Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. 2021/02/24 09:04:45 fuzzer started 2021/02/24 09:04:46 dialing manager at 10.128.0.169:43091 2021/02/24 09:04:46 syscalls: 3541 2021/02/24 09:04:46 code coverage: enabled 2021/02/24 09:04:46 comparison tracing: enabled 2021/02/24 09:04:46 extra coverage: enabled 2021/02/24 09:04:46 setuid sandbox: enabled 2021/02/24 09:04:46 namespace sandbox: enabled 2021/02/24 09:04:46 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/24 09:04:46 fault injection: enabled 2021/02/24 09:04:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/24 09:04:46 net packet injection: enabled 2021/02/24 09:04:46 net device setup: enabled 2021/02/24 09:04:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/24 09:04:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/24 09:04:46 USB emulation: enabled 2021/02/24 09:04:46 hci packet injection: enabled 2021/02/24 09:04:46 wifi device emulation: enabled 2021/02/24 09:04:46 802.15.4 emulation: enabled 2021/02/24 09:04:46 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/24 09:04:46 fetching corpus: 50, signal 44866/48617 (executing program) 2021/02/24 09:04:46 fetching corpus: 100, signal 71111/76511 (executing program) 2021/02/24 09:04:46 fetching corpus: 150, signal 86484/93469 (executing program) 2021/02/24 09:04:47 fetching corpus: 200, signal 96493/105088 (executing program) 2021/02/24 09:04:47 fetching corpus: 250, signal 105147/115289 (executing program) 2021/02/24 09:04:47 fetching corpus: 300, signal 115461/127105 (executing program) 2021/02/24 09:04:47 fetching corpus: 350, signal 123194/136329 (executing program) 2021/02/24 09:04:47 fetching corpus: 400, signal 131323/145864 (executing program) 2021/02/24 09:04:47 fetching corpus: 450, signal 137211/153217 (executing program) 2021/02/24 09:04:47 fetching corpus: 500, signal 144820/162121 (executing program) 2021/02/24 09:04:47 fetching corpus: 550, signal 155974/174475 (executing program) 2021/02/24 09:04:47 fetching corpus: 600, signal 162449/182272 (executing program) 2021/02/24 09:04:48 fetching corpus: 650, signal 167395/188506 (executing program) 2021/02/24 09:04:48 fetching corpus: 700, signal 172570/194944 (executing program) 2021/02/24 09:04:48 fetching corpus: 750, signal 179346/202876 (executing program) 2021/02/24 09:04:48 fetching corpus: 800, signal 189264/213739 (executing program) 2021/02/24 09:04:48 fetching corpus: 850, signal 194343/219974 (executing program) 2021/02/24 09:04:48 fetching corpus: 900, signal 201992/228609 (executing program) 2021/02/24 09:04:48 fetching corpus: 950, signal 207211/234919 (executing program) 2021/02/24 09:04:49 fetching corpus: 1000, signal 210801/239620 (executing program) 2021/02/24 09:04:49 fetching corpus: 1050, signal 214424/244377 (executing program) 2021/02/24 09:04:49 fetching corpus: 1100, signal 218748/249767 (executing program) 2021/02/24 09:04:49 fetching corpus: 1150, signal 222756/254799 (executing program) 2021/02/24 09:04:49 fetching corpus: 1200, signal 228871/261782 (executing program) 2021/02/24 09:04:49 fetching corpus: 1250, signal 231809/265832 (executing program) 2021/02/24 09:04:49 fetching corpus: 1300, signal 234748/269794 (executing program) 2021/02/24 09:04:49 fetching corpus: 1350, signal 237142/273258 (executing program) 2021/02/24 09:04:49 fetching corpus: 1400, signal 240249/277419 (executing program) 2021/02/24 09:04:50 fetching corpus: 1450, signal 244080/282185 (executing program) 2021/02/24 09:04:50 fetching corpus: 1500, signal 248603/287514 (executing program) 2021/02/24 09:04:50 fetching corpus: 1550, signal 252081/291927 (executing program) 2021/02/24 09:04:50 fetching corpus: 1599, signal 255230/296024 (executing program) 2021/02/24 09:04:50 fetching corpus: 1649, signal 257769/299541 (executing program) 2021/02/24 09:04:50 fetching corpus: 1699, signal 260134/302879 (executing program) 2021/02/24 09:04:50 fetching corpus: 1749, signal 263536/307159 (executing program) 2021/02/24 09:04:50 fetching corpus: 1799, signal 267652/311956 (executing program) 2021/02/24 09:04:50 fetching corpus: 1849, signal 270180/315362 (executing program) 2021/02/24 09:04:50 fetching corpus: 1899, signal 272768/318790 (executing program) 2021/02/24 09:04:51 fetching corpus: 1949, signal 274770/321741 (executing program) 2021/02/24 09:04:51 fetching corpus: 1999, signal 277248/325075 (executing program) 2021/02/24 09:04:51 fetching corpus: 2049, signal 279457/328181 (executing program) 2021/02/24 09:04:51 fetching corpus: 2099, signal 282028/331590 (executing program) 2021/02/24 09:04:51 fetching corpus: 2149, signal 284790/335178 (executing program) 2021/02/24 09:04:51 fetching corpus: 2199, signal 287140/338350 (executing program) 2021/02/24 09:04:51 fetching corpus: 2249, signal 288817/340949 (executing program) 2021/02/24 09:04:51 fetching corpus: 2299, signal 291827/344603 (executing program) 2021/02/24 09:04:52 fetching corpus: 2349, signal 294822/348256 (executing program) 2021/02/24 09:04:52 fetching corpus: 2399, signal 297553/351725 (executing program) syzkaller login: [ 70.940784][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.948988][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/24 09:04:52 fetching corpus: 2449, signal 300825/355628 (executing program) 2021/02/24 09:04:52 fetching corpus: 2499, signal 303418/358952 (executing program) 2021/02/24 09:04:52 fetching corpus: 2549, signal 306004/362170 (executing program) 2021/02/24 09:04:52 fetching corpus: 2599, signal 308638/365475 (executing program) 2021/02/24 09:04:52 fetching corpus: 2649, signal 311298/368727 (executing program) 2021/02/24 09:04:53 fetching corpus: 2699, signal 312960/371149 (executing program) 2021/02/24 09:04:53 fetching corpus: 2749, signal 314793/373730 (executing program) 2021/02/24 09:04:53 fetching corpus: 2799, signal 316880/376497 (executing program) 2021/02/24 09:04:53 fetching corpus: 2849, signal 318163/378669 (executing program) 2021/02/24 09:04:53 fetching corpus: 2899, signal 321016/382062 (executing program) 2021/02/24 09:04:53 fetching corpus: 2949, signal 322380/384213 (executing program) 2021/02/24 09:04:53 fetching corpus: 2999, signal 324326/386835 (executing program) 2021/02/24 09:04:54 fetching corpus: 3049, signal 327046/390061 (executing program) 2021/02/24 09:04:54 fetching corpus: 3098, signal 328100/391932 (executing program) 2021/02/24 09:04:54 fetching corpus: 3148, signal 330818/395088 (executing program) 2021/02/24 09:04:54 fetching corpus: 3198, signal 332737/397606 (executing program) 2021/02/24 09:04:54 fetching corpus: 3248, signal 335063/400493 (executing program) 2021/02/24 09:04:54 fetching corpus: 3298, signal 336401/402536 (executing program) 2021/02/24 09:04:54 fetching corpus: 3348, signal 337951/404738 (executing program) 2021/02/24 09:04:54 fetching corpus: 3398, signal 339680/407128 (executing program) 2021/02/24 09:04:55 fetching corpus: 3448, signal 341750/409758 (executing program) 2021/02/24 09:04:55 fetching corpus: 3498, signal 343448/412096 (executing program) 2021/02/24 09:04:55 fetching corpus: 3548, signal 345978/415039 (executing program) 2021/02/24 09:04:55 fetching corpus: 3598, signal 348123/417633 (executing program) 2021/02/24 09:04:55 fetching corpus: 3648, signal 349577/419709 (executing program) 2021/02/24 09:04:55 fetching corpus: 3698, signal 351335/421994 (executing program) 2021/02/24 09:04:55 fetching corpus: 3748, signal 353364/424517 (executing program) 2021/02/24 09:04:56 fetching corpus: 3798, signal 354832/426567 (executing program) 2021/02/24 09:04:56 fetching corpus: 3848, signal 355994/428385 (executing program) 2021/02/24 09:04:56 fetching corpus: 3898, signal 357246/430256 (executing program) 2021/02/24 09:04:56 fetching corpus: 3948, signal 358366/432000 (executing program) 2021/02/24 09:04:56 fetching corpus: 3998, signal 360293/434373 (executing program) 2021/02/24 09:04:56 fetching corpus: 4048, signal 361677/436329 (executing program) 2021/02/24 09:04:56 fetching corpus: 4098, signal 363330/438474 (executing program) 2021/02/24 09:04:56 fetching corpus: 4148, signal 364601/440335 (executing program) 2021/02/24 09:04:57 fetching corpus: 4198, signal 365820/442158 (executing program) 2021/02/24 09:04:57 fetching corpus: 4248, signal 367298/444109 (executing program) 2021/02/24 09:04:57 fetching corpus: 4298, signal 368699/446023 (executing program) 2021/02/24 09:04:57 fetching corpus: 4348, signal 370505/448270 (executing program) 2021/02/24 09:04:57 fetching corpus: 4398, signal 372278/450514 (executing program) 2021/02/24 09:04:57 fetching corpus: 4448, signal 373928/452598 (executing program) 2021/02/24 09:04:57 fetching corpus: 4498, signal 375068/454306 (executing program) 2021/02/24 09:04:58 fetching corpus: 4548, signal 376222/456018 (executing program) 2021/02/24 09:04:58 fetching corpus: 4598, signal 377104/457522 (executing program) 2021/02/24 09:04:58 fetching corpus: 4648, signal 378655/459502 (executing program) 2021/02/24 09:04:58 fetching corpus: 4698, signal 379340/460854 (executing program) 2021/02/24 09:04:58 fetching corpus: 4748, signal 380723/462641 (executing program) 2021/02/24 09:04:58 fetching corpus: 4798, signal 381861/464298 (executing program) 2021/02/24 09:04:58 fetching corpus: 4848, signal 383604/466340 (executing program) 2021/02/24 09:04:58 fetching corpus: 4898, signal 384856/468027 (executing program) 2021/02/24 09:04:58 fetching corpus: 4948, signal 387602/470759 (executing program) 2021/02/24 09:04:59 fetching corpus: 4998, signal 389664/473005 (executing program) 2021/02/24 09:04:59 fetching corpus: 5047, signal 391267/474916 (executing program) 2021/02/24 09:04:59 fetching corpus: 5097, signal 392237/476384 (executing program) 2021/02/24 09:04:59 fetching corpus: 5147, signal 393781/478305 (executing program) 2021/02/24 09:04:59 fetching corpus: 5197, signal 395063/479951 (executing program) 2021/02/24 09:04:59 fetching corpus: 5247, signal 395982/481368 (executing program) 2021/02/24 09:04:59 fetching corpus: 5297, signal 397608/483274 (executing program) 2021/02/24 09:05:00 fetching corpus: 5347, signal 399052/485049 (executing program) 2021/02/24 09:05:00 fetching corpus: 5397, signal 400688/486925 (executing program) 2021/02/24 09:05:00 fetching corpus: 5447, signal 401648/488349 (executing program) 2021/02/24 09:05:00 fetching corpus: 5497, signal 402553/489749 (executing program) 2021/02/24 09:05:00 fetching corpus: 5547, signal 403319/491037 (executing program) 2021/02/24 09:05:00 fetching corpus: 5597, signal 404327/492496 (executing program) 2021/02/24 09:05:00 fetching corpus: 5647, signal 405879/494319 (executing program) 2021/02/24 09:05:00 fetching corpus: 5697, signal 407120/495903 (executing program) 2021/02/24 09:05:01 fetching corpus: 5747, signal 408363/497501 (executing program) 2021/02/24 09:05:01 fetching corpus: 5797, signal 409904/499262 (executing program) 2021/02/24 09:05:01 fetching corpus: 5847, signal 411685/501179 (executing program) 2021/02/24 09:05:01 fetching corpus: 5897, signal 412437/502416 (executing program) 2021/02/24 09:05:01 fetching corpus: 5947, signal 413313/503719 (executing program) 2021/02/24 09:05:01 fetching corpus: 5997, signal 414826/505450 (executing program) 2021/02/24 09:05:01 fetching corpus: 6047, signal 415933/506907 (executing program) 2021/02/24 09:05:01 fetching corpus: 6097, signal 417523/508647 (executing program) 2021/02/24 09:05:02 fetching corpus: 6147, signal 418805/510163 (executing program) 2021/02/24 09:05:02 fetching corpus: 6197, signal 419914/511611 (executing program) 2021/02/24 09:05:02 fetching corpus: 6247, signal 420695/512856 (executing program) 2021/02/24 09:05:02 fetching corpus: 6297, signal 421671/514188 (executing program) 2021/02/24 09:05:02 fetching corpus: 6347, signal 422686/515527 (executing program) 2021/02/24 09:05:02 fetching corpus: 6397, signal 424013/517045 (executing program) 2021/02/24 09:05:03 fetching corpus: 6447, signal 424766/518262 (executing program) 2021/02/24 09:05:03 fetching corpus: 6497, signal 425542/519449 (executing program) 2021/02/24 09:05:03 fetching corpus: 6547, signal 426554/520779 (executing program) 2021/02/24 09:05:03 fetching corpus: 6597, signal 427559/522084 (executing program) 2021/02/24 09:05:03 fetching corpus: 6647, signal 429058/523671 (executing program) 2021/02/24 09:05:03 fetching corpus: 6697, signal 429783/524796 (executing program) 2021/02/24 09:05:03 fetching corpus: 6747, signal 430803/526117 (executing program) 2021/02/24 09:05:03 fetching corpus: 6797, signal 432000/527518 (executing program) 2021/02/24 09:05:04 fetching corpus: 6847, signal 432957/528768 (executing program) 2021/02/24 09:05:04 fetching corpus: 6897, signal 433995/530060 (executing program) 2021/02/24 09:05:04 fetching corpus: 6947, signal 435063/531336 (executing program) 2021/02/24 09:05:04 fetching corpus: 6997, signal 435956/532540 (executing program) 2021/02/24 09:05:04 fetching corpus: 7047, signal 436792/533699 (executing program) 2021/02/24 09:05:04 fetching corpus: 7097, signal 437812/534975 (executing program) 2021/02/24 09:05:04 fetching corpus: 7147, signal 438700/536117 (executing program) 2021/02/24 09:05:04 fetching corpus: 7197, signal 439712/537371 (executing program) 2021/02/24 09:05:04 fetching corpus: 7247, signal 440293/538356 (executing program) 2021/02/24 09:05:04 fetching corpus: 7297, signal 440766/539283 (executing program) 2021/02/24 09:05:04 fetching corpus: 7347, signal 441490/540316 (executing program) 2021/02/24 09:05:05 fetching corpus: 7397, signal 442253/541414 (executing program) 2021/02/24 09:05:05 fetching corpus: 7447, signal 444094/543106 (executing program) 2021/02/24 09:05:05 fetching corpus: 7497, signal 444854/544247 (executing program) 2021/02/24 09:05:05 fetching corpus: 7547, signal 445716/545413 (executing program) 2021/02/24 09:05:05 fetching corpus: 7597, signal 446779/546649 (executing program) 2021/02/24 09:05:05 fetching corpus: 7646, signal 447623/547773 (executing program) 2021/02/24 09:05:05 fetching corpus: 7696, signal 448534/548878 (executing program) 2021/02/24 09:05:05 fetching corpus: 7746, signal 449390/549929 (executing program) 2021/02/24 09:05:05 fetching corpus: 7796, signal 450280/551024 (executing program) 2021/02/24 09:05:05 fetching corpus: 7846, signal 450810/551944 (executing program) 2021/02/24 09:05:06 fetching corpus: 7896, signal 451587/552981 (executing program) 2021/02/24 09:05:06 fetching corpus: 7946, signal 453076/554381 (executing program) 2021/02/24 09:05:06 fetching corpus: 7996, signal 453701/555317 (executing program) 2021/02/24 09:05:06 fetching corpus: 8046, signal 454296/556273 (executing program) 2021/02/24 09:05:06 fetching corpus: 8096, signal 455372/557462 (executing program) 2021/02/24 09:05:06 fetching corpus: 8146, signal 456705/558760 (executing program) 2021/02/24 09:05:07 fetching corpus: 8196, signal 457835/559924 (executing program) 2021/02/24 09:05:07 fetching corpus: 8246, signal 458702/560959 (executing program) 2021/02/24 09:05:07 fetching corpus: 8296, signal 460141/562291 (executing program) 2021/02/24 09:05:07 fetching corpus: 8346, signal 460937/563274 (executing program) 2021/02/24 09:05:07 fetching corpus: 8396, signal 461702/564187 (executing program) 2021/02/24 09:05:07 fetching corpus: 8446, signal 462598/565209 (executing program) 2021/02/24 09:05:07 fetching corpus: 8496, signal 463287/566183 (executing program) 2021/02/24 09:05:07 fetching corpus: 8546, signal 464014/567166 (executing program) 2021/02/24 09:05:07 fetching corpus: 8596, signal 465268/568386 (executing program) 2021/02/24 09:05:08 fetching corpus: 8646, signal 466090/569380 (executing program) 2021/02/24 09:05:08 fetching corpus: 8696, signal 467181/570478 (executing program) 2021/02/24 09:05:08 fetching corpus: 8746, signal 467709/571307 (executing program) 2021/02/24 09:05:08 fetching corpus: 8796, signal 468407/572186 (executing program) 2021/02/24 09:05:08 fetching corpus: 8846, signal 469287/573146 (executing program) 2021/02/24 09:05:08 fetching corpus: 8896, signal 470186/574119 (executing program) 2021/02/24 09:05:08 fetching corpus: 8946, signal 470880/575003 (executing program) 2021/02/24 09:05:08 fetching corpus: 8996, signal 471633/575951 (executing program) 2021/02/24 09:05:08 fetching corpus: 9046, signal 472458/576908 (executing program) 2021/02/24 09:05:09 fetching corpus: 9096, signal 473234/577833 (executing program) 2021/02/24 09:05:09 fetching corpus: 9146, signal 474076/578736 (executing program) 2021/02/24 09:05:09 fetching corpus: 9196, signal 475082/579800 (executing program) 2021/02/24 09:05:09 fetching corpus: 9246, signal 475850/580682 (executing program) 2021/02/24 09:05:09 fetching corpus: 9296, signal 476648/581589 (executing program) 2021/02/24 09:05:09 fetching corpus: 9346, signal 477213/582394 (executing program) 2021/02/24 09:05:09 fetching corpus: 9396, signal 477940/583303 (executing program) 2021/02/24 09:05:09 fetching corpus: 9446, signal 478588/584143 (executing program) 2021/02/24 09:05:10 fetching corpus: 9496, signal 479227/584948 (executing program) 2021/02/24 09:05:10 fetching corpus: 9546, signal 480063/585844 (executing program) 2021/02/24 09:05:10 fetching corpus: 9596, signal 480690/586657 (executing program) 2021/02/24 09:05:10 fetching corpus: 9646, signal 481630/587569 (executing program) 2021/02/24 09:05:10 fetching corpus: 9696, signal 482426/588405 (executing program) 2021/02/24 09:05:10 fetching corpus: 9746, signal 482951/589143 (executing program) 2021/02/24 09:05:10 fetching corpus: 9796, signal 484266/590210 (executing program) 2021/02/24 09:05:10 fetching corpus: 9846, signal 484913/590993 (executing program) 2021/02/24 09:05:10 fetching corpus: 9896, signal 485498/591759 (executing program) 2021/02/24 09:05:11 fetching corpus: 9946, signal 486448/592645 (executing program) 2021/02/24 09:05:11 fetching corpus: 9996, signal 487183/593487 (executing program) 2021/02/24 09:05:11 fetching corpus: 10046, signal 487833/594331 (executing program) 2021/02/24 09:05:11 fetching corpus: 10096, signal 488695/595174 (executing program) 2021/02/24 09:05:11 fetching corpus: 10146, signal 489287/595937 (executing program) 2021/02/24 09:05:11 fetching corpus: 10196, signal 490103/596756 (executing program) 2021/02/24 09:05:11 fetching corpus: 10246, signal 490724/597490 (executing program) 2021/02/24 09:05:11 fetching corpus: 10296, signal 491384/598237 (executing program) 2021/02/24 09:05:11 fetching corpus: 10346, signal 492383/599117 (executing program) 2021/02/24 09:05:11 fetching corpus: 10396, signal 493376/600024 (executing program) 2021/02/24 09:05:12 fetching corpus: 10446, signal 494166/600857 (executing program) 2021/02/24 09:05:12 fetching corpus: 10496, signal 494705/601516 (executing program) 2021/02/24 09:05:12 fetching corpus: 10546, signal 495343/602268 (executing program) 2021/02/24 09:05:12 fetching corpus: 10596, signal 495815/602950 (executing program) 2021/02/24 09:05:12 fetching corpus: 10646, signal 496662/603780 (executing program) 2021/02/24 09:05:12 fetching corpus: 10696, signal 497325/604541 (executing program) 2021/02/24 09:05:12 fetching corpus: 10746, signal 497959/605234 (executing program) 2021/02/24 09:05:12 fetching corpus: 10796, signal 498869/606089 (executing program) 2021/02/24 09:05:12 fetching corpus: 10846, signal 499476/606761 (executing program) 2021/02/24 09:05:13 fetching corpus: 10896, signal 500267/607505 (executing program) 2021/02/24 09:05:13 fetching corpus: 10946, signal 500723/608184 (executing program) 2021/02/24 09:05:13 fetching corpus: 10996, signal 501314/608841 (executing program) 2021/02/24 09:05:13 fetching corpus: 11046, signal 502046/609573 (executing program) 2021/02/24 09:05:13 fetching corpus: 11096, signal 502943/610354 (executing program) 2021/02/24 09:05:13 fetching corpus: 11146, signal 503795/611124 (executing program) 2021/02/24 09:05:13 fetching corpus: 11196, signal 504562/611852 (executing program) 2021/02/24 09:05:13 fetching corpus: 11246, signal 505491/612613 (executing program) 2021/02/24 09:05:13 fetching corpus: 11296, signal 506071/613279 (executing program) 2021/02/24 09:05:13 fetching corpus: 11346, signal 506927/614003 (executing program) 2021/02/24 09:05:14 fetching corpus: 11396, signal 507576/614694 (executing program) 2021/02/24 09:05:14 fetching corpus: 11446, signal 508205/615361 (executing program) 2021/02/24 09:05:14 fetching corpus: 11496, signal 508861/616031 (executing program) 2021/02/24 09:05:14 fetching corpus: 11546, signal 509253/616641 (executing program) 2021/02/24 09:05:14 fetching corpus: 11596, signal 509916/617309 (executing program) 2021/02/24 09:05:14 fetching corpus: 11646, signal 510408/617906 (executing program) 2021/02/24 09:05:15 fetching corpus: 11696, signal 511101/618581 (executing program) 2021/02/24 09:05:15 fetching corpus: 11746, signal 511649/619196 (executing program) 2021/02/24 09:05:15 fetching corpus: 11796, signal 512665/619952 (executing program) 2021/02/24 09:05:15 fetching corpus: 11846, signal 513220/620553 (executing program) 2021/02/24 09:05:15 fetching corpus: 11896, signal 513693/621101 (executing program) 2021/02/24 09:05:15 fetching corpus: 11946, signal 514321/621719 (executing program) 2021/02/24 09:05:15 fetching corpus: 11996, signal 514568/622224 (executing program) 2021/02/24 09:05:15 fetching corpus: 12046, signal 515167/622820 (executing program) 2021/02/24 09:05:15 fetching corpus: 12096, signal 515609/623390 (executing program) 2021/02/24 09:05:16 fetching corpus: 12146, signal 516181/623951 (executing program) 2021/02/24 09:05:16 fetching corpus: 12196, signal 516678/624525 (executing program) 2021/02/24 09:05:16 fetching corpus: 12245, signal 517305/625138 (executing program) 2021/02/24 09:05:16 fetching corpus: 12295, signal 517655/625613 (executing program) 2021/02/24 09:05:16 fetching corpus: 12345, signal 518374/626263 (executing program) 2021/02/24 09:05:16 fetching corpus: 12395, signal 519322/626936 (executing program) 2021/02/24 09:05:16 fetching corpus: 12445, signal 519916/627538 (executing program) 2021/02/24 09:05:16 fetching corpus: 12495, signal 520701/628191 (executing program) 2021/02/24 09:05:16 fetching corpus: 12545, signal 521363/628785 (executing program) 2021/02/24 09:05:16 fetching corpus: 12595, signal 521934/629329 (executing program) 2021/02/24 09:05:17 fetching corpus: 12645, signal 522434/629860 (executing program) 2021/02/24 09:05:17 fetching corpus: 12695, signal 522967/630372 (executing program) 2021/02/24 09:05:17 fetching corpus: 12745, signal 523765/630964 (executing program) 2021/02/24 09:05:17 fetching corpus: 12795, signal 524206/631486 (executing program) 2021/02/24 09:05:17 fetching corpus: 12845, signal 524980/632096 (executing program) 2021/02/24 09:05:17 fetching corpus: 12895, signal 525479/632613 (executing program) 2021/02/24 09:05:17 fetching corpus: 12945, signal 525972/633162 (executing program) 2021/02/24 09:05:18 fetching corpus: 12995, signal 526777/633717 (executing program) 2021/02/24 09:05:18 fetching corpus: 13045, signal 527200/634216 (executing program) 2021/02/24 09:05:18 fetching corpus: 13095, signal 527735/634712 (executing program) 2021/02/24 09:05:18 fetching corpus: 13145, signal 528209/635223 (executing program) 2021/02/24 09:05:18 fetching corpus: 13195, signal 528839/635729 (executing program) 2021/02/24 09:05:18 fetching corpus: 13245, signal 529241/636226 (executing program) 2021/02/24 09:05:19 fetching corpus: 13295, signal 530041/636835 (executing program) 2021/02/24 09:05:19 fetching corpus: 13345, signal 531058/637425 (executing program) 2021/02/24 09:05:19 fetching corpus: 13395, signal 531579/637917 (executing program) 2021/02/24 09:05:19 fetching corpus: 13445, signal 531986/638390 (executing program) 2021/02/24 09:05:19 fetching corpus: 13495, signal 532438/638877 (executing program) 2021/02/24 09:05:19 fetching corpus: 13545, signal 533180/639397 (executing program) 2021/02/24 09:05:19 fetching corpus: 13595, signal 533702/639855 (executing program) 2021/02/24 09:05:19 fetching corpus: 13645, signal 534128/640310 (executing program) 2021/02/24 09:05:19 fetching corpus: 13695, signal 534744/640780 (executing program) 2021/02/24 09:05:20 fetching corpus: 13745, signal 535252/641283 (executing program) 2021/02/24 09:05:20 fetching corpus: 13795, signal 535733/641731 (executing program) 2021/02/24 09:05:20 fetching corpus: 13845, signal 536147/642146 (executing program) 2021/02/24 09:05:20 fetching corpus: 13895, signal 536701/642641 (executing program) 2021/02/24 09:05:20 fetching corpus: 13945, signal 537300/643092 (executing program) 2021/02/24 09:05:20 fetching corpus: 13995, signal 538023/643581 (executing program) 2021/02/24 09:05:20 fetching corpus: 14045, signal 538471/644018 (executing program) 2021/02/24 09:05:20 fetching corpus: 14095, signal 539248/644481 (executing program) 2021/02/24 09:05:21 fetching corpus: 14145, signal 539760/644926 (executing program) 2021/02/24 09:05:21 fetching corpus: 14195, signal 540404/645374 (executing program) 2021/02/24 09:05:21 fetching corpus: 14245, signal 540949/645825 (executing program) 2021/02/24 09:05:21 fetching corpus: 14295, signal 541740/646308 (executing program) 2021/02/24 09:05:21 fetching corpus: 14345, signal 542137/646688 (executing program) 2021/02/24 09:05:21 fetching corpus: 14395, signal 542844/647176 (executing program) 2021/02/24 09:05:21 fetching corpus: 14445, signal 543439/647619 (executing program) 2021/02/24 09:05:21 fetching corpus: 14495, signal 543859/648039 (executing program) 2021/02/24 09:05:21 fetching corpus: 14545, signal 544636/648508 (executing program) 2021/02/24 09:05:21 fetching corpus: 14595, signal 544992/648929 (executing program) 2021/02/24 09:05:22 fetching corpus: 14645, signal 545567/649359 (executing program) 2021/02/24 09:05:22 fetching corpus: 14695, signal 546110/649777 (executing program) 2021/02/24 09:05:22 fetching corpus: 14745, signal 546534/650199 (executing program) 2021/02/24 09:05:22 fetching corpus: 14795, signal 547374/650638 (executing program) 2021/02/24 09:05:22 fetching corpus: 14845, signal 547816/651061 (executing program) 2021/02/24 09:05:22 fetching corpus: 14895, signal 548237/651437 (executing program) 2021/02/24 09:05:22 fetching corpus: 14945, signal 548616/651836 (executing program) 2021/02/24 09:05:22 fetching corpus: 14995, signal 548915/652216 (executing program) 2021/02/24 09:05:22 fetching corpus: 15045, signal 549204/652563 (executing program) 2021/02/24 09:05:22 fetching corpus: 15095, signal 549804/652972 (executing program) 2021/02/24 09:05:23 fetching corpus: 15145, signal 550310/653354 (executing program) 2021/02/24 09:05:23 fetching corpus: 15195, signal 550786/653696 (executing program) 2021/02/24 09:05:23 fetching corpus: 15245, signal 551293/654079 (executing program) 2021/02/24 09:05:23 fetching corpus: 15295, signal 552043/654478 (executing program) 2021/02/24 09:05:23 fetching corpus: 15345, signal 552407/654845 (executing program) 2021/02/24 09:05:23 fetching corpus: 15395, signal 553172/655227 (executing program) 2021/02/24 09:05:23 fetching corpus: 15445, signal 553649/655600 (executing program) 2021/02/24 09:05:23 fetching corpus: 15495, signal 554029/655954 (executing program) 2021/02/24 09:05:23 fetching corpus: 15545, signal 554431/656314 (executing program) 2021/02/24 09:05:24 fetching corpus: 15595, signal 555126/656676 (executing program) 2021/02/24 09:05:24 fetching corpus: 15645, signal 555469/656984 (executing program) 2021/02/24 09:05:24 fetching corpus: 15695, signal 555860/657345 (executing program) 2021/02/24 09:05:24 fetching corpus: 15745, signal 556622/657673 (executing program) 2021/02/24 09:05:24 fetching corpus: 15795, signal 557080/658021 (executing program) 2021/02/24 09:05:24 fetching corpus: 15845, signal 557629/658389 (executing program) 2021/02/24 09:05:24 fetching corpus: 15895, signal 559359/658751 (executing program) 2021/02/24 09:05:24 fetching corpus: 15945, signal 559947/659072 (executing program) 2021/02/24 09:05:24 fetching corpus: 15995, signal 560318/659410 (executing program) 2021/02/24 09:05:24 fetching corpus: 16045, signal 560914/659750 (executing program) 2021/02/24 09:05:25 fetching corpus: 16095, signal 561322/660053 (executing program) 2021/02/24 09:05:25 fetching corpus: 16145, signal 561815/660343 (executing program) 2021/02/24 09:05:25 fetching corpus: 16195, signal 562208/660652 (executing program) 2021/02/24 09:05:25 fetching corpus: 16245, signal 562735/660939 (executing program) 2021/02/24 09:05:25 fetching corpus: 16295, signal 563137/661238 (executing program) 2021/02/24 09:05:25 fetching corpus: 16345, signal 563497/661540 (executing program) 2021/02/24 09:05:25 fetching corpus: 16395, signal 564022/661851 (executing program) 2021/02/24 09:05:25 fetching corpus: 16445, signal 564391/662163 (executing program) 2021/02/24 09:05:26 fetching corpus: 16495, signal 564979/662446 (executing program) 2021/02/24 09:05:26 fetching corpus: 16545, signal 565370/662519 (executing program) 2021/02/24 09:05:26 fetching corpus: 16595, signal 565838/662519 (executing program) 2021/02/24 09:05:26 fetching corpus: 16645, signal 566198/662519 (executing program) 2021/02/24 09:05:26 fetching corpus: 16695, signal 566899/662519 (executing program) 2021/02/24 09:05:26 fetching corpus: 16745, signal 567342/662519 (executing program) 2021/02/24 09:05:26 fetching corpus: 16795, signal 567810/662519 (executing program) 2021/02/24 09:05:26 fetching corpus: 16845, signal 568476/662519 (executing program) 2021/02/24 09:05:26 fetching corpus: 16895, signal 569011/662519 (executing program) 2021/02/24 09:05:26 fetching corpus: 16945, signal 569330/662519 (executing program) 2021/02/24 09:05:27 fetching corpus: 16995, signal 569755/662519 (executing program) 2021/02/24 09:05:27 fetching corpus: 17045, signal 570140/662519 (executing program) 2021/02/24 09:05:27 fetching corpus: 17095, signal 570631/662519 (executing program) 2021/02/24 09:05:27 fetching corpus: 17145, signal 570980/662519 (executing program) 2021/02/24 09:05:27 fetching corpus: 17195, signal 571954/662519 (executing program) 2021/02/24 09:05:27 fetching corpus: 17245, signal 572685/662519 (executing program) 2021/02/24 09:05:27 fetching corpus: 17295, signal 573266/662519 (executing program) 2021/02/24 09:05:27 fetching corpus: 17345, signal 573511/662519 (executing program) 2021/02/24 09:05:27 fetching corpus: 17395, signal 573939/662519 (executing program) 2021/02/24 09:05:28 fetching corpus: 17445, signal 574351/662562 (executing program) 2021/02/24 09:05:28 fetching corpus: 17495, signal 574673/662562 (executing program) 2021/02/24 09:05:28 fetching corpus: 17545, signal 575032/662562 (executing program) 2021/02/24 09:05:28 fetching corpus: 17595, signal 575439/662562 (executing program) 2021/02/24 09:05:28 fetching corpus: 17645, signal 576078/662562 (executing program) 2021/02/24 09:05:28 fetching corpus: 17695, signal 576669/662562 (executing program) 2021/02/24 09:05:28 fetching corpus: 17745, signal 577129/662562 (executing program) 2021/02/24 09:05:28 fetching corpus: 17795, signal 577516/662562 (executing program) 2021/02/24 09:05:28 fetching corpus: 17845, signal 578029/662562 (executing program) 2021/02/24 09:05:28 fetching corpus: 17895, signal 578347/662562 (executing program) 2021/02/24 09:05:29 fetching corpus: 17945, signal 578998/662562 (executing program) 2021/02/24 09:05:29 fetching corpus: 17995, signal 579493/662562 (executing program) 2021/02/24 09:05:29 fetching corpus: 18045, signal 580120/662562 (executing program) 2021/02/24 09:05:29 fetching corpus: 18095, signal 580753/662562 (executing program) 2021/02/24 09:05:29 fetching corpus: 18145, signal 581112/662562 (executing program) 2021/02/24 09:05:29 fetching corpus: 18195, signal 581650/662562 (executing program) 2021/02/24 09:05:29 fetching corpus: 18245, signal 582144/662562 (executing program) 2021/02/24 09:05:29 fetching corpus: 18295, signal 582505/662585 (executing program) 2021/02/24 09:05:29 fetching corpus: 18345, signal 583139/662585 (executing program) 2021/02/24 09:05:29 fetching corpus: 18395, signal 583803/662585 (executing program) 2021/02/24 09:05:30 fetching corpus: 18445, signal 584048/662585 (executing program) 2021/02/24 09:05:30 fetching corpus: 18495, signal 584495/662585 (executing program) 2021/02/24 09:05:30 fetching corpus: 18545, signal 584851/662585 (executing program) 2021/02/24 09:05:30 fetching corpus: 18595, signal 585113/662585 (executing program) 2021/02/24 09:05:30 fetching corpus: 18645, signal 585438/662585 (executing program) 2021/02/24 09:05:30 fetching corpus: 18695, signal 585743/662585 (executing program) 2021/02/24 09:05:30 fetching corpus: 18745, signal 586039/662585 (executing program) 2021/02/24 09:05:31 fetching corpus: 18795, signal 586743/662585 (executing program) 2021/02/24 09:05:31 fetching corpus: 18845, signal 587141/662585 (executing program) 2021/02/24 09:05:31 fetching corpus: 18895, signal 587866/662585 (executing program) 2021/02/24 09:05:31 fetching corpus: 18945, signal 588552/662585 (executing program) 2021/02/24 09:05:31 fetching corpus: 18995, signal 588898/662585 (executing program) 2021/02/24 09:05:31 fetching corpus: 19045, signal 589197/662585 (executing program) 2021/02/24 09:05:31 fetching corpus: 19095, signal 589465/662585 (executing program) 2021/02/24 09:05:31 fetching corpus: 19145, signal 589895/662585 (executing program) 2021/02/24 09:05:31 fetching corpus: 19195, signal 590214/662585 (executing program) 2021/02/24 09:05:31 fetching corpus: 19245, signal 590988/662585 (executing program) 2021/02/24 09:05:32 fetching corpus: 19295, signal 591658/662585 (executing program) 2021/02/24 09:05:32 fetching corpus: 19345, signal 591911/662585 (executing program) 2021/02/24 09:05:32 fetching corpus: 19395, signal 592208/662585 (executing program) 2021/02/24 09:05:32 fetching corpus: 19445, signal 592510/662585 (executing program) 2021/02/24 09:05:32 fetching corpus: 19495, signal 592877/662585 (executing program) 2021/02/24 09:05:32 fetching corpus: 19545, signal 593270/662585 (executing program) 2021/02/24 09:05:32 fetching corpus: 19595, signal 593664/662585 (executing program) 2021/02/24 09:05:32 fetching corpus: 19645, signal 594259/662585 (executing program) 2021/02/24 09:05:32 fetching corpus: 19695, signal 594665/662585 (executing program) 2021/02/24 09:05:33 fetching corpus: 19745, signal 595153/662585 (executing program) 2021/02/24 09:05:33 fetching corpus: 19795, signal 595397/662585 (executing program) 2021/02/24 09:05:33 fetching corpus: 19845, signal 595905/662585 (executing program) 2021/02/24 09:05:33 fetching corpus: 19895, signal 596476/662585 (executing program) 2021/02/24 09:05:33 fetching corpus: 19945, signal 596998/662585 (executing program) 2021/02/24 09:05:33 fetching corpus: 19995, signal 597234/662585 (executing program) 2021/02/24 09:05:33 fetching corpus: 20045, signal 597482/662585 (executing program) 2021/02/24 09:05:33 fetching corpus: 20095, signal 597769/662585 (executing program) 2021/02/24 09:05:34 fetching corpus: 20145, signal 598224/662585 (executing program) 2021/02/24 09:05:34 fetching corpus: 20195, signal 598580/662585 (executing program) 2021/02/24 09:05:34 fetching corpus: 20245, signal 599031/662585 (executing program) 2021/02/24 09:05:34 fetching corpus: 20295, signal 599524/662585 (executing program) 2021/02/24 09:05:34 fetching corpus: 20345, signal 599873/662585 (executing program) 2021/02/24 09:05:34 fetching corpus: 20395, signal 600244/662585 (executing program) 2021/02/24 09:05:34 fetching corpus: 20445, signal 600599/662585 (executing program) 2021/02/24 09:05:34 fetching corpus: 20495, signal 600941/662585 (executing program) 2021/02/24 09:05:34 fetching corpus: 20545, signal 601336/662585 (executing program) 2021/02/24 09:05:35 fetching corpus: 20595, signal 601706/662585 (executing program) 2021/02/24 09:05:35 fetching corpus: 20645, signal 602036/662602 (executing program) 2021/02/24 09:05:35 fetching corpus: 20695, signal 602446/662602 (executing program) 2021/02/24 09:05:35 fetching corpus: 20745, signal 602916/662602 (executing program) 2021/02/24 09:05:35 fetching corpus: 20795, signal 603305/662602 (executing program) 2021/02/24 09:05:35 fetching corpus: 20845, signal 603646/662602 (executing program) 2021/02/24 09:05:35 fetching corpus: 20895, signal 603921/662602 (executing program) 2021/02/24 09:05:35 fetching corpus: 20945, signal 604438/662602 (executing program) 2021/02/24 09:05:36 fetching corpus: 20995, signal 604834/662602 (executing program) 2021/02/24 09:05:36 fetching corpus: 21045, signal 605035/662602 (executing program) 2021/02/24 09:05:36 fetching corpus: 21095, signal 605284/662602 (executing program) 2021/02/24 09:05:36 fetching corpus: 21145, signal 605653/662602 (executing program) 2021/02/24 09:05:36 fetching corpus: 21195, signal 606021/662602 (executing program) 2021/02/24 09:05:36 fetching corpus: 21245, signal 606553/662602 (executing program) 2021/02/24 09:05:36 fetching corpus: 21295, signal 606883/662602 (executing program) 2021/02/24 09:05:36 fetching corpus: 21345, signal 607297/662602 (executing program) 2021/02/24 09:05:36 fetching corpus: 21395, signal 607709/662602 (executing program) 2021/02/24 09:05:37 fetching corpus: 21445, signal 607992/662602 (executing program) 2021/02/24 09:05:37 fetching corpus: 21495, signal 608442/662602 (executing program) 2021/02/24 09:05:37 fetching corpus: 21545, signal 609007/662602 (executing program) 2021/02/24 09:05:37 fetching corpus: 21595, signal 609280/662602 (executing program) 2021/02/24 09:05:37 fetching corpus: 21645, signal 609607/662602 (executing program) 2021/02/24 09:05:37 fetching corpus: 21695, signal 610217/662602 (executing program) 2021/02/24 09:05:37 fetching corpus: 21745, signal 610538/662602 (executing program) 2021/02/24 09:05:37 fetching corpus: 21795, signal 610860/662602 (executing program) 2021/02/24 09:05:37 fetching corpus: 21845, signal 611173/662602 (executing program) 2021/02/24 09:05:37 fetching corpus: 21895, signal 611768/662602 (executing program) 2021/02/24 09:05:38 fetching corpus: 21945, signal 612057/662602 (executing program) 2021/02/24 09:05:38 fetching corpus: 21995, signal 612302/662602 (executing program) 2021/02/24 09:05:38 fetching corpus: 22045, signal 612726/662602 (executing program) 2021/02/24 09:05:38 fetching corpus: 22095, signal 613018/662602 (executing program) 2021/02/24 09:05:38 fetching corpus: 22145, signal 613244/662602 (executing program) 2021/02/24 09:05:38 fetching corpus: 22195, signal 613492/662602 (executing program) 2021/02/24 09:05:38 fetching corpus: 22245, signal 613755/662602 (executing program) 2021/02/24 09:05:38 fetching corpus: 22295, signal 614097/662602 (executing program) 2021/02/24 09:05:38 fetching corpus: 22345, signal 614505/662602 (executing program) 2021/02/24 09:05:39 fetching corpus: 22395, signal 614777/662602 (executing program) 2021/02/24 09:05:39 fetching corpus: 22445, signal 615091/662602 (executing program) 2021/02/24 09:05:39 fetching corpus: 22495, signal 615504/662602 (executing program) 2021/02/24 09:05:39 fetching corpus: 22545, signal 615944/662602 (executing program) 2021/02/24 09:05:39 fetching corpus: 22595, signal 616274/662602 (executing program) 2021/02/24 09:05:39 fetching corpus: 22645, signal 616697/662602 (executing program) 2021/02/24 09:05:39 fetching corpus: 22695, signal 617004/662602 (executing program) 2021/02/24 09:05:39 fetching corpus: 22745, signal 617354/662602 (executing program) 2021/02/24 09:05:39 fetching corpus: 22795, signal 617627/662602 (executing program) 2021/02/24 09:05:39 fetching corpus: 22845, signal 617963/662602 (executing program) 2021/02/24 09:05:40 fetching corpus: 22895, signal 618264/662602 (executing program) 2021/02/24 09:05:40 fetching corpus: 22945, signal 618695/662602 (executing program) 2021/02/24 09:05:40 fetching corpus: 22995, signal 618957/662602 (executing program) 2021/02/24 09:05:40 fetching corpus: 23045, signal 619172/662602 (executing program) 2021/02/24 09:05:40 fetching corpus: 23095, signal 619892/662602 (executing program) 2021/02/24 09:05:40 fetching corpus: 23145, signal 620103/662602 (executing program) 2021/02/24 09:05:40 fetching corpus: 23195, signal 620493/662602 (executing program) 2021/02/24 09:05:40 fetching corpus: 23245, signal 620896/662602 (executing program) 2021/02/24 09:05:40 fetching corpus: 23295, signal 621254/662602 (executing program) 2021/02/24 09:05:40 fetching corpus: 23345, signal 621758/662602 (executing program) 2021/02/24 09:05:40 fetching corpus: 23395, signal 622220/662602 (executing program) 2021/02/24 09:05:41 fetching corpus: 23445, signal 622611/662612 (executing program) 2021/02/24 09:05:41 fetching corpus: 23495, signal 623061/662612 (executing program) 2021/02/24 09:05:41 fetching corpus: 23545, signal 623677/662612 (executing program) 2021/02/24 09:05:41 fetching corpus: 23595, signal 624029/662612 (executing program) 2021/02/24 09:05:41 fetching corpus: 23645, signal 624317/662612 (executing program) 2021/02/24 09:05:41 fetching corpus: 23695, signal 624692/662612 (executing program) 2021/02/24 09:05:41 fetching corpus: 23745, signal 625368/662612 (executing program) 2021/02/24 09:05:41 fetching corpus: 23795, signal 625666/662612 (executing program) 2021/02/24 09:05:41 fetching corpus: 23845, signal 625910/662612 (executing program) 2021/02/24 09:05:42 fetching corpus: 23895, signal 626296/662612 (executing program) 2021/02/24 09:05:42 fetching corpus: 23945, signal 626638/662612 (executing program) 2021/02/24 09:05:42 fetching corpus: 23995, signal 627084/662612 (executing program) 2021/02/24 09:05:42 fetching corpus: 24045, signal 627349/662612 (executing program) 2021/02/24 09:05:42 fetching corpus: 24095, signal 627653/662612 (executing program) 2021/02/24 09:05:42 fetching corpus: 24145, signal 627843/662612 (executing program) 2021/02/24 09:05:42 fetching corpus: 24195, signal 628313/662612 (executing program) 2021/02/24 09:05:42 fetching corpus: 24245, signal 628616/662612 (executing program) 2021/02/24 09:05:42 fetching corpus: 24295, signal 628973/662612 (executing program) 2021/02/24 09:05:43 fetching corpus: 24345, signal 629311/662612 (executing program) 2021/02/24 09:05:43 fetching corpus: 24395, signal 629666/662612 (executing program) 2021/02/24 09:05:43 fetching corpus: 24445, signal 630277/662612 (executing program) 2021/02/24 09:05:43 fetching corpus: 24495, signal 630514/662612 (executing program) 2021/02/24 09:05:43 fetching corpus: 24545, signal 631066/662615 (executing program) 2021/02/24 09:05:43 fetching corpus: 24595, signal 631411/662615 (executing program) 2021/02/24 09:05:43 fetching corpus: 24645, signal 631764/662615 (executing program) 2021/02/24 09:05:43 fetching corpus: 24695, signal 632027/662615 (executing program) 2021/02/24 09:05:43 fetching corpus: 24745, signal 632396/662615 (executing program) 2021/02/24 09:05:44 fetching corpus: 24795, signal 632729/662615 (executing program) 2021/02/24 09:05:44 fetching corpus: 24845, signal 633102/662619 (executing program) 2021/02/24 09:05:44 fetching corpus: 24895, signal 633435/662619 (executing program) 2021/02/24 09:05:44 fetching corpus: 24945, signal 633746/662619 (executing program) 2021/02/24 09:05:44 fetching corpus: 24995, signal 634059/662619 (executing program) 2021/02/24 09:05:44 fetching corpus: 25045, signal 634282/662619 (executing program) 2021/02/24 09:05:44 fetching corpus: 25095, signal 634586/662619 (executing program) 2021/02/24 09:05:45 fetching corpus: 25145, signal 634975/662619 (executing program) 2021/02/24 09:05:45 fetching corpus: 25195, signal 635330/662619 (executing program) 2021/02/24 09:05:45 fetching corpus: 25245, signal 635718/662619 (executing program) 2021/02/24 09:05:45 fetching corpus: 25295, signal 635947/662620 (executing program) 2021/02/24 09:05:45 fetching corpus: 25345, signal 636201/662620 (executing program) 2021/02/24 09:05:45 fetching corpus: 25395, signal 636437/662620 (executing program) 2021/02/24 09:05:45 fetching corpus: 25445, signal 636793/662620 (executing program) 2021/02/24 09:05:45 fetching corpus: 25495, signal 637004/662620 (executing program) 2021/02/24 09:05:45 fetching corpus: 25545, signal 637376/662620 (executing program) 2021/02/24 09:05:45 fetching corpus: 25595, signal 638024/662620 (executing program) 2021/02/24 09:05:46 fetching corpus: 25645, signal 638428/662620 (executing program) 2021/02/24 09:05:46 fetching corpus: 25695, signal 638668/662620 (executing program) 2021/02/24 09:05:46 fetching corpus: 25745, signal 638884/662620 (executing program) 2021/02/24 09:05:46 fetching corpus: 25795, signal 639238/662625 (executing program) 2021/02/24 09:05:46 fetching corpus: 25845, signal 639626/662625 (executing program) 2021/02/24 09:05:46 fetching corpus: 25895, signal 639851/662625 (executing program) 2021/02/24 09:05:46 fetching corpus: 25945, signal 640038/662625 (executing program) 2021/02/24 09:05:46 fetching corpus: 25995, signal 640322/662625 (executing program) 2021/02/24 09:05:46 fetching corpus: 26045, signal 640692/662625 (executing program) 2021/02/24 09:05:47 fetching corpus: 26095, signal 640997/662625 (executing program) 2021/02/24 09:05:47 fetching corpus: 26145, signal 641248/662631 (executing program) 2021/02/24 09:05:47 fetching corpus: 26195, signal 641521/662631 (executing program) 2021/02/24 09:05:47 fetching corpus: 26245, signal 641831/662631 (executing program) 2021/02/24 09:05:47 fetching corpus: 26295, signal 642211/662632 (executing program) 2021/02/24 09:05:48 fetching corpus: 26345, signal 642503/662632 (executing program) 2021/02/24 09:05:48 fetching corpus: 26395, signal 642759/662633 (executing program) 2021/02/24 09:05:48 fetching corpus: 26445, signal 642999/662633 (executing program) 2021/02/24 09:05:48 fetching corpus: 26495, signal 643279/662633 (executing program) 2021/02/24 09:05:48 fetching corpus: 26545, signal 643639/662638 (executing program) 2021/02/24 09:05:48 fetching corpus: 26595, signal 644164/662638 (executing program) 2021/02/24 09:05:48 fetching corpus: 26645, signal 644460/662638 (executing program) 2021/02/24 09:05:48 fetching corpus: 26695, signal 644667/662638 (executing program) 2021/02/24 09:05:48 fetching corpus: 26745, signal 644971/662638 (executing program) 2021/02/24 09:05:48 fetching corpus: 26795, signal 645323/662638 (executing program) 2021/02/24 09:05:49 fetching corpus: 26845, signal 645507/662638 (executing program) 2021/02/24 09:05:49 fetching corpus: 26895, signal 646001/662638 (executing program) 2021/02/24 09:05:49 fetching corpus: 26945, signal 646193/662638 (executing program) 2021/02/24 09:05:49 fetching corpus: 26995, signal 646452/662638 (executing program) 2021/02/24 09:05:49 fetching corpus: 27045, signal 646785/662640 (executing program) 2021/02/24 09:05:49 fetching corpus: 27095, signal 646996/662640 (executing program) 2021/02/24 09:05:49 fetching corpus: 27145, signal 647261/662640 (executing program) 2021/02/24 09:05:49 fetching corpus: 27195, signal 647508/662640 (executing program) 2021/02/24 09:05:49 fetching corpus: 27245, signal 647727/662640 (executing program) 2021/02/24 09:05:49 fetching corpus: 27295, signal 647995/662641 (executing program) 2021/02/24 09:05:50 fetching corpus: 27345, signal 648299/662641 (executing program) 2021/02/24 09:05:50 fetching corpus: 27395, signal 648575/662641 (executing program) 2021/02/24 09:05:50 fetching corpus: 27425, signal 648722/662641 (executing program) 2021/02/24 09:05:50 fetching corpus: 27425, signal 648722/662641 (executing program) 2021/02/24 09:05:52 starting 6 fuzzer processes 09:05:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:05:52 executing program 1: select(0x40, &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) 09:05:52 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f0000000300)) 09:05:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=@ipv6_delrule={0x74, 0x21, 0x0, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_IIFNAME={0x0, 0x3, 'sit0\x00'}, @FIB_RULE_POLICY=@FRA_L3MDEV, @FIB_RULE_POLICY=@FRA_GOTO, @FRA_SRC={0x14, 0x2, @private1}, @FIB_RULE_POLICY=@FRA_TABLE={0x8}]}, 0xfffffe75}}, 0x0) 09:05:53 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x37, 0x36, 0x36, 0x65, 0x36, 0x30, 0x38, 0x36, 0x0, 0x32, 0x62, 0x36, 0x31, 0x36, 0x35]}, &(0x7f0000000080)={0x0, "30ce4f32ead8ca8255926cafdc75510d0492117585bf56b57e89587ba3e893b125fe6c4adbe8ede92faac35728b683c7d61863dc813e8a28e316f3abbac023de"}, 0x48, 0xfffffffffffffffc) 09:05:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000d7"], 0x34}}, 0x0) recvmsg(r0, &(0x7f0000001f00)={0x0, 0x0, &(0x7f0000000e80)=[{0x0}, {&(0x7f0000000b40)=""/182, 0xb6}], 0x2}, 0x0) [ 132.369736][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.376083][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.417866][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 132.689495][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 132.756716][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 132.901788][ T8413] IPVS: ftp: loaded support on port[0] = 21 [ 132.940533][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.948196][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.957898][ T8409] device bridge_slave_0 entered promiscuous mode [ 132.971263][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.978328][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.986984][ T8409] device bridge_slave_1 entered promiscuous mode [ 133.031674][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.106075][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.135092][ T8415] IPVS: ftp: loaded support on port[0] = 21 [ 133.142797][ T8409] team0: Port device team_slave_0 added [ 133.187385][ T8409] team0: Port device team_slave_1 added [ 133.240480][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.247469][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.274764][ T8409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.312152][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.328928][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.362937][ T8409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.437924][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 133.444161][ T8417] IPVS: ftp: loaded support on port[0] = 21 [ 133.523532][ T8409] device hsr_slave_0 entered promiscuous mode [ 133.532402][ T8409] device hsr_slave_1 entered promiscuous mode [ 133.630097][ T8413] chnl_net:caif_netlink_parms(): no params data found [ 133.752954][ T8415] chnl_net:caif_netlink_parms(): no params data found [ 133.770086][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.777217][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.790550][ T8411] device bridge_slave_0 entered promiscuous mode [ 133.816352][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.826758][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.835828][ T8411] device bridge_slave_1 entered promiscuous mode [ 133.964033][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.994257][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.111958][ T8411] team0: Port device team_slave_0 added [ 134.159908][ T8549] IPVS: ftp: loaded support on port[0] = 21 [ 134.203371][ T8411] team0: Port device team_slave_1 added [ 134.215203][ T8413] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.224183][ T8413] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.233583][ T8413] device bridge_slave_0 entered promiscuous mode [ 134.255970][ T8417] chnl_net:caif_netlink_parms(): no params data found [ 134.282888][ T8413] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.291320][ T8413] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.300199][ T8413] device bridge_slave_1 entered promiscuous mode [ 134.314740][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.321927][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.348983][ T8411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.369766][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 134.396689][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.403698][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.431428][ T8411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.452144][ T8415] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.459366][ T8415] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.467106][ T8415] device bridge_slave_0 entered promiscuous mode [ 134.512769][ T8415] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.520577][ T8415] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.528236][ T8415] device bridge_slave_1 entered promiscuous mode [ 134.542493][ T8413] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.565887][ T8411] device hsr_slave_0 entered promiscuous mode [ 134.573688][ T8411] device hsr_slave_1 entered promiscuous mode [ 134.580966][ T8411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.589469][ T8411] Cannot create hsr debugfs directory [ 134.605982][ T8413] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.615279][ T3741] Bluetooth: hci1: command 0x0409 tx timeout [ 134.635480][ T8409] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 134.647338][ T8409] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 134.673713][ T8415] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.687777][ T8415] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.721794][ T8409] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.735803][ T8413] team0: Port device team_slave_0 added [ 134.744601][ T8413] team0: Port device team_slave_1 added [ 134.764516][ T8417] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.773111][ T8417] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.782278][ T8417] device bridge_slave_0 entered promiscuous mode [ 134.796961][ T8417] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.805079][ T8417] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.813613][ T8417] device bridge_slave_1 entered promiscuous mode [ 134.821998][ T8409] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.853805][ T9159] Bluetooth: hci2: command 0x0409 tx timeout [ 134.907566][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.915808][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.943446][ T8413] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.961338][ T8413] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.968299][ T8413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.995746][ T8413] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.012494][ T8415] team0: Port device team_slave_0 added [ 135.021543][ T8415] team0: Port device team_slave_1 added [ 135.042149][ T8417] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.060423][ T8417] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.088813][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 135.147750][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.155711][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.182673][ T8415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.212292][ T8413] device hsr_slave_0 entered promiscuous mode [ 135.227985][ T8413] device hsr_slave_1 entered promiscuous mode [ 135.236058][ T8413] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.245446][ T8413] Cannot create hsr debugfs directory [ 135.264082][ T8415] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.272162][ T8415] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.300459][ T8415] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.330579][ T8417] team0: Port device team_slave_0 added [ 135.349193][ T3741] Bluetooth: hci4: command 0x0409 tx timeout [ 135.368229][ T8417] team0: Port device team_slave_1 added [ 135.396301][ T8549] chnl_net:caif_netlink_parms(): no params data found [ 135.481189][ T8415] device hsr_slave_0 entered promiscuous mode [ 135.488005][ T8415] device hsr_slave_1 entered promiscuous mode [ 135.496516][ T8415] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.505045][ T8415] Cannot create hsr debugfs directory [ 135.512020][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.519523][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.546342][ T8417] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.605132][ T8417] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.612397][ T8417] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.639202][ T8417] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.740019][ T8411] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 135.765822][ T8417] device hsr_slave_0 entered promiscuous mode [ 135.774199][ T8417] device hsr_slave_1 entered promiscuous mode [ 135.782521][ T8417] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.790404][ T8417] Cannot create hsr debugfs directory [ 135.819034][ T8411] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 135.839597][ T8549] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.846673][ T8549] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.856832][ T8549] device bridge_slave_0 entered promiscuous mode [ 135.868193][ T8549] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.876497][ T8549] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.884744][ T8549] device bridge_slave_1 entered promiscuous mode [ 135.901943][ T8411] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 135.926527][ T8411] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 135.971636][ T9552] Bluetooth: hci5: command 0x0409 tx timeout [ 136.000777][ T8549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.050768][ T8549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.090133][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.117052][ T8549] team0: Port device team_slave_0 added [ 136.168211][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.177342][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.194811][ T8549] team0: Port device team_slave_1 added [ 136.214941][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.264685][ T9277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.277188][ T9277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.286996][ T9277] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.294390][ T9277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.304858][ T9277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.314603][ T9277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.323648][ T9277] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.330778][ T9277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.343897][ T8549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.351188][ T8549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.378667][ T8549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.394792][ T8549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.402437][ T8549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.430671][ T8549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.449115][ T2971] Bluetooth: hci0: command 0x041b tx timeout [ 136.466719][ T9277] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.475086][ T9277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.514601][ T8413] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 136.549370][ T8549] device hsr_slave_0 entered promiscuous mode [ 136.556098][ T8549] device hsr_slave_1 entered promiscuous mode [ 136.564460][ T8549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.572323][ T8549] Cannot create hsr debugfs directory [ 136.588750][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.599875][ T8413] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 136.612593][ T8413] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 136.635904][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.648015][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.665589][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.673837][ T8413] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 136.688681][ T9552] Bluetooth: hci1: command 0x041b tx timeout [ 136.738794][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.747513][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.769378][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.777637][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.794346][ T8415] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 136.854642][ T8415] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 136.866895][ T8415] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 136.884394][ T8415] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 136.900012][ T8417] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 136.920729][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.930831][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.939829][ T9159] Bluetooth: hci2: command 0x041b tx timeout [ 136.943950][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.968106][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.976518][ T8417] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 137.018635][ T8417] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 137.052540][ T8417] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 137.100657][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.108123][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.119610][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.127365][ T9552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.144680][ T8409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.178682][ T9552] Bluetooth: hci3: command 0x041b tx timeout [ 137.193391][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.243537][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.253375][ T9627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.271631][ T8413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.338375][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.349963][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.358121][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.368386][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.377474][ T9159] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.384612][ T9159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.393093][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.402115][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.411091][ T9159] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.418153][ T9159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.427266][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.436430][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.444629][ T9159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.455120][ T9552] Bluetooth: hci4: command 0x041b tx timeout [ 137.456208][ T8409] device veth0_vlan entered promiscuous mode [ 137.490198][ T8413] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.500106][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.507909][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.519172][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.528106][ T8549] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 137.547977][ T8549] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 137.587695][ T8549] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 137.599371][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.608201][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.622540][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.633338][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.645287][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.657121][ T9715] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.664230][ T9715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.695154][ T8549] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 137.705392][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.715161][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.723524][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.733637][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.743142][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.753156][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.762010][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.770670][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.781693][ T8409] device veth1_vlan entered promiscuous mode [ 137.800215][ T8415] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.813508][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.879725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.887797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.896865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.906936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.916664][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.923775][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.933459][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.941660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.949614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.974708][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.009482][ T8415] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.027767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.038191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.047337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.055954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.065258][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.074505][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 138.092619][ T8409] device veth0_macvtap entered promiscuous mode [ 138.116225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.128118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.144373][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.153906][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.163165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.172078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.181429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.190459][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.197511][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.205766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.216209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.225190][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.232356][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.240991][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.249479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.274358][ T8417] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.283773][ T8413] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.296638][ T8413] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.312622][ T8409] device veth1_macvtap entered promiscuous mode [ 138.321786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.331401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.342060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.350779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.359889][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.414689][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.423331][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.432071][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.443387][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.456493][ T8417] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.467517][ T8549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.487522][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.502666][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.513940][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.522834][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.532245][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.552142][ T9723] Bluetooth: hci0: command 0x040f tx timeout [ 138.562369][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.590813][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.600554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.610166][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.620077][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.629276][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.629700][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.644617][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.652583][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.661128][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.669622][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.678299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.687723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.698039][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.707615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.715765][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.723893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.733006][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.741735][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.748900][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.756515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.765080][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.774284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.783030][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.795038][ T8549] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.804504][ T9721] Bluetooth: hci1: command 0x040f tx timeout [ 138.831253][ T8409] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.848630][ T8409] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.857347][ T8409] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.881783][ T8409] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.897411][ T8415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.906734][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.915605][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.924916][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.936048][ T8413] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.949283][ T8411] device veth0_vlan entered promiscuous mode [ 138.966834][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.976619][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.985443][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.995305][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.004367][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.013871][ T9723] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.021021][ T9723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.029956][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.040195][ T9721] Bluetooth: hci2: command 0x040f tx timeout [ 139.123875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.133328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.146160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.166505][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.173640][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.182269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.191163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.200078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.208347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.217055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.234475][ T8411] device veth1_vlan entered promiscuous mode [ 139.251300][ T9723] Bluetooth: hci3: command 0x040f tx timeout [ 139.270034][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.278374][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.287737][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.296286][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.306754][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.315756][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.324462][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.332435][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.379043][ T8417] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.390243][ T8417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.415670][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.424398][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.434366][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.444946][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.453795][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.463040][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.476498][ T8415] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.486120][ T8413] device veth0_vlan entered promiscuous mode [ 139.489048][ T2971] Bluetooth: hci4: command 0x040f tx timeout [ 139.563488][ T8411] device veth0_macvtap entered promiscuous mode [ 139.573397][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.583101][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.592079][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.600822][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.618294][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.636710][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.646338][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.666638][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.675952][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.712624][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.722975][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.732306][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.763594][ T8417] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.780985][ T8411] device veth1_macvtap entered promiscuous mode [ 139.798940][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.807755][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.824351][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.834865][ T8413] device veth1_vlan entered promiscuous mode [ 139.886157][ T298] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.900203][ T8415] device veth0_vlan entered promiscuous mode [ 139.942382][ T298] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.950659][ T8549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.981459][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.992883][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.007374][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.018215][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.027057][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.036243][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.045195][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.054273][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.067125][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.075684][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.091268][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.102457][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.116110][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.129259][ T2971] Bluetooth: hci5: command 0x040f tx timeout [ 140.148248][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.159516][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.172853][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.186561][ T8415] device veth1_vlan entered promiscuous mode [ 140.204387][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.213404][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.226116][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.237160][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.246743][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.256322][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.265408][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.277730][ T8413] device veth0_macvtap entered promiscuous mode [ 140.290670][ T310] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.301732][ T8411] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.312133][ T310] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.316785][ T8411] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.330574][ T8411] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.339819][ T8411] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.377054][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.385780][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.395207][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.403704][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.412841][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.422482][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.433682][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.443141][ T9712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.455514][ T8413] device veth1_macvtap entered promiscuous mode [ 140.471668][ T8549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.511240][ T8415] device veth0_macvtap entered promiscuous mode [ 140.566263][ T8415] device veth1_macvtap entered promiscuous mode [ 140.588170][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.609474][ T5] Bluetooth: hci0: command 0x0419 tx timeout 09:06:01 executing program 0: socketpair(0x2b, 0x1, 0x9, &(0x7f0000000300)) [ 140.629576][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.637771][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.670109][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.710034][ T8417] device veth0_vlan entered promiscuous mode [ 140.722338][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.732599][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.774772][ T8417] device veth1_vlan entered promiscuous mode 09:06:02 executing program 0: futex(&(0x7f00000000c0), 0x80, 0x0, &(0x7f0000000180), 0x0, 0x0) [ 140.845900][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.849627][ T9723] Bluetooth: hci1: command 0x0419 tx timeout [ 140.868795][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.888969][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.916354][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.940941][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.961653][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.988796][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:06:02 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x101d0}}, 0x0) [ 141.007716][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.042618][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.088427][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.099862][ T2971] Bluetooth: hci2: command 0x0419 tx timeout [ 141.122598][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.150407][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.160678][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.181724][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 09:06:02 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) [ 141.199925][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.216988][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.228124][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.246027][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.273652][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:06:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, 0x15, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) [ 141.315190][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.329142][ T9721] Bluetooth: hci3: command 0x0419 tx timeout [ 141.338092][ T8413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.370743][ T8413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.418142][ T8413] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.449170][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.457891][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:06:02 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x5421, &(0x7f00000000c0)) [ 141.472148][ T227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.486049][ T227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.529327][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.547191][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.569304][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.585074][ T9543] Bluetooth: hci4: command 0x0419 tx timeout [ 141.593143][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.608047][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.620212][ T8415] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.631286][ T8415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.650507][ T8415] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.673295][ T8413] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.702983][ T8413] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.711859][ T8413] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.720773][ T8413] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.735905][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.745615][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.754998][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.764941][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.779739][ T8415] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.788612][ T8415] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.797424][ T8415] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.806854][ T8415] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.838970][ T298] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.846988][ T298] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.872131][ T8417] device veth0_macvtap entered promiscuous mode 09:06:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000280)) [ 141.898677][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.908155][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.919424][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.965978][ T8417] device veth1_macvtap entered promiscuous mode [ 141.995841][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.006811][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.017982][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.027526][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.066352][ T8549] device veth0_vlan entered promiscuous mode [ 142.110125][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.119796][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.154167][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.206602][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.209000][ T9723] Bluetooth: hci5: command 0x0419 tx timeout [ 142.237256][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.254576][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.276704][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.312881][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.323585][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.341355][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.354496][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.366343][ T8549] device veth1_vlan entered promiscuous mode [ 142.394986][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.407864][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.427685][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.438361][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.449997][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.461673][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.472871][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.483658][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.494973][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.505525][ T8417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.519637][ T8417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.532423][ T8417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.564739][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.587982][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.604581][ T9723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.630985][ T8417] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.640799][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.655661][ T8417] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.670127][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.679504][ T8417] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.696042][ T8417] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 142.742930][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.780225][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.801103][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.830672][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.844265][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.860395][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.907561][ T8549] device veth0_macvtap entered promiscuous mode [ 142.950992][ T227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.972919][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 09:06:04 executing program 1: mq_open(&(0x7f0000000340)='$\x00', 0x0, 0x0, 0x0) [ 143.005307][ T8549] device veth1_macvtap entered promiscuous mode [ 143.017941][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.033488][ T227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.066138][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.080408][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.106520][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.122331][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.219697][ T298] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.228212][ T298] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.335647][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.359981][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.380481][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:06:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x22, 0x0, &(0x7f00000001c0)) [ 143.409391][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.421016][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.442205][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.456304][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.467136][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.482282][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.503195][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.514200][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.533846][ T8549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.555848][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.571344][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.585848][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.597663][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.615342][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.624292][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.643332][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:06:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x21, 0x0, &(0x7f00000001c0)=0x9700) [ 143.657313][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.670710][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.692940][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.705258][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.738753][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.762504][ T8549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.784376][ T8549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.807109][ T8549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.821382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.832512][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.843358][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.865561][ T8549] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.876059][ T8549] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.913828][ T8549] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.948623][ T8549] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 09:06:05 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00', 0xffffffffffffffff) [ 144.249265][ T298] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.268143][ T298] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.282897][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.409039][ T227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.417658][ T227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.472174][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.533933][ T9907] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 144.547487][ T9907] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 09:06:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 09:06:05 executing program 0: r0 = epoll_create(0xfff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x20000002}) 09:06:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x1}]}, {0x0, [0x5f, 0x61]}}, &(0x7f0000000480)=""/196, 0x28, 0xc4, 0x1}, 0x20) 09:06:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x23, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0xd817200857186e2d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}}, 0x0) 09:06:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000580)={'rose0\x00', {0x2, 0x0, @multicast1}}) 09:06:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000240)=""/158, &(0x7f0000000600)=0x9e) 09:06:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000640)={'gre0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}}}) 09:06:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a0000400e0001006e657464657673696d0000000f00026d"], 0x3c}}, 0x0) 09:06:06 executing program 5: prctl$PR_SET_MM(0x2, 0x970000, &(0x7f0000ffb000/0x4000)=nil) 09:06:06 executing program 0: r0 = socket(0xa, 0x3, 0x9) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 09:06:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0xc, 0x0, &(0x7f00000001c0)) 09:06:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x25}}, 0x0) [ 145.030762][ T9943] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:06:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x23, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0xd817200857186e2d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}}, 0x0) 09:06:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x23, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0xd817200857186e2d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}}, 0x0) [ 145.100766][ T9950] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:06:06 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001480)={0x4c, 0x0, &(0x7f00000003c0)=[@acquire={0x40046305, 0x1}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:06:06 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) 09:06:06 executing program 4: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0) [ 145.240869][ C1] hrtimer: interrupt took 42912 ns [ 145.292669][ T9957] syz-executor.5 (9957): drop_caches: 0 09:06:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:06 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001480)={0x4c, 0x0, &(0x7f00000003c0)=[@acquire={0x40046305, 0x1}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:06:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x23, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0xd817200857186e2d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}}, 0x0) 09:06:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x23, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0xd817200857186e2d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}}, 0x0) 09:06:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)='K', 0x1}], 0x1, 0x0, 0xfc}}], 0x1, 0x0) [ 145.621912][ T9976] syz-executor.5 (9976): drop_caches: 0 09:06:06 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001480)={0x4c, 0x0, &(0x7f00000003c0)=[@acquire={0x40046305, 0x1}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:06:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:07 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x50, 0x0, &(0x7f0000000180)=[@register_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:06:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x23, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0xd817200857186e2d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}}, 0x0) [ 145.977449][ T9997] syz-executor.5 (9997): drop_caches: 0 09:06:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket(0x23, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x0, 0x0) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_OCB(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r3, 0xd817200857186e2d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}]}, 0x24}}, 0x0) 09:06:07 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001480)={0x4c, 0x0, &(0x7f00000003c0)=[@acquire={0x40046305, 0x1}, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:06:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x8, 0x0, &(0x7f00000001c0)) 09:06:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 146.103580][T10001] syz-executor.1 (10001): drop_caches: 0 09:06:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x22, 0x0, &(0x7f00000001c0)=0x9700) 09:06:07 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x5421, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 146.238149][T10014] syz-executor.5 (10014): drop_caches: 0 [ 146.372180][T10021] syz-executor.1 (10021): drop_caches: 0 09:06:07 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040)=0x3, 0x4) 09:06:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0xd}, 0x40) 09:06:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x400}}, 0x10) 09:06:07 executing program 1: syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x93e, 0x2c000) 09:06:07 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000000)={{0x0, 0x8}, 'port1\x00'}) 09:06:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000200)={{0x5}}) 09:06:07 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvme-fabrics\x00', 0xd71cba300d19754f, 0x0) 09:06:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x400}}, 0x10) 09:06:07 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xca103, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x5450, 0x0) 09:06:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @nl=@proc, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @ax25={0x3, @default}}) 09:06:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x10, 0x0, &(0x7f00000001c0)) 09:06:07 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000400)='/dev/snd/seq\x00', 0x10000) 09:06:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) 09:06:08 executing program 1: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, 0x0, &(0x7f00000000c0)={r0}) 09:06:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x400}}, 0x10) 09:06:08 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000000)=@tipc, 0x80, 0x0}, 0x1) 09:06:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 09:06:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0xb, 0x0, &(0x7f00000001c0)=0x9700) 09:06:08 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x1) 09:06:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x400}}, 0x10) 09:06:08 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x80045301, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:06:08 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, 0xffffffffffffffff) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x3}}, 0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x2f, 0x4, 0xe2, 0x3b, 0x0, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0x1, 0x1, 0x1000, 0xffffff7f}}) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x703, 0x82000) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000080)={0x2, "27a756c7c0adb9ad61a031082ec280ba8a484debb5034c38307f00fdaef9ba05", 0x2}) 09:06:08 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x5452, &(0x7f0000000040)={'vlan0\x00'}) 09:06:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:06:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x2c, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 09:06:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}}, 0xa0) 09:06:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x3, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 09:06:08 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000001780), 0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000001880)={'sha3-256-ce\x00'}}) 09:06:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x2, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 09:06:08 executing program 5: syz_open_dev$sndmidi(&(0x7f0000001440)='/dev/snd/midiC#D#\x00', 0x2, 0x0) 09:06:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000140)) [ 147.484995][T10093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:08 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snd/seq\x00', 0x2) 09:06:08 executing program 0: setgid(0xee00) r0 = getegid() setregid(r0, 0xffffffffffffffff) 09:06:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 09:06:08 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000004480), 0x40) 09:06:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @remote}}}, 0x90) 09:06:09 executing program 5: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000140), 0x0) 09:06:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2, 0xf643}, 0x1c, 0x0}}], 0x1, 0x0) 09:06:09 executing program 0: mq_open(&(0x7f0000000340)='$\x00', 0x40, 0x0, &(0x7f0000000540)={0x8, 0x99f2, 0x9, 0x8}) [ 147.850404][T10100] could not allocate digest TFM handle sha3-256-ce [ 147.909469][T10100] could not allocate digest TFM handle sha3-256-ce 09:06:09 executing program 2: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000300)) 09:06:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7c, 0x0, &(0x7f00000001c0)=0x9700) 09:06:09 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[], 0xdb, 0x2, 0x0) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 09:06:09 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) 09:06:09 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x5452, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:06:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_PHYS_PORT_ID={0x4}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}]}, 0x34}}, 0x0) 09:06:09 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000540)='/proc/thread-self\x00', 0x46000, 0x0) 09:06:09 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvme-fabrics\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000700)) 09:06:09 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f0000004480), 0x40) 09:06:09 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000000180)) 09:06:09 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000000900)) 09:06:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f00000001c0)=""/126, &(0x7f0000000240)=0x7e) 09:06:09 executing program 5: socket(0x15, 0x5, 0x69) 09:06:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f00000058c0)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 09:06:09 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) [ 148.423818][T10152] binder: 10149:10152 ioctl c0306201 0 returned -14 [ 148.455741][T10152] binder: 10149:10152 ioctl c0306201 0 returned -14 09:06:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x21, 0x0, &(0x7f00000001c0)) 09:06:09 executing program 0: socket(0xa, 0x3, 0x9) 09:06:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x14, 0x0, &(0x7f00000001c0)) 09:06:09 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg(r0, &(0x7f0000003c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:06:09 executing program 4: syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0xffffffffffffffff, 0x0) 09:06:09 executing program 0: socket(0x2, 0x5, 0x5) 09:06:10 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f0000004480), 0x40) 09:06:10 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x41) 09:06:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 09:06:10 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/uts\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/uts\x00') 09:06:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000380)=0x3, 0x4) 09:06:10 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xd0010100}}, 0x0) 09:06:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 09:06:10 executing program 3: socket(0x2, 0x0, 0x1000) 09:06:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0xf, 0x0, &(0x7f00000001c0)) 09:06:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x1, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}, {0x0, [0x5f, 0x61, 0x30]}}, &(0x7f0000000480)=""/196, 0x35, 0xc4, 0x1}, 0x20) 09:06:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 09:06:10 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 09:06:10 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, 0x0, 0x0) 09:06:10 executing program 2: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x0, &(0x7f00000000c0)={{}, {0x0, r0/1000+10000}}, 0x0) 09:06:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 09:06:10 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001340)='/dev/nvram\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000b, 0x12, r0, 0x0) 09:06:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 09:06:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000040)="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", 0x4d0}], 0x1}, 0x200000c0) 09:06:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x74, 0x0, &(0x7f00000001c0)=0x9700) 09:06:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8931, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 09:06:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x1}]}, {0x0, [0x5f, 0x30]}}, &(0x7f0000000480)=""/196, 0x28, 0xc4, 0x1}, 0x20) 09:06:10 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, 0x0, 0x0) 09:06:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 09:06:10 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'macvlan1\x00'}) 09:06:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000040)="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", 0x4d0}], 0x1}, 0x200000c0) 09:06:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000040)=""/82, &(0x7f00000000c0)=0x52) 09:06:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x0, 0x0, 0x0}) 09:06:11 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 09:06:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000000), 0x4) 09:06:11 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f00000004c0), 0x4) 09:06:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000180)) 09:06:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000040)="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", 0x4d0}], 0x1}, 0x200000c0) 09:06:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x11, 0x0, &(0x7f00000001c0)) 09:06:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x80000001, 0x4) 09:06:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008580)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="140000000000000029000000340000000500000000000000140000000000000029000000340000000200000000000000680000000000000029000000040000003c09000000000000072000000000066b20000080000000000000ab8100000000000000000000010000000401c0c910200100000000000000000000001f0002c91000000000000000000000ffff64010102c204000001000078000000000000002900000037"], 0x110}}], 0x1, 0x0) 09:06:11 executing program 5: futex(&(0x7f0000000000), 0x9, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x1) 09:06:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000040)="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", 0x4d0}], 0x1}, 0x200000c0) 09:06:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0, 0xffffffffffffff39}}], 0x1, 0x0) 09:06:11 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 09:06:11 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x21, &(0x7f0000000100)) 09:06:11 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000080)) 09:06:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x19, 0x0, &(0x7f00000001c0)) 09:06:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x76, 0x0, &(0x7f00000001c0)) 09:06:11 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x80044df9, &(0x7f00000000c0)) 09:06:11 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = epoll_create(0x244) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 09:06:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x1a, 0x0, &(0x7f00000001c0)) 09:06:11 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/187, 0xbb}}, 0x120) 09:06:11 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 09:06:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001500)) [ 150.693627][T10280] binder: 10279:10280 ioctl c0306201 0 returned -14 09:06:11 executing program 2: unshare(0x64000000) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) [ 150.762878][T10280] binder: 10279:10280 ioctl c0306201 0 returned -14 [ 150.805035][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:06:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fork() sendmsg$netlink(r0, &(0x7f0000004840)={0x0, 0x0, &(0x7f0000004640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000047c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 09:06:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) [ 150.845817][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:06:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) [ 150.903148][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 150.920809][T10292] IPVS: ftp: loaded support on port[0] = 21 [ 150.938794][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 150.983796][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.031301][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.034395][T10299] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 151.072007][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.115419][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:06:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)='K', 0x20000081}], 0x1}}], 0x1, 0x0) [ 151.158438][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.228935][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:06:12 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x5421, 0x0) 09:06:12 executing program 2: unshare(0x64000000) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) [ 151.279375][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.297767][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.319036][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.327401][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.352068][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.365420][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:06:12 executing program 1: socketpair(0x1d, 0x0, 0x2, &(0x7f0000000080)) [ 151.374123][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.382990][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.393868][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.411518][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.428516][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.444638][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.462984][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.480777][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.497779][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.516411][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.533423][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.551154][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.568025][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.578494][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.587120][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.596507][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.608058][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.626466][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.635228][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.650258][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.666374][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.676802][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.696532][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.704636][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.712670][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.720788][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.728458][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.736594][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 09:06:13 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0) [ 151.744648][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.768670][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.777271][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.788894][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.808741][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.816608][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.828845][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.836451][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.868639][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.876089][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.900256][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.907997][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.923259][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.938677][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.946469][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.968850][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.976635][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 151.998675][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.008816][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.016445][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.039562][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.047106][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.078668][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.086372][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.098676][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.118675][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.126441][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.138672][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.146334][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.168693][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.168751][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.168778][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.168803][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.168828][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.298680][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.339083][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.346737][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.369010][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.376808][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.418687][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.426298][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.512002][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.558787][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.566420][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.603424][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.649465][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.656922][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.675739][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.684902][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.701141][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.714546][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.726959][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.743095][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.753539][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.766916][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.777627][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.796663][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.804379][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.818636][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.826653][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.841755][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.857001][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.873186][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.884028][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.897797][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.914631][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.924692][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.939075][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.946517][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.964900][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.977718][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 152.994180][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.005057][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.022703][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.037282][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.054264][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.065087][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.081554][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.095333][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.106331][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.122828][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.136307][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.151705][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.163971][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.178360][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.194320][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.203458][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.215447][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.224994][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.242101][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.252785][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.264553][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.276416][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.288024][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.304023][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.314348][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.327649][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.337590][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.345431][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.353467][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.361414][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.369412][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.376840][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.384861][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.393783][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.402239][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.411654][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.419639][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.427059][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.437110][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.446503][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.463089][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.475221][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.487873][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.509611][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.517049][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.533480][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.542939][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.550683][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.558102][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.566193][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.574387][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.582409][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.590405][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.597981][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.606202][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.614397][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.622449][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.630533][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.637985][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.647322][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.668427][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.684684][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.693764][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.708391][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.717517][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.738704][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.750449][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.757864][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.773705][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.784261][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.797563][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.818060][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 153.839332][ T5] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 09:06:15 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8982, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 09:06:15 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f0000000240)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f00000002c0)="fe1cda31"}) [ 154.040757][T10346] IPVS: ftp: loaded support on port[0] = 21 09:06:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 09:06:15 executing program 4: socketpair(0xa, 0x3, 0x9, &(0x7f0000000000)) 09:06:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x90) 09:06:15 executing program 5: semop(0x0, &(0x7f0000000000)=[{}, {}], 0x1f4) 09:06:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 09:06:15 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000001440)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, 0x0) 09:06:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 09:06:15 executing program 2: unshare(0x64000000) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) 09:06:15 executing program 3: unshare(0x64000000) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, 0x0, 0x0) 09:06:15 executing program 5: msgrcv(0x0, 0x0, 0xdb, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 09:06:15 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x300}, 0x0) 09:06:15 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000140)) 09:06:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 09:06:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$sock_int(r0, 0xffff, 0x1005, 0x0, &(0x7f00000002c0)) [ 154.607432][T10397] IPVS: ftp: loaded support on port[0] = 21 [ 154.686575][T10403] IPVS: ftp: loaded support on port[0] = 21 09:06:16 executing program 4: syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x2c000) 09:06:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008580)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="140000000000000029000000340000000500000000000000140000000000000029000000340000000200000000000000680000000000000029000000040000003c09000000000000072000000000066b20000080000000000000ab8100000000000000000000010000000401c0c910200100000000000000000000001f0002c91000000000000000000000ffff64010102c2040000010000780000000000000029"], 0x110}}], 0x1, 0x0) 09:06:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 09:06:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x801}, 0x24008810) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000002b80)={0xfffffffffffffffd, 0x0, &(0x7f0000002b40)={&(0x7f0000002b00)={0x2c, 0x2, 0x7, 0x201, 0x0, 0x0, {0x0, 0x0, 0xfffd}, [@NFACCT_BYTES={0xc}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x5f7}]}, 0x2c}}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='virt_wifi0\x00'}) 09:06:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @local, @empty}}) 09:06:16 executing program 2: unshare(0x64000000) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) 09:06:16 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 09:06:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0xb}, 0x40) 09:06:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008580)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="140000000000000029000000340000000500000000000000140000000000000029000000340000000200000000000000680000000000000029000000040000003c09000000000000072000000000066b20000080000000000000ab8100000000000000000000010000000401c0c910200100000000000000000000001f0002c91000000000000000000000ffff64010102c2040000010000780000000000000029"], 0x110}}], 0x1, 0x0) 09:06:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000e7000000e7000008"], &(0x7f00000002c0)=""/211, 0x106, 0xd3, 0x1}, 0x20) 09:06:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 09:06:16 executing program 3: prctl$PR_SET_MM_AUXV(0x2a, 0xc, 0x0, 0x0) 09:06:16 executing program 1: init_module(&(0x7f0000000140)='-\x00\xa5\x85+D\xce\xd5?o\x9c.\x03\xcc\xbd\xfe\xe9!\xba\x11\xc1\xe7Mi\xb7\xd9\xd5\aECgP/j\x8c\xf0)\x9b6\x1943\xaf\xd3\xfd\x01\xa0\x13\xfc\":\xa1EDR\x7f\xe9\x0fx\xfe\x00\xdf\x16\x86\x8c\f\xb3\x91\xb6\x14\xf8d\x10iqQ7\x04\x9f]\xe9\xd3\xea\x93\xd4\xc4\x14\xb0\xf9\xae\b%\xe4n=\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00juR\xc3$\xd9e\xb6\xb3v\xb1I\xaa\xe5\xd6y@>\x8b\xfcs\xea\xbcd\x99?\xbb.E\xf8\x8b\xd4\xb9\xf1-\xcf\x06f\x19\x8b\xaeV\xfdh\xe6>\xb4-\xefb\xa3\x98\x14\xe3\xc1\xb0\x9eI\x1fE\xc7[rgoF:\x17\xc7z\x98\x8c\x9bgZ\xdf\x01\xdaj\x95\xf9uFH\t\xb7\xa5\xef\xf9\xb0\xfc\xbe\xde+={\xb1\xb4\xbd\x93\xea\x05v&\xc1\xd2n\x99\xc3&\r\xfa\xfdp\xf7@\xc8`\xe5\xc9\x1a\x84\x19\xacp\xc4F\x8ev^K\xe1\x8f\xe2\xa1*RR\x01\x83/\x15\xea\x15\xb85\x8dM\x13\xf7\xbd\x17\xffE\x81u\xe8\x84\xd8\xfd\xb6\f}\x8c\x84IY|\xe8\x81\xdd\x9c\xf3jL\x9d\xc7\xa1\xfel`\xe8\x15\xac\xb2\x8a\xfd\xf1\xc6', 0x129, 0x0) 09:06:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008580)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="140000000000000029000000340000000500000000000000140000000000000029000000340000000200000000000000680000000000000029000000040000003c09000000000000072000000000066b20000080000000000000ab8100000000000000000000010000000401c0c910200100000000000000000000001f0002c91000000000000000000000ffff64010102c2040000010000780000000000000029"], 0x110}}], 0x1, 0x0) [ 155.382154][T10477] IPVS: ftp: loaded support on port[0] = 21 09:06:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00000000c0), 0x4) 09:06:16 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0xffffffff}, 0x8) [ 155.505896][T10492] Module has invalid ELF structures 09:06:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x22, 0x0, &(0x7f00000001c0)) [ 155.557341][T10492] Module has invalid ELF structures 09:06:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @private=0xa010100}, r2}}}], 0x28}}], 0x1, 0x400c046) 09:06:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008580)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="140000000000000029000000340000000500000000000000140000000000000029000000340000000200000000000000680000000000000029000000040000003c09000000000000072000000000066b20000080000000000000ab8100000000000000000000010000000401c0c910200100000000000000000000001f0002c91000000000000000000000ffff64010102c2040000010000780000000000000029"], 0x110}}], 0x1, 0x0) 09:06:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x15, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 09:06:17 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a1, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 09:06:17 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 09:06:17 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) 09:06:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x3, 0x0, &(0x7f00000001c0)) 09:06:17 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 09:06:17 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_hci(r0, 0x84, 0x7, 0x0, &(0x7f0000000000)) 09:06:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0xd, 0x0, &(0x7f00000001c0)) 09:06:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x66, 0x0, &(0x7f00000001c0)=0x9700) 09:06:17 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000280)={0x7ff}) 09:06:17 executing program 0: setpriority(0xa1bc0d2730a5678, 0xffffffffffffffff, 0x0) 09:06:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000480)=""/196, 0x27, 0xc4, 0x1}, 0x20) 09:06:17 executing program 5: sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB='\a'], 0x1c}}, 0x0) 09:06:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000000)=""/217, 0x3}) 09:06:17 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x6900) 09:06:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0xa}, 0x40) 09:06:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000480)=""/196, 0x26, 0xc4, 0x1}, 0x20) 09:06:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5421, &(0x7f0000000140)={'sit0\x00', 0x0}) 09:06:17 executing program 1: r0 = fork() migrate_pages(r0, 0x5, 0x0, 0x0) 09:06:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x16, 0x0, &(0x7f00000001c0)) 09:06:17 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x6900) 09:06:17 executing program 3: r0 = socket(0x2, 0x3, 0x7) ioctl$SIOCSIFMTU(r0, 0x8910, 0x0) 09:06:17 executing program 0: r0 = fork() syz_open_procfs$namespace(r0, 0x0) r1 = fork() syz_open_procfs$namespace(r1, 0x0) 09:06:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0xfffffffffffffff8) 09:06:18 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x6900) 09:06:18 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 09:06:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r0, &(0x7f0000000140)=@l2tp={0x2, 0x0, @rand_addr=0x64010102}, 0x80) 09:06:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:18 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x6900) 09:06:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000002b80)={0xfffffffffffffffd, 0x0, &(0x7f0000002b40)={&(0x7f0000002b00)={0x2c, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_BYTES={0xffffffffffffff69}, @NFACCT_BYTES={0xc}]}, 0x2c}}, 0x0) 09:06:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000280)={0x84, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x8, 0x6, 'tftp-20000\x00'}, @CTA_EXPECT_MASK={0x71, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz1\x00'}]}, 0x84}}, 0x0) [ 157.360799][T10596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:06:18 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f00000000c0)) 09:06:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 09:06:18 executing program 2: setuid(0xee01) socket$vsock_stream(0x28, 0x1, 0x0) 09:06:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$inet6(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote, 0x4}, 0x1c, 0x0}, 0x0) 09:06:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x33fe0}}, 0x0) 09:06:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f0000000000)={'wlan1\x00'}) 09:06:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)='K', 0x1}], 0x34000}}], 0x1, 0x0) 09:06:19 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rxrpc(r0, 0x0, 0x0) [ 158.537711][T10590] syz-executor.4 (10590): drop_caches: 2 [ 158.889587][T10589] syz-executor.4 (10589): drop_caches: 2 09:06:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:20 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0xff03, @host}, 0x10) 09:06:20 executing program 2: socket(0x0, 0x48, 0x0) 09:06:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 09:06:20 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 09:06:20 executing program 5: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r0, 0x1}, 0x14}}, 0x0) 09:06:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000001440)=0x7) 09:06:20 executing program 3: unshare(0x64000000) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) 09:06:20 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x2, 0x0) 09:06:20 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x5421, &(0x7f00000000c0)) 09:06:20 executing program 0: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x18, 0x3f9, 0x0, 0x70bd2a, 0x25dfdbfc, {0x1}, ["", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x8080}, 0x24000004) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89a0, &(0x7f0000000040)={'rose0\x00'}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="35c2832a", @ANYRES16=0x0, @ANYBLOB="000127bd7000fbdbdf2542000000"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x24000010) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) 09:06:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) [ 160.375530][T10636] syz-executor.4 (10636): drop_caches: 2 [ 160.376090][T10646] IPVS: ftp: loaded support on port[0] = 21 [ 160.408802][T10647] IPVS: ftp: loaded support on port[0] = 21 09:06:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 09:06:22 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000001440)=0x7) 09:06:22 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x4020940d, 0x0) 09:06:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:06:22 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvme-fabrics\x00', 0x301882, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:06:22 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8980, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) [ 162.997338][T10703] syz-executor.4 (10703): drop_caches: 2 09:06:25 executing program 3: r0 = socket(0x15, 0x5, 0x0) bind$netlink(r0, 0x0, 0x0) 09:06:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000001440)=0x7) 09:06:25 executing program 5: sched_setparam(0x0, &(0x7f0000000240)) 09:06:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xfffffffffffffdd2, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 09:06:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1, 0x47}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) 09:06:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x27) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 164.814748][T10738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:26 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000001440)=0x7) 09:06:26 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000004480), 0x40) 09:06:26 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 164.899348][T10741] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 09:06:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000000040)="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", 0x4d1}], 0x1}, 0x200000c0) 09:06:26 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @host}, 0x20000290) 09:06:26 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREMOVE(r0, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x20, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, '%}'}}, 0x20) 09:06:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x3, @sliced}) 09:06:26 executing program 1: mq_open(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0, 0x0) 09:06:26 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89b0, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 09:06:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0), 0x4) 09:06:26 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x40049409, 0x0) [ 165.963252][T10733] syz-executor.4 (10733): drop_caches: 2 09:06:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x3d, 0x0, &(0x7f00000000c0)) 09:06:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000000)={0x0, 0x0, {}, {0xffffffffffffffff}}) 09:06:27 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', r0) 09:06:27 executing program 0: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x1) 09:06:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x2}, 0x40) [ 166.139844][T10779] ieee802154 phy1 wpan1: encryption failed: -22 09:06:27 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000880)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:06:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8914, &(0x7f0000000140)={'sit0\x00', 0x0}) 09:06:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40a85321, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:06:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000001440)) 09:06:27 executing program 0: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={[], [], @local}, 0x0, 0x7}}) 09:06:27 executing program 1: r0 = socket(0x15, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 09:06:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000001440)) 09:06:27 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000001440)) 09:06:28 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000001440)) [ 166.974480][T10806] ieee802154 phy1 wpan1: encryption failed: -22 09:06:28 executing program 0: socket(0x22, 0x0, 0x3ff) 09:06:28 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', r0) 09:06:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x6f, 0x0, &(0x7f00000001c0)) 09:06:28 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', r0) 09:06:28 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/uts\x00') 09:06:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f00000086c0)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="cd", 0x1}], 0x1}}, {{&(0x7f0000000140)=@rc={0x1f, @fixed}, 0x80, 0x0}}], 0x2, 0x0) [ 167.854800][T10820] ieee802154 phy1 wpan1: encryption failed: -22 09:06:29 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 167.917505][T10825] ieee802154 phy1 wpan1: encryption failed: -22 09:06:29 executing program 1: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) dup3(0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x7f, 0x6, 0x1c, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0x700, 0x7800, 0x7fffffff, 0x7ff}}) r4 = signalfd4(r1, &(0x7f0000000780)={[0x1]}, 0x8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x9, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @map={0x18, 0x3, 0x1, 0x0, r1}, @ldst={0x0, 0x0, 0x3, 0x9, 0x2, 0x80, 0x4}, @call={0x85, 0x0, 0x0, 0x83}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0xa, 0x1, 0x0, r1}], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x18, [], r3, 0xa, r2, 0x8, &(0x7f0000000480)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x6, 0x0, 0x6}, 0x10, 0x0, r4}, 0x74) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}}, 0x0) 09:06:29 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x26, &(0x7f0000000040)=@generic={0x7, 0x2, 0x1e, "04e16ca3", "f0b8983ca264a8a2fd02cf8196c336a29733a96f39dd10b47027236f25ba"}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000d40)=ANY=[@ANYBLOB="400004000000"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000400)={0x0, 0x0, 0x60, "8d792d41f86d6fed009287eb645a5b15053a57c594cb075f947798c0dbb416dab4e70a041950f9ff7f052dc0edbebde262eda1a2cd6871a3c517fdd54c56db05859cd3088ade83883247f7437b1db1a37ee4ca4654f407a5ed5da3470cccaede"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x34, &(0x7f0000000700), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000280)={0x24, &(0x7f00000004c0)={0x20, 0x6, 0xd2, {0xd2, 0x1, "a9befb06c03f3a2127c25cada3b95de6954a51450991ab4aada952562205d66ae2cbc8c9e7be3f240bc3a7a78356dd2004db80c227807d6c52edaf975d89e6a5a38300445d5c9e7b70716ce4a11d8433bb8133fd7a5f2ffa8b264175fa1dcbeddac7ade68a2b1638d1a136ad836152191c0841d00aabc0985295195b9d5d122c8950e05713c1dcc6fe8b1ccdf2c49ee3e08fcde9e8444bd229eb1afd86ab19ccc17c8ced30e7d5c46a3e42aac10901a7ad7d29f0ea6a9211efaff109894921f00b50594e3845a06ee7225c6ffb7cc082"}}, &(0x7f0000000100)={0x0, 0x3, 0x5c, @string={0x5c, 0x3, "3c1eaf97265c035f88e8f42367c8049d36b4a7a76b3fe9c0d7502ee15149daca3aaa11f8873db7f0864e251316c6605628dfc5fe51982be94596aaa33a55527d0db0234f988495494d422b5e05ec8885200d82f3db8289ebe34b"}}, &(0x7f0000000080)={0x0, 0x22, 0x11, {[@main=@item_4={0x3, 0x0, 0xc, "c6330c95"}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_012={0x2, 0x2, 0x7, "cd73"}, @main=@item_4={0x3, 0x0, 0x8, "224d7bb8"}, @global=@item_012={0x1, 0x1, 0x6, '^'}, @main]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x4b, 0x1, {0x22, 0xcb1}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000240)={0x20, 0x15, 0x1a, "6150b03aa7da8848c251e67a290e52b2eb7915f12ceb52cbf121"}, &(0x7f0000000180)={0x0, 0xa, 0x1, 0x2}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000300)={0x20, 0x1, 0x41, "15f9713556cd9fca1d8cef77e73cb02255972d842c44e2f80732af3e098766e368bae2fdafda077990b84c19882cbf02057f6fc358f114f25d6d2a127ba90c11fb"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x6}}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) 09:06:29 executing program 1: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) dup3(0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x7f, 0x6, 0x1c, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0x700, 0x7800, 0x7fffffff, 0x7ff}}) r4 = signalfd4(r1, &(0x7f0000000780)={[0x1]}, 0x8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x9, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @map={0x18, 0x3, 0x1, 0x0, r1}, @ldst={0x0, 0x0, 0x3, 0x9, 0x2, 0x80, 0x4}, @call={0x85, 0x0, 0x0, 0x83}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0xa, 0x1, 0x0, r1}], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x18, [], r3, 0xa, r2, 0x8, &(0x7f0000000480)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x6, 0x0, 0x6}, 0x10, 0x0, r4}, 0x74) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}}, 0x0) [ 168.549045][ T9627] usb 1-1: new high-speed USB device number 2 using dummy_hcd 09:06:29 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', r0) 09:06:30 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', r0) [ 168.798726][ T9627] usb 1-1: Using ep0 maxpacket: 16 [ 168.838312][T10864] ieee802154 phy1 wpan1: encryption failed: -22 09:06:30 executing program 1: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) dup3(0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x19, 0x4, 0x4, 0x400}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, 0x0, 0x0}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x202) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000540)={'ip6gre0\x00', 0x0, 0x2f, 0x4, 0x7f, 0x6, 0x1c, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0x700, 0x7800, 0x7fffffff, 0x7ff}}) r4 = signalfd4(r1, &(0x7f0000000780)={[0x1]}, 0x8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x9, &(0x7f0000000380)=@raw=[@btf_id={0x18, 0xb, 0x3, 0x0, 0x5}, @map={0x18, 0x3, 0x1, 0x0, r1}, @ldst={0x0, 0x0, 0x3, 0x9, 0x2, 0x80, 0x4}, @call={0x85, 0x0, 0x0, 0x83}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @map={0x18, 0xa, 0x1, 0x0, r1}], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x18, [], r3, 0xa, r2, 0x8, &(0x7f0000000480)={0x8, 0x4}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x6, 0x0, 0x6}, 0x10, 0x0, r4}, 0x74) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x6c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x1288}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_LINK={0x8, 0x1, r7}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x6c}}, 0x0) [ 168.894127][T10866] ieee802154 phy1 wpan1: encryption failed: -22 [ 168.921904][ T9627] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 168.953868][ T9627] usb 1-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 168.975012][ T9627] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.014505][ T9627] usb 1-1: config 0 descriptor?? [ 169.063675][ T9627] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 169.270267][ T9627] usb 1-1: USB disconnect, device number 2 09:06:30 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', r0) 09:06:31 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00', r0) [ 169.898747][ T9627] usb 1-1: new high-speed USB device number 3 using dummy_hcd 09:06:31 executing program 1: socket$packet(0x11, 0x3, 0x300) close(0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000001020f0ffffff000000600001005c0001000b000100706f6c6963010000480002803c0101000001000000000000000002"], 0x74}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) clone(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)="822f108ecf2f544f4f862e86d57ad266b0d34d6efcc26ecfe16c48a7bf72e3") socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) splice(r0, &(0x7f0000000040)=0x400, r2, 0x0, 0x8000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@gettaction={0x30, 0x32, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1}]}, 0x30}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x2, @broadcast}, 0x10) socket$packet(0x11, 0x2, 0x300) [ 169.964927][T10892] ieee802154 phy1 wpan1: encryption failed: -22 [ 169.974373][T10891] ieee802154 phy1 wpan1: encryption failed: -22 [ 170.074472][T10894] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.158988][ T9627] usb 1-1: Using ep0 maxpacket: 32 09:06:31 executing program 1: socket$packet(0x11, 0x3, 0x300) close(0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000030003deb0000001020f0ffffff000000600001005c0001000b000100706f6c6963010000480002803c0101000001000000000000000002"], 0x74}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) clone(0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)="822f108ecf2f544f4f862e86d57ad266b0d34d6efcc26ecfe16c48a7bf72e3") socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) splice(r0, &(0x7f0000000040)=0x400, r2, 0x0, 0x8000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@gettaction={0x30, 0x32, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1}]}, 0x30}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x2, @broadcast}, 0x10) socket$packet(0x11, 0x2, 0x300) [ 170.294542][T10903] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.309697][ T9627] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.328735][ T9627] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.363057][ T9627] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 170.394576][ T9627] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.430940][ T9627] usb 1-1: config 0 descriptor?? 09:06:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000380)) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x4c, r0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x54}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "5ea22a080fc4"}]}, @NL80211_ATTR_NAN_FUNC={0x4}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SERVICE_INFO={0x4}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4044) nanosleep(&(0x7f00000002c0), 0x0) clone(0x0, &(0x7f0000000100)="6e6f1381b553417a36884644553e6757cfbc9a15e9d0d2d696b8d79bd3e6f33ae84efe50ec567e79af414510e312f9643c182dc3f41fcdd35c2fdd07830625a2719f2bbda3d6a259169d1e7d2a290651456218d4ef3784c40f41e23c88717cea1bcbd1379fe2fb215d49db442aea0cee264207eaa1715fbe544b1a4e6baf4e1ac63d0d750e073d3e0bb0348bd43c1a38bb8608e0ba5e613ab23046936717673adfb020af895352057772b0c61a2209a40e80fb20ea5c506d380b9dc4ac3b", &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000540)="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") [ 170.491299][ T9627] hub 1-1:0.0: USB hub found [ 170.699335][ T9627] hub 1-1:0.0: 1 port detected [ 171.342829][ T9627] hub 1-1:0.0: activate --> -90 09:06:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x48}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) pipe(&(0x7f0000000380)) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0x4c, r0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x4, 0x54}}}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "5ea22a080fc4"}]}, @NL80211_ATTR_NAN_FUNC={0x4}, @NL80211_ATTR_NAN_FUNC={0xc, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_SERVICE_INFO={0x4}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4044) nanosleep(&(0x7f00000002c0), 0x0) clone(0x0, &(0x7f0000000100)="6e6f1381b553417a36884644553e6757cfbc9a15e9d0d2d696b8d79bd3e6f33ae84efe50ec567e79af414510e312f9643c182dc3f41fcdd35c2fdd07830625a2719f2bbda3d6a259169d1e7d2a290651456218d4ef3784c40f41e23c88717cea1bcbd1379fe2fb215d49db442aea0cee264207eaa1715fbe544b1a4e6baf4e1ac63d0d750e073d3e0bb0348bd43c1a38bb8608e0ba5e613ab23046936717673adfb020af895352057772b0c61a2209a40e80fb20ea5c506d380b9dc4ac3b", &(0x7f00000001c0), &(0x7f0000000280), &(0x7f0000000540)="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") 09:06:33 executing program 1: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = socket(0xb, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="7247f87d9ea3be6a5d9f859637ba4bc8eb2100c59710e25440555d1b9f1914326e113c6d189036f690cd3b1fc7f69abc48f57a809ca80f132ec942809854f6de26ca18048508628670a129b2db4f9461592a6fb7e1e083514237f0479475c5973307d6bbfdfc856cfac6b5c911459ca18fd7443dfd9b81fd7864d8b9a4de6425824ddf5f9158aef4d2510947fb7259408ccef0916f4c", 0x96) r4 = dup(r3) msgctl$IPC_RMID(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setresuid(0x0, r5, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) msgsnd(0x0, &(0x7f00000002c0)={0x3, "551e85663a79576688791236b2e929c09655d7d4f040d0807b4f246606d373d12e70585d87d7b9d3cfea4dbab497216cbbe48941a6e16e042cd1bf"}, 0x43, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x802}}) close(r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) [ 172.215896][ T3741] usb 1-1: USB disconnect, device number 3 [ 172.229144][ T9627] usb 1-1-port1: cannot reset (err = -71) [ 172.281651][ T9627] usb 1-1-port1: attempt power cycle [ 173.088843][ T3741] usb 1-1: new high-speed USB device number 8 using dummy_hcd 09:06:34 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x26, &(0x7f0000000040)=@generic={0x7, 0x2, 0x1e, "04e16ca3", "f0b8983ca264a8a2fd02cf8196c336a29733a96f39dd10b47027236f25ba"}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000fc0)={0x2c, &(0x7f0000000d40)=ANY=[@ANYBLOB="400004000000"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x34, &(0x7f0000000400)={0x0, 0x0, 0x60, "8d792d41f86d6fed009287eb645a5b15053a57c594cb075f947798c0dbb416dab4e70a041950f9ff7f052dc0edbebde262eda1a2cd6871a3c517fdd54c56db05859cd3088ade83883247f7437b1db1a37ee4ca4654f407a5ed5da3470cccaede"}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f00000008c0)={0x34, &(0x7f0000000700), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000280)={0x24, &(0x7f00000004c0)={0x20, 0x6, 0xd2, {0xd2, 0x1, "a9befb06c03f3a2127c25cada3b95de6954a51450991ab4aada952562205d66ae2cbc8c9e7be3f240bc3a7a78356dd2004db80c227807d6c52edaf975d89e6a5a38300445d5c9e7b70716ce4a11d8433bb8133fd7a5f2ffa8b264175fa1dcbeddac7ade68a2b1638d1a136ad836152191c0841d00aabc0985295195b9d5d122c8950e05713c1dcc6fe8b1ccdf2c49ee3e08fcde9e8444bd229eb1afd86ab19ccc17c8ced30e7d5c46a3e42aac10901a7ad7d29f0ea6a9211efaff109894921f00b50594e3845a06ee7225c6ffb7cc082"}}, &(0x7f0000000100)={0x0, 0x3, 0x5c, @string={0x5c, 0x3, "3c1eaf97265c035f88e8f42367c8049d36b4a7a76b3fe9c0d7502ee15149daca3aaa11f8873db7f0864e251316c6605628dfc5fe51982be94596aaa33a55527d0db0234f988495494d422b5e05ec8885200d82f3db8289ebe34b"}}, &(0x7f0000000080)={0x0, 0x22, 0x11, {[@main=@item_4={0x3, 0x0, 0xc, "c6330c95"}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_012={0x2, 0x2, 0x7, "cd73"}, @main=@item_4={0x3, 0x0, 0x8, "224d7bb8"}, @global=@item_012={0x1, 0x1, 0x6, '^'}, @main]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x4b, 0x1, {0x22, 0xcb1}}}}, &(0x7f00000003c0)={0x2c, &(0x7f0000000240)={0x20, 0x15, 0x1a, "6150b03aa7da8848c251e67a290e52b2eb7915f12ceb52cbf121"}, &(0x7f0000000180)={0x0, 0xa, 0x1, 0x2}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000300)={0x20, 0x1, 0x41, "15f9713556cd9fca1d8cef77e73cb02255972d842c44e2f80732af3e098766e368bae2fdafda077990b84c19882cbf02057f6fc358f114f25d6d2a127ba90c11fb"}, &(0x7f0000000380)={0x20, 0x3, 0x1, 0x6}}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002bc0)={0x2c, &(0x7f0000002ac0)={0x0, 0x0, 0x4, "99dd24fc"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io(r0, 0x0, 0x0) 09:06:34 executing program 1: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = socket(0xb, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="7247f87d9ea3be6a5d9f859637ba4bc8eb2100c59710e25440555d1b9f1914326e113c6d189036f690cd3b1fc7f69abc48f57a809ca80f132ec942809854f6de26ca18048508628670a129b2db4f9461592a6fb7e1e083514237f0479475c5973307d6bbfdfc856cfac6b5c911459ca18fd7443dfd9b81fd7864d8b9a4de6425824ddf5f9158aef4d2510947fb7259408ccef0916f4c", 0x96) r4 = dup(r3) msgctl$IPC_RMID(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setresuid(0x0, r5, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) msgsnd(0x0, &(0x7f00000002c0)={0x3, "551e85663a79576688791236b2e929c09655d7d4f040d0807b4f246606d373d12e70585d87d7b9d3cfea4dbab497216cbbe48941a6e16e042cd1bf"}, 0x43, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x802}}) close(r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) 09:06:34 executing program 1: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = socket(0xb, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="7247f87d9ea3be6a5d9f859637ba4bc8eb2100c59710e25440555d1b9f1914326e113c6d189036f690cd3b1fc7f69abc48f57a809ca80f132ec942809854f6de26ca18048508628670a129b2db4f9461592a6fb7e1e083514237f0479475c5973307d6bbfdfc856cfac6b5c911459ca18fd7443dfd9b81fd7864d8b9a4de6425824ddf5f9158aef4d2510947fb7259408ccef0916f4c", 0x96) r4 = dup(r3) msgctl$IPC_RMID(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setresuid(0x0, r5, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) msgsnd(0x0, &(0x7f00000002c0)={0x3, "551e85663a79576688791236b2e929c09655d7d4f040d0807b4f246606d373d12e70585d87d7b9d3cfea4dbab497216cbbe48941a6e16e042cd1bf"}, 0x43, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x802}}) close(r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) [ 173.518892][ T3741] usb 1-1: device not accepting address 8, error -71 09:06:35 executing program 1: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = socket(0xb, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="7247f87d9ea3be6a5d9f859637ba4bc8eb2100c59710e25440555d1b9f1914326e113c6d189036f690cd3b1fc7f69abc48f57a809ca80f132ec942809854f6de26ca18048508628670a129b2db4f9461592a6fb7e1e083514237f0479475c5973307d6bbfdfc856cfac6b5c911459ca18fd7443dfd9b81fd7864d8b9a4de6425824ddf5f9158aef4d2510947fb7259408ccef0916f4c", 0x96) r4 = dup(r3) msgctl$IPC_RMID(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setresuid(0x0, r5, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) msgsnd(0x0, &(0x7f00000002c0)={0x3, "551e85663a79576688791236b2e929c09655d7d4f040d0807b4f246606d373d12e70585d87d7b9d3cfea4dbab497216cbbe48941a6e16e042cd1bf"}, 0x43, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x802}}) close(r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) [ 173.888822][ T3741] usb 1-1: new high-speed USB device number 9 using dummy_hcd 09:06:35 executing program 1: perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r2 = socket(0xb, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x8) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="7247f87d9ea3be6a5d9f859637ba4bc8eb2100c59710e25440555d1b9f1914326e113c6d189036f690cd3b1fc7f69abc48f57a809ca80f132ec942809854f6de26ca18048508628670a129b2db4f9461592a6fb7e1e083514237f0479475c5973307d6bbfdfc856cfac6b5c911459ca18fd7443dfd9b81fd7864d8b9a4de6425824ddf5f9158aef4d2510947fb7259408ccef0916f4c", 0x96) r4 = dup(r3) msgctl$IPC_RMID(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setresuid(0x0, r5, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) msgsnd(0x0, &(0x7f00000002c0)={0x3, "551e85663a79576688791236b2e929c09655d7d4f040d0807b4f246606d373d12e70585d87d7b9d3cfea4dbab497216cbbe48941a6e16e042cd1bf"}, 0x43, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x802}}) close(r1) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) [ 174.138817][ T3741] usb 1-1: Using ep0 maxpacket: 16 09:06:35 executing program 1: ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000300)={0x0, 0xa, &(0x7f0000000100)=[0x3, 0x8, 0x6, 0x10001, 0x2, 0xffffffff, 0x7, 0xff, 0x6, 0x2], &(0x7f0000000180)=[0x8, 0x9b4a, 0x3, 0x9, 0x4, 0xffff, 0x7f], &(0x7f0000000280)=[0x3f, 0x4], &(0x7f00000002c0)=[0x8, 0x98b, 0x6, 0xfffffffe, 0xffff8000, 0x0, 0x7, 0x2], 0x0, 0x4}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) dup3(r0, r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000240)=@gcm_128={{0x304}, "f9891453bbe10d37", "a4dd566dc22dfb91643785983ae576f1", "74d85bdb", "21ad3c10fef15149"}, 0x28) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e23, 0x200, @ipv4={[], [], @local}, 0x40}}, 0x0, 0x0, 0x31, 0x0, "d24134db450ccc38d2b1accc4e24a8fad8baa9bc93e2a68b6d37d302e2fd0a0ac3e21b9117ddf944e66aa088f2ea74de7e07f4103140fca4e99bb8f0d38581e78977069c72a44edde3be4db88225c595"}, 0xd8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) r1 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000340)=0x4b78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 09:06:35 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x3) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, &(0x7f0000000080)=0x401, 0x2, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 09:06:35 executing program 2: getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x1f}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x100, 0x8001, 0xfffffffd, 0x0, r0}, 0x10) syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="01000200af000100f37af0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c15565a35002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600020018000100ec26ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000200000200000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000140000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="050002006900010049d8f0014f0000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000004000000000000", 0x40, 0x9e00}, {&(0x7f00000004c0)="000000000000000000000000000000000000000000000000030000002a4c696e757820554446495300000000000000000000000405000900000000000000b53b79ccbc0c47dd930b0520bb5980a85f5e1f177fa5fdb158c2a74771d93356de34a54a940a82cb2d4cb6fccb77201181deff4e41442903d8e75f2aee9800ed2b966c6aa2ae4fdcbc43bd97bd4929518de83deb5c6634a98c4ba62d9144249def5ce6fc71db049d8680580a2f40affd630cf0424843a1ea813c281db3ccdd9d1372ff7dea6e9a09d8c863975ce21715f648ff0d78395efc2231bc002ec0b60bd83ac940a9000000000000000000", 0xec, 0x9ea0}, {&(0x7f0000010a00)="07000200ad000100cb800800500000000600"/32, 0x20, 0xa000}, {&(0x7f0000010b00)="0400020045000100aa52f0015100000004000000002a554446204c5620496e666f00000000000000000000005001040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080002004e0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="090002001400010088b77600530000000010e4070913122c16061c5c0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000200000022000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000050015001010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="07010200d7000100f0bc200000000000000000000010010002000001000000000000000008000000000400002000"/64, 0x40, 0xba00}, {&(0x7f0000011000)="00010200c1000100c00af001020000007810e4070913142c15565a350300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xbe00}, {&(0x7f0000011100)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000030000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001000000000000", 0xe0, 0xbee0}, {&(0x7f0000011200)="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", 0x1c0, 0xc000}, {&(0x7f0000011400)="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"/320, 0x140, 0xc400}, {&(0x7f0000011600)="050102008f000100b61ab0000600000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c1605362f0010e4070913122c1605362f0010e4070913122c1605362f0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000700"/192, 0xc0, 0xc600}, {&(0x7f0000011700)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xc800}, {&(0x7f0000011c00)="050102009a000100dcd1da000a00000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c1605362f0010e4070913122c1605362f0010e4070913122c1605362f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e303737363835343632050600000866696c6530050600000866696c653000"/256, 0x100, 0xce00}, {&(0x7f0000000140)="05010200300001004032aa000b00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c1605362f0010e4070913122c1605362f0010e4070913122c1605362f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xd000}, {&(0x7f0000011e00)="050102006f000100dfcbb0000c00000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c1605362f0010e4070913122c1605362f0010e4070913122c1605362f0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000d00"/192, 0xc0, 0xd200}, {&(0x7f0000011f00)="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"/288, 0x120, 0xf800}, {&(0x7f0000012100)="020002009c0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="a7a59202757f9afd62c00720"]) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000005c0)={r0, @in6={{0xa, 0x4e21, 0x307abaf5, @private2, 0x5}}, 0x762, 0x80}, 0x90) 09:06:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x9, 0x0, &(0x7f00000001c0)) [ 174.259772][ T3741] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 174.272884][ T3741] usb 1-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 174.284462][ T3741] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.304062][ T3741] usb 1-1: config 0 descriptor?? 09:06:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180)=0x9, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x26, 0x6, 0x3) listen(0xffffffffffffffff, 0xc9) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x800) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x1000}], 0x1}, 0x700) [ 174.373065][ T3741] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 174.421514][T11040] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 174.430432][T11039] loop2: detected capacity change from 254 to 0 [ 174.454082][T11039] UDF-fs: bad mount option "§¥’ušýbÀ " or missing value 09:06:35 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 09:06:35 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 174.600418][T11047] loop2: detected capacity change from 254 to 0 [ 174.615441][T11047] UDF-fs: bad mount option "§¥’ušýbÀ " or missing value [ 174.640498][ T3741] usb 1-1: USB disconnect, device number 9 [ 175.198874][ T3741] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 175.459011][ T3741] usb 1-1: Using ep0 maxpacket: 32 [ 175.578960][ T3741] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.607615][ T3741] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 175.659129][ T3741] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 175.668240][ T3741] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.689685][ T3741] usb 1-1: config 0 descriptor?? [ 175.732671][ T3741] hub 1-1:0.0: USB hub found [ 175.948850][ T3741] hub 1-1:0.0: 1 port detected [ 176.618877][ T3741] hub 1-1:0.0: activate --> -90 [ 177.484850][ T35] usb 1-1: USB disconnect, device number 10 [ 177.504945][ T3741] usb 1-1-port1: cannot reset (err = -71) [ 177.511174][ T3741] usb 1-1-port1: attempt power cycle 09:06:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4020940d, 0x0) 09:06:39 executing program 5: futex(&(0x7f0000000140), 0x8b, 0x0, &(0x7f00000001c0), &(0x7f0000000200), 0x0) 09:06:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 09:06:39 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x5452, &(0x7f00000000c0)) 09:06:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x5, 0x0, 0x0, 0x0, 0x934}, 0x40) 09:06:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000025c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002580)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x0, @empty}}}, 0x90) 09:06:39 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, 0x0) 09:06:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'tunl0\x00', 0x0}) 09:06:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)) 09:06:39 executing program 1: socket$packet(0x11, 0x0, 0x300) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x201, 0x0) 09:06:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 09:06:39 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x3, &(0x7f00000004c0)=0x5, 0x4) 09:06:39 executing program 2: socketpair(0x10, 0x3, 0x5, &(0x7f0000000080)) 09:06:39 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto(r0, &(0x7f0000000000)='>', 0x1, 0x0, &(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80) 09:06:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)) 09:06:39 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 09:06:39 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:39 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 09:06:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040004}, 0x480) socket$packet(0x11, 0x3, 0x300) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x201, 0x0) 09:06:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)) 09:06:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00000000c0)=0x40, 0x4) 09:06:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="af8075dfc0fc20000000000000001671", 0x10) 09:06:39 executing program 5: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000001a80)={'vlan1\x00', @ifru_hwaddr}) 09:06:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)) 09:06:40 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmmsg$sock(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x881) 09:06:40 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000280)) 09:06:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, r1) 09:06:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008580)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000140)="4930d2fc3ee80e810fb9cd898feb3fde359dc9e8bf336062c48d32fdc919c90e0ad3cfbbe3503478dda00291931d63157863d7", 0x33}, {&(0x7f00000001c0)="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", 0x52a}], 0x2, &(0x7f0000001600)=ANY=[@ANYBLOB="140000000000000029000000340000000500000000000000140000000000000029000000340000000200000000000000680000000000000029000000040000003c09000000000000072000000000066b20000080000000000000ab8100000000000000000000010000000401c0c910200100000000000000000000001f0002c91000000000000000000000ffff64010102c204000001000078"], 0x110}}], 0x1, 0x0) 09:06:40 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="eb61cc5aa371", 0x6) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x201, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(r0, 0x80083314, &(0x7f0000000240)) 09:06:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/35, &(0x7f0000000080)=0x23) 09:06:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)='#', 0x1}], 0x1}}], 0x1, 0x0) 09:06:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000000)={'wlan1\x00'}) 09:06:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xbad071d60d3b000f, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 09:06:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], [], @broadcast}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x1, 0x0) 09:06:40 executing program 1: futex(&(0x7f00000000c0), 0x4, 0x0, &(0x7f0000000180), 0x0, 0x0) 09:06:40 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x1, 0x3}}, 0x2e) 09:06:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x12, 0x0, &(0x7f00000001c0)=0x9700) 09:06:40 executing program 3: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) 09:06:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x1, 0x0, &(0x7f0000000040)) 09:06:41 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x5d9402, 0x0) 09:06:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000340)={{0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 09:06:41 executing program 2: semop(0x0, &(0x7f0000000000)=[{0x0, 0xe9ac}, {}], 0x2) 09:06:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x10}, 0x40) 09:06:41 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xd001010000000000}}, 0x0) 09:06:41 executing program 5: r0 = socket(0xa, 0x3, 0x9) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:06:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f00000004c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 09:06:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:06:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0xf, 0x0, &(0x7f00000001c0)=0x9700) 09:06:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x20000080, &(0x7f0000000100)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x1, 0x0) 09:06:41 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @remote}}}}) 09:06:41 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 180.456468][T11220] ieee802154 phy0 wpan0: encryption failed: -22 09:06:41 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000140)) 09:06:41 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 09:06:41 executing program 2: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r0, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 09:06:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x14, 0x0, &(0x7f00000001c0)=0x9700) 09:06:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x7, 0x801}, 0x14}}, 0x0) 09:06:41 executing program 4: migrate_pages(0x0, 0x400, &(0x7f00000000c0), &(0x7f0000000100)=0x80) [ 180.636820][T11228] ieee802154 phy0 wpan0: encryption failed: -22 09:06:41 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 09:06:42 executing program 0: prlimit64(0x0, 0x90fc318f198ba72d, 0x0, 0x0) 09:06:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0\x00'}) 09:06:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f00000000c0), 0x4) 09:06:42 executing program 2: setitimer(0x1, &(0x7f0000000040)={{}, {0x0, 0x2710}}, &(0x7f0000000080)) 09:06:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000080)={'netdevsim0\x00', @ifru_data=0x0}) [ 180.872535][T11243] ieee802154 phy0 wpan0: encryption failed: -22 09:06:42 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)) 09:06:42 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x30142, 0x0, 0x0) 09:06:42 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 09:06:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@struct={0x1, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xc}]}]}, {0x0, [0x5f, 0x61, 0x30]}}, &(0x7f0000000480)=""/196, 0x35, 0xc4, 0x1}, 0x20) 09:06:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x6, 0x101}, 0x14}}, 0x0) 09:06:42 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 09:06:42 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8923, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 09:06:42 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x30142, 0x0, 0x0) 09:06:42 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe16766d5593ab789}) [ 181.171377][T11264] ieee802154 phy0 wpan0: encryption failed: -22 09:06:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000004c0)={0x101, 0x0, "2321784f647fefe637c65c8bb1d2fe48b96a62eb95b96bd6"}) 09:06:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @private=0xa010100}}}}], 0x28}}], 0x1, 0x400c046) 09:06:42 executing program 1: prctl$PR_SET_MM_AUXV(0x1b, 0xc, 0x0, 0x0) 09:06:42 executing program 4: r0 = socket(0x15, 0x5, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 09:06:42 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x30142, 0x0, 0x0) 09:06:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SNAPSHOT_FREE_SWAP_PAGES(r0, 0x3309) 09:06:42 executing program 3: futex(&(0x7f00000000c0), 0x4, 0x0, 0x0, &(0x7f00000001c0), 0x0) 09:06:42 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8910, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x1000000, 0x4) 09:06:42 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x81, 0x1f, 0x200, 0x0, 0x1, 0x0, [], 0x0, r0, 0x0, 0x4}, 0x40) 09:06:42 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 09:06:42 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x30142, 0x0, 0x0) 09:06:42 executing program 2: unshare(0x64000000) unshare(0x10000000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:42 executing program 3: syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) 09:06:42 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x5452, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 09:06:42 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8082, 0x0) 09:06:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0xc}]}]}}, &(0x7f0000000480)=""/196, 0x32, 0xc4, 0x1}, 0x20) 09:06:43 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0x81785501, 0x0) [ 181.844630][T11302] IPVS: ftp: loaded support on port[0] = 21 09:06:43 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000041c0)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004180)={&(0x7f0000002e40)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xc9, 0x1, "921cdec488a84b03a7ed011c96cb345ea4dedad95f362a0ec8ca962d35ccabade481c232f40772e14f9bb8f27113f669d9ef94dbe826fcdd7d03556831fe1c51762b4a8a0d2d373cdb07dc5912bfa192445ef5677b268eaedd76efe9fdfb0c3cdc336540ed87b6f08f38b29facf8445112fbe9f01a8c1ca77ab2b752d52bf702ef6d6a2c4d6e2407ae62b344cb3ac420bcf01fee397d78e542bdf33a769a75862b77d6332e954acfeffdead4c3a478ecbafdb62ff554327e176a5433a2b894546fa3704903"}, @INET_DIAG_REQ_BYTECODE={0xda9, 0x1, "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"}]}, 0xec4}}, 0x0) 09:06:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 09:06:43 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8929, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 09:06:43 executing program 1: bpf$MAP_CREATE(0x3, &(0x7f0000004480), 0x40) 09:06:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x24, 0x0, &(0x7f00000001c0)=0x9700) 09:06:43 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4020940d, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:06:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004fc0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2, 0xf643}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], 0x28}}], 0x1, 0x0) 09:06:43 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) 09:06:43 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x0, 0x0) 09:06:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000000)={0x4, 0x8, [0x0, 0x0]}) 09:06:43 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001340)='/dev/nvram\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 09:06:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008580)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000140)="4930d2fc3ee80e810fb9cd898feb3fde359dc9e8bf336062c48d32fdc919c90e0ad3cfbbe3503478dda00291931d63157863d72745a76402e5fce2111dd9b1c2363d", 0x42}, {&(0x7f00000001c0)="d0f1ab6fcd4b83476d88988ea3d5c12be87574c5f142ac5fd0654a1d829938a35c1625bf4f089eea51eadbb569db8f7c9c2551d25a9f7fa44ca72938ccaa758f9b0f59e858f52fdecb665fe51d4195926f1aac336b79bcf2b1ef747e24ddbd8372a98d624e3e0540cd826f4090d5c24a6605377054cfcc478e3965d84a12b3f5fc52395f8e301da5db7c8abea4342033ced32e9643723972d36cda5eaa1daf59f3a287cda4b063cb08bf51bf59a92a7982027caa655d1656cf42fd656e0e05a9af52d2bbb49b5ec3a3a00ec4e18c4fd681bcc8e378127082c74927e0dc8271b9634c7afe8ad69b0f77aa8a38947942e64da0934eebed28768f1dce2eb0c7f02cf727216758ec92e982e104691140f9da3ed236beeaf017f315ab60e7ec360d594582d8af373fc0f161a9b9169408f9127125dee0652ffd9ec0627b3e8154572a9c4dadde5793b50865a78b23f94efab15f59982cb33c0e14f89d7988a4af7aeba5e26478c1766000c6098e27c1da9114e6ade7007eb9b1de55f5fe8924e72cc0fea6957478a29aede6ec60ecb2d606a02bb7fe23cca65cfd676fd8caa9342f9832b6d5db53fb4c4f65fa1c32e526aea616207c5fa8a693f707172f6a1681e73dda5724a722aecd7c5610e0322bb25c7d8ba322d416015db8f0ed90ed1acf5a39493882f8a05ae788c260b39c62c9062c088599cf10f9ea175e714680e1165dc31197306311c8dd35c3d96cc3047c8b3634c284dc4b5b59cca2c52b343b0e7fe2e8bfe2ef8c74800333f4e0feb0d4f641baa84766e23409d9bb70b48de64feb4a47ea027ee3f6c21b01d5dade16a999ff8e9f33a9c168b08eba27ddc92cc124caa20ac8667837847b9c912b1d5d66da636019a856bb6ed63065102611c0fa7eee2a0c6c36081ca303c830ab6765b463c9e55078f014f846e79510252d972765a2af859f5718fb842864c655f60b3fc69eb2dfea41550fedfe3fd979410fa3aa2150a382ca9dade6607a7758c040d9cc4d4311c77977eff65cb6bbe92a45dea858cfc403b00534a738357aac34223a02280d78cec66bd9cdbbf49cbe5db91123f9cf90533e7f74c5f3d6af30a0290b8fdfc58e4296c1271ead78c03edbd10a263b89077e3878a91efd6db08a0cc18be4009fb1a35a01fcf7474d5ad4bc80218d598e35a6d13c7d44808445a94906283539eada38ee6c0c6c5138cf048aa607d59026b0068c9553523370bf91ef09259b639dd8c9b3578f2a9927fd7817536bbf20e638c9df967b5f38da1f27ba19ba0cef1308edd26606bb6465436f2dbbbdde0017932ed083c900ab8f21331f7c91d8c5fc48b1529426107dc5dd4ef9a5862a6b811757abb8b50fb307ce003a1ba1b790ce37a401844e8b3b5678017da76d99caf3d986401b12dddd4916a89b004c7fd40fcee8cf5761320ea70e44556851d235dfe35422c1b82932b611cea48368b839194beffbe4126ccc0a061a472110496937ea3564448ea474bd58f3698d2e87b1deacdc9439d5620feafd9ea5db1bc52e3922aa43b5e985b9a800f63786874e96df2804b7ca2695a2f1cbc58a5f64eb47d01a3e4ab649412f2ba5930906323e0a53aa8d52e7ef20f5f99bf3cdfe890884227fc85528d7935d8d07fb29eb49ac7ac92d9fac149f551aa88fac0d09050454da1687d0c82821bc393f2286d655bc6d9f4b3cf0383458bbd36dea5fe0a15c7bcfc5ae298918a2ad0ef1fbac5f80ea8b85296d13198ee675c32edfc0359a90e19d3b6eac1d2751546b02df66320b377f1a6cc99a3861fa72ed6f443fc366ee2e59af2600cbdc8a96d4fd0450952ef08514c924a932afb6690b2f52de482d", 0x51e}], 0x2, &(0x7f0000001600)=ANY=[@ANYBLOB="140000000000000029000000340000000500000000000000140000000000000029000000340000000200000000000000680000000000000029000000040000003c09000000000000072000000000066b20000080000000000000ab8100000000000000000000010000000401c0c910200100000000000000000000001f0002c91000000000000000000000ffff64010102c204000001000078"], 0x110}}], 0x1, 0x0) 09:06:43 executing program 3: socketpair(0x2b, 0x1, 0x0, &(0x7f00000000c0)) 09:06:43 executing program 1: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000000)) 09:06:43 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) 09:06:43 executing program 2: r0 = msgget(0x1, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/4096) 09:06:43 executing program 5: pselect6(0xd6050000, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 09:06:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000e3500000000a0000000e0001"], 0x3c}}, 0x0) 09:06:43 executing program 1: request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='fscrypt:', 0x0) 09:06:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x9c, 0x1, &(0x7f00000004c0)=[{0x0}], 0x8000, &(0x7f0000000500)={[{@tails_small='tails=small'}, {@resize={'resize'}}, {@user_xattr='user_xattr'}], [{@obj_type={'obj_type', 0x3d, '$'}}, {@uid_gt={'uid>', 0xee01}}, {@subj_user={'subj_user', 0x3d, '/dev/fb0\x00'}}, {@context={'context', 0x3d, 'root'}}]}) 09:06:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@hopopts={{0x18}}], 0x18}}], 0x1, 0x0) 09:06:43 executing program 5: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f00000000}}, 0x0) 09:06:43 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0x4) [ 182.769925][T11372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:06:44 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper={0x400c630f}], 0x0, 0x0, 0x0}) [ 182.841192][T11376] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:06:44 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_data=0x0}) [ 182.940626][T11374] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "obj_type=$" 09:06:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@mcast2, @private1, @private0, 0x0, 0x0, 0x4, 0x400, 0x80000001, 0x80000, r2}) 09:06:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 09:06:44 executing program 1: futex(&(0x7f00000000c0), 0x6, 0x0, &(0x7f0000000180), 0x0, 0x0) 09:06:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7f}, 0x1c, 0x0}}], 0x1, 0x0) 09:06:44 executing program 2: socketpair(0x29, 0x5, 0x2e6, &(0x7f0000000000)) 09:06:44 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8970, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 09:06:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x9c, 0x1, &(0x7f00000004c0)=[{0x0}], 0x8000, &(0x7f0000000500)={[{@tails_small='tails=small'}, {@resize={'resize'}}, {@user_xattr='user_xattr'}], [{@obj_type={'obj_type', 0x3d, '$'}}, {@uid_gt={'uid>', 0xee01}}, {@subj_user={'subj_user', 0x3d, '/dev/fb0\x00'}}, {@context={'context', 0x3d, 'root'}}]}) [ 183.320021][T11409] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "obj_type=$" 09:06:44 executing program 4: clock_getres(0x0, 0x0) clock_gettime(0x1, &(0x7f00000000c0)) 09:06:44 executing program 1: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 09:06:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@tclass={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @private}, r2}}}], 0x40}}], 0x1, 0x400c046) 09:06:44 executing program 5: socket(0x3, 0x0, 0x1ff) 09:06:44 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'vcan0\x00'}) 09:06:44 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x2, 0xa, 0x1, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 09:06:44 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x5451, 0x0) [ 183.800658][T11432] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 09:06:45 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'vxcan1\x00'}) 09:06:45 executing program 4: openat$vim2m(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vim2m\x00', 0x2, 0x0) 09:06:45 executing program 3: clock_gettime(0xe116dd82a45019e3, 0x0) 09:06:45 executing program 2: r0 = socket(0x15, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 09:06:45 executing program 5: unshare(0xe060400) 09:06:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x9c, 0x1, &(0x7f00000004c0)=[{0x0}], 0x8000, &(0x7f0000000500)={[{@tails_small='tails=small'}, {@resize={'resize'}}, {@user_xattr='user_xattr'}], [{@obj_type={'obj_type', 0x3d, '$'}}, {@uid_gt={'uid>', 0xee01}}, {@subj_user={'subj_user', 0x3d, '/dev/fb0\x00'}}, {@context={'context', 0x3d, 'root'}}]}) 09:06:45 executing program 2: futex(0x0, 0x85, 0x0, 0x0, &(0x7f00000000c0)=0x2, 0x0) 09:06:45 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x4058534c, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 09:06:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0xf}, 0x40) 09:06:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008580)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000140)="4930d2fc3ee80e810fb9cd898feb3fde359dc9e8bf336062c48d32fdc919c90e0ad3cfbbe3503478dda00291931d63157863d72745a76402e5fc", 0x3a}, {&(0x7f00000001c0)="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", 0x523}], 0x2, &(0x7f0000001600)=ANY=[@ANYBLOB="140000000000000029000000340000000500000000000000140000000000000029000000340000000200000000000000680000000000000029000000040000003c09000000000000072000000000066b20000080000000000000ab8100000000000000000000010000000401c0c910200100000000000000000000001f0002c91000000000000000000000ffff64010102c204000001000078"], 0x110}}], 0x1, 0x0) 09:06:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x7}, 0x40) 09:06:45 executing program 5: socketpair(0x2b, 0x1, 0x8, &(0x7f00000000c0)) [ 184.400926][T11444] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "obj_type=$" 09:06:45 executing program 3: socket$l2tp(0x2, 0x2, 0x73) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000001680)='batadv\x00', r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="074003", @ANYRES32, @ANYBLOB], 0x1c}}, 0x0) 09:06:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x10, 0x0, &(0x7f00000001c0)=0x9700) 09:06:45 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40011) 09:06:45 executing program 5: bpf$MAP_CREATE(0x2, 0x0, 0xd7) 09:06:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x44, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @empty}}, {0x14, 0x4, @dev}}}]}]}, 0x44}}, 0x0) [ 184.600085][T11470] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:06:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$reiserfs(&(0x7f0000000280)='reiserfs\x00', &(0x7f00000002c0)='./file0\x00', 0x9c, 0x1, &(0x7f00000004c0)=[{0x0}], 0x8000, &(0x7f0000000500)={[{@tails_small='tails=small'}, {@resize={'resize'}}, {@user_xattr='user_xattr'}], [{@obj_type={'obj_type', 0x3d, '$'}}, {@uid_gt={'uid>', 0xee01}}, {@subj_user={'subj_user', 0x3d, '/dev/fb0\x00'}}, {@context={'context', 0x3d, 'root'}}]}) 09:06:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0xd, 0x0, &(0x7f00000001c0)) 09:06:45 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_int(r0, 0x1, 0x2b, 0x0, &(0x7f00000000c0)) 09:06:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40400c4) 09:06:45 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000440)=0xffffffffffffffff, 0x8) [ 184.704640][T11470] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:06:46 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) mq_open(&(0x7f0000000a00)='devlink\x00', 0x0, 0x0, &(0x7f0000000a40)) 09:06:46 executing program 4: shmget(0x1, 0x1000, 0x0, &(0x7f0000ff9000/0x1000)=nil) 09:06:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000200)={{0xa, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0xffffffffffffff01]}) 09:06:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 09:06:46 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r1) 09:06:46 executing program 1: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000d40)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}) 09:06:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 185.150343][T11484] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "obj_type=$" 09:06:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 09:06:46 executing program 4: bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 09:06:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000240)={0x0, 0x0, 0x0, [], 0x0}) 09:06:46 executing program 2: unshare(0x8000000) unshare(0x20000000) 09:06:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 09:06:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x0, 0x6, 0x0, &(0x7f00000001c0)) 09:06:46 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0xf000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:06:46 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) ftruncate(r0, 0x0) 09:06:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 09:06:46 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x6100, 0x0) 09:06:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) 09:06:46 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x5f]}}, &(0x7f0000000480)=""/196, 0x27, 0xc4, 0x1}, 0x20) 09:06:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$sock(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)='K', 0x1}], 0x1}}], 0x1, 0x0) 09:06:47 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000380)={0x0, 0x0}) 09:06:47 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x5382, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000cc0)=ANY=[@ANYBLOB="2321202e2f66696c650000000000000008726c61792e6f7061717565000a1aac24b2d7a7640ff775c9880021a7979fe8cd912153800f02fa1136b338c95e71fbe972b381cbc48d7e55d9eb239129910f48589297119d9f8969153efce738d7"], 0x7e) rmdir(&(0x7f0000000140)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) exit(0x0) 09:06:47 executing program 3: r0 = socket(0xa, 0x3, 0x1f) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) 09:06:47 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)=ANY=[], 0xdb, 0x0, 0x0) msgsnd(r0, &(0x7f0000000140)={0x2}, 0x8, 0x0) 09:06:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 09:06:47 executing program 3: socket$inet6(0xa, 0x456730e19a8159f3, 0x0) 09:06:47 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000004480), 0x40) 09:06:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x1, 0x10000000, 0x7, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x7, 0xfffd]}) 09:06:47 executing program 0: syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x5, 0x200000) 09:06:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)=@bridge_getvlan={0x18, 0x72, 0x1}, 0x18}}, 0x0) 09:06:47 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:06:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7a, 0x0, &(0x7f00000001c0)=0x9700) 09:06:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x0) 09:06:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x72, 0x0, &(0x7f00000001c0)=0x9700) 09:06:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'wlan0\x00'}) 09:06:48 executing program 1: unshare(0x64000000) unshare(0x10000000) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) recvfrom$packet(r0, &(0x7f0000000000)=""/90, 0x5a, 0x2041, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) 09:06:48 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x453, 0x0, 0x0, 0x0, "cd"}, 0x14}}, 0x0) 09:06:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x281a}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x2c}}, 0x0) [ 186.929214][ T36] audit: type=1107 audit(1614157608.139:2): pid=11582 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='Í' [ 186.957297][T11580] IPVS: ftp: loaded support on port[0] = 21 09:06:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000000)={'wlan1\x00'}) 09:06:48 executing program 3: clock_settime(0x0, &(0x7f0000000000)={0x0, 0x3938700}) 09:06:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 09:06:48 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 09:06:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x281a}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x2c}}, 0x0) 09:06:48 executing program 2: clock_getres(0xa7f9e86cbfe97ae5, 0x0) 09:06:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 09:06:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000025c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002580)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000003c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r1, r0}}, 0x18) 09:06:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008580)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000140)="4930d2fc3ee80e810fb9cd898feb3fde359dc9e8bf336062c48d32fdc919c90e0ad3cfbbe3503478dda00291931d63157863d72745a76402e5fce2111dd9", 0x3e}, {&(0x7f00000001c0)="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", 0x51f}], 0x2, &(0x7f0000001600)=ANY=[@ANYBLOB="140000000000000029000000340000000500000000000000140000000000000029000000340000000200000000000000680000000000000029000000040000003c09000000000000072000000000066b20000080000000000000ab8100000000000000000000010000000401c0c910200100000000000000000000001f0002c91000000000000000000000ffff64010102c204000001000078"], 0x110}}], 0x1, 0x0) 09:06:48 executing program 1: unshare(0x64000000) unshare(0x10000000) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) recvfrom$packet(r0, &(0x7f0000000000)=""/90, 0x5a, 0x2041, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) 09:06:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x281a}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x2c}}, 0x0) 09:06:48 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short}, 0x20000014) 09:06:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 09:06:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) 09:06:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'macvtap0\x00'}) [ 187.589106][T11634] IPVS: ftp: loaded support on port[0] = 21 09:06:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x281a}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x2c}}, 0x0) 09:06:49 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 09:06:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 09:06:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$netlink(0x10, 0x3, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 09:06:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmmsg$inet6(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @private}, r2}}}], 0x28}}], 0x1, 0x0) 09:06:49 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000000)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256\x00'}, 0x80) 09:06:49 executing program 2: r0 = socket(0x23, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 09:06:49 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, 0x0) 09:06:49 executing program 1: unshare(0x64000000) unshare(0x10000000) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) recvfrom$packet(r0, &(0x7f0000000000)=""/90, 0x5a, 0x2041, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) 09:06:49 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 09:06:49 executing program 2: r0 = socket(0x23, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 09:06:49 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000040)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "d6950b7e27b4188f75adff70c91f9e17f5fcfef181603de76d4d6042c5026e38dfd673c78c3bafa3d173831efe2e10dc308dcab485d8222f1e40eae362b1e35b3c0f854efef42320613235d7183495f80ec5718e1b4e88951dc6071fee0dd098ac63d3cb4628b55cd2354d09ca1eb16400426b059a0db70799ea1a7e3996e7ff1c0a78274957f242c44fdd5375a895fdd86386066e9c7af60df103f5c5a415a0107b26d89beddeae47aa55738fd611616f31e0da4edd2af7630af9f98e6fc46eb4e3b8e8bf5fd95ff2e7594dbe5d5ce0a3d3959076274caf70bae8948ba3ca0a32d03231af422b02006bc36300", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 09:06:50 executing program 2: r0 = socket(0x23, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) [ 188.798973][T11697] syz-executor.0 (11697): drop_caches: 2 [ 188.909335][T11675] syz-executor.4 (11675): drop_caches: 2 09:06:50 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 188.966664][T11681] syz-executor.4 (11681): drop_caches: 2 09:06:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$netlink(0x10, 0x3, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 09:06:50 executing program 3: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0)) [ 189.154861][T11708] syz-executor.0 (11708): drop_caches: 2 [ 189.442164][T11711] syz-executor.4 (11711): drop_caches: 2 09:06:52 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x2, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 09:06:52 executing program 2: r0 = socket(0x23, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) 09:06:52 executing program 1: unshare(0x64000000) unshare(0x10000000) r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) recvfrom$packet(r0, &(0x7f0000000000)=""/90, 0x5a, 0x2041, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) 09:06:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$netlink(0x10, 0x3, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 09:06:52 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$netlink(0x10, 0x3, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 09:06:52 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) [ 191.576741][T11729] syz-executor.4 (11729): drop_caches: 2 [ 191.577859][T11728] syz-executor.0 (11728): drop_caches: 2 [ 191.598486][T11727] IPVS: ftp: loaded support on port[0] = 21 09:06:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:53 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:06:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$netlink(0x10, 0x3, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 09:06:53 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000001140)='/dev/dri/card#\x00', 0x4a9d, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000000)) [ 192.005372][T11762] syz-executor.0 (11762): drop_caches: 2 [ 192.030590][T11763] syz-executor.4 (11763): drop_caches: 2 [ 192.037010][T11726] syz-executor.3 (11726): drop_caches: 2 [ 192.139717][T11757] syz-executor.5 (11757): drop_caches: 2 09:06:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$netlink(0x10, 0x3, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) [ 192.204753][T11757] syz-executor.5 (11757): drop_caches: 2 09:06:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:53 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 09:06:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000640)={0xfffffffffffffffd, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 09:06:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000008580)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000140)="4930d2fc3ee80e810fb9cd898feb3fde359dc9e8bf336062c48d32fdc919c90e0ad3cfbbe3503478dda00291931d63157863d72745a76402e5fce2111dd9b1c2363d", 0x42}, {&(0x7f00000001c0)="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", 0x51b}], 0x2, &(0x7f0000001600)=ANY=[@ANYBLOB="140000000000000029000000340000000500000000000000140000000000000029000000340000000200000000000000680000000000000029000000040000003c09000000000000072000000000066b20000080000000000000ab8100000000000000000000010000000401c0c910200100000000000000000000001f0002c91000000000000000000000ffff64010102c204000001000078"], 0x110}}], 0x1, 0x0) 09:06:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000000c0)='2\x00', 0x1) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') socket$netlink(0x10, 0x3, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) 09:06:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000200)=""/109) 09:06:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)) 09:06:53 executing program 4: mq_open(&(0x7f0000000a00)='devlink\x00', 0x0, 0x0, 0x0) 09:06:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 192.881549][T11792] syz-executor.3 (11792): drop_caches: 2 09:06:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000025c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002580)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) [ 192.975379][T11779] syz-executor.5 (11779): drop_caches: 2 09:06:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0xa, 0x0, &(0x7f00000001c0)=0x9700) 09:06:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:54 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)={0x80000000}, 0x8) 09:06:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:54 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x80044dfb, &(0x7f00000000c0)) 09:06:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000025c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002580)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) 09:06:54 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x101c00) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 09:06:54 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x6, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 09:06:54 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8993, &(0x7f0000000040)={'veth0_virt_wifi\x00'}) 09:06:54 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:06:54 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r0, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 193.760695][T11828] ieee802154 phy0 wpan0: encryption failed: -22 09:06:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000025c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002580)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) [ 193.811068][ T3265] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.817486][ T3265] ieee802154 phy1 wpan1: encryption failed: -22 09:06:55 executing program 1: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x101d0) [ 194.177199][T11815] syz-executor.5 (11815): drop_caches: 2 09:06:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) 09:06:55 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000001c0)={'ip6_vti0\x00'}) 09:06:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000000)={0xff, 0x0, {}, {0xffffffffffffffff}}) 09:06:55 executing program 3: bpf$MAP_CREATE(0x9, &(0x7f0000004480), 0x40) 09:06:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000025c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002580)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r1, r0}}, 0x18) 09:06:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 194.307078][T11845] ip6_vti0: mtu less than device minimum 09:06:55 executing program 4: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 09:06:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000600)={0x0, 0x0}) 09:06:55 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'caif0\x00'}) 09:06:55 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ff2000/0xd000)=nil, 0xd000}) 09:06:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x30, 0x0, 0xb, 0x401, 0x0, 0x0, {}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_NAME={0x9, 0x1, 'l2tp\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x30}}, 0x0) 09:06:55 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x301882, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x40200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 194.700066][T11860] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 195.003264][T11851] syz-executor.5 (11851): drop_caches: 2 09:06:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000800)={0x13, 0x10, 0xfa00, {0x0, r2}}, 0x18) 09:06:56 executing program 2: futex(&(0x7f00000000c0), 0x4, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0x0) [ 195.267168][T11868] nft_compat: unsupported protocol 0 09:06:56 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 09:06:56 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000008600)) 09:06:56 executing program 3: shmget(0x0, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 09:06:58 executing program 1: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x4, 0x0) 09:06:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000008600)) recvmmsg(r0, &(0x7f0000008380)=[{{0xfffffffffffffffd, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f00000059c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="99"], 0x2c}}, 0x0) 09:06:58 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xc) 09:06:58 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x38}, 0x0) 09:06:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0xfc, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x85, 0x2a, [@rann={0x7e, 0x15, {{}, 0x0, 0xf, @device_a, 0xff}}, @link_id={0x65, 0x12, {@random="0d5d8efcba8b", @device_a, @broadcast}}, @tim={0x5, 0x4c, {0x0, 0x0, 0x0, "d2ea1a4f20a5a74ff1c288ca17eb07fb0b86aae3389798c927dbf97308fde912f116e5d4e6368bedcdc7d2734e21c426a43caf06d2179b46e1081d3c59e8b1af1b666765402968c102"}}, @mesh_chsw={0x76, 0x6}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '^'}, @NL80211_ATTR_FILS_ERP_RRK={0x41, 0xfc, "4fc3b53fac19c72a42bef51bbf3cc9dbdefb6784c1dd45caee53b78ca3d83151063194dfe9e5c39dabf078dd5232056a583fc104429050077ea3c5cd7f"}]]}, 0xfc}}, 0x0) 09:06:58 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @short={0x3}}, 0x14) 09:06:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f00000059c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="9902"], 0x2c}}, 0x0) 09:06:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000340)=0x9, 0x4) syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00', r0) [ 196.878583][T11903] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. 09:06:58 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) 09:06:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) gettid() sendmsg$netlink(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000000d00)={0x14, 0x25, 0x401, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}], 0x1}, 0x0) [ 196.988411][T11911] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. 09:06:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f00000059c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="99"], 0x2c}}, 0x0) 09:06:58 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080), 0x6) 09:06:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x2c}}, 0x0) 09:06:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 09:06:58 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000001000000b6"], 0x18}, 0x0) 09:06:58 executing program 2: r0 = socket(0xa, 0x3, 0xbc) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={0x0}}, 0x0) [ 197.235084][T11928] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.266976][T11930] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:06:58 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 09:06:58 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) [ 197.305562][T11934] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 09:06:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x461e, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', r0) 09:06:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000008380)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f00000059c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="9902"], 0x2c}}, 0x0) [ 197.353722][T11936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:06:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f00000059c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="9902"], 0x2c}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000280)='wireguard\x00', r0) 09:06:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f00000059c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="9902"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) 09:06:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_names}) 09:06:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc) 09:06:58 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000880)=""/39, 0x27}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 197.572050][T11952] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 09:06:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 09:06:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000006c0)={0x7f4, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0xb1, 0x2a, [@ssid={0x0, 0x1, @random="1b"}, @mesh_chsw={0x76, 0x6}, @random={0x0, 0x6a, "1df641a47fe9fc2239c345fe77e6290c7af8e17d4cfa37ceb6755e71bddbffa26b2c6c219a6ed5d2f4e4ea5c006f91f57f181a0594b9b1b85489c5fd17f1f3deba1702ee7c0c87d461c6fdac0cd92585eaa340bd223391297e4f75ea1684f9a9424b33217dcdbbc80fe0"}, @mic={0x8c, 0x18, {0x0, "408bbcdc8f03", @long="f201a24cdd686180c8ea5de56353c1fc"}}, @ht={0x2d, 0x1a}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "4f52ce6c9c"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x9, 0xf9, "9858ad405a"}, @NL80211_ATTR_FILS_ERP_RRK={0x6e5, 0xfc, "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"}]]}, 0x7f4}}, 0x0) 09:06:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f00000059c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="9902"], 0x2c}}, 0x0) recvmmsg(r0, &(0x7f0000003240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 09:06:58 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff}) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003f00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 09:06:58 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f0000001fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) 09:06:59 executing program 0: r0 = socket(0xa, 0x3, 0xbc) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x20000001) 09:06:59 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) 09:06:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)={0xf8, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x85, 0x2a, [@rann={0x7e, 0x15}, @link_id={0x65, 0x12, {@random="0d5d8efcba8b", @device_a, @broadcast}}, @tim={0x5, 0x4c, {0x0, 0x0, 0x0, "d2ea1a4f20a5a74ff1c288ca17eb07fb0b86aae3389798c927dbf97308fde912f116e5d4e6368bedcdc7d2734e21c426a43caf06d2179b46e1081d3c59e8b1af1b666765402968c102"}}, @mesh_chsw={0x76, 0x6}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x5, 0xf9, '^'}, @NL80211_ATTR_FILS_ERP_RRK={0x3d, 0xfc, "4fc3b53fac19c72a42bef51bbf3cc9dbdefb6784c1dd45caee53b78ca3d83151063194dfe9e5c39dabf078dd5232056a583fc104429050077e"}]]}, 0xf8}}, 0x0) 09:06:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x15, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc) 09:06:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000000600)=""/4096, &(0x7f0000000000)=0x1000) 09:06:59 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f0000000040)=0xfffffffffffffef1) 09:06:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x410015, 0x4) [ 198.053728][T11986] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.080272][T11991] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.4'. 09:06:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) gettid() sendmsg$netlink(r0, &(0x7f00000038c0)={0x0, 0x0, &(0x7f00000037c0)=[{&(0x7f0000000d00)={0x28, 0x25, 0x401, 0x0, 0x0, "", [@typed={0x4}, @typed={0x8, 0x22, 0x0, 0x0, @ipv4=@dev}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @str='^]%\x00'}]}]}, 0x28}], 0x1}, 0x0) 09:06:59 executing program 0: syz_genetlink_get_family_id$tipc2(0xffffffffffffffff, 0xffffffffffffffff) 09:06:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2801"], 0x28}}, 0x0) 09:06:59 executing program 5: openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x0, 0x0) fork() process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f0000000100)=""/227, 0xe3}, {0x0}, {0x0}], 0x4, &(0x7f0000001700)=[{&(0x7f00000003c0)=""/161, 0xa1}, {&(0x7f0000000480)=""/144, 0x90}, {&(0x7f0000000540)=""/25, 0x19}, {&(0x7f0000000580)=""/31, 0x1f}, {&(0x7f00000016c0)=""/60, 0x3c}], 0x5, 0x0) 09:06:59 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/softnet_stat\x00') 09:06:59 executing program 2: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)="a1d44663") [ 198.255067][T12000] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:06:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 09:06:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 09:06:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x15, 0x4) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={0x0}}, 0x0) 09:06:59 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 09:06:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc03012f3, &(0x7f0000000040)) 09:06:59 executing program 5: bpf$BPF_MAP_FREEZE(0x8, 0x0, 0x97) 09:06:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x174c}}, 0x0) 09:06:59 executing program 4: openat$cuse(0xffffff9c, &(0x7f0000000580)='/dev/cuse\x00', 0x2, 0x0) 09:06:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 09:06:59 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 09:06:59 executing program 0: syz_io_uring_setup(0x585f, &(0x7f0000000000)={0x0, 0xbbda, 0x8}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 09:06:59 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:07:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x18}, 0x0) 09:07:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 09:07:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="14eb141a3a9a5fdbf58184b578cac371", 0x10) 09:07:00 executing program 1: add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 09:07:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000000)) 09:07:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='net/rt_acct\x00') read$FUSE(r0, 0x0, 0x0) 09:07:00 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002180)={'batadv_slave_0\x00'}) 09:07:00 executing program 0: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x922, 0x0) 09:07:00 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140), 0xc, 0x0) 09:07:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8970, &(0x7f0000000700)={'wpan0\x00'}) 09:07:00 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "c86e73f34d1f1f8af838d3384eba4c0b3f715b588e80e66cbcd32445824527c30d5b7d44d7d701ac81ffd9722f997be94e64db72eeea1799ae0164fa13ed2143"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x5, r0, 0x0) 09:07:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', &(0x7f0000000100)=@ethtool_eee={0x45}}) 09:07:00 executing program 5: keyctl$link(0x2, 0x0, 0x0) 09:07:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[], 0x94}}, 0x0) 09:07:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:07:00 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0xffffffffffffffff, 0x0, r0, 0x0) 09:07:00 executing program 1: r0 = fork() process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/227, 0xe3}], 0x1, &(0x7f0000001700)=[{&(0x7f00000003c0)=""/161, 0xa1}], 0x1, 0x0) 09:07:00 executing program 0: r0 = openat$full(0xffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) 09:07:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000)=0x5, 0x4) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000005a40)={0x0, 0x0, &(0x7f0000005a00)={&(0x7f00000059c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="99"], 0x2c}}, 0x0) 09:07:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000200)=""/162, 0x29, 0xa2, 0x1}, 0x20) 09:07:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 09:07:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000c40)='./file1\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file1\x00', 0x0, 0x8}, 0x10) 09:07:00 executing program 3: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 09:07:00 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000a00)='/proc/slabinfo\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x10000000) 09:07:00 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 09:07:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') pread64(r0, 0x0, 0x0, 0x0) 09:07:01 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)={[{@block={'block', 0x3d, 0x200}}, {@check_relaxed='check=relaxed'}, {@nojoliet='nojoliet'}, {@hide='hide'}, {@block={'block'}}]}) 09:07:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') pread64(r0, 0x0, 0x0, 0x7) 09:07:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 09:07:01 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 09:07:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000020c0)='personality\x00') read$FUSE(r0, 0x0, 0x0) 09:07:01 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000003000)={{0x0, 0x989680}}, 0x0) 09:07:01 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) fork() 09:07:01 executing program 5: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x80000000, 0x101042) 09:07:01 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)={[{@block={'block', 0x3d, 0x200}}, {@check_relaxed='check=relaxed'}, {@nojoliet='nojoliet'}, {@hide='hide'}, {@block={'block'}}]}) 09:07:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4da20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x6, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:07:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8994, 0x0) 09:07:01 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000002200)={0x30}, 0x30) 09:07:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x50}}, 0x0) 09:07:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 09:07:01 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 09:07:01 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)={[{@block={'block', 0x3d, 0x200}}, {@check_relaxed='check=relaxed'}, {@nojoliet='nojoliet'}, {@hide='hide'}, {@block={'block'}}]}) 09:07:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000500)={0x18, 0x0, 0x4, 0x201, 0x0, 0x0, {}, [@generic='e']}, 0x18}}, 0x0) 09:07:01 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') read$FUSE(r0, 0x0, 0x0) 09:07:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)="526c402e05cced33a94c0700c08a5269a3fdd58720e0c1124491f0112d7c4560c6c0b2052ce30d7a419848ecdaba20f01b9f8d3d60a0ca81122f", 0x3a}, {&(0x7f0000000480)="9ea02c5d01f32319c09d85e5023207058104f965bd8ecec6c271106ba382dfb8edfa929872cd4415fdcbe7b7c8d26dcef792a01b3ec58442de258937a25038772c9b87dba1f22abe06cec0f39515271414925dc8e50bbf3335bd5f579ed6295a7618858aeb03108b8f466bf93ff37ec9348bbbd431965ad6579186568cf4a5a4c00dd7d477a2df0022b5fd77c18125bf326a8c86c476d36aa2533257e0da13b103137559463b773dfa1b7d6cb89f05905b8dbbca4c0247ae5729e8f7d1ead2808005f8cac497dc03eaa46a574a299bbaa57474963e9a91139d8cb1926fa7", 0xde}, {&(0x7f0000000580)="10a409ce1eebb0a13a4a7faa81d38dd2e259c3e2ebb607508b42bc70a0f8eb92a88631f45e67ee54385853011cec1221f2195d30aa", 0x35}, {&(0x7f00000005c0)="1206e73d5c363cde51c4ca4de309a411b49829f048a8312c2f5a0aefa848eca138f35c14b50dda1f272fea980122ba6b32df3a07a5087f333177b6816851023d44dcfd0bec59c859c4c061f8687a2e6788ea5c9d251d47526a51ec3ea7446c288b8465b9bab89f7f83547933fa7565853ce239c21ce5188df0cf837f7affbf94bdfb8c6802e65970485c9bb18c175414d78b85ea98956aea6f96f8dc1d0c6365aefb66c635d518fd995b78c6f366965536f1f1cbe03abc585e61e2c58a9aa3d8739704e51012", 0xc6}, {&(0x7f00000006c0)="1f4471ac18faf1", 0x7}, {&(0x7f0000000700)="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", 0xcc0}], 0x6, &(0x7f0000001740)=[{0xc}], 0xc}, 0x0) 09:07:01 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="2321202e2f66696c6530202720ee4bfc201eb9c43ed1ddc2598eb20ace489e48e5ec6cce041260a3b97725e7e42dd0e603022f40931fccaddbac84ff32607e1b73caf38c225e8668ff7f000000000000f3519989adf887cd77cb87eb72948403096f1195f9c8344a9b4e9b5b3b36816b54778da97e"], 0x121) 09:07:01 executing program 0: openat$vfio(0xffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) 09:07:01 executing program 5: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40087446, 0x0) 09:07:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)="526c402e05cced33a94c0700c08a5269a3fdd58720e0c1124491f0112d7c4560c6c0b2052ce30d7a419848ecdaba20f01b9f8d3d60a0ca81122f", 0x3a}, {&(0x7f0000000480)="9ea02c5d01f32319c09d85e5023207058104f965bd8ecec6c271106ba382dfb8edfa929872cd4415fdcbe7b7c8d26dcef792a01b3ec58442de258937a25038772c9b87dba1f22abe06cec0f39515271414925dc8e50bbf3335bd5f579ed6295a7618858aeb03108b8f466bf93ff37ec9348bbbd431965ad6579186568cf4a5a4c00dd7d477a2df0022b5fd77c18125bf326a8c86c476d36aa2533257e0da13b103137559463b773dfa1b7d6cb89f05905b8dbbca4c0247ae5729e8f7d1ead2808005f8cac497dc03eaa46a574a299bbaa57474963e9a91139d8cb1926fa7", 0xde}, {&(0x7f0000000580)="10a409ce1eebb0a13a4a7faa81d38dd2e259c3e2ebb607508b42bc70a0f8eb92a88631f45e67ee54385853011cec1221f2195d30aa", 0x35}, {&(0x7f00000005c0)="1206e73d5c363cde51c4ca4de309a411b49829f048a8312c2f5a0aefa848eca138f35c14b50dda1f272fea980122ba6b32df3a07a5087f333177b6816851023d44dcfd0bec59c859c4c061f8687a2e6788ea5c9d251d47526a51ec3ea7446c288b8465b9bab89f7f83547933fa7565853ce239c21ce5188df0cf837f7affbf94bdfb8c6802e65970485c9bb18c175414d78b85ea98956aea6f96f8dc1d0c6365aefb66c635d518fd995b78c6f366965536f1f1cbe03abc585e61e2c58a9aa3d8739704e51012", 0xc6}, {&(0x7f00000006c0)="1f4471ac18faf1429c16f3", 0xb}, {&(0x7f0000000700)="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", 0xca4}], 0x6, &(0x7f0000001740)=[{0xc}], 0xc}, 0x0) 09:07:01 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f00000006c0)={[{@block={'block', 0x3d, 0x200}}, {@check_relaxed='check=relaxed'}, {@nojoliet='nojoliet'}, {@hide='hide'}, {@block={'block'}}]}) 09:07:01 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xe, 0x0, 0x0) 09:07:01 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x159eff8a669a5ae2}, 0xc) 09:07:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x40000001) 09:07:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) bind(r0, &(0x7f0000000040)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 09:07:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)="526c402e05cced33a94c0700c08a5269a3fdd58720e0c1124491f0112d7c4560c6c0b2052ce30d7a419848ecdaba20f01b9f8d3d60a0ca81122f", 0x3a}, {&(0x7f0000000480)="9ea02c5d01f32319c09d85e5023207058104f965bd8ecec6c271106ba382dfb8edfa929872cd4415fdcbe7b7c8d26dcef792a01b3ec58442de258937a25038772c9b87dba1f22abe06cec0f39515271414925dc8e50bbf3335bd5f579ed6295a7618858aeb03108b8f466bf93ff37ec9348bbbd431965ad6579186568cf4a5a4c00dd7d477a2df0022b5fd77c18125bf326a8c86c476d36aa2533257e0da13b103137559463b773dfa1b7d6cb89f05905b8dbbca4c0247ae5729e8f7d1ead2808005f8cac497dc03eaa46a574a299bbaa57474963e9a91139d8cb1926fa7", 0xde}, {&(0x7f0000000580)="10a409ce1eebb0a13a4a7faa81d38dd2e259c3e2ebb607508b42bc70a0f8eb92a88631f45e67ee54385853011cec1221f2195d30aa", 0x35}, {&(0x7f00000005c0)="1206e73d5c363cde51c4ca4de309a411b49829f048a8312c2f5a0aefa848eca138f35c14b50dda1f272fea980122ba6b32df3a07a5087f333177b6816851023d44dcfd0bec59c859c4c061f8687a2e6788ea5c9d251d47526a51ec3ea7446c288b8465b9bab89f7f83547933fa7565853ce239c21ce5188df0cf837f7affbf94bdfb8c6802e65970485c9bb18c175414d78b85ea98956aea6f96f8dc1d0c6365aefb66c635d518fd995b78c6f366965536f1f1cbe03abc585e61e2c58a9aa3d8739704e510", 0xc5}, {&(0x7f00000006c0)="1f4471ac18faf1429c16f3", 0xb}, {&(0x7f0000000700)="1b3153c9071f25222d2597e42bd978071018030498dfb896f02287ce18c4230c439f905a0ae1aa7cf2e9f39e115b1d32cc5b44859e5eaf7d4afabb53ef3d1cc08f47f4c29fd504ea6623f82a19017625778df51abdf5d52bfa1c798ca5018fc7fb1043ce77d661c284ed450e5cae83a61f608e79aaa482119fc329df3012f1dbcd522a7defc62e3ca078f38edf7dde0b41e402c3b983bc413710434c382688af32209f933fb73c548b0f74858afb9411b314cc7175aa38058d55b091a28f16fbecce1041a671c04d12742e2a5c13f20b8370fa82fbeca99baad1a73b5944ff0aa3b96d8c0e21cabd27db8c7de67185fbc92f33d885a58bbd58d5eb58850bd045fcb592e3ba4417ba4d23997cf1061a361c918a99057f5d1f3eaa915084306ad495cbe24f06df8e10bfd91958b8eb44a4123b6954f1e7e594215c403dc8ad15c2a640f2832030714d09fc8c2bfbbfdc51d13350c3e08b85a524b0a2a2abec8e4907d050d70673fc25b73cd8ea2c9eec216f8141382ddfc4b5fbdd40462a49c0a49938bdbe235a014923a6aa663b664fcf2c921c7761f96b3ff038a1e3d787ae0b3b9beef26c01705e792b6d58024501a8d7620a37946172a8866a497c2a937bc8432acb4ddac6ac754a6a53bc7dfc586fbfac2f08aa219f28d5fcd0cc507a5a4575d45d39294058d2272f3660f611e47e8ef833a087838750fa0a154f9acb8912ec99b3b25284651f7a5462535b6c64408d58504470d2982b92d9a98415867105a6b38a66b711e2c3cd3a1057855949676df044a9436c76e446b0cae538f3a79c03731d2edf8c8abe08b860264eda3f3ecec684632f392a638fa5137f932dc8f78224fd58e205aeb2cabc95ce7c24f49f610bd4e8b7be09ed483e0af1ae50ab2fc100dc4b1ad85cb69fee7c51a1487b8c00ddbe5c1dd3d84b43dff999a45826de172154bc4c65e4d163e962bbe54dac269830b6abe7412d6a7af3b71259910dfcb81b31810ef524f795cb78a62aae3a9b28d2a375f15dd74c39734a83ce6fd725c2e92a1fcfd95d40a0c98bb0492e859c29789816bde68190e26a7c6f867fc1179f2d8c7258c3d712606e90a04b2fdd3c27b80a295d8a8af3742be504e37167510f9d99f7b5301faa9fc00305970792f475a135865360ac8d9475756a9c8563ed20da7d52ca0e2a9ec0d32eb056beee71cc364ba2d46a49e394f311e6311e1f3bf361a93fa747f3788629220485ad64e4890dbe02d73f24ec5d5b0c19ffe6f8896b445bdbc846cfc9c76196c3ddf3f5bd6a2a55ce32ff6d7d12e02c44ffb70b22cdf260df8c8f20e148cf0af45980a9f81267e43448d20b0882068c0ea77496b4f6e908bd1fe467e4a653dee4b145b37d7ef9545e60d2ab1fd4d512a3efea53d3d3e690c7d0f3a6fbf3e4da85e91e3e03b7df618c183a194e7942ad6237f83ac038186a04182d44fabc4fc27eb587279979a96520d4cb6c5e7da9eabb33c6f72167f205e5ef0a00d45ec8e763003ce127fd3ea644185458f5a7708c537ff24d08c8d3da5ec6ac32d3bccbd56c7c8004f1e5537b04d5525f24a8d622c97cdfd0da0a80e89e27398ac437f6476c52965fad9444a519114072855130ad378bf6b20a9713737513ba02f2266eb39273484e6579afee9f473e2a157a9247cfb7848ff8318859345abdbe753673077b1e3ef5d9e852558f18b7f2af875b4f9e2221782c1c10c0c639f785d5c517d408329c13f8bfcbd1c07c29d2af22b1458d345c75747e5b456e37bd894a0e5027b3eb6a7753b09243ae9aa83ee9daec7e7fdd10fc56240b9caef1fc0c7c38dbfd92afe31ed2f1efc452464697bfee74621b10c284dfb4aa2a7316f9c2012af65014696e6120f30a68f742c7563948a84bb6d2d761a310285e751d7695f9bf3220d582058f768060ea9845483c153e393a5ceb3d98a31f72c6d3c8ad64bf9238766ef95a1cf89315a94628b12cfeef1dfb2bdeb9e86e4a2d3b5a4a31eb12465435453f1deb28accc9ac7d6c04897679cd85017d7356f40f701b9ae72dcebe8a9439d8da6f55c2e7d2a2d9fa4a152694759399a3e7ae93a9291fdd60c2f78d8aa5fd54b8605023adb1398065de4e231d131d3ef2b257e3d1ba69a064bf29911b9752280291ae09fd329786ea53a9c2b3b94266af68c44451071cf3dbb8a86b9e4e1d7ff87080fbe083fe480fd058f82c4eaa506469814bbfaace436ad2b3e13cc581361c34003d908098b46c21997d73c993fffbc42350684d239eae8c2491d232d35d411db198372b476b036c50e3b6c9558cdbcc6c78eeb6503c58942f96500b7efe413d6114c84939b9e350be2697cf3aa35f17b83ea98fa985028868ac6d680fc67bfe0e6adf17254afa2279383d3a8b5378c26b3fc862b6073089404623d0954d11bc91bc2bbfbd70b0d9685c10b72c07d5e8000dc171b52672968d948b0b4abd0f9eb0e2ddfaca23d499281a985e1eacbfe919c16ad50275309500b50e564a41c3d919f2d2bbaeed931606d2b58882ca710214b68f80884362c1a710f32b6b36560d075969ba08a872f6a12e2088203f878b3251f7ecf79dc06d2caa756cd1d41193e57e08dba280d085d4ef058598c70d738be5e1e774048cf0d28e7feef85a97710f2c849326ce229d19c369ba20a45d16700251f20a673bdb3fdea39fe443cec8fb7b7533dab495d49316dc71cc7b269f28bbc77f7a994613636d8b9915d1996116f8d538f3c60a662cf32128d52d4c963f10e0b678fca449ce6c6a4a92abbc703a614e61f70a9b01ed23d9d9af59169bfe88d898ec48570cd28be387a6c1a99561415855d4304942858f644db9265b868363c693af6d3295cd8d5dfcb2008b6273d69b07526e79ba0b7a828357b7c52acd1962ee46960b51c49166ff615d29d6c50c89326a728d77e84b9696b50f2e0490b0727987796b6a843bc41ddce8afd7aee003317d6d6c0e9049cd82abd4867977b738728c07300a26e07657bd9b68ab7d7928797e5e5836c38637c255a7c36bb55033a196f276caf8a811873a2914ee025086504a1a3794c35c2d4de058ad4004ab163377358749c5cfdc5db7e8bf26ccc94c5023e6cadf80e7271f9911a5bcc18f3608c792423f080f260476164afe2e663c28217c68f52d7525bfc77e6818f929279e9e4faeba983d2f58c7e08687a0b6d20242df9915237a5b2e2af5d961c41ac0f1ead6c8a1eef2f77404252469e1627aebde999fabcdfac7e9402ad2e6a23c49511e82f7c9f03f5b17d0697456d6f8c9206ef76f73bde55892f7373539d4967e4e58dd191b0c7346d153b4addee77ebb4cad6c1283851c99d2ca9cc1c9a909c515a6adf27cb39e9007d46fad906c5a62e7501f2d46dcdc78f9222e9d7d51fcf9b0bcd1100f47c6a19308abb4cac52f0a4c4a09f927f9193041c6b1a457400a4d8dee0a87644f38c90f1201fc92ce1d86b8b447cb6c38cb556524b55c3b1caeb0b064b0e79d6e00c62f7a2082a4e946225cc6fa2f6bf271c946b8d32cbaf07068468f6d5798d3c11519f3863753946e5cf243242431d164befbd3ee8faf4378265cab98e30c72af1370ffb466e05aa943c4b7e54ce595101bcca140bb537ac228e3e872d35e1838355a850cab0d57e09e306ba984e4edda08fa60f6f562efbf91b568b5f4420f916d0f54a0dca67b2cec528e921f9e9a70b10007af3b2142be125aa9eff1d010d3094be3560f35a04411178420580de73621f7cf998a7ab9df48b97d6b70f1e833dbda565c056289eb2f64334a48f84ade5d56a226a0558b47a881c5a5748d53bd370d2a66995347533bbaeb5a1917ae0ccb64d3a87b7459f68002cff451e24caf2303008d60c9a445282f0ecce7ab1395c32bc73d9c37f51ce7b95f4db5280413f8f36fddc12f1b86d0a260c7022af4f11ef562a0c64c0eaa91c437da7dea01adc276d483154c788fc85a33767873e399ceac829571287f80a21b570a1454f4cb1481d2ec4ee9c9b6fa4a60417800d33de80cc8fd1594268f8f2c800a641d121d32d0eae77ea619b1c1d48501cb27cc5abf87f52e0290b14c1ed73947440e8181e4c5252c091c93cd99e0f4499bcfdad8cc5976c64ca171f9952f9a7bea583d325df25133e0617372ffa7b0ecdf2ed730c6c3119b85d9f9082988414c55557b91afa10b400597c4468445fdd828f999ed9001a9fc30426d0c68e258edc6dca64e149fd48148e7ceccdde021fd3b2eceb5a85531ae0ac2c6adf5e4f01edc3f61b538dbd78c0851670f6931c34865ae414455bfa5143511395914bebce82b4163bdf020f76f3394599563561bf336a6a55702f73c30ce31fb29303d1b1b03d674b9b938dd053a5a7e91ed7905866616c6be01dd64ffa73f6a220d89b7c7da4bc1e857eb930050b9f28371c250a44c3581d10906cf6a96c21e400e7d7d780e4dc6dfdbbf4c5c1e6d4a0500d6cc763ce92e9d4e9605e08f83eebcb17263c797a3f81023416611d3a492002a00d91f50c832363ccef95696c0110538686da53edec034401b63ee320106e55aa82a60daffd63c91a75046714845e6913e35e", 0xca4}], 0x6}, 0x0) 09:07:02 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000180)=0x4, 0x4) 09:07:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') pread64(r0, 0x0, 0x0, 0x0) 09:07:02 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 09:07:02 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4c, 0x0, &(0x7f0000000240)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:07:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 09:07:02 executing program 2: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:07:02 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:07:02 executing program 3: keyctl$link(0x15, 0x0, 0x0) 09:07:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000001300)="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", 0xa02}], 0x1) 09:07:02 executing program 0: openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) 09:07:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') read$FUSE(r0, 0x0, 0x0) 09:07:02 executing program 5: syz_io_uring_setup(0x109b, &(0x7f0000000000), &(0x7f0000ff6000/0x8000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x48f2, &(0x7f0000000100), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 09:07:02 executing program 4: syz_mount_image$iso9660(&(0x7f0000001e80)='iso9660\x00', &(0x7f0000001ec0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003200)) rmdir(&(0x7f0000001e40)='./file0\x00') 09:07:02 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8983, 0x0) 09:07:02 executing program 0: timer_create(0x4, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 09:07:02 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={0xffffffffffffffff}, 0x4) 09:07:02 executing program 5: clone(0x800000, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000001140)="a1d44663") 09:07:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000001300)="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", 0xa02}], 0x1) 09:07:02 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 09:07:02 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000440)={0x28, 0x3, 0x0, {0x0, 0x7, 0x0, '*-.,)\xc8^'}}, 0x28) 09:07:02 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000d80)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:07:02 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r0, 0x0, &(0x7f0000002e40)) 09:07:03 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000440)={0x28, 0x3, 0x0, {0x0, 0x7, 0x0, '*-.,)\xc8^'}}, 0x28) 09:07:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', 0x0}) 09:07:03 executing program 5: bpf$BPF_LINK_UPDATE(0xb, 0x0, 0x0) 09:07:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000001300)="9d341dd6d434ed858243e8b9a54cf6a0d7525bc8673ee49e9fc12d03cb8f88e11f46f26f7ea1335891710f31518dd43d423c85f022e79ad7a10755dff7a0ccf1962dd8f7ace4910647ec0800000000000055f0c58a9252026d8b0a4c3bff70d814a48280e963e198d095f7a08cd8ae111708a8eeeb3f14f773befd6d55acf07d62483bf9abcb5b3e8dac4f7c5e5462d3c6dcf5d6f293571287278fa8eb180a76d16ff8fa74bda9a720ef09ceafcafd93777eff0746a29118de95756512a6e958e50d3f73d9650e0bdd0ac3e2407ffc4f66495b83efc451edd3f47f111ca9c7869978179cf3c32474e62158decbd3f75ec07cc92f7213f62a4e01465f4fe9311acdf490a2c90631e89450e42729ae8cd449f3490dd587055ec5558e4c71417c092580a599e6692ca49a9bd82dd409951dfef70a11fba0016377f5d5988c6e1b940ad820fb614a5ad915ced626155219e04c2db64257ce6241a0894d77a0700892156d779b5a94dc539d5cd596c93fa0ba0b79685e6de95a56a89574e00fcca73d731503e6e54cedd3b89eb27c69e47aa96208fcff12f781bcfdfe662f4bbe46d94591f85a13a16017ec0b3a252b33d629fd3a61f8274552b5a7d888d1d021ad6e193c6f867e4b0bd9ec239ba4e80259f6adf307570f5febb20fcc9a53c5fbc29e19e10b0f51eaeb9eae781a7939f4517da8d25fac01f47f5df9880a7807b9d21eb4f2de045a8ac1828de9d76cdc1a3978509333940600868f2f319a294c990ddec6a36687a382d5b2ecfe48b8cc45b4d8f617ecc7408024ad9427f75bb1c7cf26bac2602f5b01b4dbd11a9080ebefaeed805d60388d96640023baf068caa07eb61569038a774454e5858942f3c39710e0e47035dfd93e327c14ca5fa0255120bf01fde8e700a142ecc7b7c6c66de409e97af80625cd7f238edb0d7da91c36d611d73a00a8e4a4fdc9c30f9be3f5b13ca82f365783ec65a4cea2f65876249c0ceacd7fbb4b5b09de234b9e7815aa7e32c576c22a5ac692437e97e991f050d97fbb3fe9ecb3226b9d785f5e48f9a827cf897b0fb7fea3a8fc73c63e210592446a22eca0cdd46aab9ba04d0256b942054c4a9db3fa25a7eba29f18024fe912c5731f8590060cfa140b6399f213dba849e874282226564bf46fa9a76b0f646294cc4d500eb4e08a65f50acfed05c22fa92590a283f1d243512b02dd1879df691d0a7be211002a3ebf7ff85107e21a175674c8a95e77d9117da3193a14d5b3353fa13560890a1c4806e3cd18edf834a9ba6e1fb70b0fe4880105bae29c4f5334897914c19af4686f2858395db13493fc3616223e8d7d577747e69e5211863c53fd435216a7d2b117c9b8412a788d22b6c456176336de2934b65f86b8c07e88e251bca5db79a80fa7b466fb1d4a66fad4cb83e2c43be9ffaaa4279b77c58e94b7ef01141a7369cba003bfe87e01634c39686d675d4e99f419bd604378d6d426daf07466860c3a7870b2c58ec3b3a637ec6bbc21128de7166be5c71b2f3346d8d66be702563432784036931d22c1e54959b3117420afbbb5d50ac2ee93d9650d7b01c8da8381874c5c04d4b9ecb48456faa2955a0e15a6062bc44eae2aeb312eb324353b6b10e61b5be72f8f1783cca1f9ea17974d4c514a9c6cb477f40f48a9fc79e128e1173a6ae53cdcd6d5721c3b42e377f97122d281fed4297cf44e19ff337bec2b8c4218f49ccb2c6c2895044ad464dd27c24b86acf04a45cd0c8a18b273d78457154c1ddeca77a2263e7f86ec6ceb3a369ee19f768ecb4241099bf38331aadc5b1cc4e3cea4a86eebaa13a98346f497304a72f6563044d162dfd77888e945533be71899f5fef8e0ace1f1eb7ea50db5eb29b067010bb3315d7855a4f7116c27fb0bfe400a81095e2779782cee00a5f463110e33d5213da9595c43c7778dc3d6fd15ee83256171aa10f0e993a813c84b658e7da72f37fea4ecbb3b9e961c6ec11bea1522a01b3728e8a13dc6da789b995e5d9266310fca90d6fb27e82f36c53868a5012ddbb092778464fad17853220984acd3e97dbc113ebaedacaad6fcec55370b714d11417dcd7a83d7683056a744968a031c2a713fe46780fd493989759a3db1cc67cfb2d3175eba04bec16de2f63b632431a5dfcf3284c38ed2bb76e5fffcd192490f9ee705a0f23d2ef0b947cd1be99a1c5b158a47c0fc3150fc808946add71c230e1fe985fcda6df92e4d405cb771c541ceab5d7e996c6079cdcf62b39164d2c00eb571af4ea7de5079c2944eeb36f5fdebafa9a4d5ed070de4de01ba0fd67bd9d3d8e126285bc09000e0fa2b334caee39de3c1b423e6c5106e98872fd271c9f617e1fc8d67a062738a02d890d3a8d22b8e86e252581be7169d465f9def92900aa768a3e8b298e17041e24739581760b702e572800a5eca074d791bfd8d05341f468190ca2b6f72a54d28eda76d6fb17878d68f2bf765b5051c558be3afa7711e7712a1cefbea4c9f4223a10ce78a0217043b674a0c6d03aebbbb4e0bd8529d8f17e2bca607f7dfc9159eeddf711fa41448e3c763f9ef0c3d616ba673595d018eb82641f76f56007b24615eb108f95dc9135865b69286f31f6d05d19871048fa40b464e84bd18f24ce6b90a99517204484fd9f8b3b8ea9a6281249ef06ab01ac3a1941d944fe9968b53d875310581cdd10918aa430600d34879453335134ce5a3e195c36e9614d143b67b4e725882d8ca02cb135905bc445984f629d39cd2e9dcac97e40accd148d616423ac2affdc5652ce412fd44f65f58fd05b9454e479b861873908271f4f1721b15c5808b0bac635745257d86660d09c1bcea099182915193b0fe77cc352c8f7db7eee941420ea22e42a378c922d27cd5085b09b2e8b8ddc797b3ecaf063f7b01dd45d2b7ab3c1b4c29207694564a652162fd46eae36db555c6b042e7d0583d9309af3dfe5c792c00f70aa9776d9f390599fb9c62d5612d7be670c3719645b48d4ffb0dfb96353584db78d3474bebaec2ccb9076ae4bc13e736de98a6f6188b1bc8f1b9d904cc75d92cdbde908039930cdd1f230922a5dbf1f29ea71e73f90196b9a2eba7d98db34f3f145ddaf68e9f13182edfd72b43e77f747a6200e40cbd1b1944140991d0d48b553cbaf7d3de2db417fd4a992ad6983d0d0a3b5805866039f830ed91fd2a3969da28b36836055f0ba24497f25502c44554d28d1de8d9970b9a4cbeb163ae20d776025793b44bc9d5dd55de7cd14db50bd12b5610aa93145f1d42b42113a0bac33a17be4a7a0e8cf51ddad2d8eccb829ddcf34be507fb978e0f096ab59c5ce58ce5f1a8a89cd674921fec5fe46f7bf13ea2c60693c40de25da6a5e22764ec6668e3317c31754500efdb5ad36099264d1740817fcb2714014cafac2b260ef904f7af9ad887b2337af6c23c4a17da93849b1b244b3490fc5df46a8e271d67ebb93457a9302d11936707685214ef367d99f99ec3d175cd4375591db18052db7492c07727324c9b478ee1b909afc524557269a8e98ba38d5e32062a4903cc67fce0b1e850103b2b4dffa56d2e443976a00bcf2d48bec83a7abbdb5a159d1aca1f048f58add84a62415d8e356de8909b40", 0xa02}], 0x1) 09:07:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') read$FUSE(r0, 0x0, 0x0) 09:07:03 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 09:07:03 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000440)={0x28, 0x3, 0x0, {0x0, 0x7, 0x0, '*-.,)\xc8^'}}, 0x28) 09:07:03 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1080}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:07:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x401012f7, &(0x7f0000000040)) 09:07:03 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000010c0), 0x10}, 0x74) 09:07:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000001300)="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", 0xa02}], 0x1) 09:07:03 executing program 0: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 09:07:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0/file0'}, 0x11) 09:07:03 executing program 3: r0 = openat$cuse(0xffffff9c, &(0x7f0000000400)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000440)={0x28, 0x3, 0x0, {0x0, 0x7, 0x0, '*-.,)\xc8^'}}, 0x28) 09:07:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:07:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:07:03 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002a40)={0x2020}, 0x2020) 09:07:03 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002a40)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:07:03 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x20018, 0x4) 09:07:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x2000c880, 0x0, 0x0) 09:07:03 executing program 4: bpf$BPF_PROG_GET_NEXT_ID(0x3, 0x0, 0x0) 09:07:03 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002a40)={0x2020}, 0x2020) 09:07:03 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind(r0, &(0x7f0000002e80)=@isdn, 0x80) 09:07:03 executing program 5: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x4004700e, 0x0) 09:07:03 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan0\x00') read$FUSE(r0, 0x0, 0x0) 09:07:03 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') pread64(r0, 0x0, 0x0, 0x7) 09:07:03 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x38, 0x4, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}]}, @NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_NAME={0x0, 0x3, 'syz0\x00'}, @NFTA_CHAIN_COUNTERS={0x0, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES, @NFTA_COUNTER_PACKETS]}]}, 0xfffffffffffffe16}}, 0x0) 09:07:03 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002a40)={0x2020}, 0x2020) 09:07:03 executing program 1: syz_io_uring_setup(0x7cac, &(0x7f0000000040)={0x0, 0xf09e}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x64fe, &(0x7f0000000280), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000300)) 09:07:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000003c0)={'macsec0\x00', {0x2, 0x0, @broadcast}}) 09:07:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 09:07:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000280)) 09:07:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 09:07:04 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002a40)={0x2020}, 0x2020) 09:07:04 executing program 5: socket$inet(0x2, 0x0, 0x18000000) 09:07:04 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000380)={0x10, 0x0, 0x0, 0x200000}, 0xc) 09:07:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0x6, 0x7}}, 0x14}}, 0x0) 09:07:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002480)={0x1, &(0x7f0000002440)=[{}]}) 09:07:04 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_tables_names\x00') read$FUSE(r0, 0x0, 0x0) 09:07:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8983, &(0x7f0000000700)={'wpan0\x00'}) 09:07:04 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:07:04 executing program 1: io_setup(0x4f1, &(0x7f0000000000)) 09:07:04 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x8}]}) 09:07:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x1, 0x4, 0x3}, 0x14}}, 0x0) 09:07:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x12, 0x1, 0x0, 0x0, {0x27}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 09:07:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000100)=@ieee802154, 0x80) 09:07:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 09:07:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x80000000, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) 09:07:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000100)=""/216, &(0x7f0000000200)=0xd8) 09:07:04 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0xa0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x42) 09:07:04 executing program 2: syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) socketpair(0x25, 0x0, 0x592eadd, &(0x7f0000000780)) syz_genetlink_get_family_id$team(&(0x7f0000000940)='team\x00', 0xffffffffffffffff) 09:07:04 executing program 5: syz_mount_image$fuse(&(0x7f0000000380)='fuse\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}) 09:07:04 executing program 3: openat$vhost_vsock(0xffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) 09:07:04 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="dc", 0x1, 0xfffffffffffffffe) [ 203.702314][T12346] fuse: Bad value for 'fd' 09:07:04 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xb, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}, {0x0, [0x5f, 0x30, 0x30, 0x5f, 0x5f, 0x61, 0x2e, 0x72, 0x61]}}, &(0x7f0000000180)=""/206, 0x37, 0xce, 0x1}, 0x20) 09:07:04 executing program 4: rmdir(&(0x7f0000001940)='./file0/file0\x00') [ 203.731290][T12346] fuse: Bad value for 'fd' 09:07:05 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000480)={'batadv_slave_0\x00'}) 09:07:05 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0x7]}, 0x8}) 09:07:05 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000a00)='/proc/slabinfo\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80c00) 09:07:05 executing program 5: openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x402, 0x0) 09:07:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0xc, 0x0, r0) 09:07:05 executing program 4: bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0xf8, 0x0, 0x1, 0x81, 0x6, @local}, 0x14) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x200003, 0x81) r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101800, 0x0) socketpair(0x2a, 0x4, 0x9, &(0x7f0000000100)) pipe(&(0x7f00000000c0)) ioctl$RTC_PIE_ON(r0, 0x7005) 09:07:05 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={0x0}, 0x10) 09:07:05 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)='security.capability\x00', &(0x7f0000001300)=@v2, 0x14, 0x0) 09:07:05 executing program 2: socket(0x1, 0x0, 0x7fffffff) 09:07:05 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 09:07:05 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000008, 0xffffffffffffffff) 09:07:05 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') read$FUSE(r0, 0x0, 0x0) 09:07:05 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40) 09:07:05 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0/file0', [], 0xa, "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"}, 0xad2) 09:07:05 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}}], 0x2, 0x0) 09:07:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000045c0)=@unspec, 0xc) 09:07:05 executing program 0: io_setup(0x4, &(0x7f0000000180)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}) 09:07:05 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 09:07:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x2063, 0x0) 09:07:05 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "c86e73f34d1f1f8af838d3384eba4c0b3f715b588e80e66cbcd32445824527c30d5b7d44d7d701ac81ffd9722f997be94e64db72eeea1799ae0164fa13ed2143"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x3, r0, 0x0) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "c86e73f34d1f1f8af838d3384eba4c0b3f715b588e80e66cbcd32445824527c30d5b7d44d7d701ac81ffd9722f997be94e64db72eeea1799ae0164fa13ed2143"}, 0x48, 0xfffffffffffffffd) 09:07:05 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_ON(r0, 0x7003) 09:07:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 09:07:05 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x989680}, 0x0) 09:07:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xa, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72]}}, &(0x7f0000000180)=""/206, 0x36, 0xce, 0x1}, 0x20) 09:07:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x94}}, 0x0) 09:07:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x4}, 0x40) 09:07:06 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_ON(r0, 0x7003) 09:07:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@enum={0x4}]}, {0x0, [0x5f, 0x30, 0x30, 0x5f, 0x5f, 0x61]}}, &(0x7f0000000180)=""/206, 0x2c, 0xce, 0x1}, 0x20) 09:07:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, &(0x7f0000000200)=""/162, 0x26, 0xa2, 0x1}, 0x20) 09:07:06 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount$9p_unix(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000002340)={'trans=unix,', {[{@version_9p2000='version=9p2000'}], [{@seclabel='seclabel'}]}}) 09:07:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:07:06 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "c86e73f34d1f1f8af838d3384eba4c0b3f715b588e80e66cbcd32445824527c30d5b7d44d7d701ac81ffd9722f997be94e64db72eeea1799ae0164fa13ed2143"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x3, r0, 0x0) keyctl$clear(0x7, r0) 09:07:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x9, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x8}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/206, 0x35, 0xce, 0x1}, 0x20) 09:07:06 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_ON(r0, 0x7003) 09:07:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$vga_arbiter(r0, 0x0, 0x0) 09:07:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc) 09:07:06 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x0) 09:07:06 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:07:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timers\x00') pread64(r0, 0x0, 0x0, 0x7) 09:07:06 executing program 2: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:07:07 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_ON(r0, 0x7003) 09:07:07 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540)={0xfffffffc}, 0x8) 09:07:07 executing program 4: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000001c0)={'fscrypt:'}, &(0x7f0000000200)={0x0, "c86e73f34d1f1f8af838d3384eba4c0b3f715b580080e66cbcd32445824527a00d5b7d44d7d713ac81ffd9722f0000000000003d070000000000004000"}, 0x48, 0xfffffffffffffffd) 09:07:07 executing program 1: io_setup(0xb9, &(0x7f0000000000)=0x0) io_destroy(r0) 09:07:07 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="05", 0x1, 0xfffffffffffffffe) 09:07:07 executing program 0: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)={[{@sbsector={'sbsector'}}, {@overriderock='overriderockperm'}, {@gid={'gid'}}, {@dmode={'dmode'}}]}) 09:07:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0xc}}], 0xc}, 0x0) 09:07:07 executing program 3: setrlimit(0x0, &(0x7f0000002140)={0x2, 0x6ccc}) 09:07:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x3, 0xffff, 0x3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x40) 09:07:07 executing program 1: pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x1, &(0x7f0000000440)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 09:07:07 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 09:07:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:07:07 executing program 3: openat$vnet(0xffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 09:07:07 executing program 5: r0 = fork() r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r1, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=[@cred={{0x18, 0x1, 0x2, {r0, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {r0}}}], 0x30}, 0x0) 09:07:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 09:07:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0xfffb}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 09:07:07 executing program 4: openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10041, 0x0) 09:07:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@enum={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f, 0x61, 0x2e]}}, &(0x7f0000000180)=""/206, 0x2d, 0xce, 0x1}, 0x20) 09:07:07 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000300)="a7", &(0x7f00000003c0)='.'}, 0x48) 09:07:07 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f00000003c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000c80)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_LSEEK(r2, &(0x7f0000000400)={0x18, 0x0, r1}, 0x18) 09:07:07 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="44068f3381bb2cc1", 0x8}], 0x1) 09:07:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000200)="526c402e05cced33a94c0700c08a5269a3fdd58720e0c1124491f0112d7c4560c6c0b2052ce30d7a419848ecdaba20f01b9f8d3d60a0ca81122f", 0x3a}, {&(0x7f0000000480)="9ea02c5d01f32319c09d85e5023207058104f965bd8ecec6c271106ba382dfb8edfa929872cd4415fdcbe7b7c8d26dcef792a01b3ec58442de258937a25038772c9b87dba1f22abe06cec0f39515271414925dc8e50bbf3335bd5f579ed6295a7618858aeb03108b8f466bf93ff37ec9348bbbd431965ad6579186568cf4a5a4c00dd7d477a2df0022b5fd77c18125bf326a8c86c476d36aa2533257e0da13b103137559463b773dfa1b7d6cb89f05905b8dbbca4c0247ae5729e8f7d1ead2808005f8cac497dc03eaa46a574a299bbaa57474963e9a91139d8cb1926fa7", 0xde}, {&(0x7f0000000580)="10a409ce1eebb0a13a4a7faa81d38dd2e259c3e2ebb607508b42bc70a0f8eb92a88631f45e67ee54385853011cec1221f2195d30aa", 0x35}, {&(0x7f00000005c0)="1206e73d5c363cde51c4ca4de309a411b49829f048a8312c2f5a0aefa848eca138f35c14b50dda1f272fea980122ba6b32df3a07a5087f333177b6816851023d44dcfd0bec59c859c4c061f8687a2e6788ea5c9d251d47526a51ec3ea7446c288b8465b9bab89f7f83547933fa7565853ce239c21ce5188df0cf837f7affbf94bdfb8c6802e65970485c9bb18c175414d78b85ea98956aea6f96f8dc1d0c6365aefb66c635d518fd995b78c6f366965536f1f1cbe03abc585e61e2c58a9aa3d8739704e51012", 0xc6}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="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", 0xcc0}], 0x6, &(0x7f0000001740)=[{0xc}], 0xc}, 0x0) 09:07:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:07:08 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1080}, 0xffffffffffffffff, 0x921, 0xffffffffffffffff, 0x0) 09:07:08 executing program 0: pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000100), 0x0) 09:07:08 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0x1d, 0x0, 0x0) 09:07:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="44068f3381bb2cc1", 0x8}], 0x1) 09:07:08 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ipv6_route\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') r1 = syz_open_dev$loop(&(0x7f00000020c0)='/dev/loop#\x00', 0x0, 0xa00) openat$full(0xffffff9c, 0x0, 0x80000, 0x0) openat$vfio(0xffffff9c, &(0x7f0000001380)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000002440)={0x0, 0x0, 0x0}, 0x0) 09:07:08 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 09:07:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 09:07:08 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000780)) 09:07:08 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1d, 0x0, 0x8000}}) 09:07:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="44068f3381bb2cc1", 0x8}], 0x1) 09:07:08 executing program 1: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, 0x0) 09:07:08 executing program 0: socketpair(0xa, 0x0, 0x200, &(0x7f0000000000)) [ 207.148826][T12532] rtc_cmos 00:00: Alarms can be up to one day in the future 09:07:08 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 09:07:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000200)=""/162, 0x26, 0xa2, 0x1}, 0x20) 09:07:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x894a, &(0x7f0000000700)={'wpan0\x00'}) 09:07:08 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffff, 0xfffffffffffffff8) 09:07:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') writev(r0, &(0x7f0000000640)=[{&(0x7f0000000100)="44068f3381bb2cc1", 0x8}], 0x1) 09:07:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000200)) 09:07:08 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00', r0) 09:07:08 executing program 3: r0 = fork() ptrace$setopts(0x4206, r0, 0x2, 0x0) 09:07:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x894a, &(0x7f0000000700)={'wpan0\x00'}) 09:07:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8011) 09:07:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="bc06000081757b"], 0x6bc}}, 0x0) 09:07:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss, @window, @sack_perm], 0x4) 09:07:08 executing program 2: openat$vcsu(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') pread64(r0, 0x0, 0x0, 0x7) read$FUSE(r0, 0x0, 0x0) 09:07:08 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x894a, &(0x7f0000000700)={'wpan0\x00'}) 09:07:08 executing program 5: openat$khugepaged_scan(0xffffff9c, &(0x7f0000000100)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 09:07:09 executing program 1: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:07:09 executing program 3: sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5830}, 0x0) 09:07:09 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1080}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:07:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x894a, &(0x7f0000000700)={'wpan0\x00'}) 09:07:09 executing program 2: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 09:07:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'dummy0\x00'}) 09:07:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x894c, 0x0) 09:07:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) 09:07:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:07:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:07:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x174c}}, 0x0) 09:07:09 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f00000003c0)='/proc/vmallocinfo\x00', 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 09:07:09 executing program 2: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="05", 0xfffff, 0xffffffffffffffff) 09:07:09 executing program 5: openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2200, 0x0) 09:07:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000580)={'ip6gretap0\x00', &(0x7f0000000500)=@ethtool_link_settings={0x4d}}) 09:07:09 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 09:07:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') pread64(r0, 0x0, 0x0, 0x7) 09:07:09 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 09:07:09 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00', r0) 09:07:09 executing program 5: pselect6(0x40, &(0x7f0000000200)={0x3}, &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 09:07:09 executing program 2: socketpair(0x11, 0x3, 0x0, &(0x7f00000000c0)) 09:07:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[], 0x174c}}, 0x0) 09:07:09 executing program 4: clone(0x800000, 0x0, 0x0, 0x0, &(0x7f0000001140)="a1") 09:07:09 executing program 1: write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) 09:07:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xfc29, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", ""]}, 0x14}}, 0x11) 09:07:09 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0x15, 0x0, 0x0) 09:07:09 executing program 5: r0 = fork() process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/227, 0xe3}, {&(0x7f0000000240)=""/135, 0x87}, {0x0}], 0x3, &(0x7f0000001700)=[{&(0x7f0000001740)=""/4096, 0x1000}], 0x1, 0x0) 09:07:10 executing program 0: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8008743f, 0x0) 09:07:10 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f00000000c0)) 09:07:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='~', 0x1}], 0x1) 09:07:10 executing program 1: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x8401, 0x0) write$vga_arbiter(r0, &(0x7f00000000c0)=@target_default='target default\x00', 0xf) 09:07:10 executing program 4: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 09:07:10 executing program 5: perf_event_open$cgroup(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 09:07:10 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x23}, 0x10) 09:07:10 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 09:07:10 executing program 1: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="05", 0x1, 0xfffffffffffffffd) 09:07:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='~', 0x1}], 0x1) 09:07:10 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0}, 0x48) 09:07:10 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000000c0)=@raw=[@jmp], &(0x7f0000000100)='GPL\x00', 0x95a90000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:07:10 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x80000001}, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0x7]}, 0x8}) 09:07:10 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000a00)='/proc/slabinfo\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x10000000) 09:07:10 executing program 2: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000002080), 0xfffffffffffffeb7) 09:07:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='~', 0x1}], 0x1) 09:07:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(r0, 0x0, 0x0, 0x7) 09:07:10 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f000000a640)='ns/mnt\x00') 09:07:10 executing program 5: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x402c582a, 0x0) 09:07:10 executing program 1: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 09:07:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') pread64(r0, &(0x7f00000020c0)=""/73, 0x49, 0x6) 09:07:10 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000), 0x10) 09:07:10 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) uselib(&(0x7f0000000000)='./file0\x00') 09:07:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/keycreate\x00') writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='~', 0x1}], 0x1) 09:07:10 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) 09:07:10 executing program 2: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, 0x0) 09:07:10 executing program 0: keyctl$join(0x1, &(0x7f0000000140)={'syz', 0x0}) 09:07:11 executing program 4: syz_mount_image$fuse(&(0x7f0000000300)='fuse\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x880, &(0x7f0000002440)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 09:07:11 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_flowlabel\x00') read$FUSE(r0, 0x0, 0x0) 09:07:11 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='smaps\x00') 09:07:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'tunl0\x00'}) [ 209.921633][T12704] fuse: Bad value for 'fd' [ 209.940191][T12704] fuse: Bad value for 'fd' 09:07:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="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"], 0x174c}}, 0x0) 09:07:11 executing program 0: openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x0, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f0000000100)=""/227, 0xe3}, {&(0x7f0000000240)=""/135, 0x87}, {0x0}], 0x4, &(0x7f0000001700)=[{&(0x7f00000003c0)=""/161, 0xa1}, {&(0x7f0000000480)=""/144, 0x90}, {&(0x7f0000000540)=""/25, 0x19}, {&(0x7f0000000580)=""/31, 0x1f}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/60, 0x3c}], 0x6, 0x0) 09:07:11 executing program 5: syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00', 0xffffffffffffffff) 09:07:11 executing program 2: r0 = fork() process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/227, 0xe3}], 0x1, &(0x7f0000001700)=[{&(0x7f0000000480)=""/144, 0x90}], 0x1, 0x0) 09:07:11 executing program 4: add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="d5", 0x1, 0xfffffffffffffffc) 09:07:11 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={0x0}) 09:07:11 executing program 5: clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)="a1") 09:07:11 executing program 2: r0 = openat$full(0xffffff9c, &(0x7f0000004140)='/dev/full\x00', 0x109202, 0x0) read$FUSE(r0, &(0x7f00000046c0)={0x2020}, 0x2020) 09:07:11 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000240)={&(0x7f0000000200)={[0x7]}, 0x8}) 09:07:11 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000180), 0x4) 09:07:11 executing program 0: clock_gettime(0x0, &(0x7f0000000000)) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 09:07:11 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') pread64(r0, 0x0, 0x0, 0x0) 09:07:12 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_ext={0x1c, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:07:12 executing program 3: sched_setattr(0x0, &(0x7f00000000c0)={0x38}, 0x0) 09:07:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0xfffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:07:12 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) 09:07:12 executing program 1: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'veth1_to_team\x00'}) 09:07:12 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 09:07:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') pread64(r0, 0x0, 0x0, 0x7) 09:07:12 executing program 2: syz_io_uring_setup(0x109b, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x38e}, &(0x7f0000ff6000/0x8000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 09:07:12 executing program 4: io_uring_setup(0x5fb6, &(0x7f0000000880)={0x0, 0x0, 0x20}) 09:07:12 executing program 5: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)={[{@dmode={'dmode'}}, {@nojoliet='nojoliet'}, {@uid={'uid', 0x3d, 0xffffffffffffffff}}]}) 09:07:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8912, 0x0) 09:07:12 executing program 1: openat$bsg(0xffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x4d0202, 0x0) 09:07:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000200)=""/55) [ 211.302369][T12761] ================================================================== [ 211.310472][T12761] BUG: KASAN: use-after-free in __lock_acquire+0x3e6f/0x54c0 [ 211.317883][T12761] Read of size 8 at addr ffff88801a4208d0 by task syz-executor.2/12761 [ 211.326150][T12761] [ 211.328478][T12761] CPU: 0 PID: 12761 Comm: syz-executor.2 Not tainted 5.11.0-next-20210224-syzkaller #0 [ 211.338117][T12761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.348181][T12761] Call Trace: [ 211.351468][T12761] dump_stack+0xfa/0x151 [ 211.355759][T12761] ? __lock_acquire+0x3e6f/0x54c0 [ 211.360796][T12761] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 211.367842][T12761] ? __lock_acquire+0x3e6f/0x54c0 [ 211.372881][T12761] ? __lock_acquire+0x3e6f/0x54c0 [ 211.377919][T12761] kasan_report.cold+0x7c/0xd8 [ 211.382719][T12761] ? __lock_acquire+0x3e6f/0x54c0 [ 211.387754][T12761] __lock_acquire+0x3e6f/0x54c0 [ 211.392619][T12761] ? lock_acquire+0x1bb/0x730 [ 211.397312][T12761] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 211.403327][T12761] lock_acquire+0x1ab/0x730 [ 211.407850][T12761] ? try_to_wake_up+0x98/0x14a0 [ 211.412717][T12761] ? lock_release+0x710/0x710 [ 211.417408][T12761] ? lock_downgrade+0x6d0/0x6d0 [ 211.422271][T12761] ? __cpuhp_state_remove_instance+0x15e/0x5b0 [ 211.428447][T12761] ? lock_is_held_type+0xd5/0x130 [ 211.433489][T12761] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 211.438887][T12761] _raw_spin_lock_irqsave+0x39/0x50 [ 211.444198][T12761] ? try_to_wake_up+0x98/0x14a0 [ 211.449086][T12761] try_to_wake_up+0x98/0x14a0 [ 211.453789][T12761] ? migrate_swap_stop+0x9f0/0x9f0 [ 211.458928][T12761] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 211.465190][T12761] ? __cpuhp_state_remove_instance+0x3de/0x5b0 [ 211.471380][T12761] io_wq_destroy+0x74/0x3d0 [ 211.475911][T12761] __io_uring_files_cancel+0x195/0x230 [ 211.481389][T12761] ? __io_uring_free+0xc0/0xc0 [ 211.486170][T12761] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 211.491997][T12761] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 211.498255][T12761] ? __validate_process_creds+0x20c/0x370 [ 211.503992][T12761] do_exit+0x299/0x2a60 [ 211.508163][T12761] ? lock_is_held_type+0xd5/0x130 [ 211.513210][T12761] ? find_held_lock+0x2d/0x110 [ 211.518003][T12761] ? mm_update_next_owner+0x7a0/0x7a0 [ 211.523395][T12761] ? lock_release+0x3bb/0x710 [ 211.528098][T12761] ? get_signal+0x337/0x2100 [ 211.532697][T12761] ? lock_downgrade+0x6d0/0x6d0 [ 211.537575][T12761] ? lock_is_held_type+0xd5/0x130 [ 211.542628][T12761] do_group_exit+0x125/0x310 [ 211.547261][T12761] get_signal+0x42c/0x2100 [ 211.551713][T12761] ? futex_exit_release+0x220/0x220 [ 211.556935][T12761] ? do_mmap+0x616/0x11d0 [ 211.561288][T12761] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 211.567037][T12761] ? randomize_stack_top+0x100/0x100 [ 211.572347][T12761] ? copy_siginfo_to_user32+0xa0/0xa0 [ 211.577747][T12761] ? __do_sys_futex+0x2a2/0x470 [ 211.582607][T12761] ? __do_sys_futex+0x2ab/0x470 [ 211.587469][T12761] ? do_futex+0x1710/0x1710 [ 211.592165][T12761] exit_to_user_mode_prepare+0x148/0x250 [ 211.597841][T12761] syscall_exit_to_user_mode+0x19/0x50 [ 211.603326][T12761] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 211.609239][T12761] RIP: 0033:0x465ef9 [ 211.613172][T12761] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 211.632803][T12761] RSP: 002b:00007f847edb8218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 211.641235][T12761] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465ef9 [ 211.649217][T12761] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 211.657285][T12761] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 211.665266][T12761] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 211.673250][T12761] R13: 00007ffc0be0cdaf R14: 00007f847edb8300 R15: 0000000000022000 [ 211.681250][T12761] [ 211.683580][T12761] Allocated by task 12761: [ 211.687994][T12761] kasan_save_stack+0x1b/0x40 [ 211.692684][T12761] __kasan_slab_alloc+0x75/0x90 [ 211.697544][T12761] kmem_cache_alloc_node+0x16d/0x3c0 [ 211.702841][T12761] copy_process+0x613/0x6fd0 [ 211.707439][T12761] kernel_clone+0xe7/0xab0 [ 211.711861][T12761] io_wq_fork_thread+0xa7/0xe0 [ 211.716636][T12761] io_wq_create+0x81c/0xab0 [ 211.721153][T12761] io_uring_alloc_task_context+0x185/0x510 [ 211.726967][T12761] io_uring_add_task_file+0x261/0x350 [ 211.732346][T12761] io_uring_setup+0x14c7/0x2c20 [ 211.737214][T12761] do_syscall_64+0x2d/0x70 [ 211.741661][T12761] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 211.747563][T12761] [ 211.749883][T12761] Freed by task 8415: [ 211.753858][T12761] kasan_save_stack+0x1b/0x40 [ 211.758543][T12761] kasan_set_track+0x1c/0x30 [ 211.763140][T12761] kasan_set_free_info+0x20/0x30 [ 211.768083][T12761] __kasan_slab_free+0xf5/0x130 [ 211.772938][T12761] slab_free_freelist_hook+0x72/0x1b0 [ 211.778322][T12761] kmem_cache_free+0x8b/0x730 [ 211.783004][T12761] __put_task_struct+0x267/0x3f0 [ 211.787952][T12761] delayed_put_task_struct+0x1f6/0x340 [ 211.793423][T12761] rcu_core+0x722/0x1280 [ 211.797678][T12761] __do_softirq+0x29b/0x9f6 [ 211.802187][T12761] [ 211.804507][T12761] Last potentially related work creation: [ 211.810225][T12761] kasan_save_stack+0x1b/0x40 [ 211.814948][T12761] kasan_record_aux_stack+0xe5/0x110 [ 211.820241][T12761] call_rcu+0xb1/0x700 [ 211.824314][T12761] put_task_struct_rcu_user+0x7f/0xb0 [ 211.829704][T12761] __schedule+0x914/0x21a0 [ 211.834130][T12761] preempt_schedule_irq+0x4e/0x90 [ 211.839170][T12761] irqentry_exit+0x7a/0xa0 [ 211.843605][T12761] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 211.849599][T12761] [ 211.851928][T12761] Second to last potentially related work creation: [ 211.858530][T12761] kasan_save_stack+0x1b/0x40 [ 211.863213][T12761] kasan_record_aux_stack+0xe5/0x110 [ 211.868535][T12761] call_rcu+0xb1/0x700 [ 211.872614][T12761] put_task_struct_rcu_user+0x7f/0xb0 [ 211.877998][T12761] __schedule+0x914/0x21a0 [ 211.882422][T12761] preempt_schedule_irq+0x4e/0x90 [ 211.887458][T12761] irqentry_exit+0x7a/0xa0 [ 211.891887][T12761] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 211.897878][T12761] [ 211.900205][T12761] The buggy address belongs to the object at ffff88801a420000 [ 211.900205][T12761] which belongs to the cache task_struct of size 6912 [ 211.914350][T12761] The buggy address is located 2256 bytes inside of [ 211.914350][T12761] 6912-byte region [ffff88801a420000, ffff88801a421b00) [ 211.927816][T12761] The buggy address belongs to the page: [ 211.933461][T12761] page:00000000700f0146 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1a420 [ 211.943623][T12761] head:00000000700f0146 order:3 compound_mapcount:0 compound_pincount:0 09:07:13 executing program 4: socket$inet(0x2, 0x80a, 0x0) [ 211.951970][T12761] flags: 0xfff00000010200(slab|head) [ 211.957296][T12761] raw: 00fff00000010200 0000000000000000 0000000200000001 ffff888140004000 [ 211.965894][T12761] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 211.974475][T12761] page dumped because: kasan: bad access detected [ 211.980885][T12761] [ 211.983202][T12761] Memory state around the buggy address: [ 211.988830][T12761] ffff88801a420780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 211.996896][T12761] ffff88801a420800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 212.004969][T12761] >ffff88801a420880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 212.013031][T12761] ^ [ 212.019702][T12761] ffff88801a420900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 212.027767][T12761] ffff88801a420980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 212.035836][T12761] ================================================================== [ 212.043894][T12761] Disabling lock debugging due to kernel taint 09:07:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002480)={0x0, 0x0}) [ 212.050043][T12761] Kernel panic - not syncing: panic_on_warn set ... [ 212.056626][T12761] CPU: 0 PID: 12761 Comm: syz-executor.2 Tainted: G B 5.11.0-next-20210224-syzkaller #0 [ 212.067656][T12761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.077723][T12761] Call Trace: [ 212.081009][T12761] dump_stack+0xfa/0x151 [ 212.085278][T12761] panic+0x306/0x73d [ 212.089206][T12761] ? __warn_printk+0xf3/0xf3 [ 212.093812][T12761] ? __lock_acquire+0x3e6f/0x54c0 [ 212.098852][T12761] ? __lock_acquire+0x3e6f/0x54c0 09:07:13 executing program 1: socket$netlink(0x10, 0x3, 0xf006be6922795db) [ 212.103881][T12761] ? __lock_acquire+0x3e6f/0x54c0 [ 212.108922][T12761] end_report.cold+0x5a/0x5a [ 212.113525][T12761] kasan_report.cold+0x6a/0xd8 [ 212.118304][T12761] ? __lock_acquire+0x3e6f/0x54c0 [ 212.123341][T12761] __lock_acquire+0x3e6f/0x54c0 [ 212.128226][T12761] ? lock_acquire+0x1bb/0x730 [ 212.132927][T12761] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 212.138917][T12761] lock_acquire+0x1ab/0x730 [ 212.143428][T12761] ? try_to_wake_up+0x98/0x14a0 [ 212.148316][T12761] ? lock_release+0x710/0x710 09:07:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[{0x10, 0x0, 0x0, 'y'}, {0xc}], 0x1c}}], 0x1, 0x0) [ 212.153006][T12761] ? lock_downgrade+0x6d0/0x6d0 [ 212.157862][T12761] ? __cpuhp_state_remove_instance+0x15e/0x5b0 [ 212.164031][T12761] ? lock_is_held_type+0xd5/0x130 [ 212.169069][T12761] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 212.174457][T12761] _raw_spin_lock_irqsave+0x39/0x50 [ 212.179669][T12761] ? try_to_wake_up+0x98/0x14a0 [ 212.184533][T12761] try_to_wake_up+0x98/0x14a0 [ 212.189218][T12761] ? migrate_swap_stop+0x9f0/0x9f0 [ 212.194343][T12761] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 212.200612][T12761] ? __cpuhp_state_remove_instance+0x3de/0x5b0 [ 212.206796][T12761] io_wq_destroy+0x74/0x3d0 [ 212.211330][T12761] __io_uring_files_cancel+0x195/0x230 [ 212.216813][T12761] ? __io_uring_free+0xc0/0xc0 [ 212.221589][T12761] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 212.227418][T12761] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 212.233680][T12761] ? __validate_process_creds+0x20c/0x370 [ 212.239417][T12761] do_exit+0x299/0x2a60 [ 212.243591][T12761] ? lock_is_held_type+0xd5/0x130 [ 212.248630][T12761] ? find_held_lock+0x2d/0x110 [ 212.253405][T12761] ? mm_update_next_owner+0x7a0/0x7a0 [ 212.258818][T12761] ? lock_release+0x3bb/0x710 [ 212.263509][T12761] ? get_signal+0x337/0x2100 [ 212.268113][T12761] ? lock_downgrade+0x6d0/0x6d0 [ 212.272978][T12761] ? lock_is_held_type+0xd5/0x130 [ 212.278019][T12761] do_group_exit+0x125/0x310 [ 212.282632][T12761] get_signal+0x42c/0x2100 [ 212.287055][T12761] ? futex_exit_release+0x220/0x220 [ 212.292265][T12761] ? do_mmap+0x616/0x11d0 [ 212.296607][T12761] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 212.302348][T12761] ? randomize_stack_top+0x100/0x100 [ 212.308775][T12761] ? copy_siginfo_to_user32+0xa0/0xa0 [ 212.314167][T12761] ? __do_sys_futex+0x2a2/0x470 [ 212.319027][T12761] ? __do_sys_futex+0x2ab/0x470 [ 212.323884][T12761] ? do_futex+0x1710/0x1710 [ 212.328398][T12761] exit_to_user_mode_prepare+0x148/0x250 [ 212.334042][T12761] syscall_exit_to_user_mode+0x19/0x50 [ 212.339534][T12761] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 212.345441][T12761] RIP: 0033:0x465ef9 [ 212.349369][T12761] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 212.368990][T12761] RSP: 002b:00007f847edb8218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 212.377437][T12761] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465ef9 [ 212.385418][T12761] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 212.393409][T12761] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 212.401384][T12761] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 212.409364][T12761] R13: 00007ffc0be0cdaf R14: 00007f847edb8300 R15: 0000000000022000 [ 212.417860][T12761] Kernel Offset: disabled [ 212.422224][T12761] Rebooting in 86400 seconds..