing program) 2021/09/10 15:35:34 fetching corpus: 5750, signal 641800/763461 (executing program) 2021/09/10 15:35:34 fetching corpus: 5800, signal 643298/765693 (executing program) 2021/09/10 15:35:34 fetching corpus: 5850, signal 646317/769185 (executing program) 2021/09/10 15:35:34 fetching corpus: 5900, signal 647544/771235 (executing program) 2021/09/10 15:35:34 fetching corpus: 5950, signal 649286/773745 (executing program) 2021/09/10 15:35:34 fetching corpus: 6000, signal 650730/775990 (executing program) 2021/09/10 15:35:34 fetching corpus: 6050, signal 653159/778996 (executing program) 2021/09/10 15:35:34 fetching corpus: 6100, signal 655410/781878 (executing program) 2021/09/10 15:35:35 fetching corpus: 6150, signal 657609/784741 (executing program) 2021/09/10 15:35:35 fetching corpus: 6200, signal 659087/786967 (executing program) 2021/09/10 15:35:35 fetching corpus: 6250, signal 660957/789501 (executing program) 2021/09/10 15:35:35 fetching corpus: 6300, signal 662455/791749 (executing program) 2021/09/10 15:35:35 fetching corpus: 6350, signal 664064/794067 (executing program) 2021/09/10 15:35:35 fetching corpus: 6400, signal 665356/796128 (executing program) 2021/09/10 15:35:35 fetching corpus: 6450, signal 667596/798901 (executing program) 2021/09/10 15:35:36 fetching corpus: 6500, signal 669169/801169 (executing program) 2021/09/10 15:35:36 fetching corpus: 6550, signal 671452/804043 (executing program) 2021/09/10 15:35:36 fetching corpus: 6600, signal 672673/806001 (executing program) 2021/09/10 15:35:36 fetching corpus: 6650, signal 673796/807909 (executing program) 2021/09/10 15:35:36 fetching corpus: 6700, signal 675555/810333 (executing program) 2021/09/10 15:35:36 fetching corpus: 6750, signal 678421/813611 (executing program) 2021/09/10 15:35:36 fetching corpus: 6800, signal 680547/816290 (executing program) 2021/09/10 15:35:36 fetching corpus: 6850, signal 682753/819068 (executing program) 2021/09/10 15:35:36 fetching corpus: 6900, signal 684768/821696 (executing program) 2021/09/10 15:35:37 fetching corpus: 6950, signal 686418/824018 (executing program) 2021/09/10 15:35:37 fetching corpus: 7000, signal 688433/826615 (executing program) 2021/09/10 15:35:37 fetching corpus: 7050, signal 690152/828928 (executing program) 2021/09/10 15:35:37 fetching corpus: 7100, signal 691250/830774 (executing program) 2021/09/10 15:35:37 fetching corpus: 7150, signal 692687/832847 (executing program) 2021/09/10 15:35:37 fetching corpus: 7200, signal 693673/834602 (executing program) 2021/09/10 15:35:37 fetching corpus: 7250, signal 695208/836700 (executing program) 2021/09/10 15:35:38 fetching corpus: 7300, signal 696769/838879 (executing program) 2021/09/10 15:35:38 fetching corpus: 7350, signal 698133/840940 (executing program) 2021/09/10 15:35:38 fetching corpus: 7400, signal 700465/843746 (executing program) 2021/09/10 15:35:38 fetching corpus: 7450, signal 702415/846252 (executing program) 2021/09/10 15:35:38 fetching corpus: 7500, signal 704525/848842 (executing program) 2021/09/10 15:35:38 fetching corpus: 7550, signal 706261/851142 (executing program) 2021/09/10 15:35:38 fetching corpus: 7600, signal 707520/853059 (executing program) 2021/09/10 15:35:38 fetching corpus: 7650, signal 708695/854891 (executing program) 2021/09/10 15:35:38 fetching corpus: 7700, signal 709948/856825 (executing program) 2021/09/10 15:35:39 fetching corpus: 7750, signal 712193/859546 (executing program) 2021/09/10 15:35:39 fetching corpus: 7800, signal 713685/861665 (executing program) 2021/09/10 15:35:39 fetching corpus: 7850, signal 714864/863501 (executing program) 2021/09/10 15:35:39 fetching corpus: 7900, signal 716009/865334 (executing program) 2021/09/10 15:35:39 fetching corpus: 7950, signal 717425/867383 (executing program) 2021/09/10 15:35:39 fetching corpus: 8000, signal 719332/869754 (executing program) 2021/09/10 15:35:39 fetching corpus: 8050, signal 721418/872274 (executing program) 2021/09/10 15:35:39 fetching corpus: 8100, signal 722973/874403 (executing program) 2021/09/10 15:35:40 fetching corpus: 8150, signal 724151/876213 (executing program) 2021/09/10 15:35:40 fetching corpus: 8200, signal 725600/878231 (executing program) 2021/09/10 15:35:40 fetching corpus: 8250, signal 727580/880664 (executing program) 2021/09/10 15:35:40 fetching corpus: 8300, signal 729280/882792 (executing program) 2021/09/10 15:35:40 fetching corpus: 8350, signal 730782/884852 (executing program) 2021/09/10 15:35:40 fetching corpus: 8400, signal 731810/886541 (executing program) 2021/09/10 15:35:40 fetching corpus: 8450, signal 733706/888891 (executing program) 2021/09/10 15:35:41 fetching corpus: 8500, signal 734935/890721 (executing program) 2021/09/10 15:35:41 fetching corpus: 8550, signal 736806/892973 (executing program) 2021/09/10 15:35:41 fetching corpus: 8600, signal 738338/895020 (executing program) 2021/09/10 15:35:41 fetching corpus: 8650, signal 739715/897002 (executing program) 2021/09/10 15:35:41 fetching corpus: 8700, signal 741357/899197 (executing program) 2021/09/10 15:35:41 fetching corpus: 8750, signal 743010/901306 (executing program) 2021/09/10 15:35:41 fetching corpus: 8800, signal 744810/903574 (executing program) 2021/09/10 15:35:41 fetching corpus: 8850, signal 746057/905393 (executing program) 2021/09/10 15:35:42 fetching corpus: 8900, signal 746976/906917 (executing program) 2021/09/10 15:35:42 fetching corpus: 8950, signal 748251/908748 (executing program) 2021/09/10 15:35:42 fetching corpus: 9000, signal 749206/910311 (executing program) 2021/09/10 15:35:42 fetching corpus: 9050, signal 750475/912162 (executing program) 2021/09/10 15:35:42 fetching corpus: 9100, signal 751387/913736 (executing program) 2021/09/10 15:35:42 fetching corpus: 9150, signal 752468/915370 (executing program) 2021/09/10 15:35:42 fetching corpus: 9200, signal 753574/917093 (executing program) 2021/09/10 15:35:42 fetching corpus: 9250, signal 755973/919681 (executing program) 2021/09/10 15:35:43 fetching corpus: 9300, signal 759336/922981 (executing program) 2021/09/10 15:35:43 fetching corpus: 9350, signal 760496/924664 (executing program) 2021/09/10 15:35:43 fetching corpus: 9400, signal 761853/926553 (executing program) 2021/09/10 15:35:43 fetching corpus: 9450, signal 763561/928638 (executing program) 2021/09/10 15:35:43 fetching corpus: 9500, signal 764410/930097 (executing program) 2021/09/10 15:35:43 fetching corpus: 9550, signal 765454/931708 (executing program) 2021/09/10 15:35:43 fetching corpus: 9600, signal 766740/933465 (executing program) 2021/09/10 15:35:44 fetching corpus: 9650, signal 768218/935374 (executing program) 2021/09/10 15:35:44 fetching corpus: 9700, signal 769357/937002 (executing program) 2021/09/10 15:35:44 fetching corpus: 9750, signal 770542/938679 (executing program) 2021/09/10 15:35:44 fetching corpus: 9800, signal 772169/940690 (executing program) 2021/09/10 15:35:44 fetching corpus: 9850, signal 773990/942874 (executing program) 2021/09/10 15:35:44 fetching corpus: 9900, signal 775513/944786 (executing program) 2021/09/10 15:35:44 fetching corpus: 9950, signal 776666/946479 (executing program) 2021/09/10 15:35:45 fetching corpus: 10000, signal 777939/948249 (executing program) 2021/09/10 15:35:45 fetching corpus: 10050, signal 779258/950016 (executing program) 2021/09/10 15:35:45 fetching corpus: 10100, signal 780692/951894 (executing program) 2021/09/10 15:35:45 fetching corpus: 10150, signal 782119/953713 (executing program) 2021/09/10 15:35:45 fetching corpus: 10200, signal 783093/955208 (executing program) 2021/09/10 15:35:45 fetching corpus: 10250, signal 784342/956911 (executing program) 2021/09/10 15:35:45 fetching corpus: 10300, signal 785447/958490 (executing program) 2021/09/10 15:35:45 fetching corpus: 10350, signal 787014/960388 (executing program) 2021/09/10 15:35:46 fetching corpus: 10400, signal 788203/962068 (executing program) 2021/09/10 15:35:46 fetching corpus: 10450, signal 789109/963512 (executing program) 2021/09/10 15:35:46 fetching corpus: 10500, signal 790334/965203 (executing program) 2021/09/10 15:35:46 fetching corpus: 10550, signal 791301/966700 (executing program) 2021/09/10 15:35:46 fetching corpus: 10600, signal 792482/968361 (executing program) 2021/09/10 15:35:46 fetching corpus: 10650, signal 793227/969721 (executing program) 2021/09/10 15:35:46 fetching corpus: 10700, signal 794276/971256 (executing program) 2021/09/10 15:35:46 fetching corpus: 10750, signal 795175/972734 (executing program) 2021/09/10 15:35:46 fetching corpus: 10800, signal 795983/974103 (executing program) 2021/09/10 15:35:46 fetching corpus: 10850, signal 796845/975511 (executing program) 2021/09/10 15:35:47 fetching corpus: 10900, signal 797905/977079 (executing program) 2021/09/10 15:35:47 fetching corpus: 10950, signal 799042/978648 (executing program) 2021/09/10 15:35:47 fetching corpus: 11000, signal 799854/980019 (executing program) 2021/09/10 15:35:47 fetching corpus: 11050, signal 800361/981166 (executing program) 2021/09/10 15:35:47 fetching corpus: 11100, signal 801558/982770 (executing program) 2021/09/10 15:35:47 fetching corpus: 11150, signal 803134/984637 (executing program) 2021/09/10 15:35:47 fetching corpus: 11200, signal 804192/986206 (executing program) 2021/09/10 15:35:47 fetching corpus: 11250, signal 805273/987714 (executing program) 2021/09/10 15:35:48 fetching corpus: 11300, signal 806018/988994 (executing program) 2021/09/10 15:35:48 fetching corpus: 11350, signal 807144/990543 (executing program) 2021/09/10 15:35:48 fetching corpus: 11400, signal 808065/992005 (executing program) 2021/09/10 15:35:48 fetching corpus: 11450, signal 809013/993447 (executing program) 2021/09/10 15:35:48 fetching corpus: 11500, signal 810335/995101 (executing program) 2021/09/10 15:35:48 fetching corpus: 11550, signal 811616/996732 (executing program) 2021/09/10 15:35:48 fetching corpus: 11600, signal 812287/997985 (executing program) 2021/09/10 15:35:48 fetching corpus: 11650, signal 813197/999295 (executing program) 2021/09/10 15:35:48 fetching corpus: 11700, signal 814537/1000971 (executing program) 2021/09/10 15:35:48 fetching corpus: 11750, signal 815603/1002441 (executing program) 2021/09/10 15:35:49 fetching corpus: 11800, signal 816698/1003956 (executing program) 2021/09/10 15:35:49 fetching corpus: 11850, signal 817774/1005406 (executing program) 2021/09/10 15:35:49 fetching corpus: 11900, signal 818839/1006960 (executing program) 2021/09/10 15:35:49 fetching corpus: 11950, signal 820544/1008876 (executing program) 2021/09/10 15:35:49 fetching corpus: 12000, signal 821205/1010105 (executing program) 2021/09/10 15:35:49 fetching corpus: 12050, signal 821691/1011227 (executing program) 2021/09/10 15:35:49 fetching corpus: 12100, signal 822463/1012510 (executing program) 2021/09/10 15:35:50 fetching corpus: 12150, signal 824341/1014483 (executing program) 2021/09/10 15:35:50 fetching corpus: 12200, signal 826002/1016322 (executing program) 2021/09/10 15:35:50 fetching corpus: 12250, signal 826732/1017611 (executing program) 2021/09/10 15:35:50 fetching corpus: 12300, signal 828100/1019251 (executing program) 2021/09/10 15:35:50 fetching corpus: 12350, signal 829880/1021158 (executing program) 2021/09/10 15:35:51 fetching corpus: 12400, signal 830896/1022583 (executing program) 2021/09/10 15:35:51 fetching corpus: 12450, signal 832687/1024419 (executing program) 2021/09/10 15:35:51 fetching corpus: 12500, signal 833762/1025905 (executing program) 2021/09/10 15:35:51 fetching corpus: 12550, signal 835435/1027698 (executing program) 2021/09/10 15:35:51 fetching corpus: 12600, signal 836236/1028987 (executing program) 2021/09/10 15:35:51 fetching corpus: 12650, signal 837484/1030463 (executing program) 2021/09/10 15:35:51 fetching corpus: 12700, signal 838298/1031741 (executing program) 2021/09/10 15:35:52 fetching corpus: 12750, signal 839332/1033155 (executing program) 2021/09/10 15:35:52 fetching corpus: 12800, signal 840033/1034316 (executing program) 2021/09/10 15:35:52 fetching corpus: 12850, signal 840810/1035558 (executing program) 2021/09/10 15:35:52 fetching corpus: 12900, signal 841666/1036861 (executing program) 2021/09/10 15:35:52 fetching corpus: 12950, signal 844818/1039564 (executing program) 2021/09/10 15:35:52 fetching corpus: 13000, signal 845666/1040815 (executing program) 2021/09/10 15:35:52 fetching corpus: 13050, signal 846560/1042155 (executing program) 2021/09/10 15:35:52 fetching corpus: 13100, signal 847991/1043837 (executing program) 2021/09/10 15:35:52 fetching corpus: 13150, signal 848729/1044990 (executing program) 2021/09/10 15:35:53 fetching corpus: 13200, signal 849599/1046285 (executing program) 2021/09/10 15:35:53 fetching corpus: 13250, signal 850303/1047473 (executing program) 2021/09/10 15:35:53 fetching corpus: 13300, signal 851272/1048763 (executing program) 2021/09/10 15:35:53 fetching corpus: 13350, signal 852779/1050415 (executing program) 2021/09/10 15:35:53 fetching corpus: 13400, signal 853699/1051724 (executing program) 2021/09/10 15:35:53 fetching corpus: 13450, signal 854886/1053142 (executing program) 2021/09/10 15:35:54 fetching corpus: 13500, signal 856185/1054689 (executing program) 2021/09/10 15:35:54 fetching corpus: 13550, signal 857293/1056099 (executing program) 2021/09/10 15:35:54 fetching corpus: 13600, signal 859113/1057865 (executing program) 2021/09/10 15:35:54 fetching corpus: 13650, signal 859899/1059077 (executing program) 2021/09/10 15:35:54 fetching corpus: 13700, signal 860492/1060158 (executing program) 2021/09/10 15:35:54 fetching corpus: 13750, signal 861171/1061266 (executing program) 2021/09/10 15:35:54 fetching corpus: 13800, signal 862017/1062438 (executing program) 2021/09/10 15:35:54 fetching corpus: 13850, signal 862670/1063593 (executing program) 2021/09/10 15:35:54 fetching corpus: 13900, signal 863306/1064718 (executing program) 2021/09/10 15:35:55 fetching corpus: 13950, signal 864141/1065934 (executing program) 2021/09/10 15:35:55 fetching corpus: 14000, signal 864626/1066925 (executing program) 2021/09/10 15:35:55 fetching corpus: 14050, signal 865532/1068201 (executing program) 2021/09/10 15:35:55 fetching corpus: 14100, signal 866226/1069304 (executing program) 2021/09/10 15:35:55 fetching corpus: 14150, signal 866842/1070393 (executing program) 2021/09/10 15:35:55 fetching corpus: 14200, signal 867780/1071663 (executing program) 2021/09/10 15:35:55 fetching corpus: 14250, signal 868657/1072897 (executing program) 2021/09/10 15:35:56 fetching corpus: 14300, signal 870213/1074516 (executing program) 2021/09/10 15:35:56 fetching corpus: 14350, signal 871099/1075738 (executing program) 2021/09/10 15:35:56 fetching corpus: 14400, signal 872026/1076950 (executing program) 2021/09/10 15:35:56 fetching corpus: 14450, signal 873039/1078224 (executing program) 2021/09/10 15:35:56 fetching corpus: 14500, signal 875687/1080484 (executing program) 2021/09/10 15:35:56 fetching corpus: 14550, signal 876845/1081793 (executing program) 2021/09/10 15:35:56 fetching corpus: 14600, signal 877741/1082996 (executing program) 2021/09/10 15:35:56 fetching corpus: 14650, signal 878648/1084187 (executing program) 2021/09/10 15:35:56 fetching corpus: 14700, signal 880034/1085706 (executing program) 2021/09/10 15:35:57 fetching corpus: 14750, signal 881025/1086923 (executing program) 2021/09/10 15:35:57 fetching corpus: 14800, signal 882050/1088235 (executing program) 2021/09/10 15:35:57 fetching corpus: 14850, signal 883452/1089656 (executing program) 2021/09/10 15:35:57 fetching corpus: 14900, signal 884511/1090986 (executing program) 2021/09/10 15:35:57 fetching corpus: 14950, signal 885340/1092170 (executing program) 2021/09/10 15:35:57 fetching corpus: 15000, signal 885926/1093128 (executing program) 2021/09/10 15:35:57 fetching corpus: 15050, signal 886577/1094145 (executing program) 2021/09/10 15:35:58 fetching corpus: 15100, signal 887392/1095233 (executing program) 2021/09/10 15:35:58 fetching corpus: 15150, signal 888216/1096355 (executing program) 2021/09/10 15:35:58 fetching corpus: 15200, signal 889529/1097739 (executing program) 2021/09/10 15:35:58 fetching corpus: 15250, signal 890022/1098669 (executing program) 2021/09/10 15:35:58 fetching corpus: 15300, signal 891256/1100034 (executing program) 2021/09/10 15:35:58 fetching corpus: 15350, signal 891789/1101018 (executing program) 2021/09/10 15:35:58 fetching corpus: 15400, signal 892302/1101932 (executing program) 2021/09/10 15:35:58 fetching corpus: 15450, signal 893207/1103049 (executing program) 2021/09/10 15:35:58 fetching corpus: 15500, signal 894475/1104409 (executing program) 2021/09/10 15:35:59 fetching corpus: 15550, signal 895114/1105417 (executing program) 2021/09/10 15:35:59 fetching corpus: 15600, signal 896153/1106674 (executing program) 2021/09/10 15:35:59 fetching corpus: 15650, signal 896840/1107738 (executing program) 2021/09/10 15:35:59 fetching corpus: 15700, signal 898165/1109094 (executing program) 2021/09/10 15:35:59 fetching corpus: 15750, signal 898739/1110082 (executing program) 2021/09/10 15:35:59 fetching corpus: 15800, signal 899457/1111121 (executing program) 2021/09/10 15:35:59 fetching corpus: 15850, signal 900885/1112536 (executing program) 2021/09/10 15:35:59 fetching corpus: 15900, signal 901583/1113574 (executing program) 2021/09/10 15:36:00 fetching corpus: 15950, signal 902268/1114571 (executing program) 2021/09/10 15:36:00 fetching corpus: 16000, signal 903305/1115771 (executing program) 2021/09/10 15:36:00 fetching corpus: 16050, signal 904136/1116898 (executing program) 2021/09/10 15:36:00 fetching corpus: 16100, signal 904852/1117922 (executing program) 2021/09/10 15:36:00 fetching corpus: 16150, signal 905849/1119098 (executing program) 2021/09/10 15:36:00 fetching corpus: 16200, signal 906657/1120176 (executing program) 2021/09/10 15:36:00 fetching corpus: 16250, signal 907991/1121486 (executing program) 2021/09/10 15:36:01 fetching corpus: 16300, signal 908962/1122632 (executing program) 2021/09/10 15:36:01 fetching corpus: 16350, signal 909799/1123704 (executing program) 2021/09/10 15:36:01 fetching corpus: 16400, signal 910326/1124610 (executing program) 2021/09/10 15:36:01 fetching corpus: 16450, signal 911095/1125643 (executing program) 2021/09/10 15:36:01 fetching corpus: 16500, signal 912181/1126804 (executing program) 2021/09/10 15:36:01 fetching corpus: 16550, signal 913248/1127997 (executing program) 2021/09/10 15:36:01 fetching corpus: 16600, signal 914424/1129210 (executing program) 2021/09/10 15:36:01 fetching corpus: 16650, signal 915307/1130300 (executing program) 2021/09/10 15:36:02 fetching corpus: 16700, signal 916132/1131347 (executing program) 2021/09/10 15:36:02 fetching corpus: 16750, signal 917480/1132699 (executing program) 2021/09/10 15:36:02 fetching corpus: 16800, signal 918505/1133874 (executing program) 2021/09/10 15:36:02 fetching corpus: 16850, signal 919058/1134765 (executing program) 2021/09/10 15:36:02 fetching corpus: 16900, signal 919892/1135845 (executing program) 2021/09/10 15:36:02 fetching corpus: 16950, signal 920608/1136848 (executing program) 2021/09/10 15:36:02 fetching corpus: 17000, signal 921342/1137835 (executing program) 2021/09/10 15:36:03 fetching corpus: 17050, signal 922266/1138896 (executing program) 2021/09/10 15:36:03 fetching corpus: 17100, signal 923677/1140252 (executing program) 2021/09/10 15:36:03 fetching corpus: 17150, signal 924284/1141170 (executing program) 2021/09/10 15:36:03 fetching corpus: 17200, signal 925088/1142197 (executing program) 2021/09/10 15:36:03 fetching corpus: 17250, signal 925657/1143083 (executing program) 2021/09/10 15:36:03 fetching corpus: 17300, signal 926392/1144083 (executing program) 2021/09/10 15:36:03 fetching corpus: 17350, signal 927026/1145029 (executing program) 2021/09/10 15:36:04 fetching corpus: 17400, signal 927890/1146074 (executing program) 2021/09/10 15:36:04 fetching corpus: 17450, signal 929025/1147280 (executing program) 2021/09/10 15:36:04 fetching corpus: 17500, signal 929806/1148292 (executing program) 2021/09/10 15:36:04 fetching corpus: 17550, signal 930548/1149271 (executing program) 2021/09/10 15:36:04 fetching corpus: 17600, signal 931348/1150260 (executing program) 2021/09/10 15:36:04 fetching corpus: 17650, signal 932284/1151399 (executing program) 2021/09/10 15:36:04 fetching corpus: 17700, signal 933202/1152465 (executing program) 2021/09/10 15:36:05 fetching corpus: 17750, signal 933934/1153418 (executing program) 2021/09/10 15:36:05 fetching corpus: 17800, signal 934542/1154326 (executing program) 2021/09/10 15:36:05 fetching corpus: 17850, signal 935550/1155379 (executing program) 2021/09/10 15:36:05 fetching corpus: 17900, signal 936307/1156296 (executing program) 2021/09/10 15:36:05 fetching corpus: 17950, signal 937008/1157265 (executing program) 2021/09/10 15:36:05 fetching corpus: 18000, signal 937807/1158239 (executing program) 2021/09/10 15:36:05 fetching corpus: 18050, signal 938462/1159118 (executing program) 2021/09/10 15:36:05 fetching corpus: 18100, signal 939044/1160016 (executing program) 2021/09/10 15:36:05 fetching corpus: 18150, signal 939586/1160864 (executing program) 2021/09/10 15:36:05 fetching corpus: 18200, signal 940344/1161797 (executing program) 2021/09/10 15:36:06 fetching corpus: 18250, signal 941180/1162758 (executing program) 2021/09/10 15:36:06 fetching corpus: 18300, signal 941979/1163686 (executing program) 2021/09/10 15:36:06 fetching corpus: 18350, signal 942615/1164589 (executing program) 2021/09/10 15:36:06 fetching corpus: 18400, signal 943144/1165456 (executing program) 2021/09/10 15:36:06 fetching corpus: 18450, signal 943841/1166374 (executing program) 2021/09/10 15:36:06 fetching corpus: 18500, signal 945113/1167546 (executing program) 2021/09/10 15:36:06 fetching corpus: 18550, signal 945833/1168464 (executing program) 2021/09/10 15:36:07 fetching corpus: 18600, signal 946622/1169404 (executing program) 2021/09/10 15:36:07 fetching corpus: 18650, signal 947460/1170362 (executing program) 2021/09/10 15:36:07 fetching corpus: 18700, signal 948129/1171241 (executing program) 2021/09/10 15:36:07 fetching corpus: 18750, signal 948945/1172160 (executing program) 2021/09/10 15:36:07 fetching corpus: 18800, signal 949484/1172983 (executing program) 2021/09/10 15:36:07 fetching corpus: 18850, signal 950573/1174067 (executing program) 2021/09/10 15:36:07 fetching corpus: 18900, signal 951210/1174928 (executing program) 2021/09/10 15:36:07 fetching corpus: 18950, signal 951941/1175839 (executing program) 2021/09/10 15:36:07 fetching corpus: 19000, signal 952868/1176826 (executing program) 2021/09/10 15:36:08 fetching corpus: 19050, signal 953694/1177799 (executing program) 2021/09/10 15:36:08 fetching corpus: 19100, signal 954709/1178837 (executing program) 2021/09/10 15:36:08 fetching corpus: 19150, signal 955194/1179611 (executing program) 2021/09/10 15:36:08 fetching corpus: 19200, signal 956249/1180609 (executing program) 2021/09/10 15:36:08 fetching corpus: 19250, signal 956715/1181387 (executing program) 2021/09/10 15:36:08 fetching corpus: 19300, signal 957517/1182308 (executing program) 2021/09/10 15:36:08 fetching corpus: 19350, signal 958109/1183137 (executing program) 2021/09/10 15:36:08 fetching corpus: 19400, signal 958819/1183996 (executing program) 2021/09/10 15:36:08 fetching corpus: 19450, signal 959243/1184740 (executing program) 2021/09/10 15:36:09 fetching corpus: 19500, signal 960245/1185736 (executing program) 2021/09/10 15:36:09 fetching corpus: 19550, signal 960853/1186578 (executing program) 2021/09/10 15:36:09 fetching corpus: 19600, signal 961505/1187464 (executing program) 2021/09/10 15:36:09 fetching corpus: 19650, signal 962457/1188452 (executing program) 2021/09/10 15:36:09 fetching corpus: 19700, signal 963190/1189300 (executing program) 2021/09/10 15:36:09 fetching corpus: 19750, signal 963972/1190192 (executing program) 2021/09/10 15:36:10 fetching corpus: 19800, signal 964751/1191082 (executing program) 2021/09/10 15:36:10 fetching corpus: 19850, signal 965338/1191917 (executing program) 2021/09/10 15:36:10 fetching corpus: 19900, signal 966020/1192772 (executing program) 2021/09/10 15:36:10 fetching corpus: 19950, signal 966651/1193543 (executing program) 2021/09/10 15:36:10 fetching corpus: 20000, signal 967635/1194527 (executing program) 2021/09/10 15:36:10 fetching corpus: 20050, signal 968533/1195465 (executing program) 2021/09/10 15:36:10 fetching corpus: 20100, signal 969244/1196303 (executing program) 2021/09/10 15:36:10 fetching corpus: 20150, signal 969951/1197105 (executing program) 2021/09/10 15:36:11 fetching corpus: 20200, signal 970717/1198004 (executing program) 2021/09/10 15:36:11 fetching corpus: 20250, signal 971238/1198788 (executing program) 2021/09/10 15:36:11 fetching corpus: 20300, signal 971855/1199594 (executing program) 2021/09/10 15:36:11 fetching corpus: 20350, signal 973229/1200725 (executing program) 2021/09/10 15:36:11 fetching corpus: 20400, signal 973988/1201588 (executing program) 2021/09/10 15:36:11 fetching corpus: 20450, signal 974430/1202334 (executing program) 2021/09/10 15:36:11 fetching corpus: 20500, signal 975262/1203251 (executing program) 2021/09/10 15:36:11 fetching corpus: 20550, signal 976006/1204106 (executing program) 2021/09/10 15:36:11 fetching corpus: 20600, signal 976919/1204987 (executing program) 2021/09/10 15:36:12 fetching corpus: 20650, signal 977633/1205853 (executing program) 2021/09/10 15:36:12 fetching corpus: 20700, signal 978194/1206635 (executing program) 2021/09/10 15:36:12 fetching corpus: 20750, signal 978803/1207482 (executing program) 2021/09/10 15:36:12 fetching corpus: 20800, signal 979655/1208330 (executing program) 2021/09/10 15:36:12 fetching corpus: 20850, signal 980651/1209271 (executing program) 2021/09/10 15:36:12 fetching corpus: 20900, signal 981227/1209979 (executing program) 2021/09/10 15:36:12 fetching corpus: 20950, signal 982081/1210807 (executing program) 2021/09/10 15:36:13 fetching corpus: 21000, signal 982659/1211581 (executing program) 2021/09/10 15:36:13 fetching corpus: 21050, signal 983104/1212298 (executing program) 2021/09/10 15:36:13 fetching corpus: 21100, signal 983684/1213083 (executing program) 2021/09/10 15:36:13 fetching corpus: 21150, signal 984264/1213806 (executing program) 2021/09/10 15:36:13 fetching corpus: 21200, signal 984850/1214563 (executing program) 2021/09/10 15:36:13 fetching corpus: 21250, signal 985345/1215292 (executing program) 2021/09/10 15:36:13 fetching corpus: 21300, signal 986264/1216178 (executing program) 2021/09/10 15:36:13 fetching corpus: 21350, signal 987138/1216999 (executing program) 2021/09/10 15:36:13 fetching corpus: 21400, signal 987639/1217698 (executing program) 2021/09/10 15:36:14 fetching corpus: 21450, signal 988308/1218506 (executing program) 2021/09/10 15:36:14 fetching corpus: 21500, signal 988949/1219251 (executing program) 2021/09/10 15:36:14 fetching corpus: 21550, signal 990194/1220226 (executing program) 2021/09/10 15:36:14 fetching corpus: 21600, signal 991044/1221078 (executing program) 2021/09/10 15:36:14 fetching corpus: 21650, signal 991594/1221854 (executing program) 2021/09/10 15:36:14 fetching corpus: 21700, signal 992206/1222602 (executing program) 2021/09/10 15:36:14 fetching corpus: 21750, signal 992668/1223288 (executing program) 2021/09/10 15:36:15 fetching corpus: 21800, signal 993151/1223967 (executing program) 2021/09/10 15:36:15 fetching corpus: 21850, signal 995143/1225168 (executing program) 2021/09/10 15:36:15 fetching corpus: 21900, signal 996112/1226037 (executing program) 2021/09/10 15:36:15 fetching corpus: 21950, signal 996850/1226801 (executing program) 2021/09/10 15:36:15 fetching corpus: 22000, signal 997310/1227465 (executing program) 2021/09/10 15:36:15 fetching corpus: 22050, signal 998112/1228325 (executing program) 2021/09/10 15:36:15 fetching corpus: 22100, signal 998746/1229050 (executing program) 2021/09/10 15:36:15 fetching corpus: 22150, signal 999392/1229767 (executing program) 2021/09/10 15:36:16 fetching corpus: 22200, signal 999881/1230450 (executing program) 2021/09/10 15:36:16 fetching corpus: 22250, signal 1000470/1231124 (executing program) 2021/09/10 15:36:16 fetching corpus: 22300, signal 1000930/1231800 (executing program) 2021/09/10 15:36:16 fetching corpus: 22350, signal 1001667/1232579 (executing program) 2021/09/10 15:36:16 fetching corpus: 22400, signal 1002385/1233334 (executing program) 2021/09/10 15:36:16 fetching corpus: 22450, signal 1003136/1234105 (executing program) 2021/09/10 15:36:16 fetching corpus: 22500, signal 1003701/1234825 (executing program) 2021/09/10 15:36:16 fetching corpus: 22550, signal 1004309/1235528 (executing program) 2021/09/10 15:36:16 fetching corpus: 22600, signal 1004894/1236245 (executing program) 2021/09/10 15:36:17 fetching corpus: 22650, signal 1005655/1236974 (executing program) 2021/09/10 15:36:17 fetching corpus: 22700, signal 1006504/1237798 (executing program) 2021/09/10 15:36:17 fetching corpus: 22750, signal 1006965/1238468 (executing program) 2021/09/10 15:36:17 fetching corpus: 22800, signal 1007525/1239158 (executing program) 2021/09/10 15:36:17 fetching corpus: 22850, signal 1008533/1239985 (executing program) 2021/09/10 15:36:17 fetching corpus: 22900, signal 1009419/1240811 (executing program) 2021/09/10 15:36:17 fetching corpus: 22950, signal 1010029/1241507 (executing program) 2021/09/10 15:36:17 fetching corpus: 23000, signal 1013585/1243144 (executing program) 2021/09/10 15:36:17 fetching corpus: 23050, signal 1014062/1243799 (executing program) 2021/09/10 15:36:18 fetching corpus: 23100, signal 1014482/1244456 (executing program) 2021/09/10 15:36:18 fetching corpus: 23150, signal 1015039/1245088 (executing program) 2021/09/10 15:36:18 fetching corpus: 23200, signal 1016094/1245933 (executing program) 2021/09/10 15:36:18 fetching corpus: 23250, signal 1016751/1246628 (executing program) 2021/09/10 15:36:18 fetching corpus: 23300, signal 1018011/1247476 (executing program) 2021/09/10 15:36:18 fetching corpus: 23350, signal 1018796/1248239 (executing program) 2021/09/10 15:36:18 fetching corpus: 23400, signal 1019834/1249050 (executing program) 2021/09/10 15:36:18 fetching corpus: 23450, signal 1020470/1249756 (executing program) 2021/09/10 15:36:18 fetching corpus: 23500, signal 1021048/1250410 (executing program) 2021/09/10 15:36:19 fetching corpus: 23550, signal 1021578/1251094 (executing program) 2021/09/10 15:36:19 fetching corpus: 23600, signal 1022065/1251717 (executing program) 2021/09/10 15:36:19 fetching corpus: 23650, signal 1022681/1252368 (executing program) 2021/09/10 15:36:19 fetching corpus: 23700, signal 1023209/1253018 (executing program) 2021/09/10 15:36:19 fetching corpus: 23750, signal 1023697/1253664 (executing program) 2021/09/10 15:36:19 fetching corpus: 23800, signal 1024463/1254359 (executing program) 2021/09/10 15:36:19 fetching corpus: 23850, signal 1024957/1254963 (executing program) 2021/09/10 15:36:19 fetching corpus: 23900, signal 1025399/1255599 (executing program) 2021/09/10 15:36:20 fetching corpus: 23950, signal 1026149/1256300 (executing program) syzkaller login: [ 132.513254][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.519831][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/10 15:36:20 fetching corpus: 24000, signal 1026626/1256866 (executing program) 2021/09/10 15:36:20 fetching corpus: 24050, signal 1027659/1257644 (executing program) 2021/09/10 15:36:20 fetching corpus: 24100, signal 1028325/1258310 (executing program) 2021/09/10 15:36:20 fetching corpus: 24150, signal 1029090/1259006 (executing program) 2021/09/10 15:36:20 fetching corpus: 24200, signal 1029602/1259642 (executing program) 2021/09/10 15:36:20 fetching corpus: 24250, signal 1030155/1260276 (executing program) 2021/09/10 15:36:20 fetching corpus: 24300, signal 1030836/1260930 (executing program) 2021/09/10 15:36:21 fetching corpus: 24350, signal 1031300/1261540 (executing program) 2021/09/10 15:36:21 fetching corpus: 24400, signal 1031749/1262139 (executing program) 2021/09/10 15:36:21 fetching corpus: 24450, signal 1032296/1262738 (executing program) 2021/09/10 15:36:21 fetching corpus: 24500, signal 1032854/1263412 (executing program) 2021/09/10 15:36:21 fetching corpus: 24550, signal 1033510/1264032 (executing program) 2021/09/10 15:36:21 fetching corpus: 24600, signal 1034089/1264649 (executing program) 2021/09/10 15:36:21 fetching corpus: 24650, signal 1034912/1265334 (executing program) 2021/09/10 15:36:21 fetching corpus: 24700, signal 1035382/1265919 (executing program) 2021/09/10 15:36:21 fetching corpus: 24750, signal 1036061/1266582 (executing program) 2021/09/10 15:36:22 fetching corpus: 24800, signal 1036535/1267160 (executing program) 2021/09/10 15:36:22 fetching corpus: 24850, signal 1037025/1267781 (executing program) 2021/09/10 15:36:22 fetching corpus: 24900, signal 1037578/1268367 (executing program) 2021/09/10 15:36:22 fetching corpus: 24950, signal 1038234/1269033 (executing program) 2021/09/10 15:36:22 fetching corpus: 25000, signal 1038986/1269667 (executing program) 2021/09/10 15:36:22 fetching corpus: 25050, signal 1039348/1270219 (executing program) 2021/09/10 15:36:22 fetching corpus: 25100, signal 1039890/1270830 (executing program) 2021/09/10 15:36:22 fetching corpus: 25150, signal 1040721/1271469 (executing program) 2021/09/10 15:36:22 fetching corpus: 25200, signal 1041752/1272184 (executing program) 2021/09/10 15:36:23 fetching corpus: 25250, signal 1042338/1272793 (executing program) 2021/09/10 15:36:23 fetching corpus: 25300, signal 1042843/1273352 (executing program) 2021/09/10 15:36:23 fetching corpus: 25350, signal 1043238/1273908 (executing program) 2021/09/10 15:36:23 fetching corpus: 25400, signal 1044089/1274593 (executing program) 2021/09/10 15:36:23 fetching corpus: 25450, signal 1044603/1275156 (executing program) 2021/09/10 15:36:23 fetching corpus: 25500, signal 1045178/1275720 (executing program) 2021/09/10 15:36:23 fetching corpus: 25550, signal 1046161/1276412 (executing program) 2021/09/10 15:36:24 fetching corpus: 25600, signal 1046602/1276995 (executing program) 2021/09/10 15:36:24 fetching corpus: 25650, signal 1047306/1277638 (executing program) 2021/09/10 15:36:24 fetching corpus: 25700, signal 1047964/1278265 (executing program) 2021/09/10 15:36:24 fetching corpus: 25750, signal 1048514/1278844 (executing program) 2021/09/10 15:36:24 fetching corpus: 25800, signal 1048858/1279365 (executing program) 2021/09/10 15:36:24 fetching corpus: 25850, signal 1049362/1279906 (executing program) 2021/09/10 15:36:24 fetching corpus: 25900, signal 1049926/1280522 (executing program) 2021/09/10 15:36:24 fetching corpus: 25950, signal 1050392/1281050 (executing program) 2021/09/10 15:36:25 fetching corpus: 26000, signal 1050986/1281628 (executing program) 2021/09/10 15:36:25 fetching corpus: 26050, signal 1051663/1282191 (executing program) 2021/09/10 15:36:25 fetching corpus: 26100, signal 1052253/1282768 (executing program) 2021/09/10 15:36:25 fetching corpus: 26150, signal 1053164/1283428 (executing program) 2021/09/10 15:36:25 fetching corpus: 26200, signal 1053671/1283981 (executing program) 2021/09/10 15:36:25 fetching corpus: 26250, signal 1054168/1284548 (executing program) 2021/09/10 15:36:25 fetching corpus: 26300, signal 1054861/1285128 (executing program) 2021/09/10 15:36:25 fetching corpus: 26350, signal 1055328/1285664 (executing program) 2021/09/10 15:36:26 fetching corpus: 26400, signal 1055887/1286221 (executing program) 2021/09/10 15:36:26 fetching corpus: 26450, signal 1056768/1286814 (executing program) 2021/09/10 15:36:26 fetching corpus: 26500, signal 1057241/1287348 (executing program) 2021/09/10 15:36:26 fetching corpus: 26550, signal 1057704/1287899 (executing program) 2021/09/10 15:36:26 fetching corpus: 26600, signal 1058124/1288383 (executing program) 2021/09/10 15:36:26 fetching corpus: 26650, signal 1058608/1288926 (executing program) 2021/09/10 15:36:26 fetching corpus: 26700, signal 1059218/1289499 (executing program) 2021/09/10 15:36:26 fetching corpus: 26750, signal 1059850/1290042 (executing program) 2021/09/10 15:36:27 fetching corpus: 26800, signal 1060396/1290598 (executing program) 2021/09/10 15:36:27 fetching corpus: 26850, signal 1061094/1291158 (executing program) 2021/09/10 15:36:27 fetching corpus: 26900, signal 1061483/1291650 (executing program) 2021/09/10 15:36:27 fetching corpus: 26950, signal 1061752/1292136 (executing program) 2021/09/10 15:36:27 fetching corpus: 27000, signal 1062230/1292685 (executing program) 2021/09/10 15:36:27 fetching corpus: 27050, signal 1062783/1293239 (executing program) 2021/09/10 15:36:27 fetching corpus: 27100, signal 1063745/1293827 (executing program) 2021/09/10 15:36:28 fetching corpus: 27150, signal 1064119/1294284 (executing program) 2021/09/10 15:36:28 fetching corpus: 27200, signal 1064770/1294850 (executing program) 2021/09/10 15:36:28 fetching corpus: 27250, signal 1065294/1295389 (executing program) 2021/09/10 15:36:28 fetching corpus: 27300, signal 1065769/1295940 (executing program) 2021/09/10 15:36:28 fetching corpus: 27350, signal 1066316/1296499 (executing program) 2021/09/10 15:36:28 fetching corpus: 27400, signal 1066730/1296991 (executing program) 2021/09/10 15:36:28 fetching corpus: 27450, signal 1067238/1297482 (executing program) 2021/09/10 15:36:28 fetching corpus: 27500, signal 1067744/1297955 (executing program) 2021/09/10 15:36:28 fetching corpus: 27550, signal 1068182/1298459 (executing program) 2021/09/10 15:36:29 fetching corpus: 27600, signal 1068663/1298958 (executing program) 2021/09/10 15:36:29 fetching corpus: 27650, signal 1069398/1299516 (executing program) 2021/09/10 15:36:29 fetching corpus: 27700, signal 1070198/1300072 (executing program) 2021/09/10 15:36:29 fetching corpus: 27750, signal 1070853/1300625 (executing program) 2021/09/10 15:36:29 fetching corpus: 27800, signal 1071330/1301125 (executing program) 2021/09/10 15:36:29 fetching corpus: 27850, signal 1071761/1301583 (executing program) 2021/09/10 15:36:29 fetching corpus: 27900, signal 1072311/1302101 (executing program) 2021/09/10 15:36:29 fetching corpus: 27950, signal 1072862/1302592 (executing program) 2021/09/10 15:36:29 fetching corpus: 28000, signal 1073505/1303144 (executing program) 2021/09/10 15:36:29 fetching corpus: 28050, signal 1074132/1303615 (executing program) 2021/09/10 15:36:30 fetching corpus: 28100, signal 1074790/1304153 (executing program) 2021/09/10 15:36:30 fetching corpus: 28150, signal 1075139/1304599 (executing program) 2021/09/10 15:36:30 fetching corpus: 28200, signal 1075586/1305049 (executing program) 2021/09/10 15:36:30 fetching corpus: 28250, signal 1076042/1305500 (executing program) 2021/09/10 15:36:30 fetching corpus: 28300, signal 1076738/1306010 (executing program) 2021/09/10 15:36:30 fetching corpus: 28350, signal 1077146/1306487 (executing program) 2021/09/10 15:36:30 fetching corpus: 28400, signal 1077726/1306948 (executing program) 2021/09/10 15:36:30 fetching corpus: 28450, signal 1078227/1307410 (executing program) 2021/09/10 15:36:31 fetching corpus: 28500, signal 1079536/1308052 (executing program) 2021/09/10 15:36:31 fetching corpus: 28550, signal 1080087/1308513 (executing program) 2021/09/10 15:36:31 fetching corpus: 28600, signal 1080518/1308970 (executing program) 2021/09/10 15:36:31 fetching corpus: 28650, signal 1081054/1309455 (executing program) 2021/09/10 15:36:31 fetching corpus: 28700, signal 1081471/1309907 (executing program) 2021/09/10 15:36:31 fetching corpus: 28750, signal 1081759/1310377 (executing program) 2021/09/10 15:36:31 fetching corpus: 28800, signal 1082386/1310893 (executing program) 2021/09/10 15:36:32 fetching corpus: 28850, signal 1082688/1311310 (executing program) 2021/09/10 15:36:32 fetching corpus: 28900, signal 1083131/1311746 (executing program) 2021/09/10 15:36:32 fetching corpus: 28950, signal 1083662/1312216 (executing program) 2021/09/10 15:36:32 fetching corpus: 29000, signal 1084139/1312690 (executing program) 2021/09/10 15:36:32 fetching corpus: 29050, signal 1084765/1313160 (executing program) 2021/09/10 15:36:32 fetching corpus: 29100, signal 1085158/1313591 (executing program) 2021/09/10 15:36:32 fetching corpus: 29150, signal 1086094/1314146 (executing program) 2021/09/10 15:36:32 fetching corpus: 29200, signal 1086751/1314648 (executing program) 2021/09/10 15:36:32 fetching corpus: 29250, signal 1087137/1315101 (executing program) 2021/09/10 15:36:32 fetching corpus: 29300, signal 1087909/1315549 (executing program) 2021/09/10 15:36:33 fetching corpus: 29350, signal 1088223/1315991 (executing program) 2021/09/10 15:36:33 fetching corpus: 29400, signal 1088671/1316424 (executing program) 2021/09/10 15:36:33 fetching corpus: 29450, signal 1089022/1316850 (executing program) 2021/09/10 15:36:33 fetching corpus: 29500, signal 1089698/1317338 (executing program) 2021/09/10 15:36:33 fetching corpus: 29550, signal 1090131/1317795 (executing program) 2021/09/10 15:36:33 fetching corpus: 29600, signal 1090489/1318176 (executing program) 2021/09/10 15:36:33 fetching corpus: 29650, signal 1090809/1318604 (executing program) 2021/09/10 15:36:33 fetching corpus: 29700, signal 1091182/1318992 (executing program) 2021/09/10 15:36:33 fetching corpus: 29750, signal 1091994/1319468 (executing program) 2021/09/10 15:36:33 fetching corpus: 29800, signal 1092480/1319947 (executing program) 2021/09/10 15:36:34 fetching corpus: 29850, signal 1093015/1320374 (executing program) 2021/09/10 15:36:34 fetching corpus: 29900, signal 1093544/1320836 (executing program) 2021/09/10 15:36:34 fetching corpus: 29950, signal 1094010/1321277 (executing program) 2021/09/10 15:36:34 fetching corpus: 30000, signal 1094511/1321687 (executing program) 2021/09/10 15:36:34 fetching corpus: 30050, signal 1095148/1322141 (executing program) 2021/09/10 15:36:34 fetching corpus: 30100, signal 1095667/1322539 (executing program) 2021/09/10 15:36:34 fetching corpus: 30150, signal 1096218/1322993 (executing program) 2021/09/10 15:36:34 fetching corpus: 30200, signal 1096802/1323469 (executing program) 2021/09/10 15:36:34 fetching corpus: 30250, signal 1097232/1323901 (executing program) 2021/09/10 15:36:35 fetching corpus: 30300, signal 1097738/1324321 (executing program) 2021/09/10 15:36:35 fetching corpus: 30350, signal 1098199/1324737 (executing program) 2021/09/10 15:36:35 fetching corpus: 30400, signal 1098964/1325192 (executing program) 2021/09/10 15:36:35 fetching corpus: 30450, signal 1099288/1325587 (executing program) 2021/09/10 15:36:35 fetching corpus: 30500, signal 1099803/1326040 (executing program) 2021/09/10 15:36:35 fetching corpus: 30550, signal 1100352/1326431 (executing program) 2021/09/10 15:36:35 fetching corpus: 30600, signal 1100797/1326860 (executing program) 2021/09/10 15:36:36 fetching corpus: 30650, signal 1101288/1327291 (executing program) 2021/09/10 15:36:36 fetching corpus: 30700, signal 1101725/1327693 (executing program) 2021/09/10 15:36:36 fetching corpus: 30750, signal 1102268/1328129 (executing program) 2021/09/10 15:36:36 fetching corpus: 30800, signal 1102684/1328566 (executing program) 2021/09/10 15:36:36 fetching corpus: 30850, signal 1103006/1328958 (executing program) 2021/09/10 15:36:36 fetching corpus: 30900, signal 1103809/1329375 (executing program) 2021/09/10 15:36:36 fetching corpus: 30950, signal 1104359/1329760 (executing program) 2021/09/10 15:36:36 fetching corpus: 31000, signal 1104679/1330131 (executing program) 2021/09/10 15:36:36 fetching corpus: 31050, signal 1105306/1330567 (executing program) 2021/09/10 15:36:37 fetching corpus: 31100, signal 1105791/1330948 (executing program) 2021/09/10 15:36:37 fetching corpus: 31150, signal 1106301/1331330 (executing program) 2021/09/10 15:36:37 fetching corpus: 31200, signal 1106641/1331694 (executing program) 2021/09/10 15:36:37 fetching corpus: 31250, signal 1107221/1332107 (executing program) 2021/09/10 15:36:37 fetching corpus: 31300, signal 1107585/1332456 (executing program) 2021/09/10 15:36:37 fetching corpus: 31350, signal 1108062/1332879 (executing program) 2021/09/10 15:36:37 fetching corpus: 31400, signal 1108762/1333275 (executing program) 2021/09/10 15:36:37 fetching corpus: 31450, signal 1109267/1333660 (executing program) 2021/09/10 15:36:37 fetching corpus: 31500, signal 1109608/1334009 (executing program) 2021/09/10 15:36:38 fetching corpus: 31550, signal 1110168/1334391 (executing program) 2021/09/10 15:36:38 fetching corpus: 31600, signal 1110870/1334791 (executing program) 2021/09/10 15:36:38 fetching corpus: 31650, signal 1111276/1335153 (executing program) 2021/09/10 15:36:38 fetching corpus: 31700, signal 1111675/1335548 (executing program) 2021/09/10 15:36:38 fetching corpus: 31750, signal 1111987/1335926 (executing program) 2021/09/10 15:36:38 fetching corpus: 31800, signal 1112435/1336299 (executing program) 2021/09/10 15:36:38 fetching corpus: 31850, signal 1112889/1336696 (executing program) 2021/09/10 15:36:38 fetching corpus: 31900, signal 1113366/1337045 (executing program) 2021/09/10 15:36:39 fetching corpus: 31950, signal 1113858/1337452 (executing program) 2021/09/10 15:36:39 fetching corpus: 32000, signal 1114258/1337819 (executing program) 2021/09/10 15:36:39 fetching corpus: 32050, signal 1114623/1338219 (executing program) 2021/09/10 15:36:39 fetching corpus: 32100, signal 1115137/1338644 (executing program) 2021/09/10 15:36:39 fetching corpus: 32150, signal 1115443/1339011 (executing program) 2021/09/10 15:36:39 fetching corpus: 32200, signal 1116172/1339423 (executing program) 2021/09/10 15:36:39 fetching corpus: 32250, signal 1116691/1339786 (executing program) 2021/09/10 15:36:39 fetching corpus: 32300, signal 1117153/1340156 (executing program) 2021/09/10 15:36:40 fetching corpus: 32350, signal 1117465/1340508 (executing program) 2021/09/10 15:36:40 fetching corpus: 32400, signal 1117919/1340861 (executing program) 2021/09/10 15:36:40 fetching corpus: 32450, signal 1118436/1341228 (executing program) 2021/09/10 15:36:40 fetching corpus: 32500, signal 1118817/1341619 (executing program) 2021/09/10 15:36:40 fetching corpus: 32550, signal 1119129/1341933 (executing program) 2021/09/10 15:36:40 fetching corpus: 32600, signal 1119529/1342306 (executing program) 2021/09/10 15:36:40 fetching corpus: 32650, signal 1119883/1342652 (executing program) 2021/09/10 15:36:40 fetching corpus: 32700, signal 1120257/1342984 (executing program) 2021/09/10 15:36:41 fetching corpus: 32750, signal 1120692/1343319 (executing program) 2021/09/10 15:36:41 fetching corpus: 32800, signal 1121137/1343649 (executing program) 2021/09/10 15:36:41 fetching corpus: 32850, signal 1121671/1344037 (executing program) 2021/09/10 15:36:41 fetching corpus: 32900, signal 1122150/1344367 (executing program) 2021/09/10 15:36:41 fetching corpus: 32950, signal 1122771/1344721 (executing program) 2021/09/10 15:36:41 fetching corpus: 33000, signal 1123261/1345055 (executing program) 2021/09/10 15:36:41 fetching corpus: 33050, signal 1124067/1345386 (executing program) 2021/09/10 15:36:41 fetching corpus: 33100, signal 1124426/1345737 (executing program) 2021/09/10 15:36:41 fetching corpus: 33150, signal 1124820/1346071 (executing program) 2021/09/10 15:36:42 fetching corpus: 33200, signal 1125169/1346381 (executing program) 2021/09/10 15:36:42 fetching corpus: 33250, signal 1125559/1346695 (executing program) 2021/09/10 15:36:42 fetching corpus: 33300, signal 1126521/1347027 (executing program) 2021/09/10 15:36:42 fetching corpus: 33350, signal 1126919/1347379 (executing program) 2021/09/10 15:36:42 fetching corpus: 33400, signal 1127409/1347715 (executing program) 2021/09/10 15:36:42 fetching corpus: 33450, signal 1127909/1348052 (executing program) 2021/09/10 15:36:42 fetching corpus: 33500, signal 1128357/1348364 (executing program) 2021/09/10 15:36:42 fetching corpus: 33550, signal 1128753/1348672 (executing program) 2021/09/10 15:36:42 fetching corpus: 33600, signal 1129138/1348999 (executing program) 2021/09/10 15:36:43 fetching corpus: 33650, signal 1129441/1349335 (executing program) 2021/09/10 15:36:43 fetching corpus: 33700, signal 1129941/1349567 (executing program) 2021/09/10 15:36:43 fetching corpus: 33750, signal 1130393/1349567 (executing program) 2021/09/10 15:36:43 fetching corpus: 33800, signal 1130682/1349567 (executing program) 2021/09/10 15:36:43 fetching corpus: 33850, signal 1131053/1349567 (executing program) 2021/09/10 15:36:43 fetching corpus: 33900, signal 1131426/1349567 (executing program) 2021/09/10 15:36:43 fetching corpus: 33950, signal 1132057/1349567 (executing program) 2021/09/10 15:36:43 fetching corpus: 34000, signal 1132397/1349567 (executing program) 2021/09/10 15:36:44 fetching corpus: 34050, signal 1132726/1349567 (executing program) 2021/09/10 15:36:44 fetching corpus: 34100, signal 1133138/1349567 (executing program) 2021/09/10 15:36:44 fetching corpus: 34150, signal 1133681/1349567 (executing program) 2021/09/10 15:36:44 fetching corpus: 34200, signal 1134128/1349567 (executing program) 2021/09/10 15:36:44 fetching corpus: 34250, signal 1134501/1349567 (executing program) 2021/09/10 15:36:44 fetching corpus: 34300, signal 1134922/1349567 (executing program) 2021/09/10 15:36:44 fetching corpus: 34350, signal 1135694/1349567 (executing program) 2021/09/10 15:36:44 fetching corpus: 34400, signal 1136067/1349567 (executing program) 2021/09/10 15:36:45 fetching corpus: 34450, signal 1136454/1349567 (executing program) 2021/09/10 15:36:45 fetching corpus: 34500, signal 1136883/1349567 (executing program) 2021/09/10 15:36:45 fetching corpus: 34550, signal 1137337/1349567 (executing program) 2021/09/10 15:36:45 fetching corpus: 34600, signal 1137595/1349567 (executing program) 2021/09/10 15:36:45 fetching corpus: 34650, signal 1137992/1349567 (executing program) 2021/09/10 15:36:45 fetching corpus: 34700, signal 1138445/1349567 (executing program) 2021/09/10 15:36:45 fetching corpus: 34750, signal 1138906/1349567 (executing program) 2021/09/10 15:36:45 fetching corpus: 34800, signal 1139576/1349567 (executing program) 2021/09/10 15:36:46 fetching corpus: 34850, signal 1139853/1349567 (executing program) 2021/09/10 15:36:46 fetching corpus: 34900, signal 1140252/1349567 (executing program) 2021/09/10 15:36:46 fetching corpus: 34950, signal 1140620/1349567 (executing program) 2021/09/10 15:36:46 fetching corpus: 35000, signal 1141062/1349567 (executing program) 2021/09/10 15:36:46 fetching corpus: 35050, signal 1141371/1349567 (executing program) 2021/09/10 15:36:46 fetching corpus: 35100, signal 1141792/1349567 (executing program) 2021/09/10 15:36:46 fetching corpus: 35150, signal 1142380/1349567 (executing program) 2021/09/10 15:36:46 fetching corpus: 35200, signal 1142740/1349567 (executing program) 2021/09/10 15:36:46 fetching corpus: 35250, signal 1143174/1349567 (executing program) 2021/09/10 15:36:47 fetching corpus: 35300, signal 1144117/1349567 (executing program) 2021/09/10 15:36:47 fetching corpus: 35350, signal 1144458/1349567 (executing program) 2021/09/10 15:36:47 fetching corpus: 35400, signal 1144748/1349567 (executing program) 2021/09/10 15:36:47 fetching corpus: 35450, signal 1145139/1349567 (executing program) 2021/09/10 15:36:47 fetching corpus: 35500, signal 1145637/1349567 (executing program) 2021/09/10 15:36:47 fetching corpus: 35550, signal 1146028/1349567 (executing program) 2021/09/10 15:36:47 fetching corpus: 35600, signal 1146875/1349567 (executing program) 2021/09/10 15:36:47 fetching corpus: 35650, signal 1147176/1349567 (executing program) 2021/09/10 15:36:47 fetching corpus: 35700, signal 1147573/1349567 (executing program) 2021/09/10 15:36:48 fetching corpus: 35750, signal 1147975/1349567 (executing program) 2021/09/10 15:36:48 fetching corpus: 35800, signal 1148294/1349567 (executing program) 2021/09/10 15:36:48 fetching corpus: 35850, signal 1148811/1349567 (executing program) 2021/09/10 15:36:48 fetching corpus: 35900, signal 1149172/1349567 (executing program) 2021/09/10 15:36:48 fetching corpus: 35950, signal 1149541/1349567 (executing program) 2021/09/10 15:36:48 fetching corpus: 36000, signal 1150171/1349567 (executing program) 2021/09/10 15:36:48 fetching corpus: 36050, signal 1150670/1349567 (executing program) 2021/09/10 15:36:48 fetching corpus: 36100, signal 1151180/1349567 (executing program) 2021/09/10 15:36:48 fetching corpus: 36150, signal 1151620/1349567 (executing program) 2021/09/10 15:36:49 fetching corpus: 36200, signal 1152108/1349567 (executing program) 2021/09/10 15:36:49 fetching corpus: 36250, signal 1152613/1349567 (executing program) 2021/09/10 15:36:49 fetching corpus: 36300, signal 1153071/1349567 (executing program) 2021/09/10 15:36:49 fetching corpus: 36350, signal 1153488/1349567 (executing program) 2021/09/10 15:36:49 fetching corpus: 36400, signal 1153983/1349567 (executing program) 2021/09/10 15:36:49 fetching corpus: 36450, signal 1154323/1349567 (executing program) 2021/09/10 15:36:49 fetching corpus: 36500, signal 1154879/1349567 (executing program) 2021/09/10 15:36:50 fetching corpus: 36550, signal 1155389/1349567 (executing program) 2021/09/10 15:36:50 fetching corpus: 36600, signal 1156557/1349567 (executing program) 2021/09/10 15:36:50 fetching corpus: 36650, signal 1156882/1349567 (executing program) 2021/09/10 15:36:50 fetching corpus: 36700, signal 1157235/1349567 (executing program) 2021/09/10 15:36:50 fetching corpus: 36750, signal 1157655/1349567 (executing program) 2021/09/10 15:36:50 fetching corpus: 36800, signal 1157975/1349567 (executing program) 2021/09/10 15:36:50 fetching corpus: 36850, signal 1158431/1349567 (executing program) 2021/09/10 15:36:50 fetching corpus: 36900, signal 1158933/1349567 (executing program) 2021/09/10 15:36:50 fetching corpus: 36950, signal 1159198/1349567 (executing program) 2021/09/10 15:36:51 fetching corpus: 37000, signal 1159422/1349567 (executing program) 2021/09/10 15:36:51 fetching corpus: 37050, signal 1160064/1349567 (executing program) 2021/09/10 15:36:51 fetching corpus: 37100, signal 1160529/1349567 (executing program) 2021/09/10 15:36:51 fetching corpus: 37150, signal 1160845/1349567 (executing program) 2021/09/10 15:36:51 fetching corpus: 37200, signal 1161272/1349567 (executing program) 2021/09/10 15:36:51 fetching corpus: 37250, signal 1161575/1349567 (executing program) 2021/09/10 15:36:51 fetching corpus: 37300, signal 1161846/1349569 (executing program) 2021/09/10 15:36:51 fetching corpus: 37350, signal 1162151/1349569 (executing program) 2021/09/10 15:36:52 fetching corpus: 37400, signal 1162568/1349569 (executing program) 2021/09/10 15:36:52 fetching corpus: 37450, signal 1162999/1349569 (executing program) 2021/09/10 15:36:52 fetching corpus: 37500, signal 1163369/1349569 (executing program) 2021/09/10 15:36:52 fetching corpus: 37550, signal 1163862/1349569 (executing program) 2021/09/10 15:36:52 fetching corpus: 37600, signal 1164207/1349570 (executing program) 2021/09/10 15:36:52 fetching corpus: 37650, signal 1164505/1349570 (executing program) 2021/09/10 15:36:52 fetching corpus: 37700, signal 1164763/1349570 (executing program) 2021/09/10 15:36:52 fetching corpus: 37750, signal 1165136/1349570 (executing program) 2021/09/10 15:36:52 fetching corpus: 37800, signal 1165734/1349570 (executing program) 2021/09/10 15:36:53 fetching corpus: 37850, signal 1166086/1349570 (executing program) 2021/09/10 15:36:53 fetching corpus: 37900, signal 1166583/1349570 (executing program) 2021/09/10 15:36:53 fetching corpus: 37950, signal 1166934/1349570 (executing program) 2021/09/10 15:36:53 fetching corpus: 38000, signal 1167314/1349570 (executing program) 2021/09/10 15:36:53 fetching corpus: 38050, signal 1167629/1349570 (executing program) 2021/09/10 15:36:53 fetching corpus: 38100, signal 1168004/1349570 (executing program) 2021/09/10 15:36:53 fetching corpus: 38150, signal 1168280/1349570 (executing program) 2021/09/10 15:36:53 fetching corpus: 38200, signal 1168665/1349570 (executing program) 2021/09/10 15:36:53 fetching corpus: 38250, signal 1169247/1349571 (executing program) 2021/09/10 15:36:54 fetching corpus: 38300, signal 1169539/1349571 (executing program) 2021/09/10 15:36:54 fetching corpus: 38350, signal 1169805/1349571 (executing program) 2021/09/10 15:36:54 fetching corpus: 38400, signal 1170199/1349571 (executing program) 2021/09/10 15:36:54 fetching corpus: 38450, signal 1170479/1349571 (executing program) 2021/09/10 15:36:54 fetching corpus: 38500, signal 1170826/1349571 (executing program) 2021/09/10 15:36:54 fetching corpus: 38550, signal 1171704/1349571 (executing program) 2021/09/10 15:36:54 fetching corpus: 38600, signal 1172188/1349571 (executing program) 2021/09/10 15:36:54 fetching corpus: 38650, signal 1172631/1349571 (executing program) 2021/09/10 15:36:55 fetching corpus: 38700, signal 1173063/1349571 (executing program) 2021/09/10 15:36:55 fetching corpus: 38750, signal 1173505/1349574 (executing program) 2021/09/10 15:36:55 fetching corpus: 38800, signal 1173777/1349574 (executing program) 2021/09/10 15:36:55 fetching corpus: 38850, signal 1174089/1349574 (executing program) 2021/09/10 15:36:55 fetching corpus: 38900, signal 1174704/1349574 (executing program) 2021/09/10 15:36:55 fetching corpus: 38950, signal 1175031/1349576 (executing program) 2021/09/10 15:36:55 fetching corpus: 39000, signal 1175640/1349576 (executing program) 2021/09/10 15:36:56 fetching corpus: 39050, signal 1175965/1349576 (executing program) 2021/09/10 15:36:56 fetching corpus: 39100, signal 1176355/1349576 (executing program) 2021/09/10 15:36:56 fetching corpus: 39150, signal 1176910/1349576 (executing program) 2021/09/10 15:36:56 fetching corpus: 39200, signal 1177439/1349576 (executing program) 2021/09/10 15:36:56 fetching corpus: 39250, signal 1177866/1349576 (executing program) 2021/09/10 15:36:56 fetching corpus: 39300, signal 1178224/1349576 (executing program) 2021/09/10 15:36:56 fetching corpus: 39350, signal 1178572/1349576 (executing program) 2021/09/10 15:36:56 fetching corpus: 39400, signal 1178964/1349576 (executing program) 2021/09/10 15:36:56 fetching corpus: 39450, signal 1179283/1349576 (executing program) 2021/09/10 15:36:57 fetching corpus: 39500, signal 1179646/1349576 (executing program) 2021/09/10 15:36:57 fetching corpus: 39550, signal 1180528/1349576 (executing program) 2021/09/10 15:36:57 fetching corpus: 39600, signal 1180753/1349576 (executing program) 2021/09/10 15:36:57 fetching corpus: 39650, signal 1181563/1349576 (executing program) 2021/09/10 15:36:57 fetching corpus: 39700, signal 1182074/1349576 (executing program) 2021/09/10 15:36:57 fetching corpus: 39750, signal 1182481/1349576 (executing program) 2021/09/10 15:36:57 fetching corpus: 39800, signal 1182775/1349576 (executing program) 2021/09/10 15:36:57 fetching corpus: 39850, signal 1183223/1349576 (executing program) 2021/09/10 15:36:58 fetching corpus: 39900, signal 1183883/1349576 (executing program) 2021/09/10 15:36:58 fetching corpus: 39950, signal 1184271/1349576 (executing program) 2021/09/10 15:36:58 fetching corpus: 40000, signal 1184642/1349576 (executing program) 2021/09/10 15:36:58 fetching corpus: 40050, signal 1185204/1349576 (executing program) 2021/09/10 15:36:58 fetching corpus: 40100, signal 1185717/1349577 (executing program) 2021/09/10 15:36:58 fetching corpus: 40150, signal 1186201/1349577 (executing program) 2021/09/10 15:36:58 fetching corpus: 40200, signal 1186671/1349577 (executing program) 2021/09/10 15:36:58 fetching corpus: 40250, signal 1187106/1349577 (executing program) 2021/09/10 15:36:59 fetching corpus: 40300, signal 1187473/1349577 (executing program) 2021/09/10 15:36:59 fetching corpus: 40350, signal 1187786/1349577 (executing program) 2021/09/10 15:36:59 fetching corpus: 40400, signal 1188117/1349580 (executing program) 2021/09/10 15:36:59 fetching corpus: 40450, signal 1188407/1349580 (executing program) 2021/09/10 15:36:59 fetching corpus: 40500, signal 1188848/1349580 (executing program) 2021/09/10 15:36:59 fetching corpus: 40550, signal 1189313/1349580 (executing program) 2021/09/10 15:36:59 fetching corpus: 40600, signal 1190816/1349580 (executing program) 2021/09/10 15:36:59 fetching corpus: 40650, signal 1191136/1349581 (executing program) 2021/09/10 15:37:00 fetching corpus: 40700, signal 1191640/1349581 (executing program) 2021/09/10 15:37:00 fetching corpus: 40750, signal 1191885/1349581 (executing program) 2021/09/10 15:37:00 fetching corpus: 40800, signal 1192548/1349581 (executing program) 2021/09/10 15:37:00 fetching corpus: 40850, signal 1192870/1349581 (executing program) 2021/09/10 15:37:00 fetching corpus: 40900, signal 1193270/1349581 (executing program) 2021/09/10 15:37:00 fetching corpus: 40950, signal 1193534/1349581 (executing program) 2021/09/10 15:37:01 fetching corpus: 41000, signal 1193879/1349581 (executing program) 2021/09/10 15:37:01 fetching corpus: 41050, signal 1194349/1349581 (executing program) 2021/09/10 15:37:01 fetching corpus: 41100, signal 1194760/1349581 (executing program) 2021/09/10 15:37:01 fetching corpus: 41150, signal 1195166/1349581 (executing program) 2021/09/10 15:37:01 fetching corpus: 41200, signal 1195641/1349581 (executing program) 2021/09/10 15:37:01 fetching corpus: 41250, signal 1196046/1349581 (executing program) 2021/09/10 15:37:01 fetching corpus: 41300, signal 1196496/1349582 (executing program) 2021/09/10 15:37:01 fetching corpus: 41350, signal 1196818/1349582 (executing program) 2021/09/10 15:37:01 fetching corpus: 41400, signal 1197316/1349582 (executing program) 2021/09/10 15:37:02 fetching corpus: 41450, signal 1197686/1349582 (executing program) 2021/09/10 15:37:02 fetching corpus: 41500, signal 1198457/1349582 (executing program) 2021/09/10 15:37:02 fetching corpus: 41550, signal 1198929/1349582 (executing program) 2021/09/10 15:37:02 fetching corpus: 41600, signal 1199321/1349582 (executing program) 2021/09/10 15:37:02 fetching corpus: 41650, signal 1199563/1349582 (executing program) 2021/09/10 15:37:02 fetching corpus: 41700, signal 1199860/1349582 (executing program) 2021/09/10 15:37:02 fetching corpus: 41750, signal 1200251/1349582 (executing program) 2021/09/10 15:37:02 fetching corpus: 41800, signal 1200598/1349582 (executing program) 2021/09/10 15:37:03 fetching corpus: 41850, signal 1201021/1349582 (executing program) 2021/09/10 15:37:03 fetching corpus: 41900, signal 1201518/1349582 (executing program) 2021/09/10 15:37:03 fetching corpus: 41950, signal 1201929/1349582 (executing program) 2021/09/10 15:37:03 fetching corpus: 42000, signal 1202172/1349582 (executing program) 2021/09/10 15:37:03 fetching corpus: 42050, signal 1202619/1349582 (executing program) 2021/09/10 15:37:03 fetching corpus: 42100, signal 1203284/1349582 (executing program) 2021/09/10 15:37:03 fetching corpus: 42150, signal 1203731/1349582 (executing program) 2021/09/10 15:37:03 fetching corpus: 42200, signal 1204093/1349582 (executing program) 2021/09/10 15:37:04 fetching corpus: 42250, signal 1204453/1349582 (executing program) 2021/09/10 15:37:04 fetching corpus: 42300, signal 1204703/1349582 (executing program) 2021/09/10 15:37:04 fetching corpus: 42350, signal 1205023/1349582 (executing program) 2021/09/10 15:37:04 fetching corpus: 42400, signal 1205335/1349582 (executing program) 2021/09/10 15:37:04 fetching corpus: 42450, signal 1205609/1349582 (executing program) 2021/09/10 15:37:04 fetching corpus: 42500, signal 1205854/1349582 (executing program) 2021/09/10 15:37:04 fetching corpus: 42550, signal 1206095/1349582 (executing program) 2021/09/10 15:37:04 fetching corpus: 42600, signal 1206356/1349582 (executing program) 2021/09/10 15:37:05 fetching corpus: 42650, signal 1206762/1349582 (executing program) 2021/09/10 15:37:05 fetching corpus: 42700, signal 1207153/1349582 (executing program) 2021/09/10 15:37:05 fetching corpus: 42750, signal 1207480/1349582 (executing program) 2021/09/10 15:37:05 fetching corpus: 42800, signal 1207974/1349582 (executing program) 2021/09/10 15:37:05 fetching corpus: 42850, signal 1208295/1349582 (executing program) 2021/09/10 15:37:05 fetching corpus: 42900, signal 1208620/1349582 (executing program) 2021/09/10 15:37:05 fetching corpus: 42950, signal 1208933/1349582 (executing program) 2021/09/10 15:37:05 fetching corpus: 43000, signal 1209169/1349582 (executing program) 2021/09/10 15:37:05 fetching corpus: 43050, signal 1209512/1349582 (executing program) 2021/09/10 15:37:06 fetching corpus: 43100, signal 1209798/1349582 (executing program) 2021/09/10 15:37:06 fetching corpus: 43150, signal 1210108/1349582 (executing program) 2021/09/10 15:37:06 fetching corpus: 43200, signal 1210379/1349582 (executing program) 2021/09/10 15:37:06 fetching corpus: 43250, signal 1210770/1349582 (executing program) 2021/09/10 15:37:06 fetching corpus: 43300, signal 1211039/1349582 (executing program) 2021/09/10 15:37:06 fetching corpus: 43350, signal 1211310/1349582 (executing program) 2021/09/10 15:37:06 fetching corpus: 43400, signal 1211732/1349582 (executing program) 2021/09/10 15:37:07 fetching corpus: 43450, signal 1211991/1349582 (executing program) 2021/09/10 15:37:07 fetching corpus: 43500, signal 1212520/1349582 (executing program) 2021/09/10 15:37:07 fetching corpus: 43550, signal 1212824/1349582 (executing program) 2021/09/10 15:37:07 fetching corpus: 43600, signal 1213502/1349582 (executing program) 2021/09/10 15:37:07 fetching corpus: 43650, signal 1213757/1349582 (executing program) 2021/09/10 15:37:07 fetching corpus: 43700, signal 1214079/1349582 (executing program) 2021/09/10 15:37:07 fetching corpus: 43750, signal 1214316/1349582 (executing program) 2021/09/10 15:37:07 fetching corpus: 43800, signal 1214698/1349582 (executing program) 2021/09/10 15:37:07 fetching corpus: 43850, signal 1215114/1349582 (executing program) 2021/09/10 15:37:07 fetching corpus: 43900, signal 1215326/1349582 (executing program) 2021/09/10 15:37:08 fetching corpus: 43950, signal 1215566/1349582 (executing program) 2021/09/10 15:37:08 fetching corpus: 44000, signal 1216016/1349582 (executing program) 2021/09/10 15:37:08 fetching corpus: 44050, signal 1216351/1349582 (executing program) 2021/09/10 15:37:08 fetching corpus: 44100, signal 1216679/1349582 (executing program) 2021/09/10 15:37:08 fetching corpus: 44150, signal 1217265/1349582 (executing program) 2021/09/10 15:37:08 fetching corpus: 44200, signal 1217765/1349582 (executing program) 2021/09/10 15:37:08 fetching corpus: 44250, signal 1218020/1349582 (executing program) 2021/09/10 15:37:08 fetching corpus: 44300, signal 1218377/1349582 (executing program) 2021/09/10 15:37:09 fetching corpus: 44350, signal 1218880/1349582 (executing program) 2021/09/10 15:37:09 fetching corpus: 44400, signal 1219201/1349582 (executing program) 2021/09/10 15:37:09 fetching corpus: 44450, signal 1219496/1349582 (executing program) 2021/09/10 15:37:09 fetching corpus: 44500, signal 1219777/1349582 (executing program) 2021/09/10 15:37:09 fetching corpus: 44550, signal 1220349/1349582 (executing program) 2021/09/10 15:37:09 fetching corpus: 44600, signal 1220674/1349582 (executing program) 2021/09/10 15:37:09 fetching corpus: 44650, signal 1220975/1349582 (executing program) 2021/09/10 15:37:09 fetching corpus: 44700, signal 1221384/1349582 (executing program) 2021/09/10 15:37:09 fetching corpus: 44750, signal 1221738/1349582 (executing program) 2021/09/10 15:37:10 fetching corpus: 44800, signal 1222062/1349582 (executing program) 2021/09/10 15:37:10 fetching corpus: 44850, signal 1222282/1349582 (executing program) 2021/09/10 15:37:10 fetching corpus: 44900, signal 1222487/1349582 (executing program) 2021/09/10 15:37:10 fetching corpus: 44950, signal 1222908/1349582 (executing program) 2021/09/10 15:37:10 fetching corpus: 45000, signal 1223153/1349582 (executing program) 2021/09/10 15:37:10 fetching corpus: 45050, signal 1223478/1349582 (executing program) 2021/09/10 15:37:10 fetching corpus: 45100, signal 1223722/1349582 (executing program) 2021/09/10 15:37:10 fetching corpus: 45150, signal 1224000/1349582 (executing program) 2021/09/10 15:37:10 fetching corpus: 45200, signal 1224221/1349582 (executing program) 2021/09/10 15:37:10 fetching corpus: 45250, signal 1224525/1349582 (executing program) 2021/09/10 15:37:11 fetching corpus: 45300, signal 1224850/1349582 (executing program) 2021/09/10 15:37:11 fetching corpus: 45350, signal 1225159/1349582 (executing program) 2021/09/10 15:37:11 fetching corpus: 45400, signal 1225462/1349582 (executing program) 2021/09/10 15:37:11 fetching corpus: 45450, signal 1225745/1349582 (executing program) 2021/09/10 15:37:11 fetching corpus: 45500, signal 1226086/1349582 (executing program) 2021/09/10 15:37:11 fetching corpus: 45550, signal 1226480/1349582 (executing program) 2021/09/10 15:37:11 fetching corpus: 45600, signal 1226681/1349582 (executing program) 2021/09/10 15:37:11 fetching corpus: 45650, signal 1226955/1349582 (executing program) 2021/09/10 15:37:11 fetching corpus: 45700, signal 1228092/1349582 (executing program) 2021/09/10 15:37:12 fetching corpus: 45750, signal 1228342/1349582 (executing program) 2021/09/10 15:37:12 fetching corpus: 45800, signal 1228671/1349582 (executing program) 2021/09/10 15:37:12 fetching corpus: 45850, signal 1228948/1349582 (executing program) 2021/09/10 15:37:12 fetching corpus: 45900, signal 1229258/1349582 (executing program) 2021/09/10 15:37:12 fetching corpus: 45950, signal 1229677/1349582 (executing program) 2021/09/10 15:37:12 fetching corpus: 46000, signal 1229933/1349582 (executing program) 2021/09/10 15:37:12 fetching corpus: 46050, signal 1230180/1349582 (executing program) 2021/09/10 15:37:13 fetching corpus: 46100, signal 1230498/1349582 (executing program) 2021/09/10 15:37:13 fetching corpus: 46150, signal 1230748/1349582 (executing program) 2021/09/10 15:37:13 fetching corpus: 46200, signal 1231810/1349582 (executing program) 2021/09/10 15:37:13 fetching corpus: 46250, signal 1232503/1349582 (executing program) 2021/09/10 15:37:13 fetching corpus: 46300, signal 1232951/1349584 (executing program) 2021/09/10 15:37:13 fetching corpus: 46350, signal 1233386/1349584 (executing program) 2021/09/10 15:37:13 fetching corpus: 46400, signal 1234243/1349584 (executing program) 2021/09/10 15:37:13 fetching corpus: 46450, signal 1234552/1349584 (executing program) 2021/09/10 15:37:13 fetching corpus: 46500, signal 1235165/1349584 (executing program) 2021/09/10 15:37:14 fetching corpus: 46550, signal 1235436/1349585 (executing program) 2021/09/10 15:37:14 fetching corpus: 46600, signal 1235684/1349585 (executing program) 2021/09/10 15:37:14 fetching corpus: 46650, signal 1236074/1349585 (executing program) 2021/09/10 15:37:14 fetching corpus: 46700, signal 1236362/1349585 (executing program) 2021/09/10 15:37:14 fetching corpus: 46750, signal 1236515/1349585 (executing program) 2021/09/10 15:37:14 fetching corpus: 46800, signal 1236758/1349585 (executing program) 2021/09/10 15:37:14 fetching corpus: 46850, signal 1237108/1349585 (executing program) 2021/09/10 15:37:14 fetching corpus: 46900, signal 1237442/1349585 (executing program) 2021/09/10 15:37:14 fetching corpus: 46950, signal 1237720/1349585 (executing program) 2021/09/10 15:37:14 fetching corpus: 47000, signal 1238020/1349585 (executing program) 2021/09/10 15:37:15 fetching corpus: 47050, signal 1238639/1349585 (executing program) 2021/09/10 15:37:15 fetching corpus: 47100, signal 1239046/1349593 (executing program) 2021/09/10 15:37:15 fetching corpus: 47150, signal 1239411/1349593 (executing program) 2021/09/10 15:37:15 fetching corpus: 47200, signal 1239917/1349593 (executing program) 2021/09/10 15:37:15 fetching corpus: 47250, signal 1240167/1349593 (executing program) 2021/09/10 15:37:15 fetching corpus: 47300, signal 1240441/1349593 (executing program) 2021/09/10 15:37:15 fetching corpus: 47350, signal 1240765/1349598 (executing program) 2021/09/10 15:37:15 fetching corpus: 47400, signal 1241038/1349598 (executing program) 2021/09/10 15:37:15 fetching corpus: 47450, signal 1241331/1349598 (executing program) 2021/09/10 15:37:15 fetching corpus: 47500, signal 1242122/1349598 (executing program) 2021/09/10 15:37:16 fetching corpus: 47550, signal 1242541/1349598 (executing program) 2021/09/10 15:37:16 fetching corpus: 47600, signal 1242817/1349598 (executing program) 2021/09/10 15:37:16 fetching corpus: 47650, signal 1243309/1349598 (executing program) 2021/09/10 15:37:16 fetching corpus: 47700, signal 1243597/1349598 (executing program) 2021/09/10 15:37:16 fetching corpus: 47750, signal 1243887/1349598 (executing program) 2021/09/10 15:37:16 fetching corpus: 47800, signal 1244191/1349598 (executing program) 2021/09/10 15:37:16 fetching corpus: 47850, signal 1244444/1349598 (executing program) 2021/09/10 15:37:16 fetching corpus: 47900, signal 1244919/1349598 (executing program) 2021/09/10 15:37:16 fetching corpus: 47950, signal 1245199/1349598 (executing program) 2021/09/10 15:37:17 fetching corpus: 48000, signal 1245533/1349598 (executing program) 2021/09/10 15:37:17 fetching corpus: 48050, signal 1245792/1349601 (executing program) 2021/09/10 15:37:17 fetching corpus: 48100, signal 1246079/1349601 (executing program) 2021/09/10 15:37:17 fetching corpus: 48150, signal 1246321/1349601 (executing program) 2021/09/10 15:37:17 fetching corpus: 48200, signal 1246656/1349601 (executing program) 2021/09/10 15:37:17 fetching corpus: 48250, signal 1247015/1349601 (executing program) 2021/09/10 15:37:17 fetching corpus: 48300, signal 1247382/1349601 (executing program) 2021/09/10 15:37:17 fetching corpus: 48350, signal 1247646/1349601 (executing program) 2021/09/10 15:37:17 fetching corpus: 48400, signal 1248101/1349601 (executing program) 2021/09/10 15:37:17 fetching corpus: 48450, signal 1248490/1349601 (executing program) 2021/09/10 15:37:18 fetching corpus: 48500, signal 1248835/1349601 (executing program) 2021/09/10 15:37:18 fetching corpus: 48550, signal 1249165/1349601 (executing program) 2021/09/10 15:37:18 fetching corpus: 48600, signal 1249497/1349601 (executing program) 2021/09/10 15:37:18 fetching corpus: 48650, signal 1249886/1349601 (executing program) 2021/09/10 15:37:18 fetching corpus: 48700, signal 1250345/1349602 (executing program) 2021/09/10 15:37:18 fetching corpus: 48750, signal 1250680/1349602 (executing program) 2021/09/10 15:37:18 fetching corpus: 48800, signal 1251173/1349602 (executing program) 2021/09/10 15:37:19 fetching corpus: 48850, signal 1251414/1349606 (executing program) 2021/09/10 15:37:19 fetching corpus: 48900, signal 1251720/1349606 (executing program) 2021/09/10 15:37:19 fetching corpus: 48950, signal 1252041/1349606 (executing program) 2021/09/10 15:37:19 fetching corpus: 49000, signal 1252396/1349606 (executing program) 2021/09/10 15:37:19 fetching corpus: 49050, signal 1252924/1349606 (executing program) 2021/09/10 15:37:19 fetching corpus: 49100, signal 1253194/1349606 (executing program) 2021/09/10 15:37:19 fetching corpus: 49150, signal 1253435/1349607 (executing program) 2021/09/10 15:37:19 fetching corpus: 49200, signal 1253745/1349607 (executing program) 2021/09/10 15:37:19 fetching corpus: 49250, signal 1254094/1349607 (executing program) 2021/09/10 15:37:20 fetching corpus: 49300, signal 1254429/1349607 (executing program) 2021/09/10 15:37:20 fetching corpus: 49350, signal 1254724/1349607 (executing program) 2021/09/10 15:37:20 fetching corpus: 49400, signal 1255004/1349607 (executing program) 2021/09/10 15:37:20 fetching corpus: 49450, signal 1255361/1349607 (executing program) 2021/09/10 15:37:20 fetching corpus: 49500, signal 1255908/1349607 (executing program) 2021/09/10 15:37:20 fetching corpus: 49550, signal 1256430/1349607 (executing program) 2021/09/10 15:37:20 fetching corpus: 49600, signal 1256697/1349607 (executing program) 2021/09/10 15:37:20 fetching corpus: 49650, signal 1257100/1349607 (executing program) 2021/09/10 15:37:21 fetching corpus: 49700, signal 1257441/1349607 (executing program) 2021/09/10 15:37:21 fetching corpus: 49750, signal 1257839/1349607 (executing program) 2021/09/10 15:37:21 fetching corpus: 49800, signal 1258106/1349607 (executing program) 2021/09/10 15:37:21 fetching corpus: 49850, signal 1258403/1349607 (executing program) 2021/09/10 15:37:21 fetching corpus: 49900, signal 1258641/1349607 (executing program) 2021/09/10 15:37:21 fetching corpus: 49950, signal 1258815/1349607 (executing program) [ 193.950330][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.956717][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/10 15:37:21 fetching corpus: 50000, signal 1259088/1349607 (executing program) 2021/09/10 15:37:21 fetching corpus: 50050, signal 1259374/1349607 (executing program) 2021/09/10 15:37:21 fetching corpus: 50100, signal 1259742/1349607 (executing program) 2021/09/10 15:37:21 fetching corpus: 50150, signal 1260064/1349607 (executing program) 2021/09/10 15:37:22 fetching corpus: 50200, signal 1260364/1349607 (executing program) 2021/09/10 15:37:22 fetching corpus: 50250, signal 1260602/1349607 (executing program) 2021/09/10 15:37:22 fetching corpus: 50300, signal 1260837/1349607 (executing program) 2021/09/10 15:37:22 fetching corpus: 50350, signal 1261163/1349607 (executing program) 2021/09/10 15:37:22 fetching corpus: 50400, signal 1261441/1349607 (executing program) 2021/09/10 15:37:22 fetching corpus: 50450, signal 1261753/1349607 (executing program) 2021/09/10 15:37:22 fetching corpus: 50500, signal 1261991/1349607 (executing program) 2021/09/10 15:37:22 fetching corpus: 50550, signal 1262226/1349607 (executing program) 2021/09/10 15:37:22 fetching corpus: 50600, signal 1262554/1349607 (executing program) 2021/09/10 15:37:23 fetching corpus: 50650, signal 1262760/1349607 (executing program) 2021/09/10 15:37:23 fetching corpus: 50700, signal 1262976/1349607 (executing program) 2021/09/10 15:37:23 fetching corpus: 50750, signal 1263187/1349607 (executing program) 2021/09/10 15:37:23 fetching corpus: 50800, signal 1263547/1349608 (executing program) 2021/09/10 15:37:23 fetching corpus: 50850, signal 1263800/1349608 (executing program) 2021/09/10 15:37:23 fetching corpus: 50900, signal 1264094/1349608 (executing program) 2021/09/10 15:37:23 fetching corpus: 50950, signal 1264292/1349608 (executing program) 2021/09/10 15:37:24 fetching corpus: 51000, signal 1264539/1349608 (executing program) 2021/09/10 15:37:24 fetching corpus: 51050, signal 1265014/1349614 (executing program) 2021/09/10 15:37:24 fetching corpus: 51100, signal 1265492/1349614 (executing program) 2021/09/10 15:37:24 fetching corpus: 51150, signal 1265991/1349614 (executing program) 2021/09/10 15:37:24 fetching corpus: 51200, signal 1266261/1349614 (executing program) 2021/09/10 15:37:24 fetching corpus: 51250, signal 1266675/1349614 (executing program) 2021/09/10 15:37:24 fetching corpus: 51300, signal 1266905/1349614 (executing program) 2021/09/10 15:37:25 fetching corpus: 51350, signal 1267078/1349614 (executing program) 2021/09/10 15:37:25 fetching corpus: 51399, signal 1267397/1349614 (executing program) 2021/09/10 15:37:25 fetching corpus: 51449, signal 1267629/1349614 (executing program) 2021/09/10 15:37:25 fetching corpus: 51499, signal 1267795/1349614 (executing program) 2021/09/10 15:37:25 fetching corpus: 51549, signal 1268093/1349614 (executing program) 2021/09/10 15:37:25 fetching corpus: 51599, signal 1268553/1349614 (executing program) 2021/09/10 15:37:25 fetching corpus: 51649, signal 1268776/1349614 (executing program) 2021/09/10 15:37:25 fetching corpus: 51699, signal 1269315/1349614 (executing program) 2021/09/10 15:37:25 fetching corpus: 51749, signal 1269584/1349614 (executing program) 2021/09/10 15:37:26 fetching corpus: 51799, signal 1269909/1349614 (executing program) 2021/09/10 15:37:26 fetching corpus: 51849, signal 1270579/1349614 (executing program) 2021/09/10 15:37:26 fetching corpus: 51899, signal 1270865/1349614 (executing program) 2021/09/10 15:37:26 fetching corpus: 51949, signal 1271079/1349614 (executing program) 2021/09/10 15:37:26 fetching corpus: 51999, signal 1271459/1349614 (executing program) 2021/09/10 15:37:26 fetching corpus: 52049, signal 1271884/1349614 (executing program) 2021/09/10 15:37:26 fetching corpus: 52099, signal 1272130/1349614 (executing program) 2021/09/10 15:37:26 fetching corpus: 52149, signal 1272796/1349614 (executing program) 2021/09/10 15:37:26 fetching corpus: 52199, signal 1273239/1349614 (executing program) 2021/09/10 15:37:27 fetching corpus: 52249, signal 1273555/1349614 (executing program) 2021/09/10 15:37:27 fetching corpus: 52299, signal 1273783/1349614 (executing program) 2021/09/10 15:37:27 fetching corpus: 52349, signal 1274079/1349616 (executing program) 2021/09/10 15:37:27 fetching corpus: 52399, signal 1274316/1349620 (executing program) 2021/09/10 15:37:27 fetching corpus: 52449, signal 1274583/1349620 (executing program) 2021/09/10 15:37:27 fetching corpus: 52499, signal 1274724/1349620 (executing program) 2021/09/10 15:37:27 fetching corpus: 52549, signal 1275032/1349620 (executing program) 2021/09/10 15:37:28 fetching corpus: 52599, signal 1275271/1349620 (executing program) 2021/09/10 15:37:28 fetching corpus: 52649, signal 1275569/1349620 (executing program) 2021/09/10 15:37:28 fetching corpus: 52699, signal 1275789/1349620 (executing program) 2021/09/10 15:37:28 fetching corpus: 52749, signal 1276210/1349620 (executing program) 2021/09/10 15:37:28 fetching corpus: 52799, signal 1276437/1349621 (executing program) 2021/09/10 15:37:28 fetching corpus: 52849, signal 1276765/1349621 (executing program) 2021/09/10 15:37:28 fetching corpus: 52899, signal 1277317/1349621 (executing program) 2021/09/10 15:37:28 fetching corpus: 52949, signal 1277587/1349621 (executing program) 2021/09/10 15:37:28 fetching corpus: 52999, signal 1277883/1349621 (executing program) 2021/09/10 15:37:29 fetching corpus: 53049, signal 1278245/1349621 (executing program) 2021/09/10 15:37:29 fetching corpus: 53099, signal 1278540/1349621 (executing program) 2021/09/10 15:37:29 fetching corpus: 53149, signal 1278772/1349621 (executing program) 2021/09/10 15:37:29 fetching corpus: 53199, signal 1279112/1349621 (executing program) 2021/09/10 15:37:29 fetching corpus: 53249, signal 1279387/1349621 (executing program) 2021/09/10 15:37:29 fetching corpus: 53299, signal 1279703/1349621 (executing program) 2021/09/10 15:37:29 fetching corpus: 53349, signal 1280014/1349621 (executing program) 2021/09/10 15:37:29 fetching corpus: 53399, signal 1280267/1349621 (executing program) 2021/09/10 15:37:29 fetching corpus: 53449, signal 1280505/1349621 (executing program) 2021/09/10 15:37:30 fetching corpus: 53499, signal 1280886/1349621 (executing program) 2021/09/10 15:37:30 fetching corpus: 53549, signal 1281162/1349621 (executing program) 2021/09/10 15:37:30 fetching corpus: 53599, signal 1281387/1349621 (executing program) 2021/09/10 15:37:30 fetching corpus: 53649, signal 1281661/1349621 (executing program) 2021/09/10 15:37:30 fetching corpus: 53699, signal 1281871/1349621 (executing program) 2021/09/10 15:37:30 fetching corpus: 53749, signal 1282130/1349621 (executing program) 2021/09/10 15:37:30 fetching corpus: 53799, signal 1282391/1349621 (executing program) 2021/09/10 15:37:31 fetching corpus: 53849, signal 1282611/1349621 (executing program) 2021/09/10 15:37:31 fetching corpus: 53899, signal 1282883/1349621 (executing program) 2021/09/10 15:37:31 fetching corpus: 53949, signal 1283360/1349621 (executing program) 2021/09/10 15:37:31 fetching corpus: 53999, signal 1283641/1349621 (executing program) 2021/09/10 15:37:31 fetching corpus: 54049, signal 1283877/1349621 (executing program) 2021/09/10 15:37:32 fetching corpus: 54099, signal 1284165/1349621 (executing program) 2021/09/10 15:37:32 fetching corpus: 54148, signal 1284323/1349621 (executing program) 2021/09/10 15:37:32 fetching corpus: 54198, signal 1284626/1349621 (executing program) 2021/09/10 15:37:32 fetching corpus: 54248, signal 1284846/1349621 (executing program) 2021/09/10 15:37:32 fetching corpus: 54298, signal 1285209/1349621 (executing program) 2021/09/10 15:37:32 fetching corpus: 54348, signal 1285489/1349621 (executing program) 2021/09/10 15:37:32 fetching corpus: 54398, signal 1285864/1349621 (executing program) 2021/09/10 15:37:32 fetching corpus: 54448, signal 1286108/1349621 (executing program) 2021/09/10 15:37:33 fetching corpus: 54498, signal 1286389/1349621 (executing program) 2021/09/10 15:37:33 fetching corpus: 54548, signal 1286548/1349621 (executing program) 2021/09/10 15:37:33 fetching corpus: 54598, signal 1286782/1349621 (executing program) 2021/09/10 15:37:33 fetching corpus: 54648, signal 1287014/1349621 (executing program) 2021/09/10 15:37:33 fetching corpus: 54698, signal 1287299/1349623 (executing program) 2021/09/10 15:37:33 fetching corpus: 54748, signal 1287586/1349623 (executing program) 2021/09/10 15:37:33 fetching corpus: 54798, signal 1287897/1349625 (executing program) 2021/09/10 15:37:33 fetching corpus: 54848, signal 1288166/1349625 (executing program) 2021/09/10 15:37:33 fetching corpus: 54898, signal 1288723/1349625 (executing program) 2021/09/10 15:37:33 fetching corpus: 54948, signal 1288993/1349625 (executing program) 2021/09/10 15:37:34 fetching corpus: 54998, signal 1289229/1349625 (executing program) 2021/09/10 15:37:34 fetching corpus: 55048, signal 1289600/1349627 (executing program) 2021/09/10 15:37:34 fetching corpus: 55098, signal 1289885/1349627 (executing program) 2021/09/10 15:37:34 fetching corpus: 55148, signal 1290112/1349627 (executing program) 2021/09/10 15:37:34 fetching corpus: 55198, signal 1290463/1349627 (executing program) 2021/09/10 15:37:34 fetching corpus: 55248, signal 1290755/1349627 (executing program) 2021/09/10 15:37:34 fetching corpus: 55298, signal 1291166/1349627 (executing program) 2021/09/10 15:37:34 fetching corpus: 55348, signal 1291470/1349627 (executing program) 2021/09/10 15:37:34 fetching corpus: 55398, signal 1291867/1349627 (executing program) 2021/09/10 15:37:35 fetching corpus: 55448, signal 1292074/1349627 (executing program) 2021/09/10 15:37:35 fetching corpus: 55498, signal 1292486/1349627 (executing program) 2021/09/10 15:37:35 fetching corpus: 55548, signal 1294758/1349627 (executing program) 2021/09/10 15:37:35 fetching corpus: 55598, signal 1295004/1349627 (executing program) 2021/09/10 15:37:35 fetching corpus: 55648, signal 1295249/1349627 (executing program) 2021/09/10 15:37:35 fetching corpus: 55698, signal 1295435/1349627 (executing program) 2021/09/10 15:37:35 fetching corpus: 55748, signal 1295672/1349627 (executing program) 2021/09/10 15:37:35 fetching corpus: 55798, signal 1295884/1349627 (executing program) 2021/09/10 15:37:36 fetching corpus: 55848, signal 1296031/1349627 (executing program) 2021/09/10 15:37:36 fetching corpus: 55898, signal 1296239/1349627 (executing program) 2021/09/10 15:37:36 fetching corpus: 55948, signal 1296479/1349627 (executing program) 2021/09/10 15:37:36 fetching corpus: 55998, signal 1296772/1349627 (executing program) 2021/09/10 15:37:36 fetching corpus: 56048, signal 1297044/1349627 (executing program) 2021/09/10 15:37:36 fetching corpus: 56098, signal 1297371/1349627 (executing program) 2021/09/10 15:37:36 fetching corpus: 56148, signal 1297594/1349627 (executing program) 2021/09/10 15:37:36 fetching corpus: 56198, signal 1297957/1349627 (executing program) 2021/09/10 15:37:36 fetching corpus: 56248, signal 1298239/1349628 (executing program) 2021/09/10 15:37:37 fetching corpus: 56298, signal 1298526/1349628 (executing program) 2021/09/10 15:37:37 fetching corpus: 56348, signal 1298727/1349628 (executing program) 2021/09/10 15:37:37 fetching corpus: 56398, signal 1299028/1349628 (executing program) 2021/09/10 15:37:37 fetching corpus: 56448, signal 1299275/1349628 (executing program) 2021/09/10 15:37:37 fetching corpus: 56498, signal 1299533/1349628 (executing program) 2021/09/10 15:37:37 fetching corpus: 56548, signal 1300112/1349628 (executing program) 2021/09/10 15:37:37 fetching corpus: 56598, signal 1300380/1349628 (executing program) 2021/09/10 15:37:37 fetching corpus: 56648, signal 1300813/1349628 (executing program) 2021/09/10 15:37:37 fetching corpus: 56698, signal 1301096/1349628 (executing program) 2021/09/10 15:37:38 fetching corpus: 56748, signal 1301513/1349628 (executing program) 2021/09/10 15:37:38 fetching corpus: 56798, signal 1301831/1349628 (executing program) 2021/09/10 15:37:38 fetching corpus: 56848, signal 1302326/1349628 (executing program) 2021/09/10 15:37:38 fetching corpus: 56898, signal 1302613/1349628 (executing program) 2021/09/10 15:37:38 fetching corpus: 56948, signal 1302865/1349628 (executing program) 2021/09/10 15:37:38 fetching corpus: 56998, signal 1303234/1349658 (executing program) 2021/09/10 15:37:39 fetching corpus: 57048, signal 1303472/1349658 (executing program) 2021/09/10 15:37:39 fetching corpus: 57098, signal 1303681/1349661 (executing program) 2021/09/10 15:37:39 fetching corpus: 57148, signal 1303887/1349661 (executing program) 2021/09/10 15:37:39 fetching corpus: 57198, signal 1304479/1349661 (executing program) 2021/09/10 15:37:39 fetching corpus: 57248, signal 1304657/1349661 (executing program) 2021/09/10 15:37:39 fetching corpus: 57298, signal 1304853/1349662 (executing program) 2021/09/10 15:37:39 fetching corpus: 57348, signal 1305066/1349662 (executing program) 2021/09/10 15:37:39 fetching corpus: 57398, signal 1305299/1349682 (executing program) 2021/09/10 15:37:39 fetching corpus: 57448, signal 1305506/1349682 (executing program) 2021/09/10 15:37:40 fetching corpus: 57498, signal 1305758/1349682 (executing program) 2021/09/10 15:37:40 fetching corpus: 57548, signal 1306002/1349682 (executing program) 2021/09/10 15:37:40 fetching corpus: 57598, signal 1306243/1349682 (executing program) 2021/09/10 15:37:40 fetching corpus: 57648, signal 1306529/1349682 (executing program) 2021/09/10 15:37:40 fetching corpus: 57698, signal 1306809/1349683 (executing program) 2021/09/10 15:37:40 fetching corpus: 57748, signal 1307050/1349683 (executing program) 2021/09/10 15:37:40 fetching corpus: 57798, signal 1307245/1349683 (executing program) 2021/09/10 15:37:40 fetching corpus: 57848, signal 1308053/1349683 (executing program) 2021/09/10 15:37:40 fetching corpus: 57898, signal 1308286/1349683 (executing program) 2021/09/10 15:37:40 fetching corpus: 57948, signal 1308503/1349683 (executing program) 2021/09/10 15:37:41 fetching corpus: 57998, signal 1308839/1349683 (executing program) 2021/09/10 15:37:41 fetching corpus: 58048, signal 1309153/1349683 (executing program) 2021/09/10 15:37:41 fetching corpus: 58098, signal 1309652/1349684 (executing program) 2021/09/10 15:37:41 fetching corpus: 58148, signal 1309816/1349684 (executing program) 2021/09/10 15:37:41 fetching corpus: 58198, signal 1310331/1349684 (executing program) 2021/09/10 15:37:41 fetching corpus: 58248, signal 1310547/1349684 (executing program) 2021/09/10 15:37:41 fetching corpus: 58298, signal 1310765/1349684 (executing program) 2021/09/10 15:37:41 fetching corpus: 58348, signal 1311117/1349684 (executing program) 2021/09/10 15:37:41 fetching corpus: 58398, signal 1311311/1349684 (executing program) 2021/09/10 15:37:41 fetching corpus: 58448, signal 1311632/1349684 (executing program) 2021/09/10 15:37:42 fetching corpus: 58498, signal 1311862/1349684 (executing program) 2021/09/10 15:37:42 fetching corpus: 58548, signal 1312123/1349684 (executing program) 2021/09/10 15:37:42 fetching corpus: 58598, signal 1312404/1349684 (executing program) 2021/09/10 15:37:42 fetching corpus: 58648, signal 1312678/1349686 (executing program) 2021/09/10 15:37:42 fetching corpus: 58698, signal 1313078/1349686 (executing program) 2021/09/10 15:37:42 fetching corpus: 58748, signal 1313352/1349686 (executing program) 2021/09/10 15:37:42 fetching corpus: 58798, signal 1313567/1349686 (executing program) 2021/09/10 15:37:42 fetching corpus: 58848, signal 1313947/1349686 (executing program) 2021/09/10 15:37:42 fetching corpus: 58898, signal 1314379/1349686 (executing program) 2021/09/10 15:37:43 fetching corpus: 58948, signal 1314705/1349694 (executing program) 2021/09/10 15:37:43 fetching corpus: 58998, signal 1314938/1349694 (executing program) 2021/09/10 15:37:43 fetching corpus: 59048, signal 1315184/1349694 (executing program) 2021/09/10 15:37:43 fetching corpus: 59098, signal 1315407/1349694 (executing program) 2021/09/10 15:37:43 fetching corpus: 59148, signal 1315717/1349694 (executing program) 2021/09/10 15:37:43 fetching corpus: 59198, signal 1316104/1349694 (executing program) 2021/09/10 15:37:43 fetching corpus: 59248, signal 1316369/1349694 (executing program) 2021/09/10 15:37:43 fetching corpus: 59298, signal 1316603/1349694 (executing program) 2021/09/10 15:37:43 fetching corpus: 59348, signal 1316859/1349694 (executing program) 2021/09/10 15:37:43 fetching corpus: 59398, signal 1317217/1349696 (executing program) 2021/09/10 15:37:44 fetching corpus: 59444, signal 1317470/1349698 (executing program) 2021/09/10 15:37:44 fetching corpus: 59444, signal 1317470/1349698 (executing program) 2021/09/10 15:37:45 starting 6 fuzzer processes 15:37:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 15:37:46 executing program 1: r0 = socket(0x2, 0x3, 0x0) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001280)=[{&(0x7f0000000080)="37237f5b733ba091229d95716bbec0f01f768e1e36e5a7d734dabe50919dffbe3ecaf5d00d132c7463c256d8fbd4", 0x2e}, {&(0x7f00000000c0)="3deea1e24b8e0ef2f52d19bc95ee7cbb86b50c39b20a43ef262e3578fa", 0x1d}, {&(0x7f0000000100)="79f81c2f32bb4116d29221214707c4c36adb59ba673b8f53ab2a30675ec3ea568972a85631cae11e17d9300c26933048967a8f790713aa9efed3483e", 0x3c}], 0x3}, 0x0) 15:37:46 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f00000000c0)=ANY=[], 0x8) 15:37:47 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x4, 0x4) 15:37:47 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x218}, 0x0) 15:37:48 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f00000000c0)=ANY=[@ANYBLOB="22230000000000000502100001010004"], 0x120) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) [ 220.497213][ T6537] chnl_net:caif_netlink_parms(): no params data found [ 220.565076][ T6539] chnl_net:caif_netlink_parms(): no params data found [ 220.841864][ T6537] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.854642][ T6537] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.864031][ T6537] device bridge_slave_0 entered promiscuous mode [ 220.877104][ T6537] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.885480][ T6537] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.893750][ T6537] device bridge_slave_1 entered promiscuous mode [ 221.032683][ T6539] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.039971][ T6539] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.047621][ T6539] device bridge_slave_0 entered promiscuous mode [ 221.059057][ T6537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.082455][ T6539] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.090353][ T6539] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.099832][ T6539] device bridge_slave_1 entered promiscuous mode [ 221.107683][ T6537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.263359][ T6537] team0: Port device team_slave_0 added [ 221.341843][ T6539] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.354156][ T6539] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.365422][ T6537] team0: Port device team_slave_1 added [ 221.440123][ T6541] chnl_net:caif_netlink_parms(): no params data found [ 221.457347][ T6537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.464456][ T6537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.491418][ T6537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.506506][ T6539] team0: Port device team_slave_0 added [ 221.528998][ T6539] team0: Port device team_slave_1 added [ 221.535091][ T6537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.542246][ T6537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.568729][ T6537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.695409][ T6539] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.704099][ T6539] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.731090][ T6539] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.746687][ T6539] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.754773][ T6539] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.781226][ T6539] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.794570][ T6537] device hsr_slave_0 entered promiscuous mode [ 221.801594][ T6537] device hsr_slave_1 entered promiscuous mode [ 221.868988][ T1051] Bluetooth: hci0: command 0x0409 tx timeout [ 221.933483][ T6543] chnl_net:caif_netlink_parms(): no params data found [ 221.968785][ T6539] device hsr_slave_0 entered promiscuous mode [ 221.975502][ T6539] device hsr_slave_1 entered promiscuous mode [ 221.982317][ T6539] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.990431][ T6539] Cannot create hsr debugfs directory [ 222.036152][ T6541] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.049965][ T6541] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.088226][ T6541] device bridge_slave_0 entered promiscuous mode [ 222.113351][ T7413] Bluetooth: hci1: command 0x0409 tx timeout [ 222.160349][ T6541] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.167444][ T6541] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.184081][ T6541] device bridge_slave_1 entered promiscuous mode [ 222.272357][ T6541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.312233][ T6541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.437829][ T1275] Bluetooth: hci2: command 0x0409 tx timeout [ 222.475400][ T6543] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.484788][ T6543] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.495940][ T6543] device bridge_slave_0 entered promiscuous mode [ 222.520135][ T6541] team0: Port device team_slave_0 added [ 222.541121][ T6543] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.553362][ T6543] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.562093][ T6543] device bridge_slave_1 entered promiscuous mode [ 222.572220][ T6576] chnl_net:caif_netlink_parms(): no params data found [ 222.596811][ T6541] team0: Port device team_slave_1 added [ 222.680649][ T6543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.702341][ T6543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.736266][ T6541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.749361][ T6541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.785669][ T6541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.837425][ T6541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.844551][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 222.848285][ T6541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.878680][ T6541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.943405][ T6543] team0: Port device team_slave_0 added [ 222.984177][ T6543] team0: Port device team_slave_1 added [ 223.015446][ T6576] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.023587][ T6576] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.033540][ T6576] device bridge_slave_0 entered promiscuous mode [ 223.047449][ T6541] device hsr_slave_0 entered promiscuous mode [ 223.054218][ T6541] device hsr_slave_1 entered promiscuous mode [ 223.065590][ T6541] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.073493][ T6541] Cannot create hsr debugfs directory [ 223.101364][ T6576] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.109803][ T6576] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.117503][ T6576] device bridge_slave_1 entered promiscuous mode [ 223.184675][ T6543] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.193607][ T6543] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.221411][ T6543] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.227915][ T1051] Bluetooth: hci4: command 0x0409 tx timeout [ 223.246101][ T6537] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.282669][ T6543] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.290368][ T6543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.320732][ T6543] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.335275][ T6576] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.349156][ T6576] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.374177][ T6537] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 223.386336][ T6537] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 223.454774][ T6576] team0: Port device team_slave_0 added [ 223.468947][ T6537] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 223.513039][ T6576] team0: Port device team_slave_1 added [ 223.519199][ T6937] chnl_net:caif_netlink_parms(): no params data found [ 223.554479][ T6543] device hsr_slave_0 entered promiscuous mode [ 223.562111][ T6543] device hsr_slave_1 entered promiscuous mode [ 223.570374][ T6543] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.579836][ T6543] Cannot create hsr debugfs directory [ 223.694179][ T6539] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 223.721752][ T6576] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.729152][ T6576] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.756227][ T6576] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.781962][ T6539] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 223.845530][ T6576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.854873][ T6576] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.883407][ T6576] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.902184][ T6539] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 223.919585][ T6937] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.926656][ T6937] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.935919][ T6937] device bridge_slave_0 entered promiscuous mode [ 223.944914][ T6937] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.952410][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 223.955843][ T6937] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.966904][ T6937] device bridge_slave_1 entered promiscuous mode [ 223.998364][ T6539] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 224.050384][ T6576] device hsr_slave_0 entered promiscuous mode [ 224.062027][ T6576] device hsr_slave_1 entered promiscuous mode [ 224.072075][ T6576] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.080167][ T6576] Cannot create hsr debugfs directory [ 224.108072][ T1051] Bluetooth: hci5: command 0x0409 tx timeout [ 224.156787][ T6937] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.170879][ T6937] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.197677][ T1054] Bluetooth: hci1: command 0x041b tx timeout [ 224.271028][ T6541] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 224.284401][ T6541] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 224.304385][ T6937] team0: Port device team_slave_0 added [ 224.323200][ T6937] team0: Port device team_slave_1 added [ 224.357549][ T6541] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 224.376153][ T6541] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.434915][ T6537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.461340][ T6937] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.473992][ T6937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.500781][ T6937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.515312][ T6937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.523138][ T6937] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.551416][ T8200] Bluetooth: hci2: command 0x041b tx timeout [ 224.558796][ T6937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.642981][ T7413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.653348][ T7413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.682426][ T6537] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.701213][ T6937] device hsr_slave_0 entered promiscuous mode [ 224.709329][ T6937] device hsr_slave_1 entered promiscuous mode [ 224.717043][ T6937] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.726088][ T6937] Cannot create hsr debugfs directory [ 224.741991][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.751272][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.762407][ T8200] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.770344][ T8200] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.843628][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.863016][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.874141][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.883591][ T1054] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.890761][ T1054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.898745][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.907880][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.927058][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 224.942127][ T6543] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 224.953975][ T6543] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 224.967516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.976719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.009763][ T6543] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 225.026063][ T6543] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 225.056431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.064364][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.073835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.102113][ T6539] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.183422][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.192646][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.220966][ T6537] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.232204][ T6537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.242321][ T6576] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 225.256266][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.264624][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.273790][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.283290][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.302498][ T6539] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.310099][ T8200] Bluetooth: hci4: command 0x041b tx timeout [ 225.325646][ T6576] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 225.345521][ T6576] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 225.374046][ T6576] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 225.419982][ T6541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.456331][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.465565][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.480055][ T8430] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.487477][ T8430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.497498][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.506041][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.520062][ T8430] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.527127][ T8430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.575574][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.584729][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.595153][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.603230][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.611488][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.621381][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.631162][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.642489][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.651689][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.660710][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.669661][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.699901][ T6537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.714562][ T6539] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 225.725929][ T6539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.735027][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.749311][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.756950][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.765645][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.774725][ T8200] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.783742][ T6937] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 225.799771][ T6541] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.807232][ T6937] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 225.851252][ T6937] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 225.867107][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.884152][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.894066][ T1054] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.901224][ T1054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.909348][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.918164][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.926575][ T1054] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.933797][ T1054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.957475][ T6937] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 225.981058][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.990082][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.997676][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.005675][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.014865][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.023846][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.027570][ T1051] Bluetooth: hci0: command 0x040f tx timeout [ 226.090827][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.100804][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.112497][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.136905][ T6539] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.164681][ T6537] device veth0_vlan entered promiscuous mode [ 226.171798][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.180813][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.187993][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 226.191873][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.203648][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.212647][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.225355][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.234175][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.258671][ T6537] device veth1_vlan entered promiscuous mode [ 226.267510][ T25] Bluetooth: hci1: command 0x040f tx timeout [ 226.274170][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.283255][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.292413][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.301055][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.309564][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.336697][ T6576] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.348537][ T6541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.395833][ T6543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.414282][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 226.422600][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.433183][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 226.443183][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.453053][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 226.474908][ T6576] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.486115][ T6537] device veth0_macvtap entered promiscuous mode [ 226.509338][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 226.519274][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.526994][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.549558][ T6543] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.569588][ T6537] device veth1_macvtap entered promiscuous mode [ 226.584253][ T6539] device veth0_vlan entered promiscuous mode [ 226.592794][ T25] Bluetooth: hci2: command 0x040f tx timeout [ 226.596856][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 226.608189][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.616918][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.625554][ T8519] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.632830][ T8519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.641572][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.650524][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.659062][ T8519] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.666123][ T8519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.676362][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.684532][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.692590][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.701921][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.710366][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.718971][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.726408][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.747794][ T6937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.762158][ T6541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.786739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.795034][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.807611][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.815403][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.825101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.834209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.843618][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.850737][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.858996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.867682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.876016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.884938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.894380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.904016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.928748][ T6539] device veth1_vlan entered promiscuous mode [ 226.958530][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.967044][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.977666][ T1051] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.984739][ T1051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.992783][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.001478][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.010757][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.019635][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.028767][ T1051] Bluetooth: hci3: command 0x040f tx timeout [ 227.038449][ T6576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.076097][ T6937] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.086089][ T6537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.095893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.105102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.114519][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.123327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.132335][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.140656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.149164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.158347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.202740][ T6537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.213402][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.238936][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.258598][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.270265][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.280054][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.291303][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.300500][ T1054] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.307660][ T1054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.316882][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.326277][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.352945][ T6543] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 227.363865][ T6543] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.384309][ T6541] device veth0_vlan entered promiscuous mode [ 227.392962][ T1051] Bluetooth: hci4: command 0x040f tx timeout [ 227.405209][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.418160][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.426071][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.439896][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.449131][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.457721][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.466168][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.475320][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.484126][ T1054] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.491300][ T1054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.499457][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.508408][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.517273][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.524801][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.533016][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.542360][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.553982][ T6576] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.591542][ T6537] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.602604][ T6537] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.618760][ T6537] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.632045][ T6537] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.649697][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.658378][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.666182][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.674451][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.686364][ T6539] device veth0_macvtap entered promiscuous mode [ 227.697619][ T6541] device veth1_vlan entered promiscuous mode [ 227.727398][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.735561][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.754835][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.763460][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.772794][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.781998][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.792555][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.805774][ T6539] device veth1_macvtap entered promiscuous mode [ 227.826135][ T6543] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.838903][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.849361][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.858920][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.867865][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.878120][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.934223][ T6539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.946389][ T6539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.963472][ T6539] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.978349][ T6539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.989186][ T6539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.002200][ T6539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.017202][ T6539] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.026013][ T6539] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.042643][ T6539] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.056306][ T6539] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.071452][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.080584][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.089277][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.098126][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.106823][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.116044][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.125404][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.134237][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.143409][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.152213][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.167162][ T25] Bluetooth: hci0: command 0x0419 tx timeout [ 228.209023][ T6937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.255656][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.267423][ T8469] Bluetooth: hci5: command 0x040f tx timeout [ 228.272450][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 228.288750][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.314618][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.347656][ T8469] Bluetooth: hci1: command 0x0419 tx timeout [ 228.381995][ T6541] device veth0_macvtap entered promiscuous mode [ 228.391000][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.412998][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.422070][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.433608][ T6576] device veth0_vlan entered promiscuous mode [ 228.461596][ T6541] device veth1_macvtap entered promiscuous mode [ 228.479868][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.488139][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.496042][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.510084][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.527625][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.545696][ T6543] device veth0_vlan entered promiscuous mode [ 228.569187][ T6576] device veth1_vlan entered promiscuous mode [ 228.593589][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.602344][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.611447][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.619817][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.628202][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.636380][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.673488][ T6543] device veth1_vlan entered promiscuous mode [ 228.680413][ T7413] Bluetooth: hci2: command 0x0419 tx timeout [ 228.712684][ T6937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.734278][ T6541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.747690][ T6541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.759514][ T6541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.772448][ T6541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.784113][ T6541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.799610][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.816211][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.837632][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.845427][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.855867][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.865086][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.897461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.907636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.920448][ T6541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.934878][ T6541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.946253][ T6541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.957768][ T6541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.970053][ T6541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.000741][ T6576] device veth0_macvtap entered promiscuous mode [ 229.013774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.036749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.050931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.070974][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.083426][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.096324][ T8545] Bluetooth: hci3: command 0x0419 tx timeout [ 229.099783][ T6541] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.112289][ T6541] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.121991][ T6541] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.131946][ T6541] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.153464][ T6543] device veth0_macvtap entered promiscuous mode [ 229.166560][ T6576] device veth1_macvtap entered promiscuous mode [ 229.166808][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.189364][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.211196][ T6543] device veth1_macvtap entered promiscuous mode [ 229.221535][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.253687][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.255525][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.274199][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.285340][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.296641][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.307861][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.318756][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.331281][ T6576] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.356087][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.365373][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.374104][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.383407][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.392330][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.400747][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.410128][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.469737][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.481003][ T1051] Bluetooth: hci4: command 0x0419 tx timeout [ 229.498046][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.516103][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.535551][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.546218][ T6576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.564464][ T6576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.588609][ T6576] batman_adv: batadv0: Interface activated: batadv_slave_1 15:37:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) [ 229.638505][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.650443][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.660908][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.676319][ T1051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.691283][ T6576] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.705285][ T6576] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.714782][ T6576] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.731066][ T6576] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.745319][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.756282][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.769146][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.777203][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.794081][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.804873][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.817081][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.829043][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.839547][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.856637][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.871969][ T6543] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.925655][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.934920][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.946302][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.968146][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.976591][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.992232][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.001376][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.017375][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.033151][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.043257][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.066321][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:37:57 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f00000001c0)) [ 230.076340][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.090382][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:37:57 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[]) r0 = creat(0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x200040, 0x100) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500), 0xc, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="700000003f3e79963f35d03aee2e566d479691b34454b6d314fd466d3ab659d1eabc25ccf963562d9f5c45f0ca831d03d46bc49a92a7d98aeeea5783f9ed9482265a894f9d8f6d5d541fe2d8356dcd0802d707af69d733159222dc190f1a2aea38df8d9d6d4a2967b8389490ee122e637544d3801bbaf88e123cc6586f", @ANYRES16=0x0, @ANYBLOB="0a0c2dbd7000ffdbdf250a0000001400058008000100756470000800010065746800440004801300010062726f6164636173742d6c696e6b00001300010062726f6164636173742d6c696e6b00000900010073797a30000000000900010073797a310000000004"], 0x70}}, 0x0) perf_event_open(&(0x7f00000007c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, @perf_bp={0x0}, 0x0, 0x40000000f5e7, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000300)={0xff63, 0x1, 0x4}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40001}, 0x40000) recvmmsg$unix(r1, &(0x7f0000003440)=[{{&(0x7f0000000600), 0x6e, &(0x7f0000002940)=[{&(0x7f00000017c0)=""/132, 0x84}, {&(0x7f0000000680)=""/26, 0x1a}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/159, 0x9f}], 0x4, &(0x7f0000002980)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x58}}, {{&(0x7f0000002a00)=@abs, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000002a80)=""/236, 0xec}, {&(0x7f0000002b80)=""/77, 0x4d}], 0x2, &(0x7f0000002c40)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78}}, {{&(0x7f0000002cc0), 0x6e, &(0x7f00000032c0)=[{&(0x7f0000002d40)=""/17, 0x11}, {&(0x7f0000002d80)=""/116, 0x74}, {&(0x7f0000002e00)=""/75, 0x4b}, {&(0x7f0000002e80)=""/160, 0xa0}, {&(0x7f0000002f40)=""/250, 0xfa}, {&(0x7f0000003040)=""/188, 0xbc}, {&(0x7f0000003140)=""/207, 0xcf}], 0x7, &(0x7f0000003380)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x80}}], 0x3, 0x40000100, 0x0) sendmsg$netlink(r2, &(0x7f00000002c0)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0xc, &(0x7f0000000280)=[{&(0x7f0000000240)={0x18, 0x41, 0x300, 0x70bd2d, 0x25dfdbff, "", [@typed={0x8, 0x1a, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x18}, {0x0}], 0x2, 0x0, 0x0, 0x8c0}, 0x40020) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10008000}, 0x4041) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x17, 0x101, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 230.129265][ T6543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.169524][ T6543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.197880][ T6543] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.221274][ T6937] device veth0_vlan entered promiscuous mode [ 230.245095][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.260363][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:37:58 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) [ 230.328417][ T6543] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.347369][ T8545] Bluetooth: hci5: command 0x0419 tx timeout [ 230.355042][ T6543] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 15:37:58 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x5, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD(r0, 0xc01064c1, 0x0) [ 230.394262][ T6543] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.427485][ T6543] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.451934][ T6937] device veth1_vlan entered promiscuous mode [ 230.500401][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.547612][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:37:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 15:37:58 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) [ 230.649816][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.692100][ T158] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.703381][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.729872][ T158] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.768342][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.780920][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.781708][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 15:37:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f000000c2c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000340)=[{{&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000100)=""/94, 0x5e}], 0x1, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, &(0x7f0000000380)) [ 230.827367][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.831049][ T6937] device veth0_macvtap entered promiscuous mode [ 230.836649][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.892544][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.921148][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.936224][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.944891][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.956522][ T6937] device veth1_macvtap entered promiscuous mode [ 231.006601][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.033768][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.038029][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.095782][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.108180][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.117638][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.125512][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.155392][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.200108][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:37:58 executing program 2: pselect6(0x40, &(0x7f0000000200)={0x2}, &(0x7f0000000240)={0x6}, 0x0, &(0x7f00000002c0)={0x77359400}, 0x0) [ 231.247510][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.276418][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.297818][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 231.331454][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.360421][ T6937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.393711][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.410645][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.427683][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.445583][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.458570][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.471926][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.499576][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.510504][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.522050][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.532842][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.544285][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.557161][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 231.568973][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.583515][ T6937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.607166][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.615894][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.682195][ T6937] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.692105][ T6937] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.702729][ T6937] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.713054][ T6937] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 231.736154][ T1211] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.758393][ T1211] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.804724][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.925901][ T8644] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.958280][ T8644] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:37:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) sendmmsg$unix(r0, &(0x7f000000c2c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003000)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}}], 0x1, 0x0) 15:37:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8809}]}, 0x24}}, 0x0) [ 231.979470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.078354][ T1211] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.092475][ T1211] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.111309][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:37:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) 15:37:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x40, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_MODE={0xa}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x40}}, 0x0) 15:37:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f000000a3c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2060, 0x0) 15:37:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 15:37:59 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x24000, 0x0) 15:37:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x6a) 15:38:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003e40)=ANY=[@ANYBLOB="14"], 0x18}}], 0x1, 0x0) 15:38:00 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x76, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008fbd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 232.502894][ T8725] loop5: detected capacity change from 0 to 16 15:38:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x0, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 15:38:00 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000002040)={{0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee00}}) 15:38:00 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000003c0)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000400)={{0x77359400}, {r0}}, 0x0) [ 232.636981][ C0] hrtimer: interrupt took 35265 ns [ 232.690221][ T26] audit: type=1804 audit(1631288280.342:2): pid=8725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir961016855/syzkaller.svHQPL/1/file0/bus" dev="loop5" ino=3 res=1 errno=0 15:38:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009e40)=[{{0x0, 0xfffffffffffffd4d, 0x0, 0x0, &(0x7f0000000100), 0x78}}], 0x1, 0x0) [ 232.770405][ T26] audit: type=1804 audit(1631288280.422:3): pid=8725 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir961016855/syzkaller.svHQPL/1/file0/bus" dev="loop5" ino=3 res=1 errno=0 15:38:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f000000c2c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003000)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x0, 0x0) 15:38:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:38:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0xfffffffffffffff9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)=@random={'os2.', '\x00'}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="70e3c960c25b1464bca755d7e9e82f40edb2076be3884946bae3e1057ba0d03e1b12eb2e7d0012b48d7671ef7d0f43937b408f6fe61a0e5663b4c3abc91c32d598aaf5942b845661da2fd1bd3ee7cd2d93608fe3d4bd90ca0c5126b786d146cc1c22b2491d0da83306eff3c2587f47f04ed33ef57de8896ca780d1fe0dec22417465342646eb36627324731cc7edbb97009b15c732a7e6491f11f405eb5564f422224abec07115948aed275a440762ed71fc9dfad3bc604ac000894af576d11f807612e53f4174e0d12f9491d358b923ef126921ae98b290758dc7fcfe000476287a6829ea9ba93b761a8a47485122b7fb7f2a931a044840c4ca5cc694eff44bd32b5eb3cd581253c2f07f99c3221f480563796ff15e74681a3c7b4d2197be8787b424281e41d6dc663f19d8816f6f976f8fe8e9b7b88804b0d578a3b211b49f236ee8f50aecdb3375e38647afcadf52715b4747bc537bb333134043fd89ac1ca2084892f9c9315f58ac8f531f50fa9e6807bd2fe836b3788fae77d3e4a5b315e4c48aaa15f80a1d146cc2d8de88eca0adaa7dfe191aedb1fcc2537573b9f1ac6d3ba185fa6d1882c53c04aef8a6965ea6c002a9abfa4298ef155c590d18f9486a93d61a519dc916c03a3ee6b6007350b897c3b742e0266f0b4de35e814e80ce34d360d2db3fa3e19d03e90caa00f3af4c3362d237b05182e8c7922f1f1149fbceafdafb0e16cb909236cc014644bf2f3da0192163bbb416664654d72d6524e052cfc401853d1e34d48b147e775c7f40a79345d3d8bc33f3653e799bb98f696c125e2bbdcc4eeaa78414e551b3d4851450a3558b358e7816e991b740f6376f50363abc09a3d0b7375a89eb292b2cc99acea9732c1a4310ec423ab10bf4f08f15b153363a30faeb40ef019df5e227382f55743370c4244f6ed2d8178cf4115e854aa23fa8826f7cc7e0ce7f915c40e6840cfc1e76428a3725d4ebf48a803e73b280580a20b7542e4887e3d7b4d95408471ca8895303db09709791384bd3d941e7b6edbe09a279429a947f69ab4c3de68169499b9279c188c2f29209d4610ef515d296f222434d44dc6f1022d73781ffbbf86baaaeb86f618c901b80c278176340a64f855862d89b8545fbd8282fe68814f3bbf1739938cd94c19b87137e7bd2a7bb0fbd306e82f7aa0eef86c1ecdb4664eb3cf146c2148eaf71e0da7a41a720593fae5622e348e13b07682b7a62168075b4b0aaad681838d273d6d70dc1e9b4504ef2d1926df01f762c5b13327a6387fea4993cedf2b8ff9b1668a5500697c75c9e3e6a3d5ca057c452581fc656d464cfe092eafbfbfe23b0db21117d1a095c898c548e183f74e990d1643e14db7adddbba3d88f2576accbdf6feb6bc5a8c6aed0ba6529e4c0ef81edc596917d4bf79ef9133ebd724902a3f5de7f5dc643de953bc0acf950092444dfff740017af76c9bd6d5409d1d86e534f1cc6a2ff030ca694ece85fb4b828621c6ce0237c3eb671cd76907c8388948a7d329595977b0b5bde7538dccb23c1a6b98aaa83114722a1edb1de1f4e0c004e071a11fa5d336d61414c638005c8ea421e53ee220be00d65df959d0badd985e48815b4059df87f6d24478b130eb874c0c5d88544e6a402a5be494c5a94fa1e484b4a5f7ccc1e3cf995dcf57093cdd5f84affcb958258bab18fff3c99fccd5b64155099816fec6249a099d9c8eccb3357e39c74a3daae4a42b320080a85b4f602cca836f32046b8f8e2ef177b8ed42abbcbf94f399e393bcbf623f1617c29b7ccbf6f4e55e283244c492d1dc6e47a0580b0ddc79511d4bc2f650db80111f37b81939f382c140edaaecf3e0f5f8f14bce6c18c9814384f977e612d72188d754f21db2ff1ad51005d31d099672aa427b23dc273dd4a5975d321e0782e6078e3bff0dfda17e09400987fdb5cd402541259c74f193785627d3f2ce80be74f170be1a353c65015a3722407dad7fb13392791ea44359846f40689cea8d36ec4a68b91b0da8e59cd3ca3ce8e56aa1c4342b474bf3743a67e4a70848bad64e151a1dca8cd1648a76faff45e5ebc65616ade7ad10bdaa8184fb2d7e3bd84bb34a05a60585a95410d50c265e34f21d0493ee997bc58c87deb5e9968c6933286bde6a71eddec22464e4fa30abef5afecc7d73b71a5fce2316bb3c328d0125577dccd86c6b50342c1f5a945b79d54f4adff4c08609c8897d78085d3b1ec9652a7cd34c62be08c56bcf85dbd0eee6838d64756d96d073cf761b16ee958af46451f56e973a6dbb80c41c1a39e280b0ef29d618e69ad289fe043ea2f901aca45dd2f56b5dab265a8d405bc26886f13c409c05babf73f6dfe0033f9dc4469f3e18e6b548eabcda20f1cd9cb3fb20f525833d1b029e878325b3b85017b045f55bc3034c95a5f53027bd9593df3b1b7d1c5d800f4f72a8c2eb710f47aa35fad6a3de449711f34646f59219eada648323518051fce3368cf311e332a95f3f4c51b91887e3ade28f7e007a327faa77cd6526c6037f741a48d1718ebedebc0986dcc3ef4ec76c49496e5bb5d8bc2db90357280bc2f30b998ba1e98afb775c0478ffa4074fcb885010e635930cedab0cc9caacf856a234c18f0e7bc8595e68696e8cad49c2a37c3808139b6ac35c7a3f21da4f86352e63b6379279c85d3d6d3785a57600caaae7371e52ecc2f287ffe3e7ac99983ec7ed5da87a937256c19e4661fdd74e17be8e9114661391e01e14aec919bd48af595f8a66dfb7482fa1424a5852132c06242390d986902254375a57b9cdf211914371d7cb91a419500de9070e0d4c9c1bf500bf31c2f728d710a2e2573b53515df6caa36d64ea39ec9d5a1acc1f0ddeb63d474cf0a701bac8ce7d297c353724b94c18d929db7274b59a63517f1620fd15199a92e5d4a2d61834d8bc4e6bc78a46647554f65a2b05365cb85a383f2f73bf0df8b29e114b3e9bd0838362adf1c20be2b921cbd573bd71c2d6419932fed563350da6ae6dd09f2c3e5999145de7ab164016345268e1bf807f98adcc22ffa6040206d02188c6a5e7b7d2c9b15af4c1dfbf6a6d41e6dc693afae53b01b011c4141114501cb13ffe41dc9d6e34488164b38d2c256188358aadf60da938be7e0e3d1df099f821607b644ada25cb08413d031e0abe6362859561f6305b045e2ac406fca11dfe251fe574137670f84a4de9a2d6b574b510a3fb6775d5e88195533a06a5e1867e8e56b8d69f987a10f2a24bfab9dccfcf155ab90be07ec21fd7f93a704ff20d0a5198070895d57fcf9c73a00c648c4254d146b21dc269d392f2490c215758bb9becec44f011c03b7e89bf8170a34485a6b0f47de7fa10d0d41bc579a6b9c549a0cb50a63c1b39a4a6bff90255d85055771ffb8e7ee947df75d74d3573838960a3ae1db97cae389c04f42ec29a0f9b92720b12c21d44bb4ac85561438d670f7a547779e956e606ae06aea8686649d2a35f9779995daa450bfbe292440830c53538fdf2f9e627352e838845b43da1d3282c71eabdb9d2815fca42090ce7ea5629104f25771c60da17089df6688cf4594997919876a7135ad86dd09965a73068c9dac9a283197c239e023edd02936530476635d6855a18eaf0cd231fa96f1e4ab6566038aff06537388f11e88a7ee126bd9faf6ae815f29ce38c1c388f960d24bd054bf91dc3c0a4c00fe643a602ecfac5208625d8e24a2b8d5a8c6876bfb8ef342ca76abd4c64248c060c3f7fc5be93ee2413400540a06db9bac6bc0f1cef6a352a1af613c356a5964a3c62939ae9d780baceb45415340871db3468edcf93c239a4bd49ae93a1c71df7ba186d264689db50c834eaac2d27a0e104830c9d74ef80112f37a6d7b6435969e38ea8841f65189d19bc73787fd50251832e49b64371f5b0f317d2758b9b33b9be04e9cb52589710edb96072019cdbc819610b7aa14575fad790da5244818f21ef354df2d355ca520f544f7a27265c5c804d1a2084ff2869c7b13acf343eb6f90e6122c87adcad19dbf599a520c13b97bad6ef871fff25e3bf95defc8b62942eda05db654b82dacea947619298a826566320494be4727954763efb787ac53b7ffdd7632f9b87bf498760759dcb274364ff47b0cfb7cc9e40bc1a489a161f3d552e67c974a832bf0770cd14d62d2a3888934983eaf2a5736ca613a465d66f87fb9ab6d891131868ea993b31a8a3729b39bd33be27ec8f2aa7a06f7106e6d2ce5fda07d8e4eeca67a00cbeb5901f95b831b718022b0d7f08c6bbd33822b11bd9f78045c85952d6e300c3b6341631d663881b029151dacdad0e89d7104679b0a2897182c8544d44a40d7470ee8498507d72b3333d7db8098dc745093b77b056aae4a1348abbf4ac2b9954856b0d519409f8031b490d1ea4edfd3e5312fa8038c9d98e2363e4e16996b67b353cf15664d064c83fac0bcd155ca3702d61deb637ab653366b3af7b2cd9af2afb9814636a925f9ea747827952de20823650dbd503b7554c89c592f6756b4daaa52f3b36f9ac598ebefdd79866370a018e90d47bee391ecc3a4b70e5b8c5f9927ff5ef9163ca13631175908048441054568795cd2f78a7793df87cbadab43de7a5af12739f8d951ce923c84f24f4829620820b35b6dff5934ab2ec038d39d77a10e86d2b23f60d5f6e155b1b8c7aa04a7149d5dd4ece1da08929d7dbb61d754374833d6e1991a60c7d203d44ce56d4441b48a4c7f1ba60015bb85de2d0a6a784b882ba4cb2a82d13eaebce2dea5d1fb127faf7a8844ec7fcede69b65b6b4dbb69ec514965b01e33b999d042957646d4755888173e685bf991532806198676cf8c0a8880412932bb34e8638aea495a06065cbcd521964a1c1c16fc25e276bb9161bdc719c119b712c3c11e5911b582ae289a1bb9dca28865e692348597334e1526221287da2449c3e168630e35e0c3b388ef870b4cde2c8eac74011184092cc70caf452bd109377ee290db049581b7058303fc632b1f4bbfce65eccfa0e2b654faaf7b0366e3e733e1735a59176fae0eb1f75beddb21e91c337ff2973847614dc7b1aed4879888b505eb01567065dbee4b57b690f3c786caee5610e07ac6e6393f9ab683a802371790387c5dceb97627abdda33d626a92873db443da510eb21d5e53d2bcd0b0d6aca8e3ec16812c53eb2c6e53ec438e4726504eeeb49ce64d9de35da20d1f15838f3d793eb89ef5fac75333758dfaef735603d0a7be4d93eea26cc721d625b1267bc0ace8e664c24a90d28155ca965ea29958f21f24f27d2d4601f7bf81f6d2ff0c60b75f15eb617a40eb340d75f28077802f2c5025cbc0e3737d1a35bdb462d816f3249ba63f6601402c1a5ca567466e001b4bb0326b4a6c516876b76c0df0a8279fabdf63231192cf3df7f729e708c0bad8a871a5d57708d60e10e0721a7c582a339c88071b894cb6b6311e71dc02101c949db6bf01b43456394c7ef089cd29555d1adb132fb2f05841505e11e1a76b6bc2cf08a5316c21172632a0656cd340896883760ca20b135931fbb1b7a9c29aef3f4651a77868808b33504535756dff1ef854133b99fa2a8f427daa2128c515994ab3476bb3097e465f7ed840b87dc0a204b0c376541f9ef1120c31ba2b1230e54a2a534451b28db48d33dacb7aa4826c233944a49b395192ae8a0efdea42dc906f88cd78ac5220f64b63c45eaf353bac7892a73a6f25d6e9d039ef5753fe7ee42def4a8e1ceb0762fdf3242dbf1e6921d129a4c1e7fdf894eb8430940e86569eb9d43176966136b8f1408fc14e30ccb2133ba6a796a93a81c5851c2d5046fb049e34ae0c0038505955fb5cef8b1370f2bd6fa25c40b8c9c76a35bfaa0fd58cf7bb49ea7bf5e607fb07bc53b4f5c8db5cef1d182004ef7ad30e82208b8755ff84095b1abe440348db0ad0d039503277a0da40acd20d5446dbe2e9e1390d0c28ed7519349e0270335a2a08f142235fecb5c1b711161529211a1402bc4aab4b04fe66489b1485062ced44f4c9127af1cee9c93640e460a59daa22d1202e59c1dae2ab11edd19ad8d734f050972e036dd20a099e416c6e97297429c0f1bf4e129b3f8d2040f4de4dc833b1021015187a7a4f8116d5bf50678bd9f453cdca7c61a7c213e04e974f1533fa8cab0627770d92c75618fa1cd800b211ed0ec68241c5c0fbee635172787a2ca79bfb42c090285dfe2929dadd6211788c63b2a0b435f9239c4e6da20da6ad1a223e1191bd9ab7fd2c939aad0d9d88a545e2fed64abdc683b3f560c2fd971dc578e3fef44af7df7023108152363790c9ff0c1952ac3b604f1c3e90ffae9641aa801861da7b0626517608502c6440f2d874ba782ad2e99ecbaf74da6c42723640575cc468292debd47d81dc454d1f985f6ed906bc72d505e0fe202aedc95cf130c10a6816958c48e0c336ce4d77dbb55829b29a71bfe329072cbd5109f465dced78f30201aa3d0eb4aff050a695146d3eea4fe2bc3b27596fc469e45b2761de1c091ddf2f487f0ecddafb5894d9d090a7e2848b98f07a439e02501381967ef906fd85a15d65b77d62499e959db0985f63fce18b52a6cf1f1c8bdd63a7f7c87984767f87d05fd2af1af4b5e33f99fb9f3205b67eb5a043f146b6f0d501437ec431a69672b0248b8a8896efac186996c19f8b0df02c5481f2d40e67ce9d627e97fa2ffa6908edcfbc630c8be0ed3067600904c5c80bda40831e0cbfe2cc125a58ede0211e3d10abc4ebaacc8cfa7131ed195ed97d4fef7f1d6fddc8ac8a995068636a3fa9400ca55ca6bb4ecd0ceb1d93cd13aafba123a1a53665ec7b5c4ff80f1f7222a3dca51fdfded8d3ce671f2d96f7018bbf5cbce5320d1ae89b652b9b314a83ef18f5373ce633390aaad8bbccff884eea3dfd790a49e178fcd93a2fb2b7d5a8332bb99c6e4c5da7a0918fe03d987d20ce7760ab8842bcff69df8a6c0e5083150ef1907b11395ead92b322f85f445378da3d425cc17a613ee5048a7eaf3f99cea0bc962cbdd6b8accffaf1e95420e62ea55cf501ea4c8666fa411e80d3b3792b7650c0bc7cefe10d2842ac0f83e7145dd29b1d3ed6e348a16a2dee83ed71924726678596824dafb1a76ce0699affaed0df0758fae72f78e10b9f8a818ef765fd4dddc847ceef40806f2ad2c23a1a577f8392557b6cf468e54c3e7ba33cc823e5757566b74a032b3eb608efad42c083c9fa4d76c633db7f53a33010e9557dfe53c5f3d87a98c9af9ef73dd884c3fa90238a9b8bda3d1de46353e87425ad0dc082b6f0d379c1fb0d28373a5115e51ad18832b4eb9cc565690b08aa95e5cd1b117022c0219dba3ce2bd4010649ec93d3ad307cb3cc7c4710dc891edda84d67b4d6147f975c16b9f555c9789de6b1f57122e4a39bd10605be908c0419160e25b2e7bc002c2bc7f5c8614fc9801a6e047b05aa6d8f78fdb997bce70d03a6479086d83e5b2faefedf1e80e94a9b7da232f7748b5ec17c987d8f4a086a8b05f3ddc9635439f3bd4857fc6689d23f921531e7263fd6a224a4aa2fda84efc9d515a243a41d88c801537cff0f4c6297ed30345dcf9bd815fb74a680feb11822b39f620a0a4d8276e228b1f764be09da142d67eccd7c115d3579808a7784b71d728ed3764dfdccaa82126e3c9233060d381c97a216b8e5824751ef860e9a3938a4924f49cf42c1f59fb6c943e4cd97fc9c38cc41cad2f7f7d06dfc757db48b53c0fd013c129ec0cf279be07aa08736aa9a7845eca379f4572800b4d084235c1b99112e4ff555a03d61b6cbdf389aa4031df095f8becf330ae4aff3c4bfff487040007736cbf5c474408c93a370e8193c899a8cc8147c1380fbc6a4f20dd032f286719bcee28055c08c5a04075c4ab7892048023fb4b92489116210be6c0a9abb4cce4cc49f8b4be26af3a3ba015eaeb0c11486e820cdcf5cb670880716b12b4bd6c54958cf3513317d1f4fa29b747f1fbb63995018fbc3112554203f081db6b1f204a4c7c1aa5896da236d88906932e44113344a6e872224605159fd91561bc040049ed5f96e0f51f6e783a2716f28330cd19a8ce8741a2d58dc6ebe7d18cfa692f317b17e29107fa15d07f565f19214a000a70374bb567d72f87a27b0de0e78056a544e1713872bf348b18754f8c86e79eabe46d320a35909b80d5c90c2430360eea1adfaead14ce5887e1f99c006915cd4d4246647a990f1889c6f2c8fc5c189f14f63dd93146f96b4bcf9bb856e19a37be3beb3851b26c7921894936163ce9746fae9fcb4e54f51072b720d358ab5295149526f0d1bc4e0238b60a10e6255f7519a5f267cfc7e5a958e08f1604da9ed08bdbee42df78fcafbaf99ab05008512982dfda452ee805a7c5086c8db5c48c724ecca06974d7d3a8452480d803307fae357d868f7502478dd516849f3ee08f175616d70d1830bc59d6881538a91dcd36fdca5d96beafc560ad4d37c87f2e4d3f9dfe42e908745f822e77e7a1c0f04a27376f5004165d98fe1350d5bb7ec47949c0c6a06fd95ce7de3cec0218d316c00c9338e8994164210d3fbf12a27bfdf3b2c306c80f2e2a2b9e1fefcd32414c68e5e10e6c22617d02bd2033df6633a6039cfddf2ddd1ea3c6f4b84401c18a0072ad1cbd81353c37ddc9271502f386480be2d3eb8b82fbec9ff45ccea7156a5cbb6a087154833825b5073c7fc48ba4becf08419aedc3afcf745ff879bd82352d31a88d79f3e3aee83eace020ce4638f21cd14d8e1b6c8dc00e26a3abc916396a91613e88c56527ab871de3e54a7bb30f41b80cc78a63854069400e5671a753ec4ce3bce31a38303012a143f03f6d3a94d3f6cbff5a09d7d0f50764addf13338e5e977c0a18f8726616966ab78e8ac015018d7bee57c2366c62be9dec76376782d4b337206d9164e8cb60085402f4ac03d3d9a551c02a3c16f1f7f927909facd51d253deaf95907184ffc1d763ee6638b4c7366185a219a38ac9a6f9b41b05db3fcb8e1df50664fcde8520d3d939e5861af1e9179ef9b6adcc35e9ef0213723bc46f60da39a3897ca4527e6465ab77e7029f8ac4ee5df1c473e4ede2f38b0e7cd5de3fe8f642f0a993ac01f84321463cf54ffd478b255960b5150263966d47312667c8fdd4969b182e070edd48f21b19bffb6066579971175adbfc3ee0630a102846b6e0f2f4a2b6af9b2209d7c8671e2ccc8cf9b25f9a13cefcdaaeea09f759bbe66c6a64478e1dd78ca1fc13b84e7b0009d542c739dd0561e6bbaeb8f81bb3fb3470af27dccd47dea47c5128bb517f69a2ada1e2d85c2113291e82d9cac12693ad1a402f87ed9f1879f3530e00fcdea14bb2380d3f1cd56aa7e6405180fe6bdb283d2b62c707f3336bffb3546b084c70dcd8f824f29b3279c154e0f5666a5187e32577a03210f9be9f31db1a29d25177f1a0cc5a2b852c3685507b388ac03e7660b071871474c2f045e72ad956c56eb6a4bc32c5c82d2d19de3142155cc24e67c71ad65adfe8d73d48875392ced2c8ef53a580b60454651773d3f84f9e98e6d05f8275ae8b1bcd67cda2f8879baef601ad5f64bc2df09afbae23bee1fa1b3b39b5a42c37ed4d1efd9dffe7924e981827d0be4e202d238e0042c65e8d774ef79214f2619819b395773f251056742910cf7c00e8555f31d3dbdf8ae46c9dfa154da470df4466dc5e4c28692279ad730e66006c0fe0cc04fcf08ec4d1444239e2c7190b53c894667e3ed0525e29fd814e84b2e723a8852dce1e1d4ac616cae33598a44eded23b4027e97a4794103f27a88f2238417a44f47f183e31aae514f72424cad05062eb9d0a2bf85cb3699ec27506acc23513a1b8ff8b963e9b46df32053944c2b13829c50bb23ab20a7bfae3dc3f50dfb8d0118cb50d27378967050a9738502edf234080f8b795d839a4c7869b865b2470d3a04f8fb155b09684951784d4419556a7add68447fca767e02837118a36fc2f52914e0334ff019554da7fbe7fefce92e4bc4552960e1f0f51a9900ef2f27a4afb0a300e71737e057360855256855df3dcf816e06ffee861acd4bc26e2da9d233edf79aa5b27d7542b70072ff4d36bd1566feadb89928bd78a92bd39ec9d5bd38ca59ac764fa7f0a5745b17d83f4620eff75cc0c729a6e728168494cd7454530b72f5c545107fd215ed166bb55a96268c867e40cf90c9140abe2f3986fd602dd8f7ec007b11138ad33680a9e9d44d725fc1b94ec6a8a4993074e2ba3e1113de6a3d45c3fcd071ba771e54c6ac065c880ebe00a4b553e0351b339568188d81c880ba96cb77e071010c36406fcfc36ccab8548623fd4997f8aed4a03cd2891745a1fd4daf063783fbdc3a2769fd8a50d570e3a688b4bbc53946426a36f12256f849639215cc569076fade990616d756829d516d898db136c05a0225686ffb6ea1a20cd93118f92bcca5bc80ff5db8606d5108cfd76485a0e69a2c4882effb3218bfe7afdeb1e50f1194ed98a4f4ddffef4ec403a1107890ad57e815580f983dcb86e3148a8ebfc7fdb107b7e97f148248a96938da87dba2a77cfd2e0cdbcc2b84334cd64d59abdddd582e4c4bbb17b2acb72f6fdffd8037061abb5b78e5184677faa2aeab209b451605dea84c3472ff00f22e4fb45ba159b2be7988edb8df8a643c4df5f238986e9e866aa5e7b4b59287e73a8b497afdaba7aaf86d90ca8be6ce04c3d47edd51335c6691f4f3d12ea42ad84e4e08d2a1582bab8a67fb6f0b75edd689bf075b38346ba996ebddbbf400493c51731d9f29ea3ab36338417bc91e63bc925a589ed8caaf19ab8a62bc7950d91c7f751da0e36fa9df293d99a2cd7b658665e90317649f062442283081dcd46064743cc93fa3e5f42c3dfe77d41c829f9ff1d4eac85868f7e3503d4ac055677b9b18411b7a6d45e2cafcda261718f6b6369103ee8d0540f55e7d601d5a027930fb21ea9ed6726956868401eb1580d4eb7700cbe62fa570ec8a65c323a82b39367f477365c4d7827d3c8a7375c098c60a73e7e394c4db736fafd4e53e385ef606faaa8ec592f1ac794ca5943ce514e36b8fd34b065a9e788eee2b925765080e369fbe02ab2781ea63c1495c3304f4fd1e681e123ad9445bcf4a004113f1bb93749bd73e645b4b6d5f9f4f0ef46b3dcc90f3d31ceafe003af660f3c30804d883d6b832c657a236d16973b9e85cebc3bef2c65a2e7b5534df4bd3f6933b23f3a2ec493cfeadbeecadd5489e791952e8d52dd3f69a092fd01ad0c2b534054f3aaf1ff10d7b629bff28b2fa08c8ad362ef7197864496a14a639ebaf4bec27de878647cf066868642debeb11970040088c2b29289b009c73d583fe441f2906c9057023bf7ab1dc6eb052c8d49fcdc2cbe5e6c01983d202259cc53374e473f28a42e16f63bcb27b707772e05ccdd1b10a63e32953c0e7d87170df04a798f14f5497c19a9aefb3488691a4933a3994876fbb8ff8e93e5933366ca7f042699590a5f3f5ef3cb7c26ddc23071a48c2ee09e38c2fcfc291d966fcc9d9e3ba4526b3b9fdc5b3db8f1c97d8a9b7d5eede949d83fba6889a9cb1a3a8d583380b78adc97b9", 0x2000, &(0x7f0000000f40)={&(0x7f0000000200)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:38:00 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 15:38:00 executing program 0: getresuid(&(0x7f0000000000), 0x0, 0x0) 15:38:00 executing program 1: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) 15:38:00 executing program 2: shmget$private(0x0, 0x1000, 0x800, &(0x7f0000ffb000/0x1000)=nil) 15:38:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000540), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)='syz') 15:38:00 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000005380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005440)=ANY=[@ANYRES32], 0x30}}], 0x1, 0x0) 15:38:00 executing program 5: mount$fuse(0x0, &(0x7f0000000140)='.\x00', 0x0, 0x8a008, &(0x7f00000003c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 15:38:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000480)={&(0x7f0000000180), 0xc, &(0x7f0000000440)={&(0x7f0000000640)={0x20c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x88, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}]}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private1}]}, @CTA_NAT_DST={0x90, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_V4_MAXIP={0x8}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00'}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @local}]}, @CTA_TUPLE_REPLY={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x3b, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_ID={0x8}, @CTA_MARK, @CTA_TUPLE_ORIG={0x68, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast2}}}]}, @CTA_TIMEOUT={0x8}]}, 0x20c}}, 0x0) 15:38:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}], 0x20}}], 0x1, 0x0) 15:38:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) 15:38:01 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 233.323403][ T8775] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. 15:38:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0xfffffffffffffff9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)=@random={'os2.', '\x00'}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="70e3c960c25b1464bca755d7e9e82f40edb2076be3884946bae3e1057ba0d03e1b12eb2e7d0012b48d7671ef7d0f43937b408f6fe61a0e5663b4c3abc91c32d598aaf5942b845661da2fd1bd3ee7cd2d93608fe3d4bd90ca0c5126b786d146cc1c22b2491d0da83306eff3c2587f47f04ed33ef57de8896ca780d1fe0dec22417465342646eb36627324731cc7edbb97009b15c732a7e6491f11f405eb5564f422224abec07115948aed275a440762ed71fc9dfad3bc604ac000894af576d11f807612e53f4174e0d12f9491d358b923ef126921ae98b290758dc7fcfe000476287a6829ea9ba93b761a8a47485122b7fb7f2a931a044840c4ca5cc694eff44bd32b5eb3cd581253c2f07f99c3221f480563796ff15e74681a3c7b4d2197be8787b424281e41d6dc663f19d8816f6f976f8fe8e9b7b88804b0d578a3b211b49f236ee8f50aecdb3375e38647afcadf52715b4747bc537bb333134043fd89ac1ca2084892f9c9315f58ac8f531f50fa9e6807bd2fe836b3788fae77d3e4a5b315e4c48aaa15f80a1d146cc2d8de88eca0adaa7dfe191aedb1fcc2537573b9f1ac6d3ba185fa6d1882c53c04aef8a6965ea6c002a9abfa4298ef155c590d18f9486a93d61a519dc916c03a3ee6b6007350b897c3b742e0266f0b4de35e814e80ce34d360d2db3fa3e19d03e90caa00f3af4c3362d237b05182e8c7922f1f1149fbceafdafb0e16cb909236cc014644bf2f3da0192163bbb416664654d72d6524e052cfc401853d1e34d48b147e775c7f40a79345d3d8bc33f3653e799bb98f696c125e2bbdcc4eeaa78414e551b3d4851450a3558b358e7816e991b740f6376f50363abc09a3d0b7375a89eb292b2cc99acea9732c1a4310ec423ab10bf4f08f15b153363a30faeb40ef019df5e227382f55743370c4244f6ed2d8178cf4115e854aa23fa8826f7cc7e0ce7f915c40e6840cfc1e76428a3725d4ebf48a803e73b280580a20b7542e4887e3d7b4d95408471ca8895303db09709791384bd3d941e7b6edbe09a279429a947f69ab4c3de68169499b9279c188c2f29209d4610ef515d296f222434d44dc6f1022d73781ffbbf86baaaeb86f618c901b80c278176340a64f855862d89b8545fbd8282fe68814f3bbf1739938cd94c19b87137e7bd2a7bb0fbd306e82f7aa0eef86c1ecdb4664eb3cf146c2148eaf71e0da7a41a720593fae5622e348e13b07682b7a62168075b4b0aaad681838d273d6d70dc1e9b4504ef2d1926df01f762c5b13327a6387fea4993cedf2b8ff9b1668a5500697c75c9e3e6a3d5ca057c452581fc656d464cfe092eafbfbfe23b0db21117d1a095c898c548e183f74e990d1643e14db7adddbba3d88f2576accbdf6feb6bc5a8c6aed0ba6529e4c0ef81edc596917d4bf79ef9133ebd724902a3f5de7f5dc643de953bc0acf950092444dfff740017af76c9bd6d5409d1d86e534f1cc6a2ff030ca694ece85fb4b828621c6ce0237c3eb671cd76907c8388948a7d329595977b0b5bde7538dccb23c1a6b98aaa83114722a1edb1de1f4e0c004e071a11fa5d336d61414c638005c8ea421e53ee220be00d65df959d0badd985e48815b4059df87f6d24478b130eb874c0c5d88544e6a402a5be494c5a94fa1e484b4a5f7ccc1e3cf995dcf57093cdd5f84affcb958258bab18fff3c99fccd5b64155099816fec6249a099d9c8eccb3357e39c74a3daae4a42b320080a85b4f602cca836f32046b8f8e2ef177b8ed42abbcbf94f399e393bcbf623f1617c29b7ccbf6f4e55e283244c492d1dc6e47a0580b0ddc79511d4bc2f650db80111f37b81939f382c140edaaecf3e0f5f8f14bce6c18c9814384f977e612d72188d754f21db2ff1ad51005d31d099672aa427b23dc273dd4a5975d321e0782e6078e3bff0dfda17e09400987fdb5cd402541259c74f193785627d3f2ce80be74f170be1a353c65015a3722407dad7fb13392791ea44359846f40689cea8d36ec4a68b91b0da8e59cd3ca3ce8e56aa1c4342b474bf3743a67e4a70848bad64e151a1dca8cd1648a76faff45e5ebc65616ade7ad10bdaa8184fb2d7e3bd84bb34a05a60585a95410d50c265e34f21d0493ee997bc58c87deb5e9968c6933286bde6a71eddec22464e4fa30abef5afecc7d73b71a5fce2316bb3c328d0125577dccd86c6b50342c1f5a945b79d54f4adff4c08609c8897d78085d3b1ec9652a7cd34c62be08c56bcf85dbd0eee6838d64756d96d073cf761b16ee958af46451f56e973a6dbb80c41c1a39e280b0ef29d618e69ad289fe043ea2f901aca45dd2f56b5dab265a8d405bc26886f13c409c05babf73f6dfe0033f9dc4469f3e18e6b548eabcda20f1cd9cb3fb20f525833d1b029e878325b3b85017b045f55bc3034c95a5f53027bd9593df3b1b7d1c5d800f4f72a8c2eb710f47aa35fad6a3de449711f34646f59219eada648323518051fce3368cf311e332a95f3f4c51b91887e3ade28f7e007a327faa77cd6526c6037f741a48d1718ebedebc0986dcc3ef4ec76c49496e5bb5d8bc2db90357280bc2f30b998ba1e98afb775c0478ffa4074fcb885010e635930cedab0cc9caacf856a234c18f0e7bc8595e68696e8cad49c2a37c3808139b6ac35c7a3f21da4f86352e63b6379279c85d3d6d3785a57600caaae7371e52ecc2f287ffe3e7ac99983ec7ed5da87a937256c19e4661fdd74e17be8e9114661391e01e14aec919bd48af595f8a66dfb7482fa1424a5852132c06242390d986902254375a57b9cdf211914371d7cb91a419500de9070e0d4c9c1bf500bf31c2f728d710a2e2573b53515df6caa36d64ea39ec9d5a1acc1f0ddeb63d474cf0a701bac8ce7d297c353724b94c18d929db7274b59a63517f1620fd15199a92e5d4a2d61834d8bc4e6bc78a46647554f65a2b05365cb85a383f2f73bf0df8b29e114b3e9bd0838362adf1c20be2b921cbd573bd71c2d6419932fed563350da6ae6dd09f2c3e5999145de7ab164016345268e1bf807f98adcc22ffa6040206d02188c6a5e7b7d2c9b15af4c1dfbf6a6d41e6dc693afae53b01b011c4141114501cb13ffe41dc9d6e34488164b38d2c256188358aadf60da938be7e0e3d1df099f821607b644ada25cb08413d031e0abe6362859561f6305b045e2ac406fca11dfe251fe574137670f84a4de9a2d6b574b510a3fb6775d5e88195533a06a5e1867e8e56b8d69f987a10f2a24bfab9dccfcf155ab90be07ec21fd7f93a704ff20d0a5198070895d57fcf9c73a00c648c4254d146b21dc269d392f2490c215758bb9becec44f011c03b7e89bf8170a34485a6b0f47de7fa10d0d41bc579a6b9c549a0cb50a63c1b39a4a6bff90255d85055771ffb8e7ee947df75d74d3573838960a3ae1db97cae389c04f42ec29a0f9b92720b12c21d44bb4ac85561438d670f7a547779e956e606ae06aea8686649d2a35f9779995daa450bfbe292440830c53538fdf2f9e627352e838845b43da1d3282c71eabdb9d2815fca42090ce7ea5629104f25771c60da17089df6688cf4594997919876a7135ad86dd09965a73068c9dac9a283197c239e023edd02936530476635d6855a18eaf0cd231fa96f1e4ab6566038aff06537388f11e88a7ee126bd9faf6ae815f29ce38c1c388f960d24bd054bf91dc3c0a4c00fe643a602ecfac5208625d8e24a2b8d5a8c6876bfb8ef342ca76abd4c64248c060c3f7fc5be93ee2413400540a06db9bac6bc0f1cef6a352a1af613c356a5964a3c62939ae9d780baceb45415340871db3468edcf93c239a4bd49ae93a1c71df7ba186d264689db50c834eaac2d27a0e104830c9d74ef80112f37a6d7b6435969e38ea8841f65189d19bc73787fd50251832e49b64371f5b0f317d2758b9b33b9be04e9cb52589710edb96072019cdbc819610b7aa14575fad790da5244818f21ef354df2d355ca520f544f7a27265c5c804d1a2084ff2869c7b13acf343eb6f90e6122c87adcad19dbf599a520c13b97bad6ef871fff25e3bf95defc8b62942eda05db654b82dacea947619298a826566320494be4727954763efb787ac53b7ffdd7632f9b87bf498760759dcb274364ff47b0cfb7cc9e40bc1a489a161f3d552e67c974a832bf0770cd14d62d2a3888934983eaf2a5736ca613a465d66f87fb9ab6d891131868ea993b31a8a3729b39bd33be27ec8f2aa7a06f7106e6d2ce5fda07d8e4eeca67a00cbeb5901f95b831b718022b0d7f08c6bbd33822b11bd9f78045c85952d6e300c3b6341631d663881b029151dacdad0e89d7104679b0a2897182c8544d44a40d7470ee8498507d72b3333d7db8098dc745093b77b056aae4a1348abbf4ac2b9954856b0d519409f8031b490d1ea4edfd3e5312fa8038c9d98e2363e4e16996b67b353cf15664d064c83fac0bcd155ca3702d61deb637ab653366b3af7b2cd9af2afb9814636a925f9ea747827952de20823650dbd503b7554c89c592f6756b4daaa52f3b36f9ac598ebefdd79866370a018e90d47bee391ecc3a4b70e5b8c5f9927ff5ef9163ca13631175908048441054568795cd2f78a7793df87cbadab43de7a5af12739f8d951ce923c84f24f4829620820b35b6dff5934ab2ec038d39d77a10e86d2b23f60d5f6e155b1b8c7aa04a7149d5dd4ece1da08929d7dbb61d754374833d6e1991a60c7d203d44ce56d4441b48a4c7f1ba60015bb85de2d0a6a784b882ba4cb2a82d13eaebce2dea5d1fb127faf7a8844ec7fcede69b65b6b4dbb69ec514965b01e33b999d042957646d4755888173e685bf991532806198676cf8c0a8880412932bb34e8638aea495a06065cbcd521964a1c1c16fc25e276bb9161bdc719c119b712c3c11e5911b582ae289a1bb9dca28865e692348597334e1526221287da2449c3e168630e35e0c3b388ef870b4cde2c8eac74011184092cc70caf452bd109377ee290db049581b7058303fc632b1f4bbfce65eccfa0e2b654faaf7b0366e3e733e1735a59176fae0eb1f75beddb21e91c337ff2973847614dc7b1aed4879888b505eb01567065dbee4b57b690f3c786caee5610e07ac6e6393f9ab683a802371790387c5dceb97627abdda33d626a92873db443da510eb21d5e53d2bcd0b0d6aca8e3ec16812c53eb2c6e53ec438e4726504eeeb49ce64d9de35da20d1f15838f3d793eb89ef5fac75333758dfaef735603d0a7be4d93eea26cc721d625b1267bc0ace8e664c24a90d28155ca965ea29958f21f24f27d2d4601f7bf81f6d2ff0c60b75f15eb617a40eb340d75f28077802f2c5025cbc0e3737d1a35bdb462d816f3249ba63f6601402c1a5ca567466e001b4bb0326b4a6c516876b76c0df0a8279fabdf63231192cf3df7f729e708c0bad8a871a5d57708d60e10e0721a7c582a339c88071b894cb6b6311e71dc02101c949db6bf01b43456394c7ef089cd29555d1adb132fb2f05841505e11e1a76b6bc2cf08a5316c21172632a0656cd340896883760ca20b135931fbb1b7a9c29aef3f4651a77868808b33504535756dff1ef854133b99fa2a8f427daa2128c515994ab3476bb3097e465f7ed840b87dc0a204b0c376541f9ef1120c31ba2b1230e54a2a534451b28db48d33dacb7aa4826c233944a49b395192ae8a0efdea42dc906f88cd78ac5220f64b63c45eaf353bac7892a73a6f25d6e9d039ef5753fe7ee42def4a8e1ceb0762fdf3242dbf1e6921d129a4c1e7fdf894eb8430940e86569eb9d43176966136b8f1408fc14e30ccb2133ba6a796a93a81c5851c2d5046fb049e34ae0c0038505955fb5cef8b1370f2bd6fa25c40b8c9c76a35bfaa0fd58cf7bb49ea7bf5e607fb07bc53b4f5c8db5cef1d182004ef7ad30e82208b8755ff84095b1abe440348db0ad0d039503277a0da40acd20d5446dbe2e9e1390d0c28ed7519349e0270335a2a08f142235fecb5c1b711161529211a1402bc4aab4b04fe66489b1485062ced44f4c9127af1cee9c93640e460a59daa22d1202e59c1dae2ab11edd19ad8d734f050972e036dd20a099e416c6e97297429c0f1bf4e129b3f8d2040f4de4dc833b1021015187a7a4f8116d5bf50678bd9f453cdca7c61a7c213e04e974f1533fa8cab0627770d92c75618fa1cd800b211ed0ec68241c5c0fbee635172787a2ca79bfb42c090285dfe2929dadd6211788c63b2a0b435f9239c4e6da20da6ad1a223e1191bd9ab7fd2c939aad0d9d88a545e2fed64abdc683b3f560c2fd971dc578e3fef44af7df7023108152363790c9ff0c1952ac3b604f1c3e90ffae9641aa801861da7b0626517608502c6440f2d874ba782ad2e99ecbaf74da6c42723640575cc468292debd47d81dc454d1f985f6ed906bc72d505e0fe202aedc95cf130c10a6816958c48e0c336ce4d77dbb55829b29a71bfe329072cbd5109f465dced78f30201aa3d0eb4aff050a695146d3eea4fe2bc3b27596fc469e45b2761de1c091ddf2f487f0ecddafb5894d9d090a7e2848b98f07a439e02501381967ef906fd85a15d65b77d62499e959db0985f63fce18b52a6cf1f1c8bdd63a7f7c87984767f87d05fd2af1af4b5e33f99fb9f3205b67eb5a043f146b6f0d501437ec431a69672b0248b8a8896efac186996c19f8b0df02c5481f2d40e67ce9d627e97fa2ffa6908edcfbc630c8be0ed3067600904c5c80bda40831e0cbfe2cc125a58ede0211e3d10abc4ebaacc8cfa7131ed195ed97d4fef7f1d6fddc8ac8a995068636a3fa9400ca55ca6bb4ecd0ceb1d93cd13aafba123a1a53665ec7b5c4ff80f1f7222a3dca51fdfded8d3ce671f2d96f7018bbf5cbce5320d1ae89b652b9b314a83ef18f5373ce633390aaad8bbccff884eea3dfd790a49e178fcd93a2fb2b7d5a8332bb99c6e4c5da7a0918fe03d987d20ce7760ab8842bcff69df8a6c0e5083150ef1907b11395ead92b322f85f445378da3d425cc17a613ee5048a7eaf3f99cea0bc962cbdd6b8accffaf1e95420e62ea55cf501ea4c8666fa411e80d3b3792b7650c0bc7cefe10d2842ac0f83e7145dd29b1d3ed6e348a16a2dee83ed71924726678596824dafb1a76ce0699affaed0df0758fae72f78e10b9f8a818ef765fd4dddc847ceef40806f2ad2c23a1a577f8392557b6cf468e54c3e7ba33cc823e5757566b74a032b3eb608efad42c083c9fa4d76c633db7f53a33010e9557dfe53c5f3d87a98c9af9ef73dd884c3fa90238a9b8bda3d1de46353e87425ad0dc082b6f0d379c1fb0d28373a5115e51ad18832b4eb9cc565690b08aa95e5cd1b117022c0219dba3ce2bd4010649ec93d3ad307cb3cc7c4710dc891edda84d67b4d6147f975c16b9f555c9789de6b1f57122e4a39bd10605be908c0419160e25b2e7bc002c2bc7f5c8614fc9801a6e047b05aa6d8f78fdb997bce70d03a6479086d83e5b2faefedf1e80e94a9b7da232f7748b5ec17c987d8f4a086a8b05f3ddc9635439f3bd4857fc6689d23f921531e7263fd6a224a4aa2fda84efc9d515a243a41d88c801537cff0f4c6297ed30345dcf9bd815fb74a680feb11822b39f620a0a4d8276e228b1f764be09da142d67eccd7c115d3579808a7784b71d728ed3764dfdccaa82126e3c9233060d381c97a216b8e5824751ef860e9a3938a4924f49cf42c1f59fb6c943e4cd97fc9c38cc41cad2f7f7d06dfc757db48b53c0fd013c129ec0cf279be07aa08736aa9a7845eca379f4572800b4d084235c1b99112e4ff555a03d61b6cbdf389aa4031df095f8becf330ae4aff3c4bfff487040007736cbf5c474408c93a370e8193c899a8cc8147c1380fbc6a4f20dd032f286719bcee28055c08c5a04075c4ab7892048023fb4b92489116210be6c0a9abb4cce4cc49f8b4be26af3a3ba015eaeb0c11486e820cdcf5cb670880716b12b4bd6c54958cf3513317d1f4fa29b747f1fbb63995018fbc3112554203f081db6b1f204a4c7c1aa5896da236d88906932e44113344a6e872224605159fd91561bc040049ed5f96e0f51f6e783a2716f28330cd19a8ce8741a2d58dc6ebe7d18cfa692f317b17e29107fa15d07f565f19214a000a70374bb567d72f87a27b0de0e78056a544e1713872bf348b18754f8c86e79eabe46d320a35909b80d5c90c2430360eea1adfaead14ce5887e1f99c006915cd4d4246647a990f1889c6f2c8fc5c189f14f63dd93146f96b4bcf9bb856e19a37be3beb3851b26c7921894936163ce9746fae9fcb4e54f51072b720d358ab5295149526f0d1bc4e0238b60a10e6255f7519a5f267cfc7e5a958e08f1604da9ed08bdbee42df78fcafbaf99ab05008512982dfda452ee805a7c5086c8db5c48c724ecca06974d7d3a8452480d803307fae357d868f7502478dd516849f3ee08f175616d70d1830bc59d6881538a91dcd36fdca5d96beafc560ad4d37c87f2e4d3f9dfe42e908745f822e77e7a1c0f04a27376f5004165d98fe1350d5bb7ec47949c0c6a06fd95ce7de3cec0218d316c00c9338e8994164210d3fbf12a27bfdf3b2c306c80f2e2a2b9e1fefcd32414c68e5e10e6c22617d02bd2033df6633a6039cfddf2ddd1ea3c6f4b84401c18a0072ad1cbd81353c37ddc9271502f386480be2d3eb8b82fbec9ff45ccea7156a5cbb6a087154833825b5073c7fc48ba4becf08419aedc3afcf745ff879bd82352d31a88d79f3e3aee83eace020ce4638f21cd14d8e1b6c8dc00e26a3abc916396a91613e88c56527ab871de3e54a7bb30f41b80cc78a63854069400e5671a753ec4ce3bce31a38303012a143f03f6d3a94d3f6cbff5a09d7d0f50764addf13338e5e977c0a18f8726616966ab78e8ac015018d7bee57c2366c62be9dec76376782d4b337206d9164e8cb60085402f4ac03d3d9a551c02a3c16f1f7f927909facd51d253deaf95907184ffc1d763ee6638b4c7366185a219a38ac9a6f9b41b05db3fcb8e1df50664fcde8520d3d939e5861af1e9179ef9b6adcc35e9ef0213723bc46f60da39a3897ca4527e6465ab77e7029f8ac4ee5df1c473e4ede2f38b0e7cd5de3fe8f642f0a993ac01f84321463cf54ffd478b255960b5150263966d47312667c8fdd4969b182e070edd48f21b19bffb6066579971175adbfc3ee0630a102846b6e0f2f4a2b6af9b2209d7c8671e2ccc8cf9b25f9a13cefcdaaeea09f759bbe66c6a64478e1dd78ca1fc13b84e7b0009d542c739dd0561e6bbaeb8f81bb3fb3470af27dccd47dea47c5128bb517f69a2ada1e2d85c2113291e82d9cac12693ad1a402f87ed9f1879f3530e00fcdea14bb2380d3f1cd56aa7e6405180fe6bdb283d2b62c707f3336bffb3546b084c70dcd8f824f29b3279c154e0f5666a5187e32577a03210f9be9f31db1a29d25177f1a0cc5a2b852c3685507b388ac03e7660b071871474c2f045e72ad956c56eb6a4bc32c5c82d2d19de3142155cc24e67c71ad65adfe8d73d48875392ced2c8ef53a580b60454651773d3f84f9e98e6d05f8275ae8b1bcd67cda2f8879baef601ad5f64bc2df09afbae23bee1fa1b3b39b5a42c37ed4d1efd9dffe7924e981827d0be4e202d238e0042c65e8d774ef79214f2619819b395773f251056742910cf7c00e8555f31d3dbdf8ae46c9dfa154da470df4466dc5e4c28692279ad730e66006c0fe0cc04fcf08ec4d1444239e2c7190b53c894667e3ed0525e29fd814e84b2e723a8852dce1e1d4ac616cae33598a44eded23b4027e97a4794103f27a88f2238417a44f47f183e31aae514f72424cad05062eb9d0a2bf85cb3699ec27506acc23513a1b8ff8b963e9b46df32053944c2b13829c50bb23ab20a7bfae3dc3f50dfb8d0118cb50d27378967050a9738502edf234080f8b795d839a4c7869b865b2470d3a04f8fb155b09684951784d4419556a7add68447fca767e02837118a36fc2f52914e0334ff019554da7fbe7fefce92e4bc4552960e1f0f51a9900ef2f27a4afb0a300e71737e057360855256855df3dcf816e06ffee861acd4bc26e2da9d233edf79aa5b27d7542b70072ff4d36bd1566feadb89928bd78a92bd39ec9d5bd38ca59ac764fa7f0a5745b17d83f4620eff75cc0c729a6e728168494cd7454530b72f5c545107fd215ed166bb55a96268c867e40cf90c9140abe2f3986fd602dd8f7ec007b11138ad33680a9e9d44d725fc1b94ec6a8a4993074e2ba3e1113de6a3d45c3fcd071ba771e54c6ac065c880ebe00a4b553e0351b339568188d81c880ba96cb77e071010c36406fcfc36ccab8548623fd4997f8aed4a03cd2891745a1fd4daf063783fbdc3a2769fd8a50d570e3a688b4bbc53946426a36f12256f849639215cc569076fade990616d756829d516d898db136c05a0225686ffb6ea1a20cd93118f92bcca5bc80ff5db8606d5108cfd76485a0e69a2c4882effb3218bfe7afdeb1e50f1194ed98a4f4ddffef4ec403a1107890ad57e815580f983dcb86e3148a8ebfc7fdb107b7e97f148248a96938da87dba2a77cfd2e0cdbcc2b84334cd64d59abdddd582e4c4bbb17b2acb72f6fdffd8037061abb5b78e5184677faa2aeab209b451605dea84c3472ff00f22e4fb45ba159b2be7988edb8df8a643c4df5f238986e9e866aa5e7b4b59287e73a8b497afdaba7aaf86d90ca8be6ce04c3d47edd51335c6691f4f3d12ea42ad84e4e08d2a1582bab8a67fb6f0b75edd689bf075b38346ba996ebddbbf400493c51731d9f29ea3ab36338417bc91e63bc925a589ed8caaf19ab8a62bc7950d91c7f751da0e36fa9df293d99a2cd7b658665e90317649f062442283081dcd46064743cc93fa3e5f42c3dfe77d41c829f9ff1d4eac85868f7e3503d4ac055677b9b18411b7a6d45e2cafcda261718f6b6369103ee8d0540f55e7d601d5a027930fb21ea9ed6726956868401eb1580d4eb7700cbe62fa570ec8a65c323a82b39367f477365c4d7827d3c8a7375c098c60a73e7e394c4db736fafd4e53e385ef606faaa8ec592f1ac794ca5943ce514e36b8fd34b065a9e788eee2b925765080e369fbe02ab2781ea63c1495c3304f4fd1e681e123ad9445bcf4a004113f1bb93749bd73e645b4b6d5f9f4f0ef46b3dcc90f3d31ceafe003af660f3c30804d883d6b832c657a236d16973b9e85cebc3bef2c65a2e7b5534df4bd3f6933b23f3a2ec493cfeadbeecadd5489e791952e8d52dd3f69a092fd01ad0c2b534054f3aaf1ff10d7b629bff28b2fa08c8ad362ef7197864496a14a639ebaf4bec27de878647cf066868642debeb11970040088c2b29289b009c73d583fe441f2906c9057023bf7ab1dc6eb052c8d49fcdc2cbe5e6c01983d202259cc53374e473f28a42e16f63bcb27b707772e05ccdd1b10a63e32953c0e7d87170df04a798f14f5497c19a9aefb3488691a4933a3994876fbb8ff8e93e5933366ca7f042699590a5f3f5ef3cb7c26ddc23071a48c2ee09e38c2fcfc291d966fcc9d9e3ba4526b3b9fdc5b3db8f1c97d8a9b7d5eede949d83fba6889a9cb1a3a8d583380b78adc97b9", 0x2000, &(0x7f0000000f40)={&(0x7f0000000200)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:38:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'bond0\x00', @dev}) 15:38:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, 0xfffffffffffffffe, 0x0) 15:38:01 executing program 2: add_key(&(0x7f00000002c0)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 15:38:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000009e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003e40)=[@rights={{0x10}}], 0x10}}], 0x1, 0x0) 15:38:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000200000000000000fd2e15"], &(0x7f0000000440)=""/168, 0x32, 0xa8, 0x1}, 0x20) 15:38:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f000000c2c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003000)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}}], 0x1, 0x0) 15:38:01 executing program 5: add_key(&(0x7f0000000200)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "dc0e90e792dc1d0e7f43ea21a819ac5d573f0b1223fb55da0494005d0e762566bab9c6c99b5feba37c497bf78ed73bface7747d0c9f99380aa5f7939311f8652"}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 15:38:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @in, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "73a4d739d421"}, 0x2f7}) 15:38:01 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{}]}) 15:38:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, 0x0, 0x0) 15:38:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 15:38:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0xfffffffffffffff9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)=@random={'os2.', '\x00'}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000f40)={&(0x7f0000000200)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:38:02 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) io_setup(0x21, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, r0, 0x0}]) 15:38:02 executing program 4: syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) 15:38:02 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000)=0x4, 0x4) 15:38:02 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x11, 0x0, 0x0) 15:38:02 executing program 5: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x31, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000780)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x810100) 15:38:02 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x11, 0x0, 0x0) 15:38:02 executing program 1: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000200)) 15:38:02 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000400)={{}, 'syz1\x00'}) 15:38:02 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0045878, 0x0) 15:38:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$smc(&(0x7f0000000080), r0) 15:38:03 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x2d, 0x0, 0x0) 15:38:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0xfffffffffffffff9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) lremovexattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)=@random={'os2.', '\x00'}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000f40)={&(0x7f0000000200)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:38:03 executing program 2: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x42, &(0x7f00000003c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "09dd00", 0xc, 0x84, 0x0, @private2, @private0, {[], "4e3a2b7e32ff26115e4918ff"}}}}}, 0x0) 15:38:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8ecf9e1f77c9516a8c231724b0470d78fc2c0cdaca2a500d", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000200)="a22d7b87996b333218a05c9cd6c3b37e29f8d16fb4e5455121c3cf373453e7fcd0f529d07d1f1af120f2d9b2ba84c7a221db78ae3d0c7cfd3403530dfbf7efd93d550372ff79df627662cdd2e065f1597c4f6be889aaa83c4470097a1baf01f20b47106726ea5481c9b6bac71a80a334bd9d526a49b23f1da9e6258ca52cb43eb724771217dbd6af0b98d98028fb4afd5f68f2272409bb7d", 0x98}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/133, 0x85}, {&(0x7f0000000400)=""/244, 0xf4}], 0x2}}], 0x1, 0x0, 0x0) 15:38:03 executing program 5: socketpair(0x2, 0x5, 0x0, &(0x7f0000000200)) 15:38:03 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x0) 15:38:03 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0x4020940d, 0x0) 15:38:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xd876}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000003) 15:38:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000400)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 15:38:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000400)=@id, 0x10) 15:38:03 executing program 5: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000009, 0x31, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x1a24, &(0x7f00000002c0), &(0x7f0000ff2000/0xd000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 15:38:03 executing program 2: setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r0 = syz_io_uring_setup(0x434, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000100)) io_uring_enter(r0, 0x561f, 0x0, 0x2, 0x0, 0x0) [ 236.326534][ T26] audit: type=1800 audit(1631288283.972:4): pid=8881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13945 res=0 errno=0 15:38:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xd876}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000281) [ 236.571222][ T26] audit: type=1800 audit(1631288284.222:5): pid=8897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=13946 res=0 errno=0 [ 236.658131][ T26] audit: type=1800 audit(1631288284.312:6): pid=8899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13958 res=0 errno=0 [ 236.807257][ T26] audit: type=1800 audit(1631288284.462:7): pid=8899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13917 res=0 errno=0 15:38:04 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x2b, 0x0, 0x0) 15:38:04 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 15:38:04 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x60, 0x0, 0x0) 15:38:04 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x1a, 0x0, 0x0) 15:38:04 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x31, 0x0, 0x0) 15:38:04 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) set_mempolicy(0x2, 0x0, 0xb63) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00'], &(0x7f000095dffc)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0xfffffffffffff55a) 15:38:04 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x26, 0x0, 0x0) 15:38:04 executing program 4: syz_open_dev$vcsu(&(0x7f00000005c0), 0xffffffffffffffff, 0x208741) 15:38:04 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)) 15:38:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001080), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000001100)={'syz1\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) 15:38:05 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) set_mempolicy(0x2, 0x0, 0xb63) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00'], &(0x7f000095dffc)=0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0xfffffffffffff55a) 15:38:05 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x43}}}, 0x10) 15:38:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 15:38:05 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffff000}]}) 15:38:05 executing program 4: io_setup(0x2, &(0x7f0000000780)=0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 15:38:05 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) lseek(r0, 0xffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xd876}) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000000e) 15:38:05 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_setup(0x2, &(0x7f0000000780)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000040)}]) 15:38:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x21, 0x0, 0x0) 15:38:05 executing program 1: io_setup(0x2, &(0x7f0000000780)=0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x7a5080) io_submit(r0, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 15:38:05 executing program 3: io_setup(0x5, &(0x7f0000000040)=0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) io_submit(r0, 0x1, &(0x7f0000001240)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x1, 0x6, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 237.984281][ T26] audit: type=1800 audit(1631288285.632:8): pid=8952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13963 res=0 errno=0 15:38:05 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 15:38:05 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_setup(0x2, &(0x7f0000000780)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 15:38:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @in, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "73a4d739d421"}}) 15:38:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) [ 238.152191][ T26] audit: type=1800 audit(1631288285.802:9): pid=8952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13920 res=0 errno=0 15:38:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/vlan/config\x00') read$char_usb(r0, &(0x7f0000000040)=""/205, 0xcd) 15:38:06 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x2e, 0x0, 0x0) [ 238.268022][ T8966] vivid-003: ================= START STATUS ================= [ 238.299271][ T8966] vivid-003: FM Deviation: 75000 [ 238.304582][ T8966] vivid-003: ================== END STATUS ================== 15:38:06 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x5452, &(0x7f0000000000)={0x2, @xdp, @tipc=@name, @ipx={0x4, 0x0, 0x0, "cd646e06e7c4"}}) 15:38:06 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, 0x0) 15:38:06 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 15:38:06 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x40c03, 0x0) 15:38:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f70eb4d04fe7ff7fc6e5539b3e6e0e8b546a1b2547940f08900c878f0e1ac6e7049b4ab4956c409b242a0867f3988f7ef319520100ffe8d178708c523c921b1b29550a169b50d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 15:38:06 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x4b47) 15:38:06 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) 15:38:06 executing program 2: syz_usb_connect$uac1(0x0, 0x9b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x89, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:38:06 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_setup(0x2, &(0x7f0000000780)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 15:38:06 executing program 1: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 'k', "a893c1"}, @format_type_i_continuous={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:38:06 executing program 3: syz_usb_connect$uac1(0x0, 0xa8, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x96, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 'k', "a893c1"}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:38:06 executing program 5: socketpair(0x1d, 0x3, 0x0, &(0x7f0000002500)) 15:38:06 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x30, 0x0, 0x0) 15:38:06 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) [ 239.014221][ T9008] can: request_module (can-proto-0) failed. [ 239.046262][ T8640] usb 3-1: new high-speed USB device number 2 using dummy_hcd 15:38:06 executing program 0: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x59b501) [ 239.082459][ T9008] can: request_module (can-proto-0) failed. 15:38:06 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 15:38:06 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x8d, 0x95, 0x3d, 0x8, 0x4bb, 0xa0e, 0x3550, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb4, 0xe3, 0xcf}}]}}]}}, 0x0) [ 239.186063][ T8510] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 239.206240][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd 15:38:06 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e715f824"}, 0x0, 0x0, @userptr}) 15:38:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0xffffffffffffffff, r0) [ 239.306094][ T8640] usb 3-1: Using ep0 maxpacket: 8 [ 239.426373][ T8640] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 239.447153][ T8640] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 239.465879][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 239.471091][ T8510] usb 2-1: Using ep0 maxpacket: 8 [ 239.503345][ T8640] usb 3-1: config 1 has no interface number 1 [ 239.538205][ T8640] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 239.561779][ T8640] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 239.575939][ T8486] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 239.608993][ T7] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 239.624607][ T8510] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 239.638725][ T8510] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 239.650463][ T7] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 239.660951][ T8510] usb 2-1: config 1 has no interface number 1 [ 239.670325][ T7] usb 4-1: config 1 has no interface number 1 [ 239.684376][ T8510] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 239.702466][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 239.736387][ T8640] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 239.750176][ T8640] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.754021][ T8510] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 239.769844][ T7] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 239.770722][ T8640] usb 3-1: Product: syz [ 239.802939][ T8640] usb 3-1: Manufacturer: syz [ 239.813474][ T8640] usb 3-1: SerialNumber: syz [ 239.856457][ T8486] usb 6-1: Using ep0 maxpacket: 8 [ 239.964758][ T7] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 239.974203][ T8510] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 239.993768][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.004614][ T8510] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.022218][ T7] usb 4-1: Product: syz [ 240.029099][ T8510] usb 2-1: Product: syz [ 240.033297][ T8510] usb 2-1: Manufacturer: syz [ 240.046251][ T7] usb 4-1: Manufacturer: syz [ 240.050884][ T7] usb 4-1: SerialNumber: syz [ 240.062933][ T8510] usb 2-1: SerialNumber: syz [ 240.155982][ T8486] usb 6-1: New USB device found, idVendor=04bb, idProduct=0a0e, bcdDevice=35.50 [ 240.156312][ T8640] usb 3-1: 2:1 : no UAC_FORMAT_TYPE desc [ 240.165063][ T8486] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.165091][ T8486] usb 6-1: Product: syz [ 240.165110][ T8486] usb 6-1: Manufacturer: syz [ 240.165130][ T8486] usb 6-1: SerialNumber: syz [ 240.207507][ T8486] usb 6-1: config 0 descriptor?? [ 240.247692][ T8486] pl2303 6-1:0.0: required endpoints missing [ 240.256419][ T8640] usb 3-1: USB disconnect, device number 2 [ 240.436061][ T8510] usb 2-1: 2:1 : no UAC_FORMAT_TYPE desc [ 240.469644][ T8486] usb 6-1: USB disconnect, device number 2 [ 240.577335][ T8510] usb 2-1: USB disconnect, device number 2 [ 240.629722][ T7] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 240.662711][ T7] usb 4-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 240.824444][ T7] usb 4-1: USB disconnect, device number 2 [ 241.205708][ T8640] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 241.265976][ T8486] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 241.273701][ T8510] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 241.326254][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 241.445752][ T8640] usb 3-1: Using ep0 maxpacket: 8 [ 241.525677][ T8486] usb 6-1: Using ep0 maxpacket: 8 [ 241.545893][ T8510] usb 2-1: Using ep0 maxpacket: 8 [ 241.566068][ T8640] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 241.574794][ T8640] usb 3-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 241.585298][ T8640] usb 3-1: config 1 has no interface number 1 [ 241.592446][ T8640] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 241.606177][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 241.606974][ T8640] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 241.685835][ T8510] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 241.694563][ T8510] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 241.705268][ T8510] usb 2-1: config 1 has no interface number 1 [ 241.713390][ T8510] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 15:38:09 executing program 2: io_setup(0x2, &(0x7f0000000780)) io_setup(0x1, &(0x7f0000000280)) io_setup(0x2, &(0x7f00000000c0)) io_setup(0x3, &(0x7f0000000240)) 15:38:09 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f0000000100)={r0}, 0x0) [ 241.742421][ T8510] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 241.756731][ T7] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 241.765445][ T7] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 241.805386][ T7] usb 4-1: config 1 has no interface number 1 [ 241.815876][ T8640] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 241.822714][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 241.831428][ T8640] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.852706][ T7] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 241.865102][ T8486] usb 6-1: New USB device found, idVendor=04bb, idProduct=0a0e, bcdDevice=35.50 15:38:09 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x480, 0x0, 0x0) [ 241.895817][ T8486] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.907760][ T8640] usb 3-1: Product: syz [ 241.913560][ T8486] usb 6-1: Product: syz 15:38:09 executing program 3: syz_usb_connect$uac1(0x0, 0xa8, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x96, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}, @extension_unit={0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 'k', "a893c1"}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x8, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:38:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @in={0x2, 0x0, @rand_addr=0x64010102}, @nl=@unspec, @ipx={0x4, 0x0, 0x0, "73a4d739d421"}, 0x2f7, 0x0, 0x0, 0x0, 0x6}) [ 241.951821][ T8486] usb 6-1: Manufacturer: syz [ 241.958072][ T8486] usb 6-1: SerialNumber: syz [ 241.961332][ T8640] usb 3-1: can't set config #1, error -71 [ 241.985834][ T8510] usb 2-1: string descriptor 0 read error: -71 [ 241.992093][ T8510] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 242.001957][ T8640] usb 3-1: USB disconnect, device number 3 [ 242.007962][ T8486] usb 6-1: config 0 descriptor?? [ 242.025990][ T7] usb 4-1: string descriptor 0 read error: -71 [ 242.034177][ T7] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 15:38:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r0, 0x0, 0x0) [ 242.048046][ T8510] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.058089][ T8486] pl2303 6-1:0.0: required endpoints missing [ 242.086592][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 242.116136][ T8510] usb 2-1: can't set config #1, error -71 [ 242.130326][ T7] usb 4-1: can't set config #1, error -71 [ 242.156234][ T8510] usb 2-1: USB disconnect, device number 3 15:38:09 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) 15:38:09 executing program 4: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) [ 242.192446][ T7] usb 4-1: USB disconnect, device number 3 15:38:09 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x0, 0x0, 0xffffffffffff8001, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x12, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0xfffffe43, 0x3, 0x4001}}, 0x0, 0x0, 0x0}, 0x0) 15:38:10 executing program 5: open(&(0x7f0000002100)='./file1\x00', 0x0, 0x0) umount2(&(0x7f00000020c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0xffffffe8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x84) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x28000) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 15:38:10 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_int(r0, 0x0, 0x6, 0x0, 0x0) [ 242.331495][ T8640] usb 6-1: USB disconnect, device number 3 15:38:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2288, &(0x7f0000000040)) 15:38:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x200000ee) [ 242.635848][ T7] usb 4-1: new high-speed USB device number 4 using dummy_hcd 15:38:10 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x4002, 0x0) 15:38:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8ecf9e1f77c9516a8c231724b0470d78fc2c0cdaca2a500d", 0x18) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003640)=[{0x10, 0x117, 0x2}], 0x10}}], 0x2, 0x0) [ 242.709062][ T8510] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 242.895742][ T7] usb 4-1: Using ep0 maxpacket: 8 [ 243.015930][ T7] usb 4-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 243.024842][ T7] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 243.095702][ T7] usb 4-1: config 1 has no interface number 1 [ 243.102016][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 243.156259][ T8510] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 243.215665][ T7] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 243.315935][ T8510] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 243.325021][ T8510] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 243.345459][ T8510] usb 3-1: SerialNumber: syz [ 243.475941][ T7] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 243.485026][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.494743][ T7] usb 4-1: Product: syz [ 243.501237][ T7] usb 4-1: Manufacturer: syz [ 243.513595][ T7] usb 4-1: SerialNumber: syz [ 243.881150][ T7] usb 4-1: 2:1 : format type 0 is detected, processed as PCM [ 243.888705][ T7] usb 4-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 243.935805][ T7] usb 4-1: USB disconnect, device number 4 [ 244.046799][ T8510] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 244.250043][ T7] usb 3-1: USB disconnect, device number 4 15:38:12 executing program 3: semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = semget(0x3, 0x0, 0x404) semctl$IPC_RMID(r1, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2202, 0x0) 15:38:12 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 15:38:12 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x238a2434201b1279}) 15:38:12 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x410481, 0x0) 15:38:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) [ 245.015626][ T7] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 245.415616][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 245.506110][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 245.516000][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 245.524013][ T7] usb 3-1: SerialNumber: syz 15:38:13 executing program 2: open(&(0x7f0000002100)='./file1\x00', 0x0, 0x0) umount2(&(0x7f00000020c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0xffffffe8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x84) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 15:38:13 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000010c0), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x100) 15:38:13 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1278, 0x544000) ioctl$NBD_DISCONNECT(r0, 0xab08) r1 = semget(0x0, 0x0, 0x284) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) semtimedop(r1, &(0x7f0000000100)=[{0x0, 0x1, 0x1000}, {0x0, 0x1cff}, {0x2, 0x9, 0x800}], 0x3, &(0x7f0000000140)) semctl$IPC_RMID(r1, 0x0, 0x0) 15:38:13 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x42402, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x2b) 15:38:13 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000140)=@l2={0x1f, 0x0, @fixed}, 0x80, 0x0}, 0x12022) 15:38:13 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, 0x0, 0x0, 0x0) [ 245.590784][ T7] usb 3-1: can't set config #1, error -71 [ 245.619408][ T7] usb 3-1: USB disconnect, device number 5 [ 245.676105][ T9244] block nbd1: NBD_DISCONNECT [ 245.706211][ T9251] block nbd1: NBD_DISCONNECT 15:38:13 executing program 5: setgroups(0x4, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0]) 15:38:13 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1274, 0x0) 15:38:13 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x410101, 0x0) 15:38:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000e40)={'syz_tun\x00', @ifru_data=0x0}) 15:38:13 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000004040)='/sys/kernel/rcu_expedited', 0x2040, 0x0) 15:38:13 executing program 1: perf_event_open(&(0x7f0000002dc0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x637}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:38:14 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x40000043) 15:38:14 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:38:14 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:38:14 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:38:14 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:38:14 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x40001, 0x0) 15:38:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) 15:38:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00'}) 15:38:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 15:38:14 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000006c0)='./file0\x00', 0x20000110) 15:38:14 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000480)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x2, 0x0) 15:38:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r0) 15:38:14 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000880)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 15:38:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="58000000000000000a0100003f000000d63d9232009d6ef5a17714834447e0f2af78a3eb7af281bb81ad886df08525878ea6dd7eaf33de61d171a5a59c7ac8e74777f6c3408eaa73b0df04680f4adeb2a29981f95f4a0000000000000088"], 0xe0}}], 0x1, 0x0) 15:38:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:38:14 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0xbaebe136a00d7472, 0x0) 15:38:14 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x208}, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0x208}, 0x0) recvmmsg(r1, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2002, 0x0) 15:38:14 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 15:38:15 executing program 4: syz_open_dev$vcsa(&(0x7f0000001440), 0x0, 0x8241) 15:38:15 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg(r0, &(0x7f0000004640)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f00000008c0)="58a181", 0x3}, {&(0x7f00000001c0)="e2", 0x1}], 0x2}}], 0x1, 0x0) 15:38:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f000000b840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003f80)=[{0xffffffffffffffff}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f000000bc00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:38:15 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x109002, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 15:38:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x1d9, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) 15:38:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@ethernet={0x6, @local}, 0x80) 15:38:15 executing program 5: open(&(0x7f0000002100)='./file1\x00', 0x0, 0x0) umount2(&(0x7f00000020c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0xffffffe8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x84) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x28000) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 15:38:15 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg(r0, 0x0, 0x0) 15:38:15 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x103522, 0x0) write$char_usb(r0, &(0x7f00000001c0)="53df87a39491adbf1f891e7adbfeef87b306c7c59bc520f43b13", 0x1a) 15:38:15 executing program 4: syz_open_dev$vcsa(&(0x7f0000001440), 0x0, 0x8241) 15:38:15 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 15:38:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x2) 15:38:15 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000001380)=[{&(0x7f0000000180)="80", 0x1}, {&(0x7f0000000200)="54e2d9e02549f326877d62b21c0edb10d0d3f9cc98effb831fe37e43a11ff4334dca29ec32b76cd8479352193244678bd8394d01f179d9ede99be915b407fb4ba86e0be3aed870cd99b1557466ebbdf5f24afd15a147029900419069e6d9e11a3b895af1c68dc9551eb6549b4cea310d1d14db24b230598ca8b69708b66f79005c487c913394aacfab57f3ab7abb54b00d48b35c476904a589f8d5ad49fcd358007732eba46b77f6ad526f998d940557bec7042df60c95551c483ae4ceb701a3f5213901906f5c0139a2768524754a47617015f7a64e2c26eb1e005c4abbbf38ee578497a7e523b037b829061331b4f54a917ca1351b6200810bbbba4ae00573eecdaa2afe34afed87cb9501dc93a942ccc83cd97abfe1f3384d4b97f1e03deb7faa98637ae3ab70ec2fcc1bdfd685be284c405341a853a7d9806822754eb8ebb076e151728c72bcac79a6618693e42ea34607ea8f154f93de3f3f7ef8acf4ab33eebb9438a466e3f15d11c532a753e505d421c019805b0398f9bec8910f3421a9787aeaba2534fabbbb8877b5523c0d8f2b63cca5ef8ea773f5116e501b72866cd875878d6129e42a73a148cc04c9f9ec0b399a2de9867f97aa1f9d329b00f2f352efc691162402bfd1ad0d0264d6356396df28c937a3c42cc227e8969df52d798f91057f2704cdce4cc0c80866ad26471a8e8cfe7f949999c1667ada294563421e7a42fd24448f1cdcc811cfec707c692d488395dcced2fdaf6cff6a61d4f106f54c7c4085691e6bc4f823a02c60f740792bed9c28d96285513edab2f1cd9663e8d6d92db1c45fee6de3e3954036f16270f4c3cc3e97d93728e4d5e9b2ab39107d262d34823bd61140f25c8cd4bcc47e2dbb5483342786c770a0b3e426daa1af2fc153778659a296ea13f10cf89b0c5af7796b6394131d96a5d03c7eb19ee57c9b0e11a415bd2759c86a77590d1065d069ed17cf90fb2a26badc8821ad1f048346fdff27f73ea436ec456c8764a81d07ce77a2f7eba3cdb856da637c7b65337ee02712bc74074e1c206da2a4ea4e03762cecd96f84cd8dc5a3f909c4dbbeae9d790633f7757641ec085af30edf80032b464c704e927a61d857c196c8d18f669da32ed9f3f1dd077473359174b4a835621cecf2cb6dac553d6c2143df60654f4fc411d3d2c0d8101bae58520b66e71828df890bf590b2456aa9282dc49bb325bf0c9af3f77c2c1ea4cd29c16992f578014d56a1ed167674235dd8e33cc9bf3c6e169035382fa414b6938b80896ae402edef8302fccb2d3223ff0d8840c4e34b833c48ecf8d651bf963c0656cf63df412b84869d26f4a89b67994663244db944538cfd25bb3673ec8838800f2f759225d9a506177f82fad69ef4b4d77cbb85529681b931c72be55e8841ce8fb6b989f55ee1accc024b1c7a432e8fbebd1671badbecb47a3a9969f70167ecc60e8ed4aabad613331c7df50eec0ca58d8e0fd273561a0dde87739539328564c3fb9f06f3fc7cccf71197b60aca9c5ccc2f6ae221c5f3226c1ad03a7aa1fd3429a98c86ac69dd500f52665972d28128327b51c92937a22186303a1fce2232baf71934181d52089030cfc54e29ce11cc94223d84fc6e4dca97265734e1381c8079109dc100b69a042d5d12912966f46d3d72570048eac4c9b1b4c02a1ca006e2a3c876b646bc7700152b8faf89e87b12f0097a9cf0bf51b1bb2062cabadc59f5d337e11237710ee1815ae3bc3a5d28eb6535091642559af97e9dd92591c1b1e6c1cf17c8e04a10ed1dc6da487b04597d4d40549e05906cf251e1bf737542ada6e8ccce7b4224c803830a35c38fb2deef0d742d9358f0b7d63b2b5b212bfa32782cf1372dd942cdbd04c92a414e900ce9e13f60d284d3238f886c18e6d32a373e00b77d6d594eb1cc91f0e75e001e9b06f904673a242570104785c9a8457b2c753712fc55f47083137019aa9bf726e3c983c8a99ab5c080e18422accdc29c04a34149cb73e6195b409504d3ac724d5a605fd976ec10c4c76dd7ed3622acd8be4679a3596f292873cfbe41660694c6c933a73e7c9b7653576af79157ae5456123c7b83fff39d3d15f39ed196d6ee17b53d329df71e804e014419b0fef872cee9a974cf1a0c0431d89cf549cb0c4891cf3a2686b3634b1c92fce5f3179adfb80ab04cb01f96ca89160a19458a5bda0f8910ca368512cfce21eebeb97d224cc732ed1e8306536cfdf7ce56be2532c020af09f5e8768ac35afbff8530af89ca8f5e9c9f9bc95531667ff091d488932901b9f6fc1728374845022b072a59df5f670a611488d912f5fb39a42dc57bd7945120ba0447e46fab0f7e619ae4aee3ce7d8ba7c423cf9c97318d78f31bd8b7975ff9d0d2ac2ced38da3bc75a653f4d4d6f828409ec602256ee15d6c03e46a9f52e01f0c2cb6d83a6cb4afa00f9603529c781c04ddb5699ed7ee3873abddf817d6523a75fb907fb61eb07ad19f605780f0b982e4ed05ef7d41b532ea22b42285e673c261bcbcf63f6c8fb8951b674e8ac4e7372039c3df91fc31ca82874a3a0835acafab9c74d10551c3bd12a7b10443834055c48ac48bd84ddafa348a276b88075b39723289949a806f6766c2fe3b7f4710671d80cb056d4d34719c65f792b8d230cabdcf439cee69e59d1d25147fed6d7a8a2c2ca926a5b114986353deee9913d5718d5421c3102acd175cf89e7a6d2c6ca4dab3b74bdb279cd832ac425fc74da666de725f5536fbac115e40c01abe2cf9dfa874f1a853beaa7cdb742c43f6be8767b8971278548c7ff5d5c89e68c2422a33903be2062f329deba13aa95585b0d910589f7760c5a6e6068aae78aa21d820965f02a2cee14bc2c9db1eda278c56a6bf708c4bc6fbc9b882a1bd84eee011caeb6ca753bf98b6a98bacab8bc09ae75821ab07f38b34d772e14397f23f7f79597467eb9baeb4d6b0fdaa2c051ff5bed7137f940cac90c8622c953479ae986691e28663e349e7a80a3ebc0383b2c48c3ab2cf78c6ffc7367d02c0cdefa58e397d3595cfc8a0458fca872165cac220d5fe872d948dd62397dff0840b3603ab1c32b759bdc95882ffa7b2733f5bba7c782cfbf3622c63718ad7952b3da4def8bd2760608b07a27baefab52ea6d9f2bad9cc59a11b08763cb3d16aff7112123a7764a8a0463831c80816b2d22d7607bdd45dca880e72ecb72718b799fc18e63d5e7b4562858930d3de7e75383829e22011753db111c1765c850838703f03aefe748ee75e468e6135dd17249686281431d020d708137f8e1c4d56498b32bede5d03036cff60718263130ff68d11900a15d1a3cf6ff85b41bd6551829d0a838610af41bbf0857379ee45fb4c4f4966ff850c3903af436a12a67750af5a13420e87bbc35aec934858fc0900ff8a1af7e7db3ae928d21a90ce02094ced2ed26a0e45612bb311f21056140e92047aab66ce0af645b4e9d35253d8f2570e75617adb018cef3a8cbe6799a0a5fc73fb12c05da13987e53fa427e61c513c07da4326b7503553e8865a41be37414c44bece6fbb261ff8e1fcc209586c952f63ab6097e3342a79388e3f4a5e0453ff5b53dc5bd023e3c549c7b1eac03c8fffdcc5f852e80f29f11db2b2ba2534f701d3bc9c730a6d85dc478e60cee2fda5d2eced24feea665c13c112ea19aeb0ba3907743488449f36235bfc66c1473949198a94f5cbc1e23667f2d212b74c9d803f3ca167221fecb76eb2384c4c7f3396d8ad09c42857115fe795aaf2f2f2d95002fd4ad5e3dcf5dfdd7e62d01e7d206eea44978c5a776124bf41046dc945a4b2f6e71933f26fcd2c74ab471e9eb12e762b2748e449ff24ace8cc18dd2d4a0be3310301f9243f573c4faea343be3ed01db8cd31dac85e972e7f1db4f8446d75e6d85d7d9505479d5ecc818d042065461731c04ff4d21ac768d752afc62a9c480447a2a3072b046b51267c9abaa2bbd8ebe91a8908bb549d5b5425c4cf64566f37352e739ffb0dc1cb839228bb38e6e91651f154debebd81d22e8c8db6a286fb1458a50a633cacbeb4269bcf95c6d0c5d961c2f39d2ab5930a7b85d185a79525a7be51c2bed7fbd367641914939913d195b8af6ba50620846b9ebd08c6bd825c5abb6f2331e86a274236ffa92a711f402f999e3009a440eff94cdceee4627190305577662796604904f41f396fbf86bb064583e1acca030f0ee87520ca988d0719c26a60afe3df0b6da0881f82efc3b16c828b265407abeb2a872c41fbacaa37d10d32d839c293997047413845c65666b2c4073fe7a35aa8c911de73ad6a4463d81bbc7ba6b2ed110d2dc1360229f38e9f02cd141dd22c914a8ba33b02444361d55fe43d59565c8e154083c9ecb570b79b4f0f61aa575b4325b409fc7a696038355b10cfb489d4dd7ab42b5e870f0f1c1a880415a24660d737eca4db09e3cb24b524c5af5f7d4e9968543347cc45e4151574745a15a6e715d47516dbdec8ce0ad369754beebf73a660a32d2dc7a9ab282f47a894221c4eb63b0349d9b2c931c989371dc2b84e437703554943a02b9bcaa9caea6d31e98896a107c621f0bc4d06fa32e6fb13bcb6ca7dc110b17d49dc13dfb6dc3e9906f53ef2f35b7b0275b923b469dd610a20fd8bb898fa0c5068dd19222594cf22a123c848c15bbef19b7b195da9ed4b224770772d7468fd125e98ca8eff64a0b5a5e789f9d9369e534c25d6cfa214c6384d3958d0e93ef6e93124512a9281cef5a7ed8afd32f58c1e5a2b578fe8bca476e1e4ba0fa7311e1cdfbf7779f59b15a1df414da4dd63f17913471363bd2b1b30a6a1c1fdb4776f7dc5ccb71dcfbdce5aa40aa9ed8e2902bc12a51b5a33f814552378b2a976add204c5a1e46cd4be43fa9c4145d4fd30d3c05e94bf80c4520bc0dedb02ecd6c2dfa0938f1b3b4c3aaaed7de15df29936ceeb454143790b8da9453dcce00aca2c69cb048dd2cf99ae9c01344122693ad9e76f0f9626df4eea0e16f32e3765e29c75fc21c5e8cd4299d7054b10e6c89577de7ed1f91d6e999bcc5582ea38bc580acb6e8856815ee18b9a1535568f5fa2a533859f55a28cf960148494b1453a81e8c97e270d82695ac868cdd43853effd3b2a938369056e5d7acb8189416dd24e7b3b5264b0ee2b9718a447c19abdcbee2aee8851439793267141d88ee05e6b6603761b7ca1e61620d138ed5d37fc5d90ef89b3b137a20701fd0724b7322fea714815b82cca405a6995926ba0769e66b363184b64fde73f8d9472cddf79cc0a004bb7e2df7abf3794d9f45231a612ff91a1dcc37bc8443000fb8a183c1749b235d0f314cf6a56c7fd55a3503c5391652195fb32891f614c34e58d5b74eab1c5865891811a27b56e77d31c2a65b9693aafbc5f4f2deb4f1fdb15522558b2243c11d927fa0a9ca2d85906cda5de299b408289fb87ab8f40c445dcaf46cbffc4507064127d51b335696927f91b89c3a44885fcfb4f374ab1fc46bbd299bb5fe0fcd9f98b93709c9b2b031c9d6cb5518a3f3e0d7cd6cd8e1e8818e24aebc848c82224db3d3d112bd286f7c726e7c018ea27a1f456b2415371883ae7098616b608e59c97c8bad812524498c0f2bf12323f52dffd566fe3845a29170e0c84505a7645a7d18ff7faec67dcda9336521f2d1e997df1b4db29e2de7c52a01aaaf3f393c766f11f929022d603fddf563e22e604c7db388d15c9eab49ac001aad6c8eefd1802f39ab0e46d7c45fa78e0299cbacfaef65a28e025c9b889b083a3eaf56896300d8", 0xffa, 0x7}, {&(0x7f0000001280)="b7", 0x1}, {&(0x7f00000012c0)='`', 0x1}], 0x0, 0x0) 15:38:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000380)=0x54) [ 247.993068][ T9351] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 248.233841][ T9358] loop4: detected capacity change from 0 to 8 [ 248.386559][ T9358] loop4: detected capacity change from 0 to 8 15:38:16 executing program 1: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x20282) 15:38:16 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 15:38:16 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 15:38:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0) 15:38:16 executing program 5: open(&(0x7f0000002100)='./file1\x00', 0x0, 0x0) umount2(&(0x7f00000020c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0xffffffe8) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x84) syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x28000) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 15:38:16 executing program 0: mount$fuse(0x0, &(0x7f0000000140)='.\x00', 0x0, 0x0, &(0x7f00000003c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 15:38:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8931, &(0x7f00000000c0)={'sit0\x00', 0x0}) 15:38:16 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000680)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1a, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 15:38:16 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x6}]}) 15:38:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001500)={'batadv_slave_1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000180)={0x2, 0x4e23, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @multicast2}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev, @broadcast}}}], 0x30}, 0x0) 15:38:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001500)={'batadv_slave_1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r1, @multicast2}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev, @broadcast}}}], 0x30}, 0x0) 15:38:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x38, 0x0, 0x7, {[@rr={0x7, 0x27, 0xfe, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast1, @broadcast, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @local]}, @lsrr={0x83, 0x3}]}}}], 0x38}, 0x0) 15:38:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @local, 0x7}, 0x80, 0x0}}], 0x1, 0x0) 15:38:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x39, 0x0, &(0x7f0000000340)=0x32) 15:38:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10, 0x0}, 0x0) 15:38:17 executing program 1: r0 = getpgid(0x0) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000140)='\x97&\x89\\\xd0\xe7\xca\xc7ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2W\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\t\x00\x00\x00}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8b\x9eVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \xf8{^\xd6\xcc\x10\xc1\xb3\x9f\xb8IbR:/q~\xad}\xa1^\xa7\xcd\xe2\xb9\x86\x89\x8e\xf0>\x12\x13\xf5\xe9ho{pI\xac\xbe\x9dBF\xd4\b8\xdd\xf0D\xd21S%\xf7\xf7 G\xc4\'cH\xa8\xcf/\xad\x1d\xbbn\xa6\xe1t<,_\xbcz|0GT\n\xb4\x14\xef\x11&\xb2\xf7\x9d\x81\x9ezJ\x96\xa2\xc2\x14\x0fT\x19D\xe2v0o\x1a\xe2|\xe1\xe5\x80\xbf\x1d\x01\x004L\xea\xfd\x9b\x1e\xdcx\xd4\x16\x17\xb7\x04E\xd8\x18\f\xb5\xe9\x1b.|\xe9\x01\x97*\xf2lty\x0e\x8c4O\xb93\xd7kR\x02\xe1\xd8\x9e\xa9\xee\xcb\xcb<*\x9cS\xbbI\xd7\xf0g\xc9\xa5^\xbe\x15R)\x04\x1c?x\'\x9e;\xbb\xa5\xbb\xe8\xfb\xa5\x14z\xdb\xa0<(\xf6\xc8\ah\xcb\x8e\x17+\xc2J\xb5\xffP\x8f\xd8\xcb0\xd0A\xba\x9f`\xae\xbe\x1d\x97\xe4\xf1T{\t\x1e;3\xcb\x8cG\xfb\xb5\xde\x91\\ \xd5\b\xea~\x8b;\xbb\"K\a\xa60\x03\xe5\xcb\xa4/3\xef\xa6\xba\xf8F\x14\x90\x84\xd8>\xd6R\xa7)\x17x>\xee\xcc\xd0\x1f~l\x0fr\x00'/597, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(r1, &(0x7f0000000780)='\x00', 0x0, 0x0, 0x1000) kcmp(r0, r0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) [ 249.608333][ T26] audit: type=1326 audit(1631288297.254:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9390 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 15:38:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001500)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000000)={'syztnl0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @private1}}) 15:38:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000180)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_pktinfo={{0x18, 0x11, 0x8, {0x0, @multicast2}}}], 0x18}, 0x0) 15:38:17 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x200420, &(0x7f00000007c0)) 15:38:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000180)={0x2, 0x0, @private}, 0xf, 0x0, 0x0, &(0x7f0000001540)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @multicast2}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev, @broadcast}}}], 0x30}, 0x0) [ 249.887143][ T9419] devpts: called with bogus options 15:38:17 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000680)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x5, 0x2, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x18}, [@ldst]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 15:38:17 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0, 0x0) 15:38:17 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x200420, &(0x7f00000007c0)) 15:38:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x1c0, 0xc8, 0x0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@NFQUEUE1={0x24}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private0, [0x0, 0x0, 0xffffffff, 0xff000000], [], 'veth0_virt_wifi\x00', 'ipvlan1\x00', {0xff}, {}, 0x3c, 0x0, 0x1, 0x10}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30}, {[0x7, 0xffffffff], 0x8000, 0xb}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30}, {[0x317], 0x7, 0xb, 0x1}}, @common=@inet=@udp={{0x2c}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x2, 0x400}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x40c) 15:38:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x890b, &(0x7f00000000c0)={'sit0\x00', 0x0}) 15:38:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000180)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000001540)=[@ip_pktinfo={{0x18, 0x0, 0x1600bd75, {0x0, @multicast2}}}], 0x18}, 0x0) [ 250.236791][ T9442] devpts: called with bogus options 15:38:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$inet6(0xa, 0x1, 0x0) pivot_root(0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000580), &(0x7f0000000140)={'U+', 0x400}, 0x16, 0x2) rename(&(0x7f0000000440)='./file0\x00', 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0xa) r2 = socket(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file0\x00') getsockname$packet(r2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000058c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000005880)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="715210917c2df64fb5e8d31f947bec26ee35a7bc2918383b39cd557e6633d538eaba48e0117ba0a0332257dfc5f45dbd683dd5b08ab9670cb62fbc4b04e48195fbfeb28a7b976ff3750d4a0186ee969d421a09fb7479237de159456b2630fbe67586ef9c6e3dcf46cccdfdbe6646", @ANYRES32=0x0], 0xd0}}, 0x20000040) 15:38:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0xfffffffe) 15:38:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x1, 0x0, [{0x40000001, 0x0, 0x2}]}) 15:38:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_buf(r0, 0x29, 0x0, 0x0, 0x0) 15:38:18 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x200420, &(0x7f00000007c0)) 15:38:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @empty}}) 15:38:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) [ 250.704557][ T9462] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 250.706932][ T9460] devpts: called with bogus options 15:38:18 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7f) sendmmsg(r0, &(0x7f0000002780)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 15:38:18 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x200420, &(0x7f00000007c0)) 15:38:18 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x180200}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:38:18 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) mount$9p_xen(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x200420, &(0x7f00000007c0)) 15:38:18 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000680)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x14}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 251.137798][ T9480] devpts: called with bogus options [ 251.212204][ T9484] devpts: called with bogus options [ 251.259442][ T9485] devpts: called with bogus options 15:38:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$inet6(0xa, 0x1, 0x0) pivot_root(0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000580), &(0x7f0000000140)={'U+', 0x400}, 0x16, 0x2) rename(&(0x7f0000000440)='./file0\x00', 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0xa) r2 = socket(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file0\x00') getsockname$packet(r2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000058c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000005880)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="715210917c2df64fb5e8d31f947bec26ee35a7bc2918383b39cd557e6633d538eaba48e0117ba0a0332257dfc5f45dbd683dd5b08ab9670cb62fbc4b04e48195fbfeb28a7b976ff3750d4a0186ee969d421a09fb7479237de159456b2630fbe67586ef9c6e3dcf46cccdfdbe6646", @ANYRES32=0x0], 0xd0}}, 0x20000040) 15:38:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000003ec0)) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 15:38:19 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000680)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x90}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 15:38:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f00000000c0)={'sit0\x00', 0x0}) 15:38:19 executing program 2: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:38:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x4, 0x5}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, &(0x7f00000000c0)=""/65}, 0x20) 15:38:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000001500)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'sit0\x00', r2, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}) 15:38:19 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000002c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0x0) write$binfmt_elf64(r2, 0x0, 0xfffffdea) close_range(r0, 0xffffffffffffffff, 0x0) 15:38:19 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000700), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) close_range(r0, 0xffffffffffffffff, 0x0) 15:38:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:38:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) [ 251.886487][ T9521] block nbd3: shutting down sockets 15:38:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x50, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x50}}, 0x0) [ 251.994906][ T9518] block nbd3: shutting down sockets [ 252.118206][ T9526] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 252.140123][ T9526] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 15:38:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$inet6(0xa, 0x1, 0x0) pivot_root(0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000580), &(0x7f0000000140)={'U+', 0x400}, 0x16, 0x2) rename(&(0x7f0000000440)='./file0\x00', 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0xa) r2 = socket(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file0\x00') getsockname$packet(r2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000058c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000005880)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="715210917c2df64fb5e8d31f947bec26ee35a7bc2918383b39cd557e6633d538eaba48e0117ba0a0332257dfc5f45dbd683dd5b08ab9670cb62fbc4b04e48195fbfeb28a7b976ff3750d4a0186ee969d421a09fb7479237de159456b2630fbe67586ef9c6e3dcf46cccdfdbe6646", @ANYRES32=0x0], 0xd0}}, 0x20000040) 15:38:22 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 15:38:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x4, 0x301}, 0x14}}, 0x0) 15:38:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000300)=0x10, 0x4) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={0x0}}, 0x0) 15:38:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001f00)={0xc}, 0x40) 15:38:22 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x5, 0x0, 0x300) [ 254.564737][ T158] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:38:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x58, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x5a, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x0) 15:38:22 executing program 2: r0 = socket(0x2, 0x3, 0x9) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4001) 15:38:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x3f}, 0x1c) 15:38:22 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0xa, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 15:38:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x60, 0x9, 0x301}, 0x14}}, 0x0) [ 254.917585][ T9564] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 15:38:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 15:38:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$inet6(0xa, 0x1, 0x0) pivot_root(0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r1}) setxattr$trusted_overlay_nlink(0x0, &(0x7f0000000580), &(0x7f0000000140)={'U+', 0x400}, 0x16, 0x2) rename(&(0x7f0000000440)='./file0\x00', 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0xa) r2 = socket(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='./file0\x00') getsockname$packet(r2, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000058c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000005880)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="715210917c2df64fb5e8d31f947bec26ee35a7bc2918383b39cd557e6633d538eaba48e0117ba0a0332257dfc5f45dbd683dd5b08ab9670cb62fbc4b04e48195fbfeb28a7b976ff3750d4a0186ee969d421a09fb7479237de159456b2630fbe67586ef9c6e3dcf46cccdfdbe6646", @ANYRES32=0x0], 0xd0}}, 0x20000040) 15:38:22 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) 15:38:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@getaddr={0x14, 0x16, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 15:38:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0xd06}, 0x8) 15:38:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 15:38:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8953, 0x0) [ 255.386190][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.392590][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 15:38:23 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) 15:38:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x0, 0x2, 0x301}, 0x14}}, 0x0) 15:38:23 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, 0x0) [ 257.207646][ T158] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.397349][ T158] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.393241][ T158] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 15:38:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 15:38:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x50, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x5a, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x50}}, 0x0) 15:38:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0xd, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x38}}, 0x0) [ 259.770344][ T9631] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 263.486926][ T9658] chnl_net:caif_netlink_parms(): no params data found [ 263.949445][ T9658] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.957974][ T9658] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.971353][ T9658] device bridge_slave_0 entered promiscuous mode [ 264.183993][ T8486] Bluetooth: hci0: command 0x0409 tx timeout [ 264.348316][ T9658] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.358912][ T9658] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.369070][ T9658] device bridge_slave_1 entered promiscuous mode [ 264.731928][ T9658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.743830][ T9658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.124990][ T9658] team0: Port device team_slave_0 added [ 265.133046][ T9658] team0: Port device team_slave_1 added [ 265.542673][ T9658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.550608][ T9658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.577250][ T9658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.590545][ T9658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.599432][ T9658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.627786][ T9658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.062832][ T9658] device hsr_slave_0 entered promiscuous mode [ 266.071361][ T9658] device hsr_slave_1 entered promiscuous mode [ 266.079768][ T9658] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.089459][ T9658] Cannot create hsr debugfs directory [ 266.263786][ T1054] Bluetooth: hci0: command 0x041b tx timeout [ 266.664395][ T158] device hsr_slave_0 left promiscuous mode [ 266.671763][ T158] device hsr_slave_1 left promiscuous mode [ 266.681048][ T158] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 266.688769][ T158] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 266.700830][ T158] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 266.709191][ T158] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 266.720265][ T158] device bridge_slave_1 left promiscuous mode [ 266.728013][ T158] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.749075][ T158] device bridge_slave_0 left promiscuous mode [ 266.760444][ T158] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.783715][ T158] device veth1_macvtap left promiscuous mode [ 266.790077][ T158] device veth0_macvtap left promiscuous mode [ 266.797782][ T158] device veth1_vlan left promiscuous mode [ 266.805033][ T158] device veth0_vlan left promiscuous mode [ 268.343689][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 270.423537][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 285.045370][ T158] team0 (unregistering): Port device team_slave_1 removed [ 285.060404][ T158] team0 (unregistering): Port device team_slave_0 removed [ 285.077185][ T158] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 285.093070][ T158] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 285.161762][ T158] bond0 (unregistering): Released all slaves [ 285.310945][ T9658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.327575][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.335929][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.350998][ T9658] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.367576][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.381585][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.390470][ T8640] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.397697][ T8640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.406536][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.422385][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.431188][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.442655][ T1054] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.450014][ T1054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.472971][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.483131][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.491727][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.502991][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.513209][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.521380][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.530493][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.551555][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.560395][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.569141][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.578046][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.591016][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.646851][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.657377][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.676898][ T9658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.825325][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.844701][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.874486][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.884076][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.896855][ T9658] device veth0_vlan entered promiscuous mode [ 285.908450][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.923296][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.939406][ T9658] device veth1_vlan entered promiscuous mode [ 285.995104][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.013497][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.021623][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.039645][ T8640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.054979][ T9658] device veth0_macvtap entered promiscuous mode [ 286.070972][ T9658] device veth1_macvtap entered promiscuous mode [ 286.096427][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.110046][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.120505][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.131408][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.141972][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.153736][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.172648][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.194402][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.213173][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.231823][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.253342][ T9658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.262438][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.270836][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 286.281765][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.290543][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.304518][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.318351][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.329943][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.341103][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.352009][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.363162][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.374555][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.385728][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.397424][ T9658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.409345][ T9658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.421742][ T9658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.434437][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.445373][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.614220][ T8644] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.643823][ T8644] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.730398][ T1054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.753882][ T8644] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.772176][ T8644] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.782637][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:38:54 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, 0x0) 15:38:54 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x8, 0x0, 0x0) 15:38:54 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000e4ff280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x8c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_matchall={{0xd}, {0x58, 0x2, [@TCA_MATCHALL_ACT={0x54, 0x2, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_MARK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x8c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:38:54 executing program 4: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}) 15:38:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(xts-serpent-avx,sha224-asm)\x00'}, 0x58) 15:38:55 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'vlan0\x00', {0x4}, 0x7}) [ 287.376572][T10030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:38:55 executing program 3: sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/84) 15:38:55 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x9, 0x800, 0xfffffffffffffff9, 0x4, 0x4, 0x5, 0xde9, 0x80001f, 0x1, 0xeb6, 0x71a, 0x9, 0x100}) 15:38:55 executing program 2: prctl$PR_SET_MM(0x2c, 0x0, &(0x7f0000003000/0x2000)=nil) 15:38:55 executing program 3: get_mempolicy(0x0, &(0x7f0000000200), 0x100, &(0x7f0000ffa000/0x3000)=nil, 0x5) 15:38:55 executing program 4: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000001580)='./file0\x00', &(0x7f00000015c0), 0x0, &(0x7f0000001740)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [{@seclabel}, {@context={'context', 0x3d, 'staff_u'}}]}}) 15:38:55 executing program 2: syz_open_dev$vcsu(&(0x7f00000002c0), 0x0, 0x0) 15:38:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x2, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4, 0xb}]}, 0x18}}, 0x0) 15:38:55 executing program 2: syz_io_uring_setup(0x0, &(0x7f00000006c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000740), &(0x7f0000000780)) [ 289.370679][T10030] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:38:57 executing program 5: prctl$PR_MCE_KILL_GET(0x1e) 15:38:57 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000008540)={0x0, 0x0, &(0x7f0000007a80)={&(0x7f00000047c0)={0x34, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x34}}, 0x0) 15:38:57 executing program 4: r0 = epoll_create(0xc8f) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 15:38:57 executing program 1: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) syz_io_uring_setup(0x6181, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 15:38:57 executing program 2: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000003000/0x2000)=nil) 15:38:57 executing program 0: kexec_load(0x0, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000840)={0x81, 0x0, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x9, 0x8}, &(0x7f00000008c0), &(0x7f0000000900)={0x77359400}, &(0x7f0000000980)={&(0x7f0000000940), 0x8}) 15:38:57 executing program 4: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0x6000) 15:38:57 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000880), 0x0, 0x0, &(0x7f0000000980)={0x0}) 15:38:57 executing program 3: io_setup(0x10000, &(0x7f0000000480)) 15:38:57 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000002900)='tasks\x00', 0x2, 0x0) 15:38:57 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1100) 15:38:57 executing program 4: socket(0x11, 0x3, 0x7) 15:38:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) lseek(0xffffffffffffffff, 0x400009, 0x0) clone(0x40100100, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000000)="61226eb8447132f76054c4d30e7f61f0176f0b2127671e39aa1c09ec58e62558b7a6ad5dbe9b354d1a1bf3dd9f388aa4ad0c04e0a927abb94d5d9c", &(0x7f0000000080), 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:38:57 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1a040) 15:38:57 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, &(0x7f0000008540)={0x0, 0x0, &(0x7f0000007a80)={&(0x7f00000047c0)={0x18, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 15:38:57 executing program 0: socket$unix(0x10, 0x2, 0x2) 15:38:58 executing program 4: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x5, 0x8, 0x800]) 15:38:59 executing program 2: pipe(&(0x7f00000009c0)={0xffffffffffffffff}) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x0, 0x1}) 15:38:59 executing program 5: getresgid(&(0x7f0000008340), &(0x7f0000008380), 0x0) 15:38:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) lseek(0xffffffffffffffff, 0x400009, 0x0) clone(0x40100100, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000000)="61226eb8447132f76054c4d30e7f61f0176f0b2127671e39aa1c09ec58e62558b7a6ad5dbe9b354d1a1bf3dd9f388aa4ad0c04e0a927abb94d5d9c", &(0x7f0000000080), 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:38:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) lseek(0xffffffffffffffff, 0x400009, 0x0) clone(0x40100100, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000000)="61226eb8447132f76054c4d30e7f61f0176f0b2127671e39aa1c09ec58e62558b7a6ad5dbe9b354d1a1bf3dd9f388aa4ad0c04e0a927abb94d5d9c", &(0x7f0000000080), 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:38:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) exit_group(0x0) lseek(0xffffffffffffffff, 0x400009, 0x0) clone(0x40100100, 0x0, 0x0, 0x0, 0x0) clone(0x0, &(0x7f0000000000)="61226eb8447132f76054c4d30e7f61f0176f0b2127671e39aa1c09ec58e62558b7a6ad5dbe9b354d1a1bf3dd9f388aa4ad0c04e0a927abb94d5d9c", &(0x7f0000000080), 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:39:00 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) recvmmsg$unix(r0, 0x0, 0x0, 0x10020, &(0x7f0000000600)={r1, r2+10000000}) 15:39:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2, 0x0, 0x0, 0xd63}]}) 15:39:00 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000004240), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 15:39:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x40) 15:39:02 executing program 4: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) syz_io_uring_setup(0x4d68, &(0x7f0000000180), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) [ 299.395114][T10266] chnl_net:caif_netlink_parms(): no params data found [ 300.213048][T10266] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.220329][T10266] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.229240][T10266] device bridge_slave_0 entered promiscuous mode [ 300.239800][T10266] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.247109][T10266] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.255631][T10266] device bridge_slave_1 entered promiscuous mode [ 300.296458][T10266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 300.683722][T10266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.762008][ T8545] Bluetooth: hci0: command 0x0409 tx timeout [ 301.107218][T10266] team0: Port device team_slave_0 added [ 301.118945][T10266] team0: Port device team_slave_1 added [ 301.533886][T10266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.540956][T10266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.567625][T10266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.582346][T10266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.589450][T10266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.616942][T10266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 302.036651][T10266] device hsr_slave_0 entered promiscuous mode [ 302.044003][T10266] device hsr_slave_1 entered promiscuous mode [ 302.578201][ T158] device hsr_slave_0 left promiscuous mode [ 302.584952][ T158] device hsr_slave_1 left promiscuous mode [ 302.594860][ T158] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 302.602867][ T158] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 302.612695][ T158] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 302.620222][ T158] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 302.629476][ T158] device bridge_slave_1 left promiscuous mode [ 302.636238][ T158] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.648072][ T158] device bridge_slave_0 left promiscuous mode [ 302.656386][ T158] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.669002][ T158] device veth1_macvtap left promiscuous mode [ 302.676634][ T158] device veth0_macvtap left promiscuous mode [ 302.684892][ T158] device veth1_vlan left promiscuous mode [ 302.690668][ T158] device veth0_vlan left promiscuous mode [ 302.831281][ T8545] Bluetooth: hci0: command 0x041b tx timeout [ 304.911098][ T8545] Bluetooth: hci0: command 0x040f tx timeout [ 306.990982][ T8545] Bluetooth: hci0: command 0x0419 tx timeout [ 316.822100][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.828424][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 320.839875][ T158] team0 (unregistering): Port device team_slave_1 removed [ 320.854891][ T158] team0 (unregistering): Port device team_slave_0 removed [ 320.869054][ T158] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 320.886882][ T158] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 320.968007][ T158] bond0 (unregistering): Released all slaves [ 321.096966][T10266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.112284][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.122560][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.135999][T10266] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.149477][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.158782][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.167843][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.175012][ T8469] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.184033][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.201245][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.209740][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.219696][ T8377] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.226861][ T8377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.234861][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.250524][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.271644][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.287345][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.296868][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.312608][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.321723][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.339018][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.347670][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.359266][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.372676][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.398392][T10266] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.431416][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.438895][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.456886][T10266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.604681][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.620956][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.659896][T10266] device veth0_vlan entered promiscuous mode [ 321.672359][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.682261][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.703046][T10266] device veth1_vlan entered promiscuous mode [ 321.710224][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.718573][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.728719][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 321.762234][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.772975][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.782165][ T8430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.795688][T10266] device veth0_macvtap entered promiscuous mode [ 321.815036][T10266] device veth1_macvtap entered promiscuous mode [ 321.841561][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.852487][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.864924][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.876339][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.887169][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.899393][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.910284][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.923960][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.935890][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.957013][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.970820][T10266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.985309][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.996031][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.016996][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.031035][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.051605][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.071255][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.089556][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.109829][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.119885][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.138959][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.150593][T10266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.158307][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.176909][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.190883][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.199592][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.219481][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.229009][ T8377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.391474][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.399639][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.484892][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 322.507091][ T8644] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.530514][ T8644] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.541029][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:39:30 executing program 0: mincore(&(0x7f0000800000/0x800000)=nil, 0x800000, &(0x7f0000000000)=""/244) 15:39:30 executing program 1: mremap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) mincore(&(0x7f0000ff9000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/121) 15:39:30 executing program 5: syz_mount_image$nfs4(&(0x7f00000020c0), &(0x7f0000002100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003180)={[{'\'\"%[+(\''}]}) 15:39:30 executing program 2: prctl$PR_MCE_KILL_GET(0x37) 15:39:30 executing program 3: prctl$PR_SET_MM(0x35, 0x0, &(0x7f0000003000/0x2000)=nil) 15:39:30 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 15:39:30 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) syz_io_uring_setup(0x690e, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 322.852847][T10633] nfs4: Unknown parameter ''"%[+('' 15:39:30 executing program 3: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0xffffffffffffffff) 15:39:30 executing program 2: remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x0, 0x0) 15:39:30 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x2, 0x14400) fork() ioprio_set$pid(0x2, 0x0, 0x4000) [ 322.882437][T10633] nfs4: Unknown parameter ''"%[+('' 15:39:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x58, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth0_macvtap\x00'}, @IFLA_NET_NS_FD={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'batadv_slave_0\x00'}, @IFLA_LINK_NETNSID={0x8}]}, 0x58}}, 0x0) 15:39:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 323.041004][T10643] mmap: syz-executor.2 (10643) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:39:30 executing program 3: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = getpid() r3 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)) r4 = getpid() r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r4, 0x7, r5, &(0x7f0000000200)={r0}) 15:39:30 executing program 1: syz_emit_ethernet(0xae, &(0x7f0000000000)={@random="5cc705c2e9b6", @link_local, @void, {@ipv4={0x800, @gre={{0x17, 0x4, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @empty, {[@ssrr={0x89, 0x3}, @ssrr={0x89, 0x3}, @lsrr={0x83, 0xf, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @lsrr={0x83, 0x23, 0x0, [@local, @loopback, @remote, @remote, @broadcast, @broadcast, @broadcast, @broadcast]}, @generic={0x0, 0xd, "6eccb5bca3bcf06d55f508"}]}}}}}}, 0x0) 15:39:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c0000001a008bfbe3614a172c85442f8bb508c4f011e412a398"], 0x1c}}, 0x0) recvmmsg$unix(r0, &(0x7f0000004300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:39:30 executing program 2: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0xa) sendmsg$netlink(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@generic="f80cf03f3d696961124a5b5f5184fae150"]}, 0x24}], 0x1}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:39:30 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000680)={@multicast, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "f0d6ef", 0x44, 0x2f, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00', {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 15:39:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0xd, 0x0, &(0x7f0000000000)) 15:39:31 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@link_local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "1079bc", 0x2c, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 15:39:31 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev\x00') read$char_usb(r0, &(0x7f0000000240)=""/4096, 0x1000) read$char_usb(r0, 0x0, 0x0) 15:39:31 executing program 2: capset(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:39:31 executing program 4: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000040)) 15:39:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 15:39:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000580)={0x24, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x6, 0x0, 0x0, 0x0, @str='.\x00'}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x6f2b}]}, 0x24}], 0x1}, 0x0) 15:39:31 executing program 3: fanotify_mark(0xffffffffffffffff, 0x80, 0x4800001a, 0xffffffffffffffff, 0x0) 15:39:31 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @dev, @local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 15:39:32 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000034c0), 0x42000, 0x0) 15:39:32 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/217) 15:39:32 executing program 4: semget$private(0x0, 0xc4fa645f035d6c96, 0x0) 15:39:32 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 15:39:32 executing program 2: syz_emit_ethernet(0x46, &(0x7f00000005c0)={@random="dfd19e01260e", @link_local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "b2eb2a", 0x10, 0x21, 0x0, @ipv4, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "040828", 0x0, "94cca5"}}}}}}}, 0x0) 15:39:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'team_slave_0\x00'}) 15:39:32 executing program 2: rt_sigprocmask(0x7023f92658573bc5, &(0x7f0000000140), 0x0, 0x8) 15:39:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000021002502000000000000000002007a"], 0x24}}, 0x0) 15:39:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x0, 0x407, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:39:32 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x7800) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7800) 15:39:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000001080)) 15:39:32 executing program 5: syz_emit_ethernet(0x15, &(0x7f0000000000)={@empty, @remote, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, "d1"}}}}}, 0x0) [ 324.673258][T10712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:39:32 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8bef32", 0x8, 0x0, 0x0, @local, @remote, {[@routing={0x0, 0x0, 0x2, 0x7f}]}}}}}, 0x0) 15:39:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 15:39:32 executing program 3: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$char_usb(r0, &(0x7f0000000500)='S', 0x1) 15:39:32 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/pstore', 0x0, 0x0) getdents(r0, &(0x7f0000000000)=""/186, 0xba) 15:39:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000000140)={0x94, 0x31, 0x1, 0x0, 0x0, "", [@nested={0x82, 0x0, 0x0, 0x1, [@generic="5b069a01d28374239b11950d6be833f4bb0abf8f6ea12c08245bead730cd950647b932cfe575edeb", @generic="958abf4018b463f950be16130b93c12a5c3423b02375893d06f993f19aa7925a7bdde9c9d03e7b5ce49c6404715e07150d280fd2a3cc122d89d262f7cad35e9e3e3da5c1140acc2f78dfb213a7847acad1a4d4b6662a"]}]}, 0x94}], 0x1}, 0x0) 15:39:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) 15:39:32 executing program 2: openat$nvram(0xffffffffffffff9c, 0x0, 0xca28c0, 0x0) 15:39:32 executing program 1: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="150000001a008bfb"], 0x1c}}, 0x0) recvmmsg$unix(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x40000000000001a, 0x0, 0x0) [ 325.036281][T10731] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. 15:39:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) 15:39:32 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f00000000c0)={0x0, 0x0, @c}, 0x29, 0xfffffffffffffffb) 15:39:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="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", 0xfe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x8) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) exit_group(0x0) 15:39:32 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x414102, 0x0) 15:39:32 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3fb, 0x0, 0x0, 0x0, "", [""]}, 0x10}}, 0x0) 15:39:33 executing program 1: r0 = gettid() wait4(r0, 0x0, 0x0, &(0x7f0000000200)) 15:39:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x20, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL]}, 0x46}}, 0x0) 15:39:33 executing program 5: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 15:39:33 executing program 0: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) 15:39:33 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) [ 325.543216][T10759] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:39:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000400), 0x10) 15:39:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@ipv4_getroute={0x1c, 0x1a, 0xf6beffa77af5f3bd}, 0x1c}}, 0x0) 15:39:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000001400)={0x10, 0x0, 0x25dfdbfd}, 0xc) bind$netlink(r0, &(0x7f00000013c0)={0x10, 0x0, 0x25dfdbfd}, 0xc) 15:39:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x88f42) fallocate(r0, 0x40, 0x0, 0x6) 15:39:33 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) 15:39:33 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @link_local, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @empty, @local, @dev, @private0}}}}, 0x0) 15:39:33 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x410102, 0x0) write$char_usb(r0, &(0x7f0000000040)="ffffbccd7e", 0xffffffffffffffa4) 15:39:33 executing program 1: syz_emit_ethernet(0x43, 0x0, 0x0) 15:39:34 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:39:34 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getpeername$netlink(r0, 0x0, &(0x7f00000000c0)) 15:39:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbff}, 0xc) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f00000005c0)={&(0x7f0000000080), 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}]}, 0x24}}, 0x0) 15:39:34 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x4000, 0x0, 0x3, 0x0, 0x1000}}) 15:39:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 15:39:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 15:39:34 executing program 5: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0) 15:39:34 executing program 4: getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 15:39:34 executing program 2: r0 = epoll_create(0x80) r1 = getpid() r2 = getpid() r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000000)={r0}) 15:39:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000040)) 15:39:34 executing program 0: recvmsg$unix(0xffffffffffffffff, 0x0, 0x4a63faafee2ebda0) 15:39:34 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0x80001, 0x0) 15:39:34 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f00000000c0)=ANY=[], 0x48, 0x0) 15:39:34 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@remote, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "50b388", 0x0, 0x2c, 0x0, @loopback, @loopback}}}}, 0x0) 15:39:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10008}, 0xc) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc) 15:39:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'wg0\x00'}) 15:39:34 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x494300, 0x0) 15:39:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)) 15:39:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 15:39:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 15:39:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002580)) 15:39:34 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:39:34 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000bc0)='ns/uts\x00') 15:39:34 executing program 0: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/39) 15:39:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002d80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}], 0x1, 0x0) 15:39:35 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000034c0), 0x0, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 15:39:35 executing program 5: clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x6, &(0x7f0000000040)) 15:39:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) 15:39:35 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000440)={@local, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8bef32", 0x10, 0x0, 0x0, @local, @private2, {[@dstopts={0x0, 0x1, '\x00', [@pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 15:39:35 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x410102, 0x0) write$char_usb(r0, &(0x7f0000000880)='~', 0xfffffeac) write$char_usb(r0, 0x0, 0x0) 15:39:35 executing program 4: clock_settime(0x4926da50a1e15a8a, &(0x7f0000000000)) 15:39:35 executing program 2: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/80) 15:39:35 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, 0x0) clock_gettime(0x6, &(0x7f0000000040)) 15:39:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv6_getrule={0x1c, 0x22, 0x603}, 0x1c}}, 0x0) 15:39:35 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x51f082, 0x0) 15:39:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@bridge_newneigh={0x24, 0x1c, 0x209, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}]}, 0x24}}, 0x0) 15:39:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004780)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000003780)=""/4088, 0x2e, 0xff8, 0x1}, 0x20) 15:39:35 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000040)) 15:39:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000100)) 15:39:35 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000280)) 15:39:36 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_targets\x00') read$char_usb(r0, &(0x7f0000001240)=""/4083, 0xff3) read$char_usb(r0, 0x0, 0x0) 15:39:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x20004010) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x280}, 0x4008040) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\xb3\x01@\x00\x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001280), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 15:39:36 executing program 2: syz_emit_ethernet(0xae, &(0x7f0000000000)={@random="5cc705c2e9b6", @link_local, @void, {@ipv4={0x800, @gre={{0x17, 0x4, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @empty, {[@ssrr={0x89, 0x3}, @ssrr={0x89, 0x7, 0x0, [@broadcast]}, @lsrr={0x83, 0x1b, 0x0, [@empty, @local, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, @lsrr={0x83, 0x23, 0x0, [@local, @loopback, @remote, @remote, @broadcast, @broadcast, @broadcast, @broadcast]}]}}}}}}, 0x0) 15:39:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000080)) 15:39:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x841}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:39:36 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002200056cd25a80648c63940d1124fc60100010400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:39:36 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003e40)=@bpf_ext={0x8, 0x3, &(0x7f0000002d00)=@framed, &(0x7f0000002d80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 328.986210][T10899] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 15:39:36 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x63, &(0x7f0000000000)=[{&(0x7f0000000240)="d80000001e008105e00f80ecdb4cb904021d65ef0b007405e8fe08a10a0012000200142603000e120900090014000000a800080084312664910860f4fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb79164005ee4eb5edbb57a5081d0ca9e00360d9aed262f3d40fad9950c6e6080b27dab1f215ce3ce81e4edef3d93452a92914b43370e9703f7825933f40bd2633221fa22aede3b99e1d6b784ffa1e3df15199be18fe3f0412179d69b00ed639ea2f5d920e94e007db5db00"/216, 0xd8}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:39:36 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000017280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 329.045652][T10899] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 15:39:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 15:39:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000300)="d8000000180081094e81f782db4cb904021d080006007c09e8fe55a10a0015000200142603600e1208000f0000000401a8000800a40000c0e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1}, 0x0) [ 329.099978][T10899] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.197557][T10909] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 329.252963][T10909] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 329.352936][T10909] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.491358][T10917] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 15:39:37 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x63, &(0x7f0000000000)=[{&(0x7f0000000240)="d80000001e008105e00f80ecdb4cb904021d65ef0b007405e8fe08a10a0012000200142603000e120900090014000000a800080084312664910860f4fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb79164005ee4eb5edbb57a5081d0ca9e00360d9aed262f3d40fad9950c6e6080b27dab1f215ce3ce81e4edef3d93452a92914b43370e9703f7825933f40bd2633221fa22aede3b99e1d6b784ffa1e3df15199be18fe3f0412179d69b00ed639ea2f5d920e94e007db5db00"/216, 0xd8}], 0x1}, 0x0) [ 329.553180][T10915] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 15:39:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) [ 329.609606][T10915] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. 15:39:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 15:39:37 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000001640), 0xff5f) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) perf_event_open$cgroup(&(0x7f0000000280)={0x1, 0x80, 0xe0, 0x80, 0x0, 0x0, 0x0, 0x40, 0x40000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f0000000040), 0xc}, 0x4c82, 0x4, 0x9, 0x5, 0x1ff, 0x5, 0x5, 0x0, 0x0, 0x0, 0x1}, r1, 0x0, 0xffffffffffffffff, 0xd) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0xfd000043, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 15:39:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x20004010) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x280}, 0x4008040) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\xb3\x01@\x00\x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001280), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 15:39:37 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x63, &(0x7f0000000000)=[{&(0x7f0000000240)="d80000001e008105e00f80ecdb4cb904021d65ef0b007405e8fe08a10a0012000200142603000e120900090014000000a800080084312664910860f4fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb79164005ee4eb5edbb57a5081d0ca9e00360d9aed262f3d40fad9950c6e6080b27dab1f215ce3ce81e4edef3d93452a92914b43370e9703f7825933f40bd2633221fa22aede3b99e1d6b784ffa1e3df15199be18fe3f0412179d69b00ed639ea2f5d920e94e007db5db00"/216, 0xd8}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 329.771402][T10924] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 329.819413][T10924] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.897616][T10924] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 329.926479][T10924] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. 15:39:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) [ 330.019312][T10936] netlink: 'syz-executor.5': attribute type 9 has an invalid length. [ 330.057626][T10936] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. 15:39:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x73, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) 15:39:37 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x63, &(0x7f0000000000)=[{&(0x7f0000000240)="d80000001e008105e00f80ecdb4cb904021d65ef0b007405e8fe08a10a0012000200142603000e120900090014000000a800080084312664910860f4fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb79164005ee4eb5edbb57a5081d0ca9e00360d9aed262f3d40fad9950c6e6080b27dab1f215ce3ce81e4edef3d93452a92914b43370e9703f7825933f40bd2633221fa22aede3b99e1d6b784ffa1e3df15199be18fe3f0412179d69b00ed639ea2f5d920e94e007db5db00"/216, 0xd8}], 0x1}, 0x0) 15:39:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x20004010) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x280}, 0x4008040) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\xb3\x01@\x00\x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001280), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) 15:39:38 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x63, &(0x7f0000000000)=[{&(0x7f0000000240)="d80000001e008105e00f80ecdb4cb904021d65ef0b007405e8fe08a10a0012000200142603000e120900090014000000a800080084312664910860f4fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb79164005ee4eb5edbb57a5081d0ca9e00360d9aed262f3d40fad9950c6e6080b27dab1f215ce3ce81e4edef3d93452a92914b43370e9703f7825933f40bd2633221fa22aede3b99e1d6b784ffa1e3df15199be18fe3f0412179d69b00ed639ea2f5d920e94e007db5db00"/216, 0xd8}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 15:39:38 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000002140)="b51b43b6", 0x6d8}], 0x1, &(0x7f0000000380)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}, @dev}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@ra={0x4c, 0x4}, @timestamp={0x44, 0xb, 0x14, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x50}, 0x0) recvmsg$kcm(r1, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000400)=""/219, 0xdb}], 0x1}, 0x0) [ 330.453247][T10949] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 15:39:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002180)={&(0x7f0000001bc0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002100)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 15:39:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x20004010) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002040)=ANY=[@ANYBLOB], 0x280}, 0x4008040) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000140)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x02\xb3\x01@\x00\x00\x00\x00\x00\x05\x00\x01\x00,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5:f\xcb\xe8oO\x8dArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xd52\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x907\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac6\xafXf\xfd\xde\x1e\x83\x7f\x80\xddL[t% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1\x05{\xc6lw\xd24\xfe\xd6\xa1SV\x03\x88eGXC^w\x11D\xce\r 5R+y\xc3Dew\xa4O\xfa\rc\x170\xdbA\xfe\xe9\xa7\xb3\x91\x88(\f8\x14\n;\xd8\x02\xa8\x135\x92\xf5\xe4JV\x0f\x10\xd7\x06\x86z\t\x13\xc2\xe5E\xc3\xf2Mb\xf0+\xed{y\xd7\xf2r\xc9\xcbVq\x01') getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001280), 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x248800) [ 330.509304][T10949] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.540865][T10954] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.5'. 15:39:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @enum]}}, &(0x7f00000004c0)=""/135, 0x32, 0x87, 0x1}, 0x20) 15:39:38 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r1}, 0x4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10002) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, &(0x7f0000000880)=""/109, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000113c0)={0x0, 0xd, 0x7}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x336, 0xf0, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) 15:39:38 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 15:39:38 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x20000, 0x0) 15:39:38 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13ebd03028315df7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:39:38 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 15:39:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100), 0x10}, 0x78) 15:39:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000150c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6gretap0\x00'}) 15:39:39 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71682, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:39:39 executing program 2: perf_event_open(&(0x7f00000000c0)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:39:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000150c0), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 15:39:39 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0xfd45) 15:39:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000400000000000e1ff95000000000000002ba76bb3019c1341056bd8174b79603123751c4e345c652fbc1626cca2a2ad75806150ae0209e62751ee00ba19ce670d25010000020000040000009fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965dac03d04683712a0b09ec39e9ef8f6e396ad200e011ea665c45a3449abe802f5ab3e89cf40b8580218ce740068720000074e468eea3fcfcf498278a315f5b87e1ca6433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c1242000000000000cad326ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617da7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a43088696daaed74b9c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e31c30891e7e57a79d6fce424c2200af6c3784a1975fa657de38a3a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f722ec23812770d72cd0010000007889b8c7044f563a1f68d4efe895fdbc463f747c08f40105869035000000000000000000000000000000000000000000000000000000003ddf4aa4b1c8b8a0ae6feb6737c275dc2740f742b5425f1d581961471cdb51f8940290e99ccff4123f955267fe4a75c11448741f064fe7ce7e62ee4df874e086287547d4099aeec9f1538ee25a2a5ccf4a9b604e88e12ff25184d4e3c6f7f623559435b2c505fb711300000000000000000000000000000000000000e67ccc00148ac4c43021cce9f24f4b2f9492c32e7a92a557ac2b44b84e88bbf7a49789906d923e4916f390ab7edcd3f5b9fe14446dd446a52131c464f2c08efb46d934615c8631b7c42efd0294bea179b0433f5c899119ec0c0acef5383b5a2720caeb68f1e9c05b05d89467ded84da092dea262e51811e2d7fa515722516bd5ef6c8c4966e5937562a5648a696ad3a042a7097ddefe0671f977fb145890f5bf41ba92b8c4c8b14f0d4a880ef4518bb32879d326497e21e041254f06bd7f"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r1}, 0x4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10002) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, &(0x7f0000000880)=""/109, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000113c0)={0x0, 0xd, 0x7}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x336, 0xf0, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) 15:39:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000400000000000e1ff95000000000000002ba76bb3019c1341056bd8174b79603123751c4e345c652fbc1626cca2a2ad75806150ae0209e62751ee00ba19ce670d25010000020000040000009fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965dac03d04683712a0b09ec39e9ef8f6e396ad200e011ea665c45a3449abe802f5ab3e89cf40b8580218ce740068720000074e468eea3fcfcf498278a315f5b87e1ca6433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c1242000000000000cad326ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617da7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a43088696daaed74b9c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e31c30891e7e57a79d6fce424c2200af6c3784a1975fa657de38a3a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f722ec23812770d72cd0010000007889b8c7044f563a1f68d4efe895fdbc463f747c08f40105869035000000000000000000000000000000000000000000000000000000003ddf4aa4b1c8b8a0ae6feb6737c275dc2740f742b5425f1d581961471cdb51f8940290e99ccff4123f955267fe4a75c11448741f064fe7ce7e62ee4df874e086287547d4099aeec9f1538ee25a2a5ccf4a9b604e88e12ff25184d4e3c6f7f623559435b2c505fb711300000000000000000000000000000000000000e67ccc00148ac4c43021cce9f24f4b2f9492c32e7a92a557ac2b44b84e88bbf7a49789906d923e4916f390ab7edcd3f5b9fe14446dd446a52131c464f2c08efb46d934615c8631b7c42efd0294bea179b0433f5c899119ec0c0acef5383b5a2720caeb68f1e9c05b05d89467ded84da092dea262e51811e2d7fa515722516bd5ef6c8c4966e5937562a5648a696ad3a042a7097ddefe0671f977fb145890f5bf41ba92b8c4c8b14f0d4a880ef4518bb32879d326497e21e041254f06bd7f"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r1}, 0x4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10002) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, &(0x7f0000000880)=""/109, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000113c0)={0x0, 0xd, 0x7}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x336, 0xf0, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) 15:39:39 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x7}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:39:39 executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:39:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000064eec2a69d636a4d1b3fc005edb4c85066eb6b6590823a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:39:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003400)={0x0, 0x0, 0x0}, 0x0) 15:39:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000400000000000e1ff95000000000000002ba76bb3019c1341056bd8174b79603123751c4e345c652fbc1626cca2a2ad75806150ae0209e62751ee00ba19ce670d25010000020000040000009fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965dac03d04683712a0b09ec39e9ef8f6e396ad200e011ea665c45a3449abe802f5ab3e89cf40b8580218ce740068720000074e468eea3fcfcf498278a315f5b87e1ca6433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c1242000000000000cad326ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617da7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a43088696daaed74b9c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e31c30891e7e57a79d6fce424c2200af6c3784a1975fa657de38a3a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f722ec23812770d72cd0010000007889b8c7044f563a1f68d4efe895fdbc463f747c08f40105869035000000000000000000000000000000000000000000000000000000003ddf4aa4b1c8b8a0ae6feb6737c275dc2740f742b5425f1d581961471cdb51f8940290e99ccff4123f955267fe4a75c11448741f064fe7ce7e62ee4df874e086287547d4099aeec9f1538ee25a2a5ccf4a9b604e88e12ff25184d4e3c6f7f623559435b2c505fb711300000000000000000000000000000000000000e67ccc00148ac4c43021cce9f24f4b2f9492c32e7a92a557ac2b44b84e88bbf7a49789906d923e4916f390ab7edcd3f5b9fe14446dd446a52131c464f2c08efb46d934615c8631b7c42efd0294bea179b0433f5c899119ec0c0acef5383b5a2720caeb68f1e9c05b05d89467ded84da092dea262e51811e2d7fa515722516bd5ef6c8c4966e5937562a5648a696ad3a042a7097ddefe0671f977fb145890f5bf41ba92b8c4c8b14f0d4a880ef4518bb32879d326497e21e041254f06bd7f"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r1}, 0x4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10002) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, &(0x7f0000000880)=""/109, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000113c0)={0x0, 0xd, 0x7}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x336, 0xf0, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) 15:39:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000b4000000b4000000040000000300000000000002"], &(0x7f0000000180)=""/221, 0xd0, 0xdd, 0x1}, 0x20) 15:39:39 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000004140)=@bpf_lsm={0x1d, 0x2, &(0x7f0000003f40)=@raw=[@map], &(0x7f0000003fc0)='syzkaller\x00', 0x1f, 0xaf, &(0x7f0000004000)=""/175, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:39:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004780)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000003780)=""/4088, 0x36, 0xff8, 0x1}, 0x20) 15:39:40 executing program 3: socketpair(0x5d91eee1280917f9, 0x0, 0x0, &(0x7f0000000100)) 15:39:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000150c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netpci0\x00'}) 15:39:40 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000400000000000e1ff95000000000000002ba76bb3019c1341056bd8174b79603123751c4e345c652fbc1626cca2a2ad75806150ae0209e62751ee00ba19ce670d25010000020000040000009fc404000000c788b277beee1cbf9b0a4def23d410f6accd3641110bec4e90a6341965dac03d04683712a0b09ec39e9ef8f6e396ad200e011ea665c45a3449abe802f5ab3e89cf40b8580218ce740068720000074e468eea3fcfcf498278a315f5b87e1ca6433a8acd715f5888b2007f00000000000000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000000000000000000e75a89faff01210cce39bf405f1e846c1242000000000000cad326ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617da7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d55740a43088696daaed74b9c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d580609e31c30891e7e57a79d6fce424c2200af6c3784a1975fa657de38a3a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48dca02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f722ec23812770d72cd0010000007889b8c7044f563a1f68d4efe895fdbc463f747c08f40105869035000000000000000000000000000000000000000000000000000000003ddf4aa4b1c8b8a0ae6feb6737c275dc2740f742b5425f1d581961471cdb51f8940290e99ccff4123f955267fe4a75c11448741f064fe7ce7e62ee4df874e086287547d4099aeec9f1538ee25a2a5ccf4a9b604e88e12ff25184d4e3c6f7f623559435b2c505fb711300000000000000000000000000000000000000e67ccc00148ac4c43021cce9f24f4b2f9492c32e7a92a557ac2b44b84e88bbf7a49789906d923e4916f390ab7edcd3f5b9fe14446dd446a52131c464f2c08efb46d934615c8631b7c42efd0294bea179b0433f5c899119ec0c0acef5383b5a2720caeb68f1e9c05b05d89467ded84da092dea262e51811e2d7fa515722516bd5ef6c8c4966e5937562a5648a696ad3a042a7097ddefe0671f977fb145890f5bf41ba92b8c4c8b14f0d4a880ef4518bb32879d326497e21e041254f06bd7f"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r1}, 0x4) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10002) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000011400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, &(0x7f0000000880)=""/109, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000113c0)={0x0, 0xd, 0x7}, 0x10}, 0x78) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x336, 0xf0, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) 15:39:40 executing program 1: socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="140000001500055bd25a80648ccad5863dd561b4", 0x14}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x20004800) 15:39:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004780)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5}]}]}}, &(0x7f0000003780)=""/4088, 0x2e, 0xff8, 0x1}, 0x20) 15:39:40 executing program 3: socketpair(0x2, 0x0, 0x67b, &(0x7f0000000000)) 15:39:40 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4000040) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x63, &(0x7f0000000000)=[{&(0x7f0000000240)="d80000001e008105e00f80ecdb4cb904021d65ef0b007405e8fe08a10a0012000200142603000e120900090014000000a800080084312664910860f4fb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb79164005ee4eb5edbb57a5081d0ca9e00360d9aed262f3d40fad9950c6e6080b27dab1f215ce3ce81e4edef3d93452a92914b43370e9703f7825933f40bd2633221fa22aede3b99e1d6b784ffa1e3df15199be18fe3f0412179d69b00ed639ea2f5d920e94e007db5db00"/216, 0xd8}], 0x1}, 0x0) 15:39:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@union={0x6, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0, 0x2e, 0x0, 0x5f]}}, &(0x7f00000000c0)=""/189, 0x38, 0xbd, 0x1}, 0x20) 15:39:40 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x2) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xb386bc51d572fb2f, @perf_config_ext, 0x80200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0x88, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp, 0x6000, 0x1ff, 0xffffffff, 0x0, 0x7fffffff, 0x7fffffff, 0x3, 0x0, 0x1ace, 0x0, 0x3}, r2, 0x0, r0, 0x9) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002000200000037153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 332.926556][T11048] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.0'. 15:39:40 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 15:39:40 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/time_for_children\x00') 15:39:40 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x16) write$cgroup_type(r0, &(0x7f0000000000), 0x248800) 15:39:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x60) [ 333.065143][T11053] device 0 entered promiscuous mode [ 333.110825][T11057] device 1 entered promiscuous mode 15:39:40 executing program 1: socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="140000001500055bd25a80648ccad5863dd561b4", 0x14}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x20004800) 15:39:40 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x2) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x80, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xb386bc51d572fb2f, @perf_config_ext, 0x80200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0xeb, 0x0, 0x0, 0x0, 0x88, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_bp, 0x6000, 0x1ff, 0xffffffff, 0x0, 0x7fffffff, 0x7fffffff, 0x3, 0x0, 0x1ace, 0x0, 0x3}, r2, 0x0, r0, 0x9) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000038000511d25a80648c63940d0124fc602f6e35400c0002000200000037153e370a00018025641d00d1bd", 0x2e}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:39:40 executing program 4: socketpair(0x0, 0x28f2049b894d10eb, 0x0, 0x0) 15:39:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/189, 0x32, 0xbd, 0x1}, 0x20) 15:39:41 executing program 2: mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)) 15:39:41 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f00000149c0)={&(0x7f0000013380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f00000135c0)=[{&(0x7f0000013400)='N', 0x1}, {0x0}], 0x2, &(0x7f0000013600)=[{0x10}, {0x10}, {0x10}], 0x30}, 0x8c0) 15:39:41 executing program 1: select(0x90, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x1000}, &(0x7f0000000100)) [ 333.458837][T11075] device 2 entered promiscuous mode 15:39:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000002080)="7033700e01c904c237061fb7fbb90f9c05cb4ba3703cd75bf95bb3385e1af0146b90e93b236bfc1c3eec712426447642db9ce1e69b5745b4464bc6e7799271935cdf47d294e7689f859f24db29a2e58f1f863ee70c3f4184d10f0942b56d99dcdee0b065ec6a55a823626ee4d9d9a005cc53d6c19458585e092aca26154fb5bf5e1d449845cc9e64a7439d32bee153c904a4dc7e0e091c4ddc3e598d46606e59ae9ddfca7317b4c3", 0xa8) [ 333.551252][T10173] wlan1: Trigger new scan to find an IBSS to join [ 333.558407][T10173] wlan1: Trigger new scan to find an IBSS to join 15:39:41 executing program 2: r0 = getpid() migrate_pages(r0, 0x3, 0x0, &(0x7f0000000080)=0x9) 15:39:41 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x602, 0x0) pwrite64(r0, &(0x7f0000000080)='7', 0x1, 0x0) 15:39:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x40, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r9, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 15:39:41 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 15:39:41 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffffffffff00}, 0x0, 0x0) [ 333.805305][T11094] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:41 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0) [ 333.917121][T11094] bond0: (slave bond_slave_0): Releasing backup interface 15:39:41 executing program 1: socketpair(0x2, 0x0, 0x101, 0x0) 15:39:41 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x602, 0x0) pwrite64(r0, &(0x7f0000000080)='7', 0x1, 0x0) 15:39:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) preadv(r7, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}}, 0x20}}, 0x0) 15:39:42 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x602, 0x0) pwrite64(r0, &(0x7f0000000080)='7', 0x1, 0x0) 15:39:42 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/191, 0xbf}], 0x1, 0x0, 0x0) 15:39:42 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 15:39:42 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "02867a0f26402e1dbef3b86a69f9b7728d9e6af3c4787b1ce2bc066aea82dd11b660f5cc26a8c2cef90e243fb211c0ccb0c81fe74cb320cce240bbbcaf84b07f"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 15:39:42 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x602, 0x0) pwrite64(r0, &(0x7f0000000080)='7', 0x1, 0x0) [ 335.329294][T11094] bridge1: port 1(bond_slave_0) entered blocking state [ 335.342094][T11094] bridge1: port 1(bond_slave_0) entered disabled state [ 335.359033][T11094] device bond_slave_0 entered promiscuous mode [ 335.389192][T11117] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 335.448227][T11100] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 335.458095][T11120] syz-executor.4 (11120) used greatest stack depth: 22568 bytes left [ 335.481329][T11141] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:39:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x40, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r9, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 15:39:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000008c0)=""/106, 0x6a}], 0x1, 0x700, 0x0) 15:39:43 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f00000005c0), 0xffffffffffffffff) pselect6(0x40, &(0x7f0000001d00), &(0x7f0000001d40), &(0x7f0000001d80)={0xfffffffffffff000, 0x0, 0x5}, &(0x7f0000001dc0)={0x0, 0x3938700}, &(0x7f0000001e40)={&(0x7f0000001e00)={[0x1ff80]}, 0x8}) 15:39:43 executing program 1: mount$fuseblk(0x0, &(0x7f00000000c0)='.\x00', 0x0, 0x0, 0x0) 15:39:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x14) 15:39:43 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x80, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000003a40)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x54, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @mss={0x2, 0x4}, @fastopen={0x22, 0xd, "075bbfb64054e076de437b"}, @mptcp=@ack={0x1e, 0xc, 0x0, 0x4, "a6acbba1a9cc2abd"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) [ 336.589578][ T8] wlan1: Trigger new scan to find an IBSS to join [ 336.596214][T10173] wlan1: Trigger new scan to find an IBSS to join [ 337.450297][T11163] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 337.478819][T11166] device bond_slave_0 left promiscuous mode 15:39:45 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f000000c340)={0x0, 0x0, 0x8}, 0x10) 15:39:45 executing program 2: uname(&(0x7f00000000c0)=""/250) 15:39:45 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) getresuid(&(0x7f0000000380), &(0x7f00000002c0), &(0x7f0000000280)) 15:39:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r2) 15:39:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x5}]}) [ 337.495549][T11166] bridge1: port 1(bond_slave_0) entered disabled state [ 337.518736][T11166] bridge2: port 1(bond_slave_0) entered blocking state [ 337.562124][T11166] bridge2: port 1(bond_slave_0) entered disabled state [ 337.606759][T11166] device bond_slave_0 entered promiscuous mode 15:39:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f00000000c0)={@local}, 0x14) 15:39:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x40, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r9, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 15:39:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002180)={&(0x7f0000001bc0)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000002100)=[@rights={{0x10}}], 0x10}, 0x0) 15:39:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 15:39:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002e40)=[{{&(0x7f0000000000)={0xa, 0x4621, 0x0, @private0}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005100)=ANY=[], 0x2008}}], 0x2, 0x0) 15:39:45 executing program 4: add_key$user(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 15:39:45 executing program 5: add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "02867a0f26402e1dbef3b86a69f9b7728d9e6af3c4787b1ce2bc066aea82dd11b660f5cc26a8c2cef90e243fb211c0ccb0c81fe74cb320cce240bbbcaf84b07f"}, 0x48, 0xfffffffffffffffc) 15:39:45 executing program 0: fanotify_mark(0xffffffffffffffff, 0xd2e7435c83762ff9, 0x0, 0xffffffffffffffff, 0x0) 15:39:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[], 0x140}, 0x0) 15:39:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) [ 337.972414][T11202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:45 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0xd2000, 0x0) [ 338.106614][T11207] device bond_slave_0 left promiscuous mode [ 338.159799][T11207] bridge2: port 1(bond_slave_0) entered disabled state 15:39:45 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x4001, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x6080, 0x0) 15:39:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000300)) [ 338.237566][T11207] bridge3: port 1(bond_slave_0) entered blocking state [ 338.262554][T11207] bridge3: port 1(bond_slave_0) entered disabled state [ 338.344731][T11207] device bond_slave_0 entered promiscuous mode 15:39:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="0000000007000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x44}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x40, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8, 0xa, r4}]}, 0x28}}, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r9, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x8009}}, 0x20}}, 0x0) 15:39:46 executing program 1: lstat(&(0x7f0000009c40)='\x00', 0x0) 15:39:46 executing program 4: sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0x919f318fe921a7ca) 15:39:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x1, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x44}}, 0x0) 15:39:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0xa, 0xce22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @local, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x2, 0x0) 15:39:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006e00)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000004c0)="91", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000000c40)='D', 0x1}], 0x1}}], 0x3, 0x858a0de26fd5bf6d) 15:39:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @link_local}, 0x10) 15:39:46 executing program 4: accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000480)=""/176) [ 338.695098][T11237] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 15:39:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001240)={'ip6_vti0\x00', 0x0}) 15:39:46 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r0) 15:39:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 338.836554][T11237] device bond_slave_0 left promiscuous mode [ 338.844103][T11237] bridge3: port 1(bond_slave_0) entered disabled state [ 338.892066][T11237] bridge4: port 1(bond_slave_0) entered blocking state [ 338.914960][T11237] bridge4: port 1(bond_slave_0) entered disabled state 15:39:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x438, 0xffffffff, 0x118, 0x0, 0x208, 0xffffffff, 0xffffffff, 0x368, 0x368, 0x368, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x1, 0x0, "863f3786f06fcc3b9953798a7ac4159ecd56b7e220c2196c4f7d3e83f8b5e49e8db8631ee870bc1ec1b1d2a58b94b914eb71e932abde08badc15da4347bad31e"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@loopback, @loopback, [], [], 'veth0_to_bridge\x00', 'wg2\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback}}]}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x498) [ 338.946117][T11237] device bond_slave_0 entered promiscuous mode [ 339.093983][T11260] x_tables: duplicate underflow at hook 2 15:39:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 15:39:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[], 0xf0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080), 0x8) 15:39:46 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x658800, 0x0) 15:39:46 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) 15:39:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 15:39:46 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 15:39:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006c80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001480)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 15:39:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) 15:39:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f000000ae80)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 15:39:47 executing program 0: rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) 15:39:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003280)) 15:39:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)) 15:39:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FRAME={0x14, 0x33, @ctrl_frame=@cf_end={{}, {}, @device_a, @from_mac=@broadcast}}, @NL80211_ATTR_FRAME={0xe90, 0x33, @data_frame={@qos_ht={{{@type10={{}, {}, @from_mac}}, {@type10={{}, {}, @random="e30e527324cc", @device_b}}}}, @a_msdu=[{@device_a, @broadcast, 0x3f, "bf829860da3e21f67b3e990a9f89e245af282fd410a5a2afe39641ad1aa65cd172cb499a19218c0471387d2ec806009522fb8e8be72066ee38c78108f610bc"}, {@broadcast, @broadcast, 0xdf3, "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"}]}}]}, 0xec4}}, 0x0) [ 339.549722][ T148] wlan1: Trigger new scan to find an IBSS to join [ 339.556298][ T148] wlan1: Trigger new scan to find an IBSS to join 15:39:47 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000806ff0169a7000000010000000014041300030000007f00000044edf8ff62c88bdf9bf80500060000fd00fa09000207ecffffff150000000c000780070000000000e40407000500470004c10500010006"], 0x58}}, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffad) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 15:39:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f0000000100)={@empty}, 0x14) 15:39:47 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00'}, 0x10) 15:39:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 15:39:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000003b00)={&(0x7f0000003a40)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000003ac0)={&(0x7f0000003a80)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) 15:39:47 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) read$FUSE(r0, 0x0, 0x0) 15:39:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000003d40)={0x0, 0x0, &(0x7f0000003d00)={0x0, 0x3acc}}, 0x0) 15:39:47 executing program 1: add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 15:39:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000540)=[@hopopts_2292={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x2, 0x0) r1 = accept$inet6(r0, &(0x7f0000000200), &(0x7f0000000300)=0x1c) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@private2, @mcast2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8, 0x1, 0x7, 0x0, 0x0, 0x100}) socketpair(0x1a, 0x3, 0x66af, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000280)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x0, 0x0, 0x0, 0x100, 0x1, 0x5d0012, r4}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x7}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x1}, @ETHTOOL_A_LINKINFO_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x4}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x3}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x40}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x7f}]}, 0x78}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000001) 15:39:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 15:39:48 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 15:39:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001200)=""/4085, &(0x7f0000000000)=0xff5) 15:39:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x8}, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x38}}, 0x0) 15:39:48 executing program 3: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x1ff) [ 340.481067][ T10] wlan1: Creating new IBSS network, BSSID 9e:f5:8a:e9:37:3c [ 340.520293][T10140] wlan1: Creating new IBSS network, BSSID 96:cf:b6:4c:31:59 15:39:48 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') 15:39:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 15:39:48 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x200080, 0x0) 15:39:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x2010}) 15:39:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) 15:39:48 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') 15:39:48 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f000000c2c0)='./cgroup/syz0\x00', 0x200002, 0x0) 15:39:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="20000000100001fc00000000f200000000000000", @ANYRES32=r2, @ANYBLOB="80"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x2080b}}, 0x20}}, 0x0) 15:39:48 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x8}, &(0x7f00000001c0)={0x0, 0xea60}) sendmsg$AUDIT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x38, 0x3e9, 0x100, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0xffffffffffffffff}}, 0x38}}, 0x0) 15:39:48 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x8}, 0x0) 15:39:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSTAT(r2, &(0x7f0000000040)={0x59, 0x7d, 0x2, {0x0, 0x52, 0x9, 0xb8b, {0x1, 0x2, 0x1}, 0x40000000, 0x140000, 0xff0b, 0x2, 0xf, 'batadv_slave_1\x00', 0x1, '\x00', 0xf, 'batadv_slave_1\x00'}}, 0x59) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x4891) r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r4, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x4891) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r5 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r5, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x4891) r6 = accept4(r5, &(0x7f0000000300)=@ieee802154, &(0x7f0000000100)=0x80, 0x80000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="726177000000000000000000000000000000000300000000000000000000000000000000000000000000000000d300"/75], 0x58) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5d0012, r1}) socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r7, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x4891) sendmsg$AUDIT_USER_TTY(r7, &(0x7f0000000580)={&(0x7f0000000440), 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000006404000225bd7000fbdbdf25f697b0b8b8b63c22b702bd9d27b3e43472ec2d62b6a72e19db9acfe59ecd7b5b704b2e961ab816de5ee43f2da27ebce0a318a04979d5d13f5461f4e3d3b78fa65eeafd1dfa68617f05e4362182f2a8c04eeddf591e4a60b842a9ec920d224cb6c5e17f19b2d52725fd8c3502df8fadb6672a25fceb90ced2e9f1773f0186cfba89e6877505cc7235b479e095803fb7743742fa678549d0a72445ba56a1d712492b7324d9fc07f388a377a0d3a15150a762c1f8b94a36a6a8d2ebdfb58bbf2b876182c5f9116afcf91d5062541415ad2e32a8efd7b508a0140e51621311facc06e8f4d06896c27d14d1d721a790d637f17d9958078d0eaab03dd201195f8d63b6849ac671e945671a7cb256e4572a7131e398db3c22b41f9ee75b44873f5a8602a9e631"], 0x90}, 0x1, 0x0, 0x0, 0x20008001}, 0x400000c4) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="00429c00", @ANYRES16=0x0, @ANYBLOB="000826bd7000fbdbdf250400000038000180080003000200000014000200677265746170300000000000000000000800030002000000080003000000000008000300020000002000018014000200767863616e31000000000000000000000800030002000000"], 0x6c}, 0x1, 0x0, 0x0, 0x40010}, 0x0) 15:39:49 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 15:39:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000a640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010162, 0x0) 15:39:49 executing program 2: nanosleep(&(0x7f0000000180), 0x0) 15:39:49 executing program 5: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/191, 0xbf}], 0x1, 0x0, 0x0) 15:39:49 executing program 2: syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x6000) 15:39:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 15:39:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x40d0) 15:39:49 executing program 5: mq_open(&(0x7f0000000040)='\xff\xff', 0xc1b3024f55569a78, 0x0, 0x0) [ 342.713790][T11347] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.727252][ T8545] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.745389][ T8545] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.752607][ T8545] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.063671][T11377] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.082706][T11376] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.089853][T11376] bridge0: port 2(bridge_slave_1) entered forwarding state 15:39:50 executing program 3: sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0xda97b49dc8867f70) 15:39:50 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x40000000) 15:39:50 executing program 0: syz_open_procfs(0x0, &(0x7f0000000840)='net/wireless\x00') 15:39:50 executing program 5: migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000080)=0x9) 15:39:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000001c0)=@req={0xc116, 0x8}, 0x10) 15:39:50 executing program 1: clock_gettime(0x0, &(0x7f0000002540)) pipe2$9p(&(0x7f00000026c0), 0x0) 15:39:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000000)) 15:39:51 executing program 2: r0 = socket(0x2, 0x3, 0x5) sendmsg$AUDIT_SET(r0, &(0x7f0000000d00)={&(0x7f0000000c40), 0xc, &(0x7f0000000cc0)={0x0}}, 0x0) 15:39:51 executing program 0: mount$fuseblk(0x0, &(0x7f0000000180)='.\x00', 0x0, 0x1400, &(0x7f0000000280)) 15:39:51 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) 15:39:51 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "5fadb8f41294a8353997c960018d38603e2b8ad9d72eaaa1eff43330568fb6be4b2ef42bc39f0864f06bca2281f8dad920d2d57c9d278698b9025b4876d33bd0"}, 0x48, r0) 15:39:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001140)) 15:39:51 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 15:39:51 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 15:39:51 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "e1b73f854b445fda23b1a5dfa6846955043ef77a05498a6457ecf21694bf73bb12810118d854aa4f88352101146747fa2a417061e200"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) 15:39:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a80)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev, 0x9}, 0x1c, &(0x7f00000011c0)=[{&(0x7f0000000040)="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", 0x563}, {&(0x7f0000001040)="bc", 0x1}, {&(0x7f0000001140)="18", 0x1}], 0x3, &(0x7f0000001200)=[@dstopts_2292={{0x60, 0x29, 0x4, {0x0, 0x8, '\x00', [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}}}], 0x60}}], 0x1, 0x0) 15:39:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000001080)) r1 = socket(0x10, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r1, r3, 0x0, 0x6052b11e) 15:39:52 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, 0x0, 0x0) 15:39:52 executing program 0: memfd_create(&(0x7f00000073c0)='.@-/\xe1\xeb\x84-\x00', 0x0) 15:39:52 executing program 3: pipe2$9p(&(0x7f00000026c0), 0x0) 15:39:52 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @local, 0x882}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], 0x28}}], 0x2, 0x0) [ 344.499612][ T1051] Bluetooth: hci2: command 0x0406 tx timeout [ 344.506233][ T1051] Bluetooth: hci3: command 0x0406 tx timeout [ 344.532957][ T1051] Bluetooth: hci5: command 0x0406 tx timeout 15:39:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d0012, r1}) 15:39:52 executing program 3: r0 = fork() prctl$PR_SET_PTRACER(0x59616d61, r0) 15:39:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r0, 0x0) 15:39:52 executing program 2: semget(0x0, 0x0, 0x6f0) [ 344.565015][ T1051] Bluetooth: hci1: command 0x0406 tx timeout [ 344.579454][ T1051] Bluetooth: hci4: command 0x0406 tx timeout 15:39:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0xc, 0x0, 0xfffffffffffffffe, r0, 0x0) 15:39:52 executing program 2: keyctl$link(0xb, 0x0, 0x0) 15:39:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x5, 0x8000038, r2, 0x0) fanotify_mark(r0, 0x22, 0x8000038, r2, 0x0) 15:39:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x14, 0x0, 0xfffffffffffffffe, r0, 0x0) 15:39:52 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 15:39:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:52 executing program 4: keyctl$link(0x6, 0x0, 0x0) 15:39:52 executing program 2: keyctl$link(0x4, 0x0, 0x0) 15:39:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x2, 0x0, 0x0, 0x800}]}) 15:39:52 executing program 5: io_uring_setup(0x352d, &(0x7f0000000000)={0x0, 0x5ab2, 0xe}) 15:39:52 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 15:39:52 executing program 4: keyctl$link(0xe, 0x0, 0x0) 15:39:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:53 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000080), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$search(0xb, r1, &(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x0}, 0xfffffffffffffffb) 15:39:53 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x10, r0, 0x0) 15:39:53 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 15:39:53 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, r0) 15:39:53 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x422eae4dd3b20b4d, 0xf, 0x0) 15:39:53 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x266}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x4d) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:39:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:53 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) 15:39:53 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 15:39:53 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1) 15:39:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x4fe000, &(0x7f0000000000/0x2000)=nil}) 15:39:53 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f00000001c0), &(0x7f0000000100)={0x0, "4da0993cb945726c8bbddf3e39ee7f0051c258c61c15a1bb37446df777b39474c83ae2b1ae147002ebee78f3786f4e49aff2971a6632e49cb4d4fb884856e2d0"}, 0x48, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000180)=']$\x00') 15:39:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fanotify_init(0x0, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) fanotify_mark(r0, 0x22, 0x8000038, r2, 0x0) 15:39:53 executing program 0: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x10, 0x0, 0x0) 15:39:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:53 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x3, r0, 0x0) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r1) 15:39:53 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xfe00}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{0x3, 0x2000, 0x1800}], 0x1) 15:39:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x20, 0x4001, 0x300, 0x0, 0xffffffffffffffff, 0xd6030000}, 0x40) 15:39:53 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xfe00}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x2000}], 0x1) 15:39:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:53 executing program 5: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000331000/0x1000)=nil}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 15:39:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 15:39:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)) 15:39:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:54 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 15:39:54 executing program 4: r0 = mq_open(&(0x7f0000000080)='[\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000100)=""/18, 0x12, 0x0, 0x0) 15:39:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/234, 0x29, 0xea, 0x1}, 0x20) 15:39:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:54 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x15, r0, 0x0) 15:39:55 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x4, r1, r0) keyctl$search(0x4, r1, 0x0, 0x0, 0xfffffffffffffffb) 15:39:55 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xfe00}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 15:39:55 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x260}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x4d) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 347.537724][T11599] ptrace attach of "/root/syz-executor.3"[11597] was attempted by "/root/syz-executor.3"[11599] 15:39:55 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0xf, r0, 0x0) 15:39:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:55 executing program 2: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = memfd_create(&(0x7f0000000200)='\x15\xf7^\xf9\x12\x0f\xbd+\xa7\xce\xfa%\x98\xc6\x1e\x1e\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\x91\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff\xec\xac9\x98\xb4<\xc5|\x0e\xae', 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r0, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000331000/0x1000)=nil}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 15:39:55 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x4, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x8}, 0x20) 15:39:55 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$link(0x4, r1, r0) keyctl$search(0x4, r1, 0x0, 0x0, 0xfffffffffffffffb) 15:39:55 executing program 4: io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0x0, 0xf7c8c89ec7e74328}) 15:39:55 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000380)=[{0x0, 0xfe00}], 0x1) semop(r0, &(0x7f0000000000)=[{0x3, 0x4}, {0x3}], 0x2) [ 348.089155][T11616] BPF:Unsupported flags [ 348.119192][T11618] BPF:Unsupported flags 15:39:55 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:55 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, r0) 15:39:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x6, 0x2, 0x3214, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 15:39:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x405c5504, 0x0) 15:39:56 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @random="6e4994fc70d8", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "93c977", 0x18, 0x11, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}, @private1, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 15:39:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:56 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000340), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "1f35306c1ac21cdbe2689c3dac16f31168e9d442adb87dc4612d840ce96cd524bf155edd37173e21571ef88cdc6fd06ee1314e07b4270c2ecabb446f90df6e31"}, 0x48, r1) keyctl$link(0xb, r2, 0x0) 15:39:56 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0) 15:39:56 executing program 4: keyctl$search(0xc, 0x0, &(0x7f0000000240)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x0}, 0xfffffffffffffffb) 15:39:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) close(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r4, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:56 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0), &(0x7f0000000900)=ANY=[], 0x87, 0x0) lsetxattr$security_ima(&(0x7f0000000500)='./bus\x00', &(0x7f0000000680), 0x0, 0x0, 0x0) 15:39:56 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000300)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="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", 0x5eb, 0x0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="93fed4dff7c9"}, 0x14) 15:39:56 executing program 5: keyctl$link(0x5, 0x0, 0x0) 15:39:56 executing program 0: syz_mount_image$minix(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001500), 0x2280040, &(0x7f0000001600)) 15:39:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r3, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x2, &(0x7f0000000100)={r6, 0x0, 0x0, 0xffffffff, 0x1}, 0x14) 15:39:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) close(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r4, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:56 executing program 2: bpf$PROG_BIND_MAP(0x10, 0x0, 0x0) 15:39:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae03, 0x61) [ 349.233805][T11669] ======================================================= [ 349.233805][T11669] WARNING: The mand mount option has been deprecated and [ 349.233805][T11669] and is ignored by this kernel. Remove the mand [ 349.233805][T11669] option from the mount to silence this warning. [ 349.233805][T11669] ======================================================= 15:39:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)=@deltaction={0x1c, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}, @TCA_ACT_TAB={0x8}]}, 0x1c}}, 0x0) 15:39:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) close(r3) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r4, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:57 executing program 3: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:39:57 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f00000004c0), &(0x7f0000000500), &(0x7f0000000540)) [ 349.481638][T11687] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:39:57 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000040)=0xfffffffffffffda9) 15:39:57 executing program 0: socketpair(0x23, 0x0, 0x9, &(0x7f0000000100)) 15:39:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000480), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz0\x00'}, 0x45c) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x0, 0x80000001, 0x10000}}) 15:39:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:57 executing program 3: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0x241, 0x0) 15:39:57 executing program 5: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000b00), 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 15:39:57 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000080)={'wlan1\x00', @ifru_hwaddr=@remote}) 15:39:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7fff, 0x9, 0x4552}, 0x40) 15:39:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000ec0), 0x200080, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, 0x0, 0x0) 15:39:57 executing program 3: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) 15:39:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:57 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x440200, 0x0) 15:39:57 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x10000, 0x200) readv(0xffffffffffffffff, &(0x7f0000001780)=[{&(0x7f0000000400)=""/130, 0x82}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/24, 0x18}, {&(0x7f00000018c0)=""/99, 0x63}, {&(0x7f0000001540)=""/57, 0x39}, {&(0x7f0000001a40)=""/133, 0x85}, {&(0x7f0000000140)=""/19, 0x13}, {&(0x7f0000001680)=""/172, 0xac}, {&(0x7f0000001740)=""/5, 0x5}], 0x9) r2 = semget$private(0x0, 0x5, 0x400) semop(r2, &(0x7f0000000100)=[{0x4, 0x1, 0x1800}, {0x3, 0x5}, {0x3, 0x1, 0x800}, {0x3, 0xfffc}, {0x3, 0x403, 0x1800}], 0x5) read(r1, &(0x7f0000000280)=""/140, 0x8c) semop(r2, &(0x7f0000000240)=[{0x4, 0xffffffff, 0x1000}, {0x4, 0x7, 0x1000}], 0x22) semop(r2, &(0x7f00000001c0)=[{0x1, 0x8, 0x1800}, {0x4, 0x7, 0x1000}, {0x0, 0xe1c6, 0x1000}, {0x4, 0x20, 0x1800}], 0x4) semop(r2, &(0x7f0000000080)=[{0x2, 0x7f}, {0x2, 0x100, 0x800}, {0x0, 0x0, 0x800}, {0x0, 0x8, 0x800}, {0x0, 0x1b, 0x1000}, {0x4}], 0x6) writev(r1, &(0x7f0000000340)=[{&(0x7f0000001940)="7f2c8c0cb6a1c02972cc1abff1b9a6e7c501daa3464695a0700afd9d2d1f46a9171294aa9f2f550393dd43bfbb1f65cf72a7439529f53f3b20e8c2b1cab66a672636833e9f0bcf713e17427be1b06d51c2c41dd9e30ceb6471b6d88344fbc4aff8a62e3271421f27d6593c7ca7934daada78e105c0686548afb182ca059b2b7138b969a1fd736ea0a36096fe2ceb069caed9650c616f659bdc845f9723f5f543b247ae797932bb8e02000000ff5df5a43fe48049be5c3305a1c63b6d4ea32b1da70424890863dfd4b48c333bec888ed2e1831ba1129c160000000000000000", 0xdf}], 0x1) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r4, 0x0) r5 = semget$private(0x0, 0x2, 0x2e) semop(r5, &(0x7f00000014c0)=[{0x0, 0x5, 0x800}, {0x4, 0x3, 0x800}, {0x0, 0x1, 0x1800}, {0x3, 0x40, 0x1c00}, {0x1, 0x8, 0x1000}, {0x4, 0x4, 0x1800}, {0x1, 0x200}], 0x7) ftruncate(r1, 0x80040) ftruncate(r0, 0x7e2780e3) setrlimit(0x6, &(0x7f0000000000)={0x10000000000b35d, 0x800000b35d}) semctl$IPC_SET(r5, 0x0, 0x1, &(0x7f0000000380)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x400, 0x100}, 0x5, 0x9, 0x6}) semctl$SETVAL(r2, 0x1, 0x8, &(0x7f0000000180)=0x101) 15:39:57 executing program 0: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 15:39:57 executing program 3: sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) 15:39:58 executing program 5: syz_io_uring_setup(0x7096, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x1, 0xa3}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 15:39:58 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:39:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan4\x00'}) 15:39:58 executing program 3: getresuid(&(0x7f00000004c0), 0x0, 0x0) 15:40:03 executing program 2: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x11000, 0x6, &(0x7f0000fef000/0x11000)=nil) 15:40:03 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x10042, 0x0) 15:40:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) close(0xffffffffffffffff) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:03 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa) 15:40:03 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 15:40:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) 15:40:03 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000009c0)={0x0, 0x0, 0x14}, 0x10) 15:40:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) close(0xffffffffffffffff) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:40:03 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x6, 0x0) read$eventfd(r0, 0x0, 0x0) 15:40:03 executing program 4: syz_emit_ethernet(0x42, &(0x7f00000008c0)={@remote, @random="19578b8b167a", @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f73f3c", 0x8, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', {[], @ndisc_rs}}}}}, 0x0) 15:40:03 executing program 2: add_key(&(0x7f0000000580)='user\x00', 0x0, 0x0, 0xb, 0x0) 15:40:04 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540), 0x129d40, 0x0) read$eventfd(r0, 0x0, 0x0) 15:40:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) close(0xffffffffffffffff) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:04 executing program 0: epoll_create(0x6) 15:40:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x28}, 0x300}, 0x0) 15:40:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket(0x0, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xa, &(0x7f0000000480)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0xa1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x16}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x4}, @generic={0xc1, 0x8, 0xe, 0x1, 0x1}], &(0x7f0000000500)='GPL\x00', 0x100, 0x2f, &(0x7f0000000600)=""/47, 0x40f00, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000680)={0x4, 0x5, 0x10001, 0x80000000}, 0x10}, 0x78) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r2, &(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESHEX, @ANYRESHEX], 0xbf) sendfile(r2, r2, &(0x7f0000000240)=0x4, 0x7ffb) 15:40:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:40:04 executing program 0: setpriority(0x1ba2accb0e6b2f78, 0x0, 0x0) 15:40:04 executing program 3: io_setup(0x1, &(0x7f0000000140)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 15:40:04 executing program 5: add_key$fscrypt_provisioning(&(0x7f000000d780), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 15:40:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:04 executing program 2: syslog(0x2, &(0x7f0000000000)=""/4096, 0x1000) getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000010c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, ["", "", ""]}, 0x14}}, 0x0) r1 = socket(0x9, 0x5, 0xffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r2, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x1c, 0x1, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x5}, [@CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20884) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000001500)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x3010000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001340)={0x158, 0x1, 0x2, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_NAT={0xb4, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x14, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x4}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x12}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @private1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7fffffff}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @private0}}}]}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}]}, 0x158}, 0x1, 0x0, 0x0, 0x41}, 0x1) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f00000018c0)={&(0x7f00000015c0)={0x2d8, r3, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x5c, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3f3d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb8c5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a6ec19b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd95b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf03}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xab87096}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x480c0ef2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cd1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9704daf}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5}, {0x5}, {0x5, 0x3, 0x3}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x224, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3f82}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x64c2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x230fb105}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa0d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18d7a025}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x27fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb02}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb3c}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x29ed}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef96}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd8ea197}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b554c2e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x486c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8965}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f251c03}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea24}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6270a478}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe3a1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21f4ed5e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6341}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x47e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x641f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a5c8336}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6b2b}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33b642f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2735}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x168bb2b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x43ec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34841978}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ad2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x719}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48834540}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e72}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e85b885}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x364c8439}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x41c5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1be8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8c35}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa868}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x18fb}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc6b8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e85}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x31e8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c487bd6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf526}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x483a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x20}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x721229d5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3903}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbad}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc3ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6481}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x69d2a48a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5bc3742c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x391af382}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59dc7529}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x28d24617}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7fb0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d09115d}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda6e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51e55609}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f15}]}]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x8000}, 0x4000010) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x2c, 0x4, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40011}, 0x4004000) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000001b00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4060814}, 0x80) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_devices(r0, &(0x7f0000001b40)='devices.allow\x00', 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000001d00)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001bc0)={0xc4, 0x13, 0x8, 0x101, 0x70bd2d, 0x25dfdbfe, {0x7}, [@typed={0xc, 0x7b, 0x0, 0x0, @u64=0x9}, @generic="c344f40b3f7f180b3013520a60fb879f94288b01f261e382bcf44f59b48d01607564ef79793a238bde4b4557231b6fe7ecdbc3561a2c5e110fd80f9d88feadd69d0039f801b70906f0a6f7edc11936b493ec6835f67de3dafa8cd42d32701cc4b803809e6502df346cb818958dcaa6fd1ade", @nested={0x2d, 0x1d, 0x0, 0x1, [@typed={0x8, 0x3b, 0x0, 0x0, @u32=0x2}, @generic="17f92583da40aa497f", @typed={0x8, 0x96, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x8c, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x81, 0x0, 0x0, @uid}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x3c, 0x0, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_ZONE={0x6}, @CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4040) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x4000010}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x6c, 0x4, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HOOK={0x38, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2bf4652b}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_batadv\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x4040800) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001fc0), 0xffffffffffffffff) 15:40:04 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7ffffff7}) 15:40:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@getpolicy={0x10, 0x15, 0x1, 0x0, 0x0, {{@in=@dev, @in=@broadcast}}}, 0x50}}, 0x0) 15:40:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f00000000c0)) 15:40:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:04 executing program 3: syz_emit_ethernet(0x11, &(0x7f0000000000)={@empty, @local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "18"}}}}}, 0x0) 15:40:04 executing program 4: bpf$MAP_CREATE(0x17, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:40:04 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) write$char_usb(r0, 0x0, 0x0) 15:40:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8010000}, 0xc) 15:40:04 executing program 3: io_setup(0x27a, &(0x7f0000000200)) 15:40:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x6, &(0x7f0000000100)={&(0x7f0000000300)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '#@'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x2c}}, 0x0) 15:40:05 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 15:40:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}, 0x1, 0x0, 0x9effffff}, 0x0) 15:40:05 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000000c0)={'fscrypt:', @desc3}, &(0x7f0000000100)={0x0, "09c163b1b9f72c785f5d86ae771a0b979228624a887aaa63402f666f8e8cfded2192afbcd273c293df4d19e6f2a4a4641d3fe0ee5acacfec08b67c34cad85c72"}, 0x48, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 15:40:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)=',-$,@:\x00') 15:40:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 15:40:05 executing program 3: syz_open_dev$vcsn(&(0x7f0000000080), 0x1ff000000000000, 0x10000) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:40:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) 15:40:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x4b49) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x4008000000000d) 15:40:05 executing program 0: r0 = gettid() syz_open_procfs(r0, 0x0) 15:40:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) 15:40:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @broadcast}, @l2tp={0x2, 0x0, @dev}, @nfc, 0x5, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0x8, 0xfb}) 15:40:06 executing program 5: clock_gettime(0x6, &(0x7f0000000180)) 15:40:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002bc0)={'veth0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000380)={r1, 0x1, 0x6}, 0x10) 15:40:06 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x5452, &(0x7f0000000080)={{0x1}}) 15:40:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:06 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000240)=@raw=[@alu, @func, @map], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000024000100000000007895113a13ebe30010000000000000000003000c"], 0x30}}, 0x0) [ 358.541211][T11890] device veth0 entered promiscuous mode [ 358.567925][T11886] device veth0 left promiscuous mode 15:40:06 executing program 5: io_setup(0x27a, &(0x7f0000000200)=0x0) syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x0) io_submit(r0, 0x0, 0x0) 15:40:06 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r1) 15:40:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) close(r2) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r3, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(0xffffffffffffffff, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 358.730162][T11897] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:40:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000200)={0x1c, 0x0, 0x4, 0x3, 0x0, 0x0, {}, [@nested={0x4}, @nested={0x4}]}, 0x1c}}, 0x0) 15:40:06 executing program 4: syz_open_dev$vcsn(&(0x7f0000000080), 0x1ff000000000000, 0x10000) 15:40:06 executing program 5: fork() fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) 15:40:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) close(r2) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r3, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(0xffffffffffffffff, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:07 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x3219a539a3464f6f) 15:40:07 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000114c0), 0x0, 0x0) fsmount(r0, 0x0, 0x2) 15:40:07 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x0, r0+60000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0x9]}, 0x8}) 15:40:07 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x5, r0) 15:40:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x82) 15:40:08 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0), 0x531402, 0x0) 15:40:08 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x201, 0x0) ioctl$RNDADDTOENTCNT(r0, 0xc0189436, &(0x7f0000000600)) 15:40:08 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 15:40:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) close(r2) syz_io_uring_submit(r1, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r3, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(0xffffffffffffffff, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:08 executing program 0: r0 = add_key$keyring(&(0x7f0000001780), &(0x7f00000017c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x0}, r1) 15:40:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r0) request_key(&(0x7f00000005c0)='trusted\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r1) 15:40:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}, 0x10}, 0x0) 15:40:08 executing program 4: syz_usb_connect$uac1(0x0, 0x76, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:40:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@deltaction={0x74, 0x10, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}]}, 0x74}}, 0x0) 15:40:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:08 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0), 0x0) 15:40:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 15:40:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f00000000c0)=0x10) [ 360.934482][T11966] validate_nla: 5 callbacks suppressed [ 360.934501][T11966] netlink: 'syz-executor.5': attribute type 32 has an invalid length. 15:40:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 15:40:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:08 executing program 5: socketpair(0xa, 0x1, 0x0, &(0x7f0000000180)) 15:40:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) 15:40:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, r1, 0x1}, 0x14}}, 0x0) [ 361.168665][ T8545] usb 5-1: new high-speed USB device number 2 using dummy_hcd 15:40:08 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5423, 0x0) [ 361.408467][ T8545] usb 5-1: Using ep0 maxpacket: 16 [ 361.529440][ T8545] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 361.544403][ T8545] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 361.555668][ T8545] usb 5-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 361.718603][ T8545] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 361.732263][ T8545] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.756759][ T8545] usb 5-1: Product: syz [ 361.762301][ T8545] usb 5-1: Manufacturer: syz [ 361.767484][ T8545] usb 5-1: SerialNumber: syz [ 362.118632][ T8545] usb 5-1: 0:2 : does not exist [ 362.157964][ T8545] usb 5-1: USB disconnect, device number 2 [ 362.818592][ T7] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 363.088482][ T7] usb 5-1: Using ep0 maxpacket: 16 [ 363.218930][ T7] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 363.229260][ T7] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 363.240091][ T7] usb 5-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 363.428607][ T7] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 363.437711][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.447586][ T7] usb 5-1: Product: syz [ 363.452651][ T7] usb 5-1: Manufacturer: syz [ 363.457254][ T7] usb 5-1: SerialNumber: syz 15:40:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@deltaction={0x30, 0x1d, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x5d}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}}, 0x0) 15:40:11 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4040805) 15:40:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000b00), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x5452, 0x0) 15:40:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 15:40:11 executing program 2: r0 = add_key$keyring(&(0x7f0000001780), &(0x7f00000017c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0x0, 0x0) [ 363.809087][ T7] usb 5-1: 0:2 : does not exist [ 363.863437][ T7] usb 5-1: USB disconnect, device number 3 15:40:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x8000, 0xffffff82, 0x10001}}) 15:40:11 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x58, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x46, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "b934"}, {0x5, 0x24, 0x0, 0x200}, {0xd, 0x24, 0xf, 0x1, 0xff, 0x7, 0x4, 0x69}, [@network_terminal, @call_mgmt]}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f0000000440)={0xa}, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="050f0c0000000000140b0002"], 0x4, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x8d, &(0x7f00000001c0)=@string={0x8d, 0x3, "e025c3d46b01f8c6b6e1cdd9a636cb6c2f90b964db8e69a85b845f2e921b418a64f070d1f8fb55499cdb9e2587779fb764d22c985c131409e68b6fbafed0b8f53f24d2cc19db10cf6b7bbc4071b7774e3827c9fad2f6738441ad7f79082a18809274f5f9d331feaf44c49416ac47e585cb75af81209cbdd6f6ceea34704a97725bb72100db5686b80be980"}}, {0xd9, &(0x7f0000000280)}, {0x4, &(0x7f0000000380)=@lang_id={0xfffffe68}}]}) 15:40:11 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 15:40:11 executing program 3: pselect6(0x40, &(0x7f00000001c0), 0xfffffffffffffffd, 0x0, 0x0, 0x0) 15:40:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:11 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x4c}}, 0x0) 15:40:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0) 15:40:11 executing program 0: munmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000) 15:40:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 15:40:11 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000), 0x0) 15:40:11 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 364.368666][ T1051] usb 3-1: new high-speed USB device number 6 using dummy_hcd 15:40:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@deltaction={0x24, 0x12, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x24}}, 0x0) 15:40:12 executing program 0: request_key(&(0x7f0000000000)='.request_key_auth\x00', 0x0, 0x0, 0xffffffffffffffff) [ 364.548712][T12079] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 364.608416][ T1051] usb 3-1: Using ep0 maxpacket: 16 [ 364.738502][ T1051] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 364.908717][ T1051] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 364.917795][ T1051] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.935004][ T1051] usb 3-1: Manufacturer: ◠퓃ū웸㚦泋逯撹軛ꡩ葛⹟ᮒ詁텰ﯸ䥕▞瞇랟퉤頬፜औ详멯탾␿쳒켐筫䂼띱乷✸韛葳굁祿⨈耘璒淋㇓꿾쑄ᚔ䞬藥痋膯鰠횽컶㓪䩰犗띛!四뢆 [ 365.011152][ T1051] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 365.216233][ T1051] usb 3-1: USB disconnect, device number 6 [ 365.998346][ T1051] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 366.258509][ T1051] usb 3-1: Using ep0 maxpacket: 16 [ 366.398627][ T1051] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 366.588535][ T1051] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 366.597687][ T1051] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.606718][ T1051] usb 3-1: Manufacturer: ◠퓃ū웸㚦泋逯撹軛ꡩ葛⹟ᮒ詁텰ﯸ䥕▞瞇랟퉤頬፜औ详멯탾␿쳒켐筫䂼띱乷✸韛葳굁祿⨈耘璒淋㇓꿾쑄ᚔ䞬藥痋膯鰠횽컶㓪䩰犗띛!四뢆 [ 366.670209][ T1051] cdc_ether: probe of 3-1:1.0 failed with error -22 15:40:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 15:40:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) 15:40:14 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:40:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000005e0001"], 0x30}}, 0x0) 15:40:14 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {r0}}, 0x0) [ 366.878690][ T7] usb 3-1: USB disconnect, device number 7 15:40:14 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x8c2, 0x0) 15:40:14 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:14 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000114c0), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) 15:40:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 15:40:14 executing program 0: keyctl$link(0x19, 0x0, 0x0) 15:40:14 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 15:40:14 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/tty/drivers\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x0, 0x13, r0, 0x0) 15:40:15 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), 0x4) 15:40:15 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000280)) 15:40:15 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x40000021) 15:40:15 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x4c}, 0x4c}}, 0x0) 15:40:15 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x4008000000000d) 15:40:15 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/tty/drivers\x00', 0x0, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)) 15:40:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 15:40:15 executing program 0: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000240)={0x0}) 15:40:15 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:15 executing program 2: gettid() timer_create(0x2, 0x0, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000280)) 15:40:15 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:40:15 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 15:40:15 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:15 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240)={&(0x7f0000000200)={[0x9]}, 0x8}) 15:40:15 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000001180)={0x0, 0x9, 0x0, 0x0, 0x0, "95d261ad5fef7ebe33e5f6141ca257ef364900"}) write$UHID_INPUT(r0, &(0x7f0000000000)={0xa, {"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", 0x1000}}, 0x1006) 15:40:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_PROTOINFO={0x8, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x4}}]}, 0x1c}}, 0x0) 15:40:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r0}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha224-arm64\x00'}}, 0x0, 0x0) 15:40:15 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:15 executing program 4: bpf$MAP_CREATE(0x8, 0x0, 0x33e) 15:40:16 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x70) 15:40:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x4b49) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x0) 15:40:16 executing program 3: socketpair(0x0, 0xb, 0x0, &(0x7f0000000080)) 15:40:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000024000100000000007895113a13ebe30010000000000000000003"], 0x30}}, 0x0) 15:40:16 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x7, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 368.834986][T12217] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:40:16 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket(0x100000000011, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000240), &(0x7f0000000040)=0x14) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESHEX, @ANYRESHEX], 0xbf) sendfile(r1, r1, &(0x7f0000000240)=0x4, 0x7ffb) 15:40:16 executing program 2: timer_create(0x0, 0x0, &(0x7f0000001180)) clock_gettime(0x0, &(0x7f0000001880)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000018c0)={{0x0, r0+10000000}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000001200)) 15:40:16 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') 15:40:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:16 executing program 4: syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:40:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="6800000001020102"], 0x68}}, 0x0) [ 369.145878][T12237] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 15:40:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:16 executing program 2: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) add_key$fscrypt_provisioning(0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x48, 0xfffffffffffffffc) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 15:40:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfb, 0x4000}, 0xc) 15:40:16 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)={0x0, 0x0, @d}, 0x20000218, 0xffffffffffffffff) 15:40:17 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)) 15:40:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1d, 0x4) 15:40:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001a0001ce"], 0x30}}, 0x0) 15:40:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:17 executing program 4: futex(&(0x7f0000000080), 0x8b, 0x0, 0x0, 0x0, 0x0) 15:40:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@proc={0x2}, 0xc, 0x0}, 0x0) 15:40:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) 15:40:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc}, 0xc) 15:40:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000e00), 0x4) 15:40:17 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x800) 15:40:17 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000880)) 15:40:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540), 0xa8b41, 0x0) read$eventfd(r0, 0x0, 0x0) 15:40:18 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x47c102, 0x0) 15:40:18 executing program 2: clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x58) [ 370.539514][ T8644] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 370.539555][ T8] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 15:40:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:18 executing program 4: timer_create(0x3, 0x0, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f00000018c0)={{}, {0x77359400}}, 0x0) 15:40:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x4f2032c2337dab2) 15:40:18 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0xe4200, 0x0) 15:40:18 executing program 3: syz_emit_ethernet(0xe41, &(0x7f0000000000)={@empty, @local, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "18", "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"}}}}}, 0x0) 15:40:18 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 15:40:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:18 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0xe4200, 0x0) 15:40:18 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0xea, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 15:40:18 executing program 2: io_cancel(0x0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 15:40:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:19 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x2, &(0x7f0000000600)) 15:40:19 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0xe4200, 0x0) 15:40:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 15:40:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0x6, r0, &(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0) 15:40:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)) 15:40:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:19 executing program 4: r0 = socket(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00'}) 15:40:19 executing program 3: getgroups(0x1, &(0x7f0000000000)=[0x0]) 15:40:19 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0xe4200, 0x0) 15:40:19 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000007c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 15:40:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001e000102000000007895113a13"], 0x30}}, 0x0) 15:40:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000240)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @func], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) connect$netlink(r0, &(0x7f0000000280)=@proc, 0xc) 15:40:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:19 executing program 0: syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x14d002) 15:40:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000100)) [ 372.381877][T12351] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 15:40:20 executing program 5: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000003ec0), 0x1c0) 15:40:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x40) 15:40:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000004c0)}], 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001940)=""/4076, 0xfec}], 0x1) 15:40:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:20 executing program 0: r0 = add_key$keyring(&(0x7f0000001780), &(0x7f00000017c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0x0, 0x0) 15:40:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x220100, 0x0) write$tun(r0, 0x0, 0x7c) 15:40:20 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x6, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x291) 15:40:20 executing program 0: setgroups(0x2, &(0x7f0000000340)=[0x0, 0xffffffffffffffff]) 15:40:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000b00), 0x22, 0x88301) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 15:40:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r1, &(0x7f0000000200)='blacklist\x00', &(0x7f0000000240)={'syz', 0x1}, r0) 15:40:20 executing program 5: keyctl$clear(0x1c, 0x0) 15:40:20 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') 15:40:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) 15:40:21 executing program 2: perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000008000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r0}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x100000000011, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000240), &(0x7f0000000040)=0x14) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r2, &(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESHEX, @ANYRESHEX], 0xbf) sendfile(r2, r2, &(0x7f0000000240)=0x4, 0x7ffb) 15:40:21 executing program 3: syz_emit_ethernet(0x102a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb810038008848"], 0x0) 15:40:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:21 executing program 5: setgroups(0x0, 0x0) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 15:40:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x3, &(0x7f0000000240)=@raw=[@func, @map], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:21 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x10001, 0x80781) 15:40:21 executing program 4: clock_gettime(0x5, &(0x7f0000002380)) 15:40:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@deltaction={0x30, 0x1d, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x30}}, 0x0) 15:40:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x1a, 0x4) 15:40:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000001300)={0x1e84, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x45, 0x0, 0x0, 0x1, [@generic="4cf62658ce276f6cc3607e6c4753e764b05f8b924f244da2dfd0a87e5502d9c699a52fa7ec56c4ccc46d30ed8173e2498fac1afa5e4ab8338a51eab68b", @typed={0x4}]}, @typed={0x11, 0x0, 0x0, 0x0, @str='{^\'+.&&,%,$h\x00'}, @nested={0x139, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @generic="0318d34a", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="3604ea66c9a1c2209c4b07af074127eb33b120be032ac106bd5709c2124cd864476dd6aeb6a73aedc697b99c05ca9066749190548692d0a5c27640911f31939137437ecbf88608335cad2a7b73931fa1e4e940fcb75199557537b224d7c8d0883248fc57ac62eb87f7355e67beebb59c776dbabb4faab9f90ca3cd3031cd05d5c0426b486d15f224e3268a58a264c7a7abed70652bb262df372e905d8f93b8e2fc89ecd6e9a7c5e5b1168d7b6b8b296397d38fcdb50a9f4ebb38b18634ab0a8a42ebd6", @generic="5db0e936a9b2b68b92bb0bd3f68634a19f4f502a5af255e80dced5372a9b6b1a2f1145675759e48d6469f715ce2bbdb330c31a2da00efa92d456923fd175cdbfa931", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @nested={0x101, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @generic="7b7062bc8d3c4929dfb9aa6da36e8024b1533a56646389ff730f64de741b6958120e8e5abf21b4a9f5327ebad83f5b7e9445d603dbc45a72cd736151e16e4edc6117e94482e7e8d277e2e720f9ee1cd42c7907137927a2ff22def9b27b8ffd4e378a9cb3f91d2d50cef5035abd2ba7cabd0ea6029ef85aba2bffdc1b654a9a3bb40f1c005c1c5b9187bfb99301edfdcccc7deb3611c7b863a0246835bebb761ed02e6d4ccd3f858e58bceb4adc1abb6b89973f68f4d2ec52865441bc7e98b5320be2ca1feda59e490ff9a6ea2e900275c357617ccb95f3f8bafb57410a9ccab65210835192958883fcb1b6430c7492591a9ea16ca7"]}, @generic="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", @generic="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"]}, 0x1e84}}, 0x0) 15:40:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x10}, 0x14}}, 0x0) 15:40:22 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000040)={@broadcast, @link_local, @void}, 0x0) 15:40:22 executing program 5: syz_emit_ethernet(0x20000138, 0x0, 0x0) 15:40:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 15:40:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 15:40:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:22 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x5452, &(0x7f0000000080)={{0x1}}) 15:40:22 executing program 0: clock_nanosleep(0x2, 0x0, &(0x7f0000000000), 0xffffffffffffffff) clock_nanosleep(0x2, 0x0, &(0x7f00000000c0), 0x0) 15:40:22 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000114c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x7, 0x0, 0x0, 0x0) 15:40:22 executing program 4: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000340), 0x4) 15:40:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 15:40:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:22 executing program 2: syz_open_procfs(0x0, &(0x7f0000000600)='net/mcfilter\x00') 15:40:22 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 15:40:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, r1) 15:40:22 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, 0x0) 15:40:22 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 15:40:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f000000ff00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 15:40:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0xf, r0) 15:40:22 executing program 0: socket(0xa, 0x5, 0xd18) 15:40:22 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "ffb3547cc632ef58f400a16ddf36451de8f0634af822329e314bbb99182ea6499f33daf1152f78799922010e5a87c57714d43a48da7a4a7dff6b96023437c662"}, 0x48, 0xfffffffffffffffc) 15:40:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0xf, r0) 15:40:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:40:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@deltaction={0x24, 0x5e, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) [ 375.358038][ T8545] usb 4-1: new high-speed USB device number 5 using dummy_hcd 15:40:23 executing program 4: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 15:40:23 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0xf, r0) [ 375.608054][ T8545] usb 4-1: Using ep0 maxpacket: 32 [ 375.728272][ T8545] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 375.928320][ T8545] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.942042][ T8545] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.984242][ T8545] usb 4-1: Product: syz [ 376.007951][ T8545] usb 4-1: Manufacturer: syz [ 376.012600][ T8545] usb 4-1: SerialNumber: syz [ 376.069122][ T8545] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 376.282792][ T8510] usb 4-1: USB disconnect, device number 5 [ 377.067931][ T7] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 377.307870][ T7] usb 4-1: Using ep0 maxpacket: 32 [ 377.428040][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 377.619199][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 377.628633][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 377.636647][ T7] usb 4-1: Product: syz [ 377.641284][ T7] usb 4-1: Manufacturer: syz [ 377.645897][ T7] usb 4-1: SerialNumber: syz [ 377.689183][ T7] cdc_ether: probe of 4-1:1.0 failed with error -22 15:40:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000580)={0x10}, 0x10}, {&(0x7f00000000c0)={0x10, 0x0, 0xd251ccb9ea8160c9}, 0x10}], 0x2}, 0x0) 15:40:25 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 15:40:25 executing program 2: clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x9454}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10001, 0x3, 0x4}, &(0x7f0000000140)={0x200040000}, &(0x7f00000001c0)={r0, r1+60000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0x9]}, 0x8}) 15:40:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:25 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$UHID_INPUT(r1, &(0x7f0000000000)={0xa, {"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", 0x1000}}, 0x1006) 15:40:25 executing program 5: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0xf, r0) [ 377.898378][ T7] usb 4-1: USB disconnect, device number 6 15:40:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000007c0)={&(0x7f0000000400), 0xfffffffffffffc96, &(0x7f0000000780)={&(0x7f0000000480)={0x2cc, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_REKEY_DATA={0x50, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="0e630bb5fa1b1be8108f3b64f94680be8f9b2a5d92df2e171cdbca96a8bf6753"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="e1a58a28c4e5f8a54b57b233490a49cd"}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "f27885a3eb200436"}]}, @NL80211_ATTR_REKEY_DATA={0x3c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="dad0f77e0e5b25a332d393a3ce90c76352b884fc6b0e39ba"}, @NL80211_REKEY_DATA_REPLAY_CTR={0x0, 0x3, "2024c8887aa65978"}, @NL80211_REKEY_DATA_AKM={0x8}]}, @NL80211_ATTR_REKEY_DATA={0x70, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="cf85d716d655128273ac15aa1e411f7f"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="29c78e66d3e47707e3f1f7107d91cc36"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="32258e3ae0954418576e882462e37a14"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="62d4fc2577ad132d0b48557b65e1c44930662bb4f782bd4b"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2be7239c8e5106d19ffaca0ebe299b4c"}]}, @NL80211_ATTR_REKEY_DATA={0x58, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "c6736b32ecd58f95"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="92ca3ca51ba627188a841e85b1d16c4d"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="19667e607979ddc655f70a5e522181b00783ded4027992d15dd0a28e20362fb4"}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_AKM={0x8}]}, @NL80211_ATTR_REKEY_DATA={0x90, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="de2b1fa3b1b4b647c5d140c5feb1236f"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="990a420f2b1084f6b7acdef3c92de793"}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "afd4cd12755ef9dc"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "7a5ca0ffb04cf052"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="aa0786b78047d7cd11e0ada2e644cef90fe3a0ed937ad64455a579d071e5dff1"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "5587c9ce2eeb9360"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="a8f612b543a50542c47fd5958891a28f"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="c5fec4b1b35c2d9a94fe1b63e9951ecc"}]}, @NL80211_ATTR_REKEY_DATA={0xa4, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="35bbe501afc8235ea86bab38f925b34db217590472b9d3bb273407a570ff27ce"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "f1080f874b649808"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="c7ed3c577e3a3d57e4b11eb559797e6db1eebf9c27337dfc"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="0396fc017b361898914ab2b96d041ae990cf7dd4d12c06be"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9942e42d7ac235e6825f792fec03ba2e9cb6ddc0cf61c7ba8058a2f859e55a60"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="91574c033d991763d5bded51098872d3"}]}]}, 0x2cc}}, 0x0) 15:40:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}, 0x1, 0x0, 0x2100}, 0x0) 15:40:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:25 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5421, &(0x7f0000000600)) 15:40:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x13}, 0x40) [ 378.259424][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.259525][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 15:40:26 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000003c0)=ANY=[@ANYBLOB="ce75ffff"]) 15:40:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@dev, @in=@broadcast}}}, 0x50}}, 0x0) 15:40:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:26 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000114c0), 0x26500, 0x0) 15:40:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000004600)={&(0x7f0000005ac0)={0x10, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xf4, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b9fa0803425f72d390841e00caeb9070fd50aa474245a0c31cabd363225f9993"}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "11062f30835262d9d215fb324fd938c37ead7574eb60b1caf143db53de7c574b"}, @WGPEER_A_ALLOWEDIPS={0x4}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0xd50, 0x8, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "217fd797116cde64bcbf710dae8c444404a4daefd5f0af741a621980f35e6b3f"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2cc005a69ab256dbbc7db8ee91ed7f76d57ad2b8a558f1cf696f82bdaf0d53da"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}]}, {0x2ac, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x25c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "04a32a4158e46fe754ad9d00c245c3630ed991777d7a440e01e5ebc05afb1d03"}]}, {0x374, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ALLOWEDIPS={0x2d0, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fd6cd4c0506c0de1c44569df1315395a82ee68eedfcb0f7a1deff0e0c744eeb2"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x338, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d9d3f7dde03c84274af1c3b2d99a6013f43b76a35c4ef876b9ee2ecc2cdd2546"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3b3462bc1537f096b564722844b64dddd497c0c45eddb1409b352661db0e6466"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x28c, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xe84}}, 0x0) 15:40:26 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 15:40:26 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x23000000) 15:40:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x1c}}, 0x0) 15:40:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001240)={0x14, 0x2, 0x2, 0x801}, 0x14}}, 0x0) 15:40:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, &(0x7f0000000040)) 15:40:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @empty}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 15:40:26 executing program 2: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x1}, 0x0, &(0x7f00000001c0)={0x77359400}, 0x0) 15:40:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:40:26 executing program 0: futex(0x0, 0x8b, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080), 0x0) 15:40:26 executing program 4: request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0xffffffffffffffff) [ 378.969466][T12575] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 379.041221][T12575] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:40:26 executing program 2: getresgid(&(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000010c0)='cpuset.memory_pressure\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x7}, ["", "", ""]}, 0x14}}, 0x4000091) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, 0x0, 0x20884) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000001300), 0xc, &(0x7f00000014c0)={0x0}, 0x1, 0x0, 0x0, 0x41}, 0x1) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x88400}, 0xc, &(0x7f00000018c0)={&(0x7f00000015c0)={0x2d0, r2, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x5c, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3f3d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb8c5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a6ec19b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd95b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcf03}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3a7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x480c0ef2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cd1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9704daf}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x44, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5}, {0x5}, {0x5, 0x3, 0x3}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x21c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3f82}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x64c2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x230fb105}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa0d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x18d7a025}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x27fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb02}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb3c}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x29ed}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef96}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd8ea197}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b554c2e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x486c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8965}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f251c03}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea24}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6270a478}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe3a1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21f4ed5e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6341}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x47e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc62}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x641f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a5c8336}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6b2b}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x33b642f5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2735}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x168bb2b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x43ec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34841978}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2ad2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x719}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48834540}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4e72}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5e85b885}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x364c8439}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x41c5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1be8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8c35}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa868}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x18fb}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc6b8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e85}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x31e8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4c487bd6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf526}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x483a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x20}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x721229d5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3903}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcbad}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc3ef}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6481}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5bc3742c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x391af382}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x28d24617}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7fb0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d09115d}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xda6e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51e55609}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9f15}]}]}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000010) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000001a00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000019c0)={&(0x7f0000001980)={0x2c, 0x4, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40011}, 0x4004000) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000001b00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4060814}, 0x80) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_devices(r0, &(0x7f0000001b40)='devices.allow\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001d00)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001bc0)={0xc4, 0x13, 0x8, 0x101, 0x70bd2d, 0x25dfdbfe, {0x7}, [@typed={0xc, 0x7b, 0x0, 0x0, @u64=0x9}, @generic="c344f40b3f7f180b3013520a60fb879f94288b01f261e382bcf44f59b48d01607564ef79793a238bde4b4557231b6fe7ecdbc3561a2c5e110fd80f9d88feadd69d0039f801b70906f0a6f7edc11936b493ec6835f67de3dafa8cd42d32701cc4b803809e6502df346cb818958dcaa6fd1ade", @nested={0x2d, 0x1d, 0x0, 0x1, [@typed={0x8, 0x3b, 0x0, 0x0, @u32=0x2}, @generic="17f92583da40aa497f", @typed={0x8, 0x96, 0x0, 0x0, @fd=r3}, @typed={0x8, 0x8c, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x81, 0x0, 0x0, @uid}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000001e00)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001d80)={0x3c, 0x0, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_ZONE={0x6}, @CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x4040) sendmsg$NFT_MSG_GETCHAIN(r1, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x4000010}, 0xc, &(0x7f0000001f00)={&(0x7f0000001e80)={0x6c, 0x4, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HOOK={0x38, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2bf4652b}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_batadv\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffd}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x4040800) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001fc0), 0xffffffffffffffff) 15:40:26 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @empty}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 15:40:26 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 15:40:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 15:40:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:26 executing program 0: futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) 15:40:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f0000000480)={'fscrypt:', @desc3}, &(0x7f00000004c0)={0x0, "1c9b78c2daa9464b320d34dfb1bca58a25f1ffd0bee170c9124fe0c6c88767d6306870dba6e3ec834f4b7a85196e5caefbf466333f55e764cfd6006854681336"}, 0x48, r0) add_key$keyring(&(0x7f00000003c0), 0x0, 0x0, 0x0, r1) [ 379.346919][T12599] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:40:27 executing program 4: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, "c42629426a4bbe9efbc0cb20432b789fccdcb76ef09e5aa0be408b76caecd5dd3bf3ad5a17502e21a28f1ebf5b4f597ed1c563192f74dc3fa341555b1556ad37"}, 0x48, 0xfffffffffffffffc) 15:40:27 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) [ 379.412487][T12599] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:40:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @empty}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 15:40:27 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000200)) 15:40:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f00000000c0)) 15:40:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x37fe0}}, 0x0) 15:40:27 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) 15:40:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 379.732877][T12618] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 379.767628][T12618] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:40:27 executing program 5: request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='\xe0]$\x00', 0xffffffffffffffff) 15:40:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x4, 0x1, @empty}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 15:40:27 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000600)) 15:40:27 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bba, 0x2}}, 0xb8}}, 0x0) 15:40:27 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x303000, 0x0) write$ppp(r0, 0x0, 0x0) 15:40:27 executing program 5: socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000000), r0) 15:40:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 380.064858][T12636] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:40:27 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) [ 380.126598][T12636] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:40:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x0, 0x0, 0x0, 0x404, 0x1}, 0x40) 15:40:27 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:40:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001240)={0x14}, 0xfffffdef}}, 0x0) 15:40:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000001040)={0x0, 0xff, 0x0, 0x0, 0x0, "a27c3ed8735004b5b3b6fd7ae8912bc4f9ce99"}) write$UHID_INPUT(r0, &(0x7f0000001080)={0xa, {"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", 0x1000}}, 0x1006) 15:40:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:28 executing program 2: timer_create(0x0, 0x0, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x38, 0x4, @tid=r0}, &(0x7f0000000040)) 15:40:28 executing program 4: io_setup(0x8000, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) 15:40:28 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 15:40:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000140)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2, {[@end]}}}}}) 15:40:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:28 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x300}, 0x0) 15:40:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x10, r0) 15:40:28 executing program 5: r0 = eventfd2(0xffff6dc8, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 15:40:28 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x8) 15:40:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:28 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5420, 0x0) 15:40:28 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000280)={@multicast, @link_local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "9ea4d694c5bf041966b256065448a795b667685e6750773a95a01cb802f5fd2c1bd628f5c358af5c5326788bc893688a56b4e64f41aecc90934b2bfd225abff5"}}}}, 0x0) 15:40:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) 15:40:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="30000000120001ce"], 0x30}}, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:40:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'syztnl0\x00', 0x0}) 15:40:28 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 381.268105][T12697] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:40:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) [ 381.315508][T12697] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 381.338433][T12702] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:40:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:29 executing program 3: io_setup(0x8, &(0x7f0000000500)) [ 381.369448][T12697] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 381.411440][T12697] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 15:40:29 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5420, 0x0) 15:40:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x3f, 0x8401) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 15:40:29 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000)="b93bd79417e30bca55a37fcb378d531b3b10a6df024771c0d056805de18820d1a71d11fd7b2db73f45eab343b5d142e1dfe118a366be6ba256b9073eabacc175aa80233e6d320808ac1b7c4cac4d615d70094d58ccf6f364fd7f9ff0cee4821feb02758f5b1f9b80", &(0x7f00000001c0)=@tcp6}, 0xfffffffffffffdf0) 15:40:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xffe0}}}, 0x24}}, 0x0) 15:40:29 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5420, 0x0) 15:40:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0xc933, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000001c0)) 15:40:29 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:40:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), r0) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:40:29 executing program 4: ioctl$PPPIOCGUNIT(0xffffffffffffffff, 0x80047456, &(0x7f0000000000)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240), 0x303, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 15:40:29 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x5420, 0x0) 15:40:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:29 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x0, 0x0, 0x7f}}) 15:40:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3000000010000100000000007895113a13ebe30010000000000000000003"], 0x30}}, 0x0) 15:40:29 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x40505412, 0x0) 15:40:29 executing program 5: timer_settime(0x0, 0x0, 0x0, 0x0) getrusage(0x1, &(0x7f00000000c0)) 15:40:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:29 executing program 0: syz_emit_ethernet(0x82, &(0x7f0000000180)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd61eafd07004c1101fe8000000000000000000000000000aafc"], 0x0) [ 382.081797][T12743] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 15:40:29 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:40:29 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/uts\x00') mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 15:40:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000004640)={0x0, 0x0, &(0x7f0000004600)={&(0x7f0000005ac0)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xf4, 0x8, 0x0, 0x1, [{0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b9fa0803425f72d390841e00caeb9070fd50aa474245a0c31cabd363225f9993"}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "11062f30835262d9d215fb324fd938c37ead7574eb60b1caf143db53de7c574b"}, @WGPEER_A_ALLOWEDIPS={0x4}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0xd50, 0x8, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}]}, {0x26c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "217fd797116cde64bcbf710dae8c444404a4daefd5f0af741a621980f35e6b3f"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2cc005a69ab256dbbc7db8ee91ed7f76d57ad2b8a558f1cf696f82bdaf0d53da"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ALLOWEDIPS={0x190, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}, {0x3c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}]}, {0x2ac, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x25c, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "04a32a4158e46fe754ad9d00c245c3630ed991777d7a440e01e5ebc05afb1d03"}]}, {0x374, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ALLOWEDIPS={0x2d0, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fd6cd4c0506c0de1c44569df1315395a82ee68eedfcb0f7a1deff0e0c744eeb2"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x338, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d9d3f7dde03c84274af1c3b2d99a6013f43b76a35c4ef876b9ee2ecc2cdd2546"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "3b3462bc1537f096b564722844b64dddd497c0c45eddb1409b352661db0e6466"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x28c, 0x9, 0x0, 0x1, [{0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}]}]}, 0xe84}}, 0x0) 15:40:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x100) 15:40:30 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) 15:40:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0xee01, 0x0) 15:40:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:30 executing program 5: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x5967c8a2a061089a, 0x0) 15:40:30 executing program 3: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, r0+10000000}, 0xffffffffffffffff) 15:40:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:30 executing program 0: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 15:40:30 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f00000004c0)='1', 0x1) 15:40:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 15:40:30 executing program 5: socket(0x1d, 0xa, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 15:40:30 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000240)={0x0, 0x2, 0x0, 0x0, &(0x7f0000000140)=[{}, {}]}) [ 383.031974][T12786] can: request_module (can-proto-0) failed. [ 383.096465][T12786] can: request_module (can-proto-0) failed. 15:40:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:30 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x400000}]}) 15:40:30 executing program 0: socketpair(0x10, 0x2, 0x8, &(0x7f0000000000)) 15:40:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000300)={0x14c, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}, {@pci={{0x28}, {0x11}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x14c}}, 0x0) 15:40:30 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) write$P9_RSETATTR(r0, 0x0, 0x0) 15:40:31 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000780)={0x34, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'macvtap0\x00'}}]}]}, 0x34}}, 0x0) 15:40:31 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000002, 0xffffffffffffffff) 15:40:31 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d03, &(0x7f0000000280)) 15:40:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:31 executing program 2: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x0, 0x6f}, 0x0) 15:40:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x44, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}]}, 0x44}}, 0x0) 15:40:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc020660b, 0x0) [ 383.774272][T12816] tipc: Failed to obtain node identity [ 383.795266][T12816] tipc: Enabling of bearer rejected, failed to enable media 15:40:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x6, 0x0, 0x0, 0x447}, 0x40) 15:40:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x894c, 0x0) [ 383.839841][T12819] tipc: Failed to obtain node identity [ 383.859050][T12819] tipc: Enabling of bearer rejected, failed to enable media 15:40:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, 0x0, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0xfffffdb6) poll(0x0, 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000003b80)=ANY=[], 0xfffffdb6) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) 15:40:31 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000780)={0x30, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'macvtap0\x00'}}]}]}, 0x30}}, 0x0) 15:40:31 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x4004743d, &(0x7f0000000100)) 15:40:31 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) 15:40:31 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0xffffffb5}, 0x0) [ 384.150707][T12832] tipc: Failed to obtain node identity [ 384.176052][T12832] tipc: Enabling of bearer rejected, failed to enable media 15:40:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140), 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 384.262700][T12837] tipc: Failed to obtain node identity [ 384.298962][T12837] tipc: Enabling of bearer rejected, failed to enable media 15:40:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000200)={0x0, 0x0}) 15:40:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:40:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[], 0xfdef) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20}, 0x20) 15:40:32 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180), 0xb42, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 15:40:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140), 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:32 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x3, 0x2) write$P9_RSETATTR(r0, 0x0, 0x0) 15:40:32 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x7b, 0x51, 0x29, 0x20, 0x54c, 0x2c, 0x18aa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x5e, 0x32, 0xae, 0x0, [], [{}]}}]}}]}}, 0x0) 15:40:32 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 15:40:32 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000000)) 15:40:32 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000200)={0x0, 0x0}) 15:40:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140), 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6ac9fe4d"}}) 15:40:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) pselect6(0x4d, &(0x7f0000001a80)={0x1}, 0x0, &(0x7f0000000000), 0x0, 0x0) 15:40:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:32 executing program 3: openat$pfkey(0xffffff9c, &(0x7f0000000140), 0x4b00, 0x0) [ 385.247603][ T8510] usb 6-1: new high-speed USB device number 4 using dummy_hcd 15:40:32 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:33 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f00000000c0)=""/58) 15:40:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8ecf9e1f77c9516a8c231724b0470d78fc2c0cdaca2a500d", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r1) [ 385.517687][ T8510] usb 6-1: Using ep0 maxpacket: 32 [ 385.669867][ T8510] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 385.848387][ T8510] usb 6-1: New USB device found, idVendor=054c, idProduct=002c, bcdDevice=18.aa [ 385.858001][ T8510] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.866214][ T8510] usb 6-1: Product: syz [ 385.872958][ T8510] usb 6-1: Manufacturer: syz [ 385.878741][ T8510] usb 6-1: SerialNumber: syz [ 385.886143][ T8510] usb 6-1: config 0 descriptor?? [ 385.948910][ T8510] usb-storage 6-1:0.0: USB Mass Storage device detected [ 385.987365][ T8510] usb-storage 6-1:0.0: Quirks match for vid 054c pid 002c: 1 [ 386.157200][ T8510] usb 6-1: USB disconnect, device number 4 [ 386.927529][ T8510] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 387.197671][ T8510] usb 6-1: Using ep0 maxpacket: 32 [ 387.367924][ T8510] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 387.547756][ T8510] usb 6-1: New USB device found, idVendor=054c, idProduct=002c, bcdDevice=18.aa [ 387.556942][ T8510] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.565185][ T8510] usb 6-1: Product: syz [ 387.569588][ T8510] usb 6-1: Manufacturer: syz [ 387.574194][ T8510] usb 6-1: SerialNumber: syz [ 387.581200][ T8510] usb 6-1: config 0 descriptor?? [ 387.628745][ T8510] usb-storage 6-1:0.0: USB Mass Storage device detected [ 387.644125][ T8510] usb-storage 6-1:0.0: Quirks match for vid 054c pid 002c: 1 15:40:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 15:40:35 executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, 0xffffffffffffffff) 15:40:35 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000c, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r1, 0x402c542c, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, "f204d3872d70af2aa7b6d3b165db2318087b51"}) 15:40:35 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff}) fadvise64(r0, 0x0, 0x0, 0x0) 15:40:35 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x7b, 0x51, 0x29, 0x20, 0x54c, 0x2c, 0x18aa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x5e, 0x32, 0xae, 0x0, [], [{}]}}]}}]}}, 0x0) [ 387.838008][ T7] usb 6-1: USB disconnect, device number 5 15:40:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp={0x5, 0x0, 0x5, 0x0, 0xe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:40:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000025ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001", 0x4d, 0x400}], 0x0, &(0x7f0000000200)) 15:40:35 executing program 0: sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netlink\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0xf0ff7f, 0x0) 15:40:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x10, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x2f}}) 15:40:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x10, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 388.224354][T12978] loop4: detected capacity change from 0 to 4 15:40:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="4801"], 0x148}}], 0x1, 0x20008005) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) 15:40:36 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 388.325593][T12978] EXT4-fs (loop4): invalid first ino: 0 15:40:36 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) rt_sigprocmask(0x1, &(0x7f0000000340), &(0x7f0000000380), 0x8) 15:40:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x10, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 388.431800][T12978] loop4: detected capacity change from 0 to 4 [ 388.456928][T12978] EXT4-fs (loop4): invalid first ino: 0 [ 388.462814][ T7] usb 6-1: new high-speed USB device number 6 using dummy_hcd 15:40:36 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x9, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x7, 0xc, 0x7, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 388.747824][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 388.867969][ T7] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 389.077967][ T7] usb 6-1: New USB device found, idVendor=054c, idProduct=002c, bcdDevice=18.aa [ 389.087105][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.105441][ T7] usb 6-1: Product: syz [ 389.110982][ T7] usb 6-1: Manufacturer: syz [ 389.116149][ T7] usb 6-1: SerialNumber: syz [ 389.133838][ T7] usb 6-1: config 0 descriptor?? [ 389.197149][ T7] usb-storage 6-1:0.0: USB Mass Storage device detected [ 389.207267][ T7] usb-storage 6-1:0.0: Quirks match for vid 054c pid 002c: 1 [ 389.487280][ T8510] usb 6-1: USB disconnect, device number 6 15:40:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="4801"], 0x148}}], 0x1, 0x20008005) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000800)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000cc0)=[@dontfrag={{0x10, 0x29, 0x3e, 0x1000}}], 0x10}}], 0x2, 0x0) 15:40:37 executing program 2: syz_open_procfs$namespace(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000095000000000000006c4430664a07195971028cc08f8fb5406510e0e352aff73ab76046d41dbc378b0cfd01ff8e2df9dc0ca298ef5eb200357771dc1d3dd449f7eabcf76cfe1ce4daa2bb51d74c0a44db4c0b5452b87be0449f2df6082146398b51ac905d4572b92e4b823f1b298d8e2222629da8fd7565b8caa5eb6702796c30901f39413a0fa0ea0477bdb41a5ad2103b9cdd2d6b1ecd7076605e0932f33001374a958bb0612b7911d17240d9c1fe1eba69b3cb13f4ac24e69da9d3c11a3de7"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:40:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002c40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="140000002900000036000000000100000000000014"], 0x28}}], 0x1, 0x0) 15:40:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:37 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) read(r0, &(0x7f0000000740)=""/377, 0x179) 15:40:37 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000100)="ed", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000580)='\'', 0x1}], 0x1}, 0x0) 15:40:37 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000001680)={@multicast, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "10020b", 0x0, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00', {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, [@dev, @remote]}, @dstopts={0x0, 0x0, '\x00', [@enc_lim, @hao={0xc9, 0x0, @empty}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @generic={0x0, 0x0, "03d3f9a922480e653e2544b4257d56b6a294ac73595e0f86ae2c5a1f6c6c5a6789527b0025c3df1ba7b94e3e44eced8f05080c980c432308e7f34c421d8d3f61286f4791a94d3896df139b0ed880dcc32dbef1f75c5851a8f7e0a0135e1af851b3c1503f23da9ca24966fe018e2bf00b71630942b72e7da2c4405c1a8dd1d4e88c2b01f196d7ac96d417094e20e5b5ff7dcbbdb03b8eea23aa9086c628a95e09bdbe7ebea7a61dbb8881055dd029552c0f94aeee42f5b6101cb6d2527de1884cf0d73aa713a385c0ecd75dd60e420a45a67034de6ba7831487f79c940160c471b80da2cb45d702d92a195ee03744baef7726024c8d5ada18a27779c77aa54c6d97c93a657534e7491eb668f9aacd7dd55421cd1ccce34605c0be4941cb84d002ea6a63678e94cba7c7d2b6a32cfea9cdc4a30110e6d9760d7ed1a595ca83c80f6f9f35afa0905aa5a42b0121b44768a515ad9780c1e9c29c19eb6563ad087a39605b3a15aca0ce1ab835849b047c2c46446e47cc5f294b29de5e85ff984910706cf99c2d997db8d65c9f79e5abda59006eca440e9a7a9bc9feb4875917638457a0ca608b7c7d88e281d0ba7d90eb0a2f294b32cb3075d8b727976a64b5161be04155420cfedad1d588465cd7ea2a005964c8d1d400c5a4f1c9a95c405a3463cdfb6291eff4f4f75c11c443fbc60a78c9ffbef31ffec0e805e436f88ac0158a449a8cd36cd4e2d18d25cee19c2fd7de7cd206caf69f2dabf2151a32715bdff9a72124a63374c3a0fcff9616def009436e4c45a03afc3c1a198d27693b47f8b94412dcc2155cb17a69b3070e3c5819bdf24d6414a0a4f928c6681998e840772a6c790f56b9c9cf4f01c25ea08be104bf1dcd0dcf9373bc277c461255f0085fe4b698c06e6c903e44f3e22d9dcaeb86d815797892a970bd859fcaa9e29772ea3b8270b65cee5bd3107add99c360daf426b11591c2bce4ce2680c321e31997883cbef0798a55a6cd18221e2598f88fa6218c434b97fa3b7c7c9516e560eaa9bf138d8566b967abad5c7909d3f77d261033e098b912cd7ede17a1ec978b6ca4241435887e7c9ac61b7b7186e994c8b416419ad8487b15618bf3ee43f7215f7eb724cf540daede9a25ed97ca72f141b36524a018560312dbf8d727f39b2b183fb57bfb7cee10e511ff154432eb07a17f02e7316b14284f6f37c91ce12ccf89e2a58754bb87c989d48c43467cd01342b5be4c7f8d462b229d10d410bf0ba06b10b106aa8830745d283e64ee4ffdb681efb12da95a9ad15445074cc3c487c2674db49548b5af283239ca622acacbca97dedb90512f07371dd81e702a6643fd7168542d870d4fa66f5cb2e8deb547bde896c4cf812c3846ea7ef1f6f681a42430419f168e86df783177f352d93590ca0bc403bf8258c97453e246765a2d902d0fe0aa67d4aaf8448f4b06c19972a7141b57af533d81ba4aad109fd3a308f14d49decff683ef1b557aef32607c35a0cf0b8a7f11889726e1afa33e16b74026b34b7517321f02aa45f706d254e8ec3797f123b87f7bba700e0fa6fa04fa7b2b76c8b60a4781bd3e80fd3141c4eeebc3c9fe60c0225a5b867e68b6807f5861af426e21af666da434799fe63d0cd3a7d6ea9175532053ef296b709a4257f116b938fe7aa8f63f851caf2e05c070ffcad2c41b810ba6e2acc950cd2c6190ca4462b30b0e0947096085c101ec2720328906cedf752772fa94dce31a2c842f2ef10a38c5487a7a68429aa4d628c2e4d9241e6e10b71ab590071889e8effd931d8217273df600853038b4b8d027f3c154f4f0f10703065c7c666db4295d718784bb55c0aca4946d44b70c10f07a28c1f1c8a1e9ddef005c39ce861590f66cc87761958b78cb9e0c96ef508d8c5c00b8208b38a3da5ca9f7cad81577c3d61e74418077a33c1537ed08f9370ad42b226b8be410f32adff8a41fca3854e288253008e50c2248b6848f77670a64188ea41749cb53f0f5d3464f7ec3a7475598bd65006fd2ef2946f04f9d41000f7c6fb0878add1e5ab70062da6154ad6b1e66cedd512c995ba6c10960616a755325596fa80d9b57a569ca5a88d5508ba85f11c138e03d2972de907bd1fb2b093a0b5990727e2ba88c27777523d40214efeadd7486a861e686bcc54c626a3f2f4bc2b351275ee84dae06188651b4386fd190ee971d2797f161595c308e69cc0ddc11dc45503ccc793e56717316997cfdf68ee2711f4296edd22b7d068ee21947b88d844945fd082ba0507b8b20646063a470d3d35ae6b0b8478484c37da2c21da5c2ca97b8e6e89593fbeb69746ec244e51b73fec5747c325ad2f9d57c933b1fb24314e9a165a9b418adc7c70d279d49b90857a55c58707e9e660c06665229099f4e28eca6523706c313e1c56b0a0d500fb57774aa03b553e710c247e497a0d4ab9d602bbcc914f698bc67e363bbe8e9de0aa5d9c70abcddc5c71831c82c0ac92b8e9d1d95dfb628bae832b1cfc0249679d44eb181893763a607d06eb5a8f1b142f5ab4e74507b260208c76b2e0e348ffd7824441c6bc19b59bd0f6090b13afa70beb80ec9a72e66d1d780ce2b2245af2708950b744147043e86d0ecdc593420d41e51c64a436104fe8945329695fba230a78a1766c7143068975001bb58181833cb6394274fd7a1bf4b8be03fe30f77460334511c743ca842389058ad2c7ad3355f4435f08e15660f4ad3550f4a1950b0a9b0dc6002fa342de44bd45efc772bd5150810c5e7901458fa0f04d03f67a0cd756d9c2d26cada42d94acfcd654118243ad8e2ff8e13a97dc6096667aed0f4b633c29033a2d5373e4e41f75acac54d026caebc22925dadd3990d68b08cd4511fc34c021d04b1a65201d8814e11c03313e984d63c5ea7921ba769aacf09565dd0a8c488a0a1ead7cdc31127cd998387b457e7cd51b8c3660523189835e03ce3598180f0ee07d0a145615251c9562c80bb8198088a9fe9d42cb6fcf4c0de6d240bb293d76fac2ae7c0c3d5a89dd5c54765e3f9b2764e15c336811da2b6f4c8eaa9226381bcbf4139fb1b7c194a0bf0ec882249848ee8ed7afeb3aba6f2292a706117d16378867be8918c5062382892d2dd34f2f6da682e9b85a86f6c38bf601c9ba9e863f6769fd798ddbe8da6935c0d63970d258215bc5dd62e42bf3e90a9263398399e567cc06d7c769c85f9a2ce8338cb1c64f5dd57eee506154e1ef8147e565a110a149311fc13e09f74bad996739f47aff255540b75b934c7448b5b61d0e98a5d2fd9f2b28ea3ddef4e426fde01fa30d38151b497839334a774e3b68262915930afd70e96882e1d54e0c440aa6772f69e15d0a5308b8977122212eeeca55409331a91c1038fdbfc24b29cb290b019b6000828ebd22def882e04b7d265c3bf8a28151e37ea6e8046e1ae53f0ee39a961302d28eb2512107beaa73c90bb18f51e2dbdc5d6ed2c01cf9f8800274aff8fb3de1ca7d98b7971d7bfe7f833cbc279684c58beef989733d5aa2ac451d894e8ff3e10b2cd185e2223befe71b60aa31097e9299abebefe956687efebb863df8677cd292c6ce2cfb750ccabd013f37e2ce8a87d66f01284d230da744b9623ea945e6ad7f1a4a76af623e46fb3227a63e80ce4dd191f2f4e4e040394a9cd73860ac16c5dbded9c2f55ac4356fd12649535bdc1072327ecd6d1d42c023fa90385ce4016534234bc69213c86046d9991c92bbef9bc1a824c828c61f86133d321ff8fd9e06f7939541e3745a7f4bbf30f6158de3fa0a913c29ff100b0fc9e3b59191aa7577acee19eef9198de178e90d447bb29521f35f98c6a7363cdb3fd6810769a8d26b75dafaa19e2fdc360666d4c56b1238b4ec8d2c04b3d47805cbdbd7b31a6721ac2a7d3b3cf185078601f8d3c81b64b80facff306137a9f3d080962a393c55a1c77118839bdb1410c7a191629c5f758db46b0a854745c08b204d362e5d1b21fdf82e6958c972d429c1333abb2be937dc2604d917c4047b5b08b03102fddfaf63266f3d57d057c91c3412553f4a71f435fc3d97e5b18a6f1313df9cb969c605121b7e57a16d1dce7234bfa532859dfe04b2ae65430cf4ac0b040de030c3111dab14e1125f705b653a684bc95a30a89ed08b9612bc8f7fc2694e9649af409912c5f9155419655d4997494b2209deb734a572e88646acc0de679a35739f8463d5a3e22c5658515e18685dfa1ea0e6580cda8b879603f861607b06012f71e650cb22bb3399a00afd46b4b372e22813abbce8839fa91413315faffcb510dc6e5e2e678a9e5f505168e64467999c47a98b1f318e14dfeb43a8c51c90ca16315b978d574831f3b22c54b1befaa389e255e39ff779d717f2cbf6dd76d61650b409abdd18d752e66ef9f6406b322420db34075e31fcd25b2d3136b0380affa89337b1fed6d8c2fbc4e1268739c0150ed49c28408ce88a7f7fee902b75b6fe11d3dbcb849b83dcf8ebe27f32f3063625867f53ef5b8cb6e4074460ab9e85052301badccf64bc6a7fd5b1da3407d91fcc82f29c7533483b94217682a009bb43db5a66b2c899e996345ce8b0893ebe73ce9032305361659a411e71177dae7b8b2c3ea9d3e603c21f2ce7f76ccbdfb6c53215877444c53d5c7fb39f1b08468e972883c9be11348561a9881d3ccf4128e5c2554810f3406ada3715f79795b1744e1a93b1526d7ab7590f818973850b1307aedb9c6dc04233c56df865f0ccc78ac68b3cfcbd154c11f71244e4510e5388cefa18cf6e63ecc5d693479693ea10fbd84e5a1799a915b30555e6f8554787e99c5234e2ad3fa331d348330aa1b1b78706436befce1648bb41e348e2b2b9fca8e1b94dcd13a7baa05ce4ccf06dca4ba3373923562eb715baca0eb46f0d7cdfb0ea446d83af12cba24440216010ed57d765d92648f7be90a19fdd014f44f4e4b9607650e854c77b484ed9314184cb8d4c9eb481a14feb685277f9b179d651d5fa44e55ce748b47199e4dbac57b9c60a75f06482beaa3a3dda9165e510d8a24181a0a1074afe63942d1bb84648eba469769c7556c92db4d56cb1228874100ff3bb92ef00ebbe2ce9025d5cf7e2e9ee8b0c3279853c67908b75dd7568f5acb5803a7cfe9ee8b9a598dbbb0b258643f0fb18999b5876fdd5fe8b2526f4b08ce851aa881ff7d526cb273a82f0998fcd61e851ffddaddc700487e525856497cc60bc5b00e8994f8fb5901fd334af3fc039801309a5b2f9aa2c7f0d86bbeeb330d8fc6fd4127d2ab460a3e815e74feb1f4587cf597d7c2f7285eb8e9e192157f74abd7ce63a655e9984a72b110fcb917acaabd2db34522c7cf04b48313acbb08477d1c3721523e590ab781f368f3e221574e6db1d469039a6ad60dc09ca8d869bc19f2a3273572f23dd82697eb2ec67b0e26d955cfb17ca03984d2a51689106d22a52dd352ca7971c9f2a7fbdcfa3afe1be7b8ed7c188e4d1b1ff082f354464aec9a5404e4800f9712ccdd7f5810473fdf334276300b84d09ee3b0a85432862558519e0eafee3796a4e30c8b23b1e9c564e5c9fc51bd14a32a182704a047a1d14c874fff0db7a1b9cb2384d431dfb556483fb72d64de55664cbd787222829004e23b25f0d1265116d96f255a0de5282ad41c4c4ae2e2a06d3da13b93dfcdfa532a72f24219e50196f25b7cec6d113d309aed1b3c0422a3364d23ff90e69f28e5b77739d8c290165c427a0a82cfe2b398ac02b090c957b429ca656322deaee4baee525c12f8ada4f5c624fb51c3b3a9e73e39904f368c"}, @jumbo, @generic={0x0, 0x0, "36c817ed08c0392ba15c26f76f191c6ddf78284e192696f3989f1b7b8b06424b8d199435be3d3db9d0e2ab93fa5a4d106ab33bf076f3dda91ed264f74d4d86a4bb6b09e0b46b2db9c1406cf0bb66631c8113e4faae1fb4aaf3e9c49f9ff8ec6078f672ba3efdd41f7640bafd4b7798607d1ac283815c2ac03a81af4ce78716536af0c0da7929257ae6d01493c5bea658952e75c12177c958edf6afefc4ce4960350d20b04a6b9d78c9d072af92f01cf6ad02de70add443b68d033b609d2ac5981a9f904f2032dada9b2c7eb8a7d333f22ab92433537641bb15c02772fff2"}, @generic={0x0, 0x0, "dd60d9136b48f3e9bba4cc537f0edce4d8321e921607f4f68b755d384ef902212017cec087877026dea606cdcc711b6df433e8d9422e906b5ac6e92faa4282197915efed892d607046e5f7f0a2f65ae515228dfc9d372190bf03a88b61876222a4252cf83d4d1dfe0245f4efdc85cbf43d26e3e59ac40e31dd8d4a068bf58a1aeea90fd07d8d1c117aae9316623d31521a6962da0f0230"}, @enc_lim]}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@remote, @loopback, @private2, @private0, @loopback]}, @fragment, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@private2]}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@local]}, @dstopts={0x0, 0x0, '\x00', [@hao={0xc9, 0x0, @rand_addr=' \x01\x00'}]}, @routing={0x0, 0x0, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback]}, @dstopts={0x0, 0x0, '\x00', [@pad1]}, @hopopts={0x0, 0x0, '\x00', [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1, @pad1, @jumbo, @ra, @jumbo, @generic={0x0, 0x0, "9e06ad4f86c275f63efb5a8b76cec54140e2f90d9ff47ed15f24feba668791d48a1d8fee6a64fef861302517e69421b68fda9d9eebfba9bc5fbd1e1619fe75f3fb70ba75bf937c4218098116a86875879030ae01d6391f55dfa209299e6eeb9c6da0e7547473061551d62f35babdfe76fe001ad2902b5bf81cd07451423f7e56827d358b402c382f61eb4e1505e9c5e189af351e74dab07f523f00af109d8e55609b4d5b38efc9f068e97894f600bf6190"}, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@generic={0x0, 0x0, "0554b623a813b5bc7c0774127cb2f6"}]}}, {"a83455bbb90a6cd3884c1fe484756aa86f4a6a4e35a68e5a29ddcc4640d92385480bc9596588a9f10a77b1518a0de8865914784d019b2fab50dc6d9d810ba91f6f2a9fcf161a48ae7be88289877469825320c688be9ab5aee1a60aaacaeafaee91a115ca0642ca36f98c5d0027276e7221cbadefdf95ecc16a5466ceddbd610d034eda440a98d7fb77dceb3697cde7bbc7ba10598b872bad89f90e28f6ffc90bd26b9a027bdfb112524bb47dca3271ffc0108175e619e918f62d54c926bee672fd55abf6d51b193b63af1d578d71ff"}}}}}}}, 0x0) 15:40:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002400)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="4801"], 0x148}}], 0x1, 0x20008005) sendmmsg$inet6(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001200)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[@rthdr={{0x14}}], 0x14}}], 0x2, 0x0) 15:40:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:38 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mq_open(0x0, 0x41, 0x0, &(0x7f00000002c0)) 15:40:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 15:40:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:38 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNGETFILTER(r0, 0x800454d7, &(0x7f0000000000)=""/31) close(r0) 15:40:38 executing program 2: syz_open_procfs$namespace(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000095000000000000006c4430664a07195971028cc08f8fb5406510e0e352aff73ab76046d41dbc378b0cfd01ff8e2df9dc0ca298ef5eb200357771dc1d3dd449f7eabcf76cfe1ce4daa2bb51d74c0a44db4c0b5452b87be0449f2df6082146398b51ac905d4572b92e4b823f1b298d8e2222629da8fd7565b8caa5eb6702796c30901f39413a0fa0ea0477bdb41a5ad2103b9cdd2d6b1ecd7076605e0932f33001374a958bb0612b7911d17240d9c1fe1eba69b3cb13f4ac24e69da9d3c11a3de7"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:40:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="140000002200055bd25a80648c63940d012484d9", 0x14}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0, 0xb9efff7f}, 0x0) recvmsg$kcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000200)=""/232, 0xe8}, 0x10040) r4 = bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$sock(r4, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x2a, 0x43408) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) 15:40:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:38 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="44f000002200050ad24280648c63940d0224fc6010003f400a000a00053582c137153e370248038047000000d1bd", 0x33fe0}], 0x1}, 0x0) 15:40:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x100, 0x209e20, 0x2, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x970000, 0x0}, 0x2c) 15:40:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x100, 0x209e20, 0x2, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x970000, 0x0}, 0x2c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 391.408008][T13092] netlink: 'syz-executor.0': attribute type 63 has an invalid length. [ 391.522391][T13092] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 391.640157][T13092] __nla_validate_parse: 2 callbacks suppressed [ 391.640177][T13092] netlink: 43036 bytes leftover after parsing attributes in process `syz-executor.0'. 15:40:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:39 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:39 executing program 0: syz_open_procfs$namespace(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:40:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x100, 0x209e20, 0x2, 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x970000, 0x0}, 0x2c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:40:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf007}, 0x0, 0x0, 0x100, 0x9, 0x0, 0x0, 0x40, 0x0, 0x6, 0x0, 0xdc}, 0x0, 0xffffffffffffffff, r0, 0x8) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2d72646d61202d72646d61202970f86473202b72646d6120"], 0x18) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x4, 0xbc, 0x3, 0x40, 0x0, 0x20, 0x24410, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7ff, 0x4, @perf_bp={&(0x7f0000000380), 0x8}, 0x44000, 0x0, 0xa, 0x0, 0x10000, 0x100, 0x5, 0x0, 0x10001, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x5, r3, 0x19) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 15:40:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000400)="d0", 0x1}], 0x1}, 0x0) sendmsg$unix(r0, &(0x7f0000005e00)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000007c0)="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", 0xec1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/105, 0x69}], 0x1}, 0x0) 15:40:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000005e00)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000007c0)="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", 0x189}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/105, 0x69}, {&(0x7f0000000240)=""/105, 0x69}, {&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f00000000c0)=""/20, 0x14}], 0x4}, 0x0) 15:40:40 executing program 4: syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:40:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0x64}}, 0x0) 15:40:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:41 executing program 2: pselect6(0x40, &(0x7f0000001780), 0x0, &(0x7f0000001800)={0x7f}, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)={[0x9]}, 0x8}) 15:40:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1000, &(0x7f00000005c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:41 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 15:40:41 executing program 0: syz_open_procfs$namespace(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:40:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x64, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x64}}, 0x0) 15:40:41 executing program 5: io_setup(0x9, &(0x7f0000000100)=0x0) r1 = socket$unix(0x1, 0x1, 0x0) eventfd2(0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$pfkey(0xffffff9c, &(0x7f0000001080), 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000480)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x82dc}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) [ 394.265957][T13162] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 394.333639][T13162] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:40:42 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[], [{@context={'context', 0x3d, 'sysadm_u'}}]}) 15:40:42 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000280)) 15:40:42 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000080000000060000006a0000000f000000000000000100000001000000004000000040000020000000d5f4655fd6f4655f0100ffff53ef010001000000d5f4655f000000000000000001000000000000000b0000000001", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011600)="ed41000000080000d5f4655fd5f4655fd5f4655f000000000000040004", 0x1d, 0x2100}], 0x0, &(0x7f0000012c00)) umount2(&(0x7f0000000140)='./file0\x00', 0x5) 15:40:42 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 15:40:42 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000300)={[{}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 15:40:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(0x0, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 395.069163][T13176] loop5: detected capacity change from 0 to 512 15:40:42 executing program 4: request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) 15:40:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:42 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) [ 395.176687][T13176] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:40:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') getsockname$unix(0xffffffffffffffff, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/176, 0xb0}], 0x1, 0x100000, 0x0) libbpf: failed to find valid kernel BTF libbpf: Error loading vmlinux BTF: -3 libbpf: failed to load object 'iterators_bpf' libbpf: failed to load BPF skeleton 'iterators_bpf': -3 Failed load could be due to wrong endianness 15:40:43 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup3(r1, r0, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) dup3(r4, r3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000002180)={r5, 0x3, 0x6, @multicast}, 0x10) [ 395.506353][T13196] device batadv_slave_1 entered promiscuous mode [ 395.522705][T13192] device batadv_slave_1 left promiscuous mode 15:40:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x6) 15:40:43 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080), 0xc) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x800}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 15:40:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 15:40:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000006400110f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f3ffffff"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002fc0)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) [ 395.792361][T13213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:40:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) syz_io_uring_submit(r3, 0x0, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r5, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) [ 395.945833][T13220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:40:43 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:43 executing program 0: r0 = fsopen(&(0x7f0000000240)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 15:40:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:43 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x2}, 0xe) 15:40:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 15:40:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x6) 15:40:44 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 15:40:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0045878, 0x0) 15:40:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) 15:40:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x6) 15:40:44 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) futex(0x0, 0x81, 0x0, 0x0, 0x0, 0x0) 15:40:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x6) 15:40:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/179, 0xb3}], 0x100000000000005f}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@in={0x2, 0x4e21, @remote}, 0x80) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:40:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xffff, 0x30002) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/144) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x1000)=nil) mremap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) shmat(0xffffffffffffffff, &(0x7f0000ff5000/0xb000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) 15:40:44 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:40:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000008, 0x1010, 0xffffffffffffffff, 0x95c6f000) clock_gettime(0x0, &(0x7f0000007c00)) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000280)) 15:40:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x5423, &(0x7f0000000100)) 15:40:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:44 executing program 3: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffe000/0x1000)=nil) 15:40:44 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000200)) 15:40:44 executing program 2: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffe000/0x1000)=nil) 15:40:44 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 15:40:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:44 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:45 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, {0x0, 0x0, 0x800}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@private=0xa010102, 0x0, 0x0, 0x1, 0x4, 0xffffffff, 0xfffffffd}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 15:40:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@generic={0x0, "6e2414930fcfc23dbb3017408cc570e025b18428488f75f7d0f313a42b6fcdbbdc3f9c566a9c72df7304acaee68ec9c92d69a6447f168d956a3bc8dd48f6d29400e474b8ceb0155f1ad7ee6003692235751a3e3b568e52cd52904b0782a1e762e75fa2e381ee0ea06951145acbe98ca35e37d81bd0d43883de5f70c5f7c1"}, 0x80) 15:40:45 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x7ff}, 0xe) 15:40:45 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) preadv(r0, &(0x7f00000015c0)=[{0x0}], 0x1, 0x20000, 0x0) 15:40:45 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:45 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f00000000c0)) 15:40:45 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) 15:40:45 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x4b48, &(0x7f0000000100)) 15:40:45 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:45 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0xffffffff}) 15:40:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:46 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='debugfs\x00', 0x0, &(0x7f0000000280)) 15:40:46 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:46 executing program 4: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6) 15:40:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:46 executing program 0: r0 = memfd_create(&(0x7f0000000080)='&.$\x00', 0x0) fallocate(r0, 0x0, 0x3e45, 0x6) 15:40:46 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:46 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x4000000000000a12, 0x0) 15:40:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r0, 0x0, 0x29, 0x0, &(0x7f0000000280)) 15:40:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4003, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) 15:40:46 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 15:40:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="ab6c4a939e53f7c61699ba527eb4a1de3ddb6b68bd615b404aac8eecd82392c01d95ef1b527c26988e3557c4ed8ee5a2bacc271b667b92597d8fb6251a052df759b551c50e07a3f66279d4e281f79274dc4a327ff7ed12d6e144e06a2b41d3850033120a0cfe81547002bb8d2b0b6964e1ea19248cba876996e4d4ada7b68705e2da0b42a9a003e5eb25507c2c0af923717d8bf93eae8dc0c6dfe0791a753e0b0ed6679bf859bef5459f5c85ec8880102050d01574ac55df9236d781e6167522a7bff30b13aa83fd021452fb75371f074428f1c065d5cf51a69d91a5dcecd70939df1a5840ad196c5fa67db75119f408c730d6fd0fd7789e20c823f1d47c1b7bb375005dcb08e5808d3ba0ef0afb66a6a54946bc42ce5bb638f09a57e2a38454b75724727d90483ae77f5d6d7c9becbd3313824fb24a4486e18db6cca06afa8512362c96bd9b36569ba57a4342eed980c321109a730cb00662bacbc1631f5d2a107747a856e07e40886a57d7949eae6400a653d73e624287d1a19c07d4f87af65089cd9eb0f0b8d8e1d673d0d867122d817ca5e261b7022b44e94fbf65eaace280e34321b29c03554e6fe3ea169a7ca79e580f55acdc07abf77b4b460b2a58497f89035daa0b8f3f02ba91e2d1f62d6cae25a615ec37205aa1b088f1500e54124ea9460939d6cd935a12c10fb9db4bb42cc37281a690180ee78044796b5a9a06c160360221f3bf7b3e345979638ebf01f48a7b55672563c347c9b0844d2904152aa5bc56b2091f4253dd5274b950bc30565aff17c2c11fe4ad7ca7eb5105e3dc24be40780c69405453787adba1f8b8437e39d51018519be500cdb1ca25379d85ec0db5aeed6ad2c69f1d0d4a7504fd9b067be00509b221c8ec165630fa275fccf9f0c2a55464fbd1bd28668a96ba9a34c277a43319434a356798fb8ed5055e6ce3d341b4ea04ad65a518cbd0b7f75f882db3623b0ec572e49a2ed90e2be9207cdbb0621c532e3077aeb2097752748f393498ad8f1731742624d667389958fb0f47b9684fb5f01d0b80f12cb4fb4a32c690daa385b8c79794733a8bdb84f8e6598a935f6bdb64865dad43053001ec6abb579276abae77d252b215b540", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}}], 0x2, 0xfe80) 15:40:46 executing program 5: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0xa}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:47 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x4000000000000a12, 0x0) 15:40:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'team_slave_0\x00'}) [ 399.697218][ T8640] Bluetooth: hci0: command 0x0405 tx timeout 15:40:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000940)={&(0x7f0000000600)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3f}}], 0x18}, 0x0) 15:40:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1f) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd74, 0x0, 0x0) 15:40:48 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x4000000000000a12, 0x0) 15:40:48 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) write$nbd(0xffffffffffffffff, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:48 executing program 3: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'caif0\x00'}) [ 401.563897][T10140] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 15:40:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'team_slave_0\x00'}) 15:40:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002c00270d000000000000160000000000", @ANYRES32, @ANYBLOB="00000800000000000c0000000700010066"], 0x38}}, 0x0) 15:40:49 executing program 3: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:49 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) write$nbd(0xffffffffffffffff, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) [ 401.667903][ T158] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) 15:40:49 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x4000000000000a12, 0x0) [ 401.763295][T13474] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:40:49 executing program 3: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:49 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x38}}) 15:40:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) write$nbd(0xffffffffffffffff, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1f) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 15:40:49 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="ab6c4a939e53f7c61699ba527eb4a1de3ddb6b68bd615b404aac8eecd82392c01d95ef1b527c26988e3557c4ed8ee5a2bacc271b667b92597d8fb6251a052df759b551c50e07a3f66279d4e281f79274dc4a327ff7ed12d6e144e06a2b41d3850033120a0cfe81547002bb8d2b0b6964e1ea19248cba876996e4d4ada7b68705e2da0b42a9a003e5eb25507c2c0af923717d8bf93eae8dc0c6dfe0791a753e0b0ed6679bf859bef5459f5c85ec8880102050d01574ac55df9236d781e6167522a7bff30b13aa83fd021452fb75371f074428f1c065d5cf51a69d91a5dcecd70939df1a5840ad196c5fa67db75119f408c730d6fd0fd7789e20c823f1d47c1b7bb375005dcb08e5808d3ba0ef0afb66a6a54946bc42ce5bb638f09a57e2a38454b75724727d90483ae77f5d6d7c9becbd3313824fb24a4486e18db6cca06afa8512362c96bd9b36569ba57a4342eed980c321109a730cb00662bacbc1631f5d2a107747a856e07e40886a57d7949eae6400a653d73e624287d1a19c07d4f87af65089cd9eb0f0b8d8e1d673d0d867122d817ca5e261b7022b44e94fbf65eaace280e34321b29c03554e6fe3ea169a7ca79e580f55acdc07abf77b4b460b2a58497f89035daa0b8f3f02ba91e2d1f62d6cae25a615ec37205aa1b088f1500e54124ea9460939d6cd935a12c10fb9db4bb42cc37281a690180ee78044796b5a9a06c160360221f3bf7b3e345979638ebf01f48a7b55672563c347c9b0844d2904152aa5bc56b2091f4253dd5274b950bc30565aff17c2c11fe4ad7ca7eb5105e3dc24be40780c69405453787adba1f8b8437e39d51018519be500cdb1ca25379d85ec0db5aeed6ad2c69f1d0d4a7504fd9b067be00509b221c8ec165630fa275fccf9f0c2a55464fbd1bd28668a96ba9a34c277a43319434a356798fb8ed5055e6ce3d341b4ea04ad65a518cbd0b7f75f882db3623b0ec572e49a2ed90e2be9207cdbb0621c532e3077aeb2097752748f393498ad8f1731742624d667389958fb0f47b9684fb5f01d0b80f12cb4fb4a32c690daa385b8c79794733a8bdb84f8e6598a935f6bdb64865dad43053001ec6abb579276abae77d252b215b540", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1f) setsockopt$inet6_mreq(r0, 0x29, 0x1600bd7a, &(0x7f0000000180)={@private2}, 0x14) 15:40:49 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:49 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, 0x0, 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="ab6c4a939e53f7c61699ba527eb4a1de3ddb6b68bd615b404aac8eecd82392c01d95ef1b527c26988e3557c4ed8ee5a2bacc271b667b92597d8fb6251a052df759b551c50e07a3f66279d4e281f79274dc4a327ff7ed12d6e144e06a2b41d3850033120a0cfe81547002bb8d2b0b6964e1ea19248cba876996e4d4ada7b68705e2da0b42a9a003e5eb25507c2c0af923717d8bf93eae8dc0c6dfe0791a753e0b0ed6679bf859bef5459f5c85ec8880102050d01574ac55df9236d781e6167522a7bff30b13aa83fd021452fb75371f074428f1c065d5cf51a69d91a5dcecd70939df1a5840ad196c5fa67db75119f408c730d6fd0fd7789e20c823f1d47c1b7bb375005dcb08e5808d3ba0ef0afb66a6a54946bc42ce5bb638f09a57e2a38454b75724727d90483ae77f5d6d7c9becbd3313824fb24a4486e18db6cca06afa8512362c96bd9b36569ba57a4342eed980c321109a730cb00662bacbc1631f5d2a107747a856e07e40886a57d7949eae6400a653d73e624287d1a19c07d4f87af65089cd9eb0f0b8d8e1d673d0d867122d817ca5e261b7022b44e94fbf65eaace280e34321b29c03554e6fe3ea169a7ca79e580f55acdc07abf77b4b460b2a58497f89035daa0b8f3f02ba91e2d1f62d6cae25a615ec37205aa1b088f1500e54124ea9460939d6cd935a12c10fb9db4bb42cc37281a690180ee78044796b5a9a06c160360221f3bf7b3e345979638ebf01f48a7b55672563c347c9b0844d2904152aa5bc56b2091f4253dd5274b950bc30565aff17c2c11fe4ad7ca7eb5105e3dc24be40780c69405453787adba1f8b8437e39d51018519be500cdb1ca25379d85ec0db5aeed6ad2c69f1d0d4a7504fd9b067be00509b221c8ec165630fa275fccf9f0c2a55464fbd1bd28668a96ba9a34c277a43319434a356798fb8ed5055e6ce3d341b4ea04ad65a518cbd0b7f75f882db3623b0ec572e49a2ed90e2be9207cdbb0621c532e3077aeb2097752748f393498ad8f1731742624d667389958fb0f47b9684fb5f01d0b80f12cb4fb4a32c690daa385b8c79794733a8bdb84f8e6598a935f6bdb64865dad43053001ec6abb579276abae77d252b215b540", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:50 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x4000000000000a12, 0x0) 15:40:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x24, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) 15:40:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@empty}, 0x14) 15:40:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, 0x0, 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:50 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1f) bind(r0, &(0x7f0000000080)=@nl=@proc, 0x80) 15:40:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, 0x0, 0x1001) io_uring_enter(r1, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:51 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 15:40:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:40:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(0xffffffffffffffff, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef={0x2}]}, {0x0, [0x0, 0x2e]}}, &(0x7f00000001c0)=""/153, 0x28, 0x99, 0x1}, 0x20) 15:40:51 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(0xffffffffffffffff, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) 15:40:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1f) setsockopt$inet6_mreq(r0, 0x29, 0x1e, &(0x7f0000000180)={@private2}, 0x14) 15:40:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="ab6c4a939e53f7c61699ba527eb4a1de3ddb6b68bd615b404aac8eecd82392c01d95ef1b527c26988e3557c4ed8ee5a2bacc271b667b92597d8fb6251a052df759b551c50e07a3f66279d4e281f79274dc4a327ff7ed12d6e144e06a2b41d3850033120a0cfe81547002bb8d2b0b6964e1ea19248cba876996e4d4ada7b68705e2da0b42a9a003e5eb25507c2c0af923717d8bf93eae8dc0c6dfe0791a753e0b0ed6679bf859bef5459f5c85ec8880102050d01574ac55df9236d781e6167522a7bff30b13aa83fd021452fb75371f074428f1c065d5cf51a69d91a5dcecd70939df1a5840ad196c5fa67db75119f408c730d6fd0fd7789e20c823f1d47c1b7bb375005dcb08e5808d3ba0ef0afb66a6a54946bc42ce5bb638f09a57e2a38454b75724727d90483ae77f5d6d7c9becbd3313824fb24a4486e18db6cca06afa8512362c96bd9b36569ba57a4342eed980c321109a730cb00662bacbc1631f5d2a107747a856e07e40886a57d7949eae6400a653d73e624287d1a19c07d4f87af65089cd9eb0f0b8d8e1d673d0d867122d817ca5e261b7022b44e94fbf65eaace280e34321b29c03554e6fe3ea169a7ca79e580f55acdc07abf77b4b460b2a58497f89035daa0b8f3f02ba91e2d1f62d6cae25a615ec37205aa1b088f1500e54124ea9460939d6cd935a12c10fb9db4bb42cc37281a690180ee78044796b5a9a06c160360221f3bf7b3e345979638ebf01f48a7b55672563c347c9b0844d2904152aa5bc56b2091f4253dd5274b950bc30565aff17c2c11fe4ad7ca7eb5105e3dc24be40780c69405453787adba1f8b8437e39d51018519be500cdb1ca25379d85ec0db5aeed6ad2c69f1d0d4a7504fd9b067be00509b221c8ec165630fa275fccf9f0c2a55464fbd1bd28668a96ba9a34c277a43319434a356798fb8ed5055e6ce3d341b4ea04ad65a518cbd0b7f75f882db3623b0ec572e49a2ed90e2be9207cdbb0621c532e3077aeb2097752748f393498ad8f1731742624d667389958fb0f47b9684fb5f01d0b80f12cb4fb4a32c690daa385b8c79794733a8bdb84f8e6598a935f6bdb64865dad43053001ec6abb579276abae77d252b215b540", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_to_batadv\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x9}}) 15:40:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:52 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 15:40:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(0xffffffffffffffff, 0x2a71, 0x0, 0x0, 0x0, 0x0) 15:40:52 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff0000000000000000000000000000000400000002"], 0xb8}}, 0x0) 15:40:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMIWAIT(r0, 0x4b31, 0x540110) creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='mpol=snterleave=static:94\t']) 15:40:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:52 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) [ 404.870920][T13590] tmpfs: Bad value for 'mpol' 15:40:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="ab6c4a939e53f7c61699ba527eb4a1de3ddb6b68bd615b404aac8eecd82392c01d95ef1b527c26988e3557c4ed8ee5a2bacc271b667b92597d8fb6251a052df759b551c50e07a3f66279d4e281f79274dc4a327ff7ed12d6e144e06a2b41d3850033120a0cfe81547002bb8d2b0b6964e1ea19248cba876996e4d4ada7b68705e2da0b42a9a003e5eb25507c2c0af923717d8bf93eae8dc0c6dfe0791a753e0b0ed6679bf859bef5459f5c85ec8880102050d01574ac55df9236d781e6167522a7bff30b13aa83fd021452fb75371f074428f1c065d5cf51a69d91a5dcecd70939df1a5840ad196c5fa67db75119f408c730d6fd0fd7789e20c823f1d47c1b7bb375005dcb08e5808d3ba0ef0afb66a6a54946bc42ce5bb638f09a57e2a38454b75724727d90483ae77f5d6d7c9becbd3313824fb24a4486e18db6cca06afa8512362c96bd9b36569ba57a4342eed980c321109a730cb00662bacbc1631f5d2a107747a856e07e40886a57d7949eae6400a653d73e624287d1a19c07d4f87af65089cd9eb0f0b8d8e1d673d0d867122d817ca5e261b7022b44e94fbf65eaace280e34321b29c03554e6fe3ea169a7ca79e580f55acdc07abf77b4b460b2a58497f89035daa0b8f3f02ba91e2d1f62d6cae25a615ec37205aa1b088f1500e54124ea9460939d6cd935a12c10fb9db4bb42cc37281a690180ee78044796b5a9a06c160360221f3bf7b3e345979638ebf01f48a7b55672563c347c9b0844d2904152aa5bc56b2091f4253dd5274b950bc30565aff17c2c11fe4ad7ca7eb5105e3dc24be40780c69405453787adba1f8b8437e39d51018519be500cdb1ca25379d85ec0db5aeed6ad2c69f1d0d4a7504fd9b067be00509b221c8ec165630fa275fccf9f0c2a55464fbd1bd28668a96ba9a34c277a43319434a356798fb8ed5055e6ce3d341b4ea04ad65a518cbd0b7f75f882db3623b0ec572e49a2ed90e2be9207cdbb0621c532e3077aeb2097752748f393498ad8f1731742624d667389958fb0f47b9684fb5f01d0b80f12cb4fb4a32c690daa385b8c79794733a8bdb84f8e6598a935f6bdb64865dad43053001ec6abb579276abae77d252b215b540", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:40:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002040)='net/snmp\x00') r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000140)=[{0x0}], 0x1, 0xfffffffe, 0x0) 15:40:52 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) syz_open_dev$sg(0x0, 0x1, 0x40) writev(0xffffffffffffffff, 0x0, 0x0) 15:40:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) [ 405.279168][ C1] sd 0:0:1:0: tag#6448 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 405.289167][ C1] sd 0:0:1:0: tag#6448 CDB: opcode=0xe5 (vendor) [ 405.295527][ C1] sd 0:0:1:0: tag#6448 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 405.304678][ C1] sd 0:0:1:0: tag#6448 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 405.313786][ C1] sd 0:0:1:0: tag#6448 CDB[20]: ba [ 405.361417][ T26] audit: type=1804 audit(1631288453.006:11): pid=13610 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir527935222/syzkaller.zyzDY3/215/bus" dev="sda1" ino=14673 res=1 errno=0 15:40:53 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000a12, 0x0) 15:40:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:40:53 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6d706f6c3d696e7465726ce56176653d7374617469633a"]) 15:40:53 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) [ 406.054667][T13627] tmpfs: Bad value for 'mpol' [ 406.072677][ T26] audit: type=1804 audit(1631288453.726:12): pid=13614 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir527935222/syzkaller.zyzDY3/215/bus" dev="sda1" ino=14673 res=1 errno=0 [ 406.082680][T13628] tmpfs: Bad value for 'mpol' [ 406.126482][ C1] sd 0:0:1:0: tag#6449 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 406.136540][ C1] sd 0:0:1:0: tag#6449 CDB: opcode=0xe5 (vendor) [ 406.142979][ C1] sd 0:0:1:0: tag#6449 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 406.152110][ C1] sd 0:0:1:0: tag#6449 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 406.161240][ C1] sd 0:0:1:0: tag#6449 CDB[20]: ba [ 406.171997][ T26] audit: type=1804 audit(1631288453.826:13): pid=13630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir527935222/syzkaller.zyzDY3/215/bus" dev="sda1" ino=14673 res=1 errno=0 15:40:53 executing program 2: mount_setattr(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000000c0)={0x0, 0x86}, 0x20) 15:40:53 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:53 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r1, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) close(r5) syz_io_uring_submit(r4, r3, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x2120}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r6, &(0x7f0000007680)=ANY=[], 0x1001) io_uring_enter(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 15:40:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fadvise64(r1, 0x0, 0x0, 0x2) read(r1, &(0x7f0000000580)=""/252, 0x2000067c) 15:40:54 executing program 2: r0 = syz_io_uring_setup(0x4b2f, &(0x7f0000000040), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 15:40:54 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:40:54 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 15:40:54 executing program 4: io_setup(0x2, &(0x7f0000000080)=0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/consoles\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 15:40:54 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) socket(0x10, 0x803, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x4000000000000a12, 0x0) 15:40:54 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:40:54 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000200000000000000040000000a"], 0xb8}}, 0x0) 15:40:54 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:54 executing program 1: creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x200, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c92", 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x6, 0x280407) open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) [ 407.196585][ T26] audit: type=1804 audit(1631288454.847:14): pid=13670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir565990798/syzkaller.XCmnWB/232/bus" dev="sda1" ino=14689 res=1 errno=0 15:40:54 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed, 0x7ff}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:54 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000680)={0x0}}, 0x0) 15:40:54 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 15:40:55 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x10c, 0x400}, {&(0x7f0000010200)="0500000000000000000000000000000000000000040100002b", 0x19, 0x560}, {&(0x7f0000010300)="000000000000000000000000000000000000000000000000000000001481910a", 0x20, 0x7e0}], 0x0, &(0x7f0000000280)={[{@auto_da_alloc_val}]}) [ 407.323646][ T26] audit: type=1804 audit(1631288454.877:15): pid=13673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir565990798/syzkaller.XCmnWB/232/bus" dev="sda1" ino=14689 res=1 errno=0 [ 407.332344][T13670] syz-executor.1 (13670) used greatest stack depth: 21616 bytes left 15:40:55 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) [ 407.466512][ T26] audit: type=1804 audit(1631288454.897:16): pid=13673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir565990798/syzkaller.XCmnWB/232/bus" dev="sda1" ino=14689 res=1 errno=0 15:40:55 executing program 4: msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/184) [ 407.572765][T13689] loop1: detected capacity change from 0 to 7 [ 407.618975][ T26] audit: type=1800 audit(1631288454.907:17): pid=13670 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=14689 res=0 errno=0 [ 407.648195][T13689] EXT4-fs (loop1): bad geometry: block count 256 exceeds size of device (3 blocks) [ 407.689223][ T26] audit: type=1804 audit(1631288454.917:18): pid=13673 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir565990798/syzkaller.XCmnWB/232/bus" dev="sda1" ino=14689 res=1 errno=0 [ 407.754439][T13689] loop1: detected capacity change from 0 to 7 [ 407.789695][T13689] EXT4-fs (loop1): bad geometry: block count 256 exceeds size of device (3 blocks) 15:40:55 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) socket(0x10, 0x803, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x4000000000000a12, 0x0) 15:40:55 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000002780)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) 15:40:55 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000680)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1c}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 15:40:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000380)={0x48, 0xfb, 0x15, 0x0, 0x0, "0e8582c671f24e48370010383babe900"}, 0x15, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x12}, 0x10) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0x0) 15:40:55 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:56 executing program 1: ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000040000000a"], 0xb8}}, 0x0) 15:40:56 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, 0x0, 0x0) 15:40:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:56 executing program 2: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000280)='rxrpc\x00', 0x0) 15:40:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:56 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/consoles\x00', 0x0, 0x0) 15:40:56 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x4000000000000a12, 0x0) 15:40:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="ab6c4a939e53f7c61699ba527eb4a1de3ddb6b68bd615b404aac8eecd82392c01d95ef1b527c26988e3557c4ed8ee5a2bacc271b667b92597d8fb6251a052df759b551c50e07a3f66279d4e281f79274dc4a327ff7ed12d6e144e06a2b41d3850033120a0cfe81547002bb8d2b0b6964e1ea19248cba876996e4d4ada7b68705e2da0b42a9a003e5eb25507c2c0af923717d8bf93eae8dc0c6dfe0791a753e0b0ed6679bf859bef5459f5c85ec8880102050d01574ac55df9236d781e6167522a7bff30b13aa83fd021452fb75371f074428f1c065d5cf51a69d91a5dcecd70939df1a5840ad196c5fa67db75119f408c730d6fd0fd7789e20c823f1d47c1b7bb375005dcb08e5808d3ba0ef0afb66a6a54946bc42ce5bb638f09a57e2a38454b75724727d90483ae77f5d6d7c9becbd3313824fb24a4486e18db6cca06afa8512362c96bd9b36569ba57a4342eed980c321109a730cb00662bacbc1631f5d2a107747a856e07e40886a57d7949eae6400a653d73e624287d1a19c07d4f87af65089cd9eb0f0b8d8e1d673d0d867122d817ca5e261b7022b44e94fbf65eaace280e34321b29c03554e6fe3ea169a7ca79e580f55acdc07abf77b4b460b2a58497f89035daa0b8f3f02ba91e2d1f62d6cae25a615ec37205aa1b088f1500e54124ea9460939d6cd935a12c10fb9db4bb42cc37281a690180ee78044796b5a9a06c160360221f3bf7b3e345979638ebf01f48a7b55672563c347c9b0844d2904152aa5bc56b2091f4253dd5274b950bc30565aff17c2c11fe4ad7ca7eb5105e3dc24be40780c69405453787adba1f8b8437e39d51018519be500cdb1ca25379d85ec0db5aeed6ad2c69f1d0d4a7504fd9b067be00509b221c8ec165630fa275fccf9f0c2a55464fbd1bd28668a96ba9a34c277a43319434a356798fb8ed5055e6ce3d341b4ea04ad65a518cbd0b7f75f882db3623b0ec572e49a2ed90e2be9207cdbb0621c532e3077aeb2097752748f393498ad8f1731742624d667389958fb0f47b9684fb5f01d0b80f12cb4fb4a32c690daa385b8c79794733a8bdb84f8e6598a935f6bdb64865dad43053001ec6abb579276abae77d252b215b540", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_io_uring_setup(0x6a38, &(0x7f00000002c0)={0x0, 0xfffffffc, 0x1d}, &(0x7f0000033000/0x4000)=nil, &(0x7f00004eb000/0x2000)=nil, &(0x7f00000007c0), &(0x7f0000001800)) 15:40:56 executing program 4: r0 = add_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='z', 0x1, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 15:40:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@loopback, @empty}, 0xc) 15:40:56 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:40:56 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000005600)='trusted\x00', &(0x7f0000005640)={'syz', 0x1}, 0xfffffffffffffff8) 15:40:56 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='mpol=']) 15:40:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) sendmmsg$inet(r0, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:56 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:56 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000020000000000000000000000040000000a"], 0xb8}}, 0x0) [ 409.221593][T13762] tmpfs: Bad value for 'mpol' [ 409.240086][T13766] tmpfs: Bad value for 'mpol' 15:40:57 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 15:40:57 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) 15:40:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000016e00000000000000009049a6fc0100e1ff000000000000000000000000000000040000000a"], 0xb8}}, 0x0) 15:40:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:57 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='mpol=']) 15:40:57 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 15:40:57 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='mpol=']) [ 410.054675][T13789] tmpfs: Bad value for 'mpol' 15:40:57 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, 0x0, 0x0) 15:40:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:57 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r1, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 15:40:57 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 15:40:57 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='mpol=']) [ 410.249566][T13800] tmpfs: Bad value for 'mpol' [ 410.320158][T13804] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 410.453208][T13810] tmpfs: Bad value for 'mpol' 15:40:58 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 15:40:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, 0x0, 0x0) 15:40:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000039c0)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="cc6e8ceba8e2848c64fd51773f8efc2bbf5ca67c99cad71e0e62285ffd2a6fe9bea2e85c71c695b95e54c88da803099c800668924a39ed10e3adec0236acea863ed0c86f68b2", 0x46}, {&(0x7f0000000240)="e2e923285a0b4f0f16f68b7de621e12476d7a4ad739e55991df246651e177870f7c3086c247d14fe5fdc238993674d506af47a209dfbb3088112b899052b24e4e8029f13905671b942e679d706550a595bdec73c74e35e1f08af84ff720ff5c751e69ca561da616e18ac01a3a7f34f448f9c7294278de38947ef668b2df6bdb7f610cc97ec25d5584d49f9269ee3819400afa9310c4f", 0x200002d6}, {&(0x7f0000000300)="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", 0x31c}], 0x3}}], 0x1, 0x48048) 15:40:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0), 0x10000000000002a9}, 0x0) 15:40:58 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='mpol=']) [ 411.002288][T13820] tmpfs: Bad value for 'mpol' 15:40:58 executing program 1: r0 = shmget$private(0x0, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ff4000/0x2000)=nil, 0x5800) r1 = shmget$private(0x0, 0xe000, 0x0, &(0x7f0000ff2000/0xe000)=nil) shmat(r1, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 15:40:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) sendmmsg$inet(r0, 0x0, 0x0, 0x48048) 15:40:58 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='mpol=']) 15:40:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7ff}, 0xe) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r1, 0x0, 0x0) [ 411.209201][T13833] tmpfs: Bad value for 'mpol' [ 432.590073][ T10] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 432.692508][ T8] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 439.698068][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.704396][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 463.513897][ T148] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 463.616843][ T158] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 494.436464][ T8644] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 494.640421][ T148] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 501.143549][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.149873][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 525.357399][ T158] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 525.664448][T10140] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 533.938549][ T8510] Bluetooth: hci0: command 0x0406 tx timeout [ 556.382104][ T8644] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 556.587579][ T148] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 562.566378][ T27] INFO: task syz-executor.4:13809 can't die for more than 143 seconds. [ 562.574646][ T27] task:syz-executor.4 state:D stack:27280 pid:13809 ppid: 6576 flags:0x00004004 [ 562.577484][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.595861][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.606560][ T27] Call Trace: [ 562.609879][ T27] __schedule+0x940/0x26f0 [ 562.614534][ T27] ? io_schedule_timeout+0x140/0x140 [ 562.620337][ T27] schedule+0xd3/0x270 [ 562.624444][ T27] schedule_timeout+0x1db/0x2a0 [ 562.630699][ T27] ? usleep_range+0x170/0x170 [ 562.635410][ T27] ? wait_for_completion+0x16e/0x280 [ 562.640898][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 562.646222][ T27] ? do_raw_spin_lock+0x120/0x2b0 [ 562.651279][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 562.656931][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 562.662176][ T27] wait_for_completion+0x176/0x280 [ 562.667757][ T27] ? __flush_work+0x540/0xb10 [ 562.672523][ T27] ? bit_wait_io_timeout+0x160/0x160 [ 562.678583][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 562.683914][ T27] __flush_work+0x56e/0xb10 [ 562.688847][ T27] ? queue_delayed_work_on+0x120/0x120 [ 562.694330][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 562.699729][ T27] ? flush_workqueue_prep_pwqs+0x4f0/0x4f0 [ 562.705636][ T27] ? try_to_grab_pending+0xbd/0xd0 [ 562.711254][ T27] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 562.719509][ T27] __cancel_work_timer+0x3f9/0x570 [ 562.724646][ T27] ? try_to_grab_pending+0xd0/0xd0 [ 562.731519][ T27] ? p9_fd_close+0x280/0x520 [ 562.736663][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 562.741554][ T27] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 562.747916][ T27] p9_fd_close+0x305/0x520 [ 562.752362][ T27] ? p9_client_create+0xa46/0x1110 [ 562.758050][ T27] p9_client_create+0x95a/0x1110 [ 562.763016][ T27] ? p9_client_flush+0x430/0x430 [ 562.768390][ T27] ? lockdep_init_map_type+0x2c3/0x7b0 [ 562.773871][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 562.779957][ T27] ? __raw_spin_lock_init+0x36/0x110 [ 562.785445][ T27] v9fs_session_init+0x1dd/0x17b0 [ 562.791087][ T27] ? v9fs_show_options+0x780/0x780 [ 562.796622][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 562.802190][ T27] v9fs_mount+0x79/0x9c0 [ 562.808519][ T27] ? v9fs_write_inode+0x60/0x60 [ 562.813395][ T27] legacy_get_tree+0x105/0x220 [ 562.818629][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 562.824893][ T27] vfs_get_tree+0x89/0x2f0 [ 562.832313][ T27] path_mount+0x1320/0x1fa0 [ 562.837269][ T27] ? kmem_cache_free+0x3d4/0x5b0 [ 562.842261][ T27] ? putname+0xfe/0x140 [ 562.846947][ T27] ? finish_automount+0xaf0/0xaf0 [ 562.852009][ T27] ? putname+0xfe/0x140 [ 562.856594][ T27] __x64_sys_mount+0x27f/0x300 [ 562.861385][ T27] ? copy_mnt_ns+0xae0/0xae0 [ 562.866378][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 562.872331][ T27] do_syscall_64+0x35/0xb0 [ 562.876915][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 562.882839][ T27] RIP: 0033:0x4665f9 [ 562.887095][ T27] RSP: 002b:00007fdff11a6188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 562.895615][ T27] RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665f9 [ 562.904280][ T27] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000000000000 [ 562.912959][ T27] RBP: 00000000004bfcc4 R08: 0000000020000500 R09: 0000000000000000 [ 562.921584][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0f0 [ 562.929928][ T27] R13: 00007ffe5f739cef R14: 00007fdff11a6300 R15: 0000000000022000 [ 562.940213][ T27] INFO: task syz-executor.4:13809 blocked for more than 143 seconds. [ 562.948601][ T27] Not tainted 5.14.0-next-20210910-syzkaller #0 [ 562.955366][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 562.964385][ T27] task:syz-executor.4 state:D stack:27280 pid:13809 ppid: 6576 flags:0x00004004 [ 562.973719][ T27] Call Trace: [ 562.977080][ T27] __schedule+0x940/0x26f0 [ 562.981513][ T27] ? io_schedule_timeout+0x140/0x140 [ 562.986926][ T27] schedule+0xd3/0x270 [ 562.991027][ T27] schedule_timeout+0x1db/0x2a0 [ 562.995975][ T27] ? usleep_range+0x170/0x170 [ 563.000665][ T27] ? wait_for_completion+0x16e/0x280 [ 563.006044][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 563.010911][ T27] ? do_raw_spin_lock+0x120/0x2b0 [ 563.016055][ T27] ? rwlock_bug.part.0+0x90/0x90 [ 563.021012][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 563.027208][ T27] wait_for_completion+0x176/0x280 [ 563.032350][ T27] ? __flush_work+0x540/0xb10 [ 563.038795][ T27] ? bit_wait_io_timeout+0x160/0x160 [ 563.044115][ T27] ? _raw_spin_unlock_irq+0x1f/0x40 [ 563.050570][ T27] __flush_work+0x56e/0xb10 [ 563.055195][ T27] ? queue_delayed_work_on+0x120/0x120 [ 563.062462][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 563.067417][ T27] ? flush_workqueue_prep_pwqs+0x4f0/0x4f0 [ 563.073307][ T27] ? try_to_grab_pending+0xbd/0xd0 [ 563.078505][ T27] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 563.084767][ T27] __cancel_work_timer+0x3f9/0x570 [ 563.089927][ T27] ? try_to_grab_pending+0xd0/0xd0 [ 563.095052][ T27] ? p9_fd_close+0x280/0x520 [ 563.099712][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 563.104579][ T27] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 563.111848][ T27] p9_fd_close+0x305/0x520 [ 563.118070][ T27] ? p9_client_create+0xa46/0x1110 [ 563.123203][ T27] p9_client_create+0x95a/0x1110 [ 563.130339][ T27] ? p9_client_flush+0x430/0x430 [ 563.135346][ T27] ? lockdep_init_map_type+0x2c3/0x7b0 [ 563.141915][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 563.148311][ T27] ? __raw_spin_lock_init+0x36/0x110 [ 563.153639][ T27] v9fs_session_init+0x1dd/0x17b0 [ 563.159605][ T27] ? v9fs_show_options+0x780/0x780 [ 563.164934][ T27] ? rcu_read_lock_sched_held+0x3a/0x70 [ 563.171427][ T27] v9fs_mount+0x79/0x9c0 [ 563.176722][ T27] ? v9fs_write_inode+0x60/0x60 [ 563.181598][ T27] legacy_get_tree+0x105/0x220 [ 563.187188][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 563.193459][ T27] vfs_get_tree+0x89/0x2f0 [ 563.198791][ T27] path_mount+0x1320/0x1fa0 [ 563.203333][ T27] ? kmem_cache_free+0x3d4/0x5b0 [ 563.209169][ T27] ? putname+0xfe/0x140 [ 563.213329][ T27] ? finish_automount+0xaf0/0xaf0 [ 563.219148][ T27] ? putname+0xfe/0x140 [ 563.223341][ T27] __x64_sys_mount+0x27f/0x300 [ 563.228988][ T27] ? copy_mnt_ns+0xae0/0xae0 [ 563.233657][ T27] ? syscall_enter_from_user_mode+0x21/0x70 [ 563.240423][ T27] do_syscall_64+0x35/0xb0 [ 563.245091][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 563.252502][ T27] RIP: 0033:0x4665f9 [ 563.257963][ T27] RSP: 002b:00007fdff11a6188 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 563.266878][ T27] RAX: ffffffffffffffda RBX: 000000000056c0f0 RCX: 00000000004665f9 [ 563.274988][ T27] RDX: 0000000020000080 RSI: 0000000020000040 RDI: 0000000000000000 [ 563.283747][ T27] RBP: 00000000004bfcc4 R08: 0000000020000500 R09: 0000000000000000 [ 563.292443][ T27] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c0f0 [ 563.300874][ T27] R13: 00007ffe5f739cef R14: 00007fdff11a6300 R15: 0000000000022000 [ 563.309727][ T27] [ 563.309727][ T27] Showing all locks held in the system: [ 563.318093][ T27] 2 locks held by kworker/0:1/7: [ 563.323022][ T27] #0: ffff888010c64d38 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 563.336580][ T27] #1: ffffc90000cc7db0 ((work_completion)(&m->wq)){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 563.348259][ T27] 1 lock held by khungtaskd/27: [ 563.353123][ T27] #0: ffffffff8b97fce0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 563.363418][ T27] 1 lock held by in:imklog/6232: [ 563.373671][ T27] #0: ffff88801cd2d9f0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 563.383164][ T27] [ 563.385495][ T27] ============================================= [ 563.385495][ T27] [ 563.394796][ T27] NMI backtrace for cpu 1 [ 563.399134][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.14.0-next-20210910-syzkaller #0 [ 563.408160][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.418287][ T27] Call Trace: [ 563.421563][ T27] dump_stack_lvl+0xcd/0x134 [ 563.426212][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 563.431490][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 563.436721][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 563.442747][ T27] watchdog+0xcb7/0xed0 [ 563.446904][ T27] ? trace_sched_process_hang+0x280/0x280 [ 563.452731][ T27] kthread+0x3e5/0x4d0 [ 563.456827][ T27] ? set_kthread_struct+0x130/0x130 [ 563.462110][ T27] ret_from_fork+0x1f/0x30 [ 563.467120][ T27] Sending NMI from CPU 1 to CPUs 0: [ 563.472336][ C0] NMI backtrace for cpu 0 [ 563.472346][ C0] CPU: 0 PID: 10140 Comm: kworker/u4:7 Not tainted 5.14.0-next-20210910-syzkaller #0 [ 563.472370][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.472384][ C0] Workqueue: bat_events batadv_nc_worker [ 563.472458][ C0] RIP: 0010:__this_cpu_preempt_check+0x1/0x20 [ 563.472489][ C0] Code: be ff e8 f8 ed cc ff eb a2 0f 1f 44 00 00 48 c7 c6 00 32 e4 89 48 c7 c7 40 32 e4 89 e9 a8 fe ff ff 0f 1f 84 00 00 00 00 00 55 <48> 89 fd 0f 1f 44 00 00 48 89 ee 5d 48 c7 c7 80 32 e4 89 e9 87 fe [ 563.472509][ C0] RSP: 0018:ffffc90002f4fbb8 EFLAGS: 00000046 [ 563.472526][ C0] RAX: 0000000000000002 RBX: 3a8ff2597f922626 RCX: ffffc90002f4fc18 [ 563.472541][ C0] RDX: 1ffff1100f6c485e RSI: 0000000000000000 RDI: ffffffff898bfac0 [ 563.472555][ C0] RBP: 1ffff920005e9f7b R08: 0000000000000000 R09: 0000000000000000 [ 563.472569][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000002 [ 563.472582][ C0] R13: 0000000000000003 R14: ffff88807b6242f8 R15: ffff88807b623900 [ 563.472596][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 563.472617][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 563.472632][ C0] CR2: 000000c000603344 CR3: 0000000071de4000 CR4: 00000000001506f0 [ 563.472646][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 563.472659][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 563.472672][ C0] Call Trace: [ 563.472678][ C0] lock_release+0x3bb/0x720 [ 563.472701][ C0] ? batadv_nc_worker+0x849/0xfa0 [ 563.472727][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 563.472753][ C0] batadv_nc_worker+0x86b/0xfa0 [ 563.472783][ C0] process_one_work+0x9b2/0x1690 [ 563.472815][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 563.472845][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 563.472869][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 563.472897][ C0] worker_thread+0x658/0x11f0 [ 563.472921][ C0] ? process_one_work+0x1690/0x1690 [ 563.472954][ C0] kthread+0x3e5/0x4d0 [ 563.472977][ C0] ? set_kthread_struct+0x130/0x130 [ 563.473004][ C0] ret_from_fork+0x1f/0x30 [ 563.476857][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 563.688993][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.14.0-next-20210910-syzkaller #0 [ 563.698014][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 563.708064][ T27] Call Trace: [ 563.711350][ T27] dump_stack_lvl+0xcd/0x134 [ 563.715950][ T27] panic+0x2b0/0x6dd [ 563.719901][ T27] ? __warn_printk+0xf3/0xf3 [ 563.724498][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 563.729704][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 563.735081][ T27] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 563.741242][ T27] ? watchdog.cold+0x1b9/0x1de [ 563.746125][ T27] watchdog.cold+0x1ca/0x1de [ 563.750730][ T27] ? trace_sched_process_hang+0x280/0x280 [ 563.756464][ T27] kthread+0x3e5/0x4d0 [ 563.760546][ T27] ? set_kthread_struct+0x130/0x130 [ 563.765764][ T27] ret_from_fork+0x1f/0x30 [ 563.770660][ T27] Kernel Offset: disabled [ 563.774983][ T27] Rebooting in 86400 seconds..