Warning: Permanently added '10.128.1.122' (ECDSA) to the list of known hosts. 2022/08/23 03:28:19 fuzzer started 2022/08/23 03:28:19 dialing manager at 10.128.0.169:40677 syzkaller login: [ 49.239534][ T3608] cgroup: Unknown subsys name 'net' [ 49.340663][ T3608] cgroup: Unknown subsys name 'rlimit' 2022/08/23 03:28:19 syscalls: 3680 2022/08/23 03:28:19 code coverage: enabled 2022/08/23 03:28:19 comparison tracing: enabled 2022/08/23 03:28:19 extra coverage: enabled 2022/08/23 03:28:19 delay kcov mmap: enabled 2022/08/23 03:28:19 setuid sandbox: enabled 2022/08/23 03:28:19 namespace sandbox: enabled 2022/08/23 03:28:19 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/23 03:28:19 fault injection: enabled 2022/08/23 03:28:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/23 03:28:19 net packet injection: enabled 2022/08/23 03:28:19 net device setup: enabled 2022/08/23 03:28:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/23 03:28:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/23 03:28:19 USB emulation: enabled 2022/08/23 03:28:19 hci packet injection: enabled 2022/08/23 03:28:19 wifi device emulation: failed to parse kernel version (6.0.0-rc1-next-20220819-syzkaller) 2022/08/23 03:28:19 802.15.4 emulation: enabled 2022/08/23 03:28:19 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/23 03:28:20 fetching corpus: 50, signal 44787/48630 (executing program) 2022/08/23 03:28:20 fetching corpus: 100, signal 64340/70023 (executing program) 2022/08/23 03:28:20 fetching corpus: 150, signal 76984/84524 (executing program) 2022/08/23 03:28:20 fetching corpus: 200, signal 90638/99989 (executing program) 2022/08/23 03:28:20 fetching corpus: 250, signal 97882/109034 (executing program) 2022/08/23 03:28:20 fetching corpus: 300, signal 108753/121670 (executing program) 2022/08/23 03:28:20 fetching corpus: 350, signal 114813/129488 (executing program) 2022/08/23 03:28:21 fetching corpus: 400, signal 123052/139474 (executing program) 2022/08/23 03:28:21 fetching corpus: 450, signal 127366/145560 (executing program) 2022/08/23 03:28:21 fetching corpus: 500, signal 135212/155098 (executing program) 2022/08/23 03:28:21 fetching corpus: 550, signal 140027/161648 (executing program) 2022/08/23 03:28:21 fetching corpus: 600, signal 143602/166939 (executing program) 2022/08/23 03:28:21 fetching corpus: 650, signal 148304/173376 (executing program) 2022/08/23 03:28:21 fetching corpus: 700, signal 153834/180577 (executing program) 2022/08/23 03:28:21 fetching corpus: 750, signal 158504/186889 (executing program) 2022/08/23 03:28:21 fetching corpus: 800, signal 162477/192547 (executing program) 2022/08/23 03:28:22 fetching corpus: 850, signal 167681/199356 (executing program) 2022/08/23 03:28:22 fetching corpus: 900, signal 172345/205648 (executing program) 2022/08/23 03:28:22 fetching corpus: 950, signal 176579/211513 (executing program) 2022/08/23 03:28:22 fetching corpus: 1000, signal 180962/217503 (executing program) 2022/08/23 03:28:22 fetching corpus: 1050, signal 184717/222856 (executing program) 2022/08/23 03:28:22 fetching corpus: 1100, signal 188685/228421 (executing program) 2022/08/23 03:28:22 fetching corpus: 1150, signal 191530/232907 (executing program) 2022/08/23 03:28:22 fetching corpus: 1200, signal 195848/238749 (executing program) 2022/08/23 03:28:23 fetching corpus: 1250, signal 199667/244127 (executing program) 2022/08/23 03:28:23 fetching corpus: 1300, signal 201792/247890 (executing program) 2022/08/23 03:28:23 fetching corpus: 1350, signal 206621/254234 (executing program) 2022/08/23 03:28:23 fetching corpus: 1400, signal 210088/259239 (executing program) 2022/08/23 03:28:23 fetching corpus: 1450, signal 214709/265354 (executing program) 2022/08/23 03:28:23 fetching corpus: 1500, signal 216774/269059 (executing program) 2022/08/23 03:28:23 fetching corpus: 1550, signal 219989/273848 (executing program) 2022/08/23 03:28:23 fetching corpus: 1600, signal 223760/279123 (executing program) 2022/08/23 03:28:24 fetching corpus: 1650, signal 227962/284783 (executing program) 2022/08/23 03:28:24 fetching corpus: 1700, signal 231359/289720 (executing program) 2022/08/23 03:28:24 fetching corpus: 1750, signal 234988/294810 (executing program) 2022/08/23 03:28:24 fetching corpus: 1800, signal 237463/298796 (executing program) 2022/08/23 03:28:24 fetching corpus: 1850, signal 240179/303008 (executing program) 2022/08/23 03:28:24 fetching corpus: 1900, signal 243589/307925 (executing program) 2022/08/23 03:28:24 fetching corpus: 1950, signal 246713/312527 (executing program) 2022/08/23 03:28:24 fetching corpus: 2000, signal 249008/316315 (executing program) 2022/08/23 03:28:25 fetching corpus: 2050, signal 251749/320565 (executing program) 2022/08/23 03:28:25 fetching corpus: 2100, signal 253945/324256 (executing program) 2022/08/23 03:28:25 fetching corpus: 2150, signal 256356/328152 (executing program) 2022/08/23 03:28:25 fetching corpus: 2200, signal 258963/332234 (executing program) 2022/08/23 03:28:25 fetching corpus: 2250, signal 260796/335571 (executing program) 2022/08/23 03:28:25 fetching corpus: 2300, signal 264060/340268 (executing program) 2022/08/23 03:28:25 fetching corpus: 2350, signal 265684/343402 (executing program) 2022/08/23 03:28:25 fetching corpus: 2400, signal 267969/347163 (executing program) 2022/08/23 03:28:25 fetching corpus: 2450, signal 271237/351793 (executing program) 2022/08/23 03:28:26 fetching corpus: 2500, signal 273240/355238 (executing program) 2022/08/23 03:28:26 fetching corpus: 2550, signal 275643/359093 (executing program) 2022/08/23 03:28:26 fetching corpus: 2600, signal 277335/362257 (executing program) 2022/08/23 03:28:26 fetching corpus: 2650, signal 280040/366363 (executing program) 2022/08/23 03:28:26 fetching corpus: 2700, signal 281970/369739 (executing program) 2022/08/23 03:28:26 fetching corpus: 2750, signal 284387/373572 (executing program) 2022/08/23 03:28:26 fetching corpus: 2800, signal 286821/377417 (executing program) 2022/08/23 03:28:26 fetching corpus: 2850, signal 288538/380567 (executing program) 2022/08/23 03:28:27 fetching corpus: 2900, signal 290207/383681 (executing program) 2022/08/23 03:28:27 fetching corpus: 2950, signal 292909/387781 (executing program) 2022/08/23 03:28:27 fetching corpus: 3000, signal 294678/390962 (executing program) 2022/08/23 03:28:27 fetching corpus: 3050, signal 296733/394442 (executing program) 2022/08/23 03:28:27 fetching corpus: 3100, signal 298875/397970 (executing program) 2022/08/23 03:28:27 fetching corpus: 3150, signal 301059/401592 (executing program) 2022/08/23 03:28:27 fetching corpus: 3200, signal 302801/404746 (executing program) 2022/08/23 03:28:27 fetching corpus: 3250, signal 304116/407486 (executing program) 2022/08/23 03:28:27 fetching corpus: 3300, signal 305868/410638 (executing program) 2022/08/23 03:28:28 fetching corpus: 3350, signal 307421/413612 (executing program) 2022/08/23 03:28:28 fetching corpus: 3400, signal 309130/416702 (executing program) 2022/08/23 03:28:28 fetching corpus: 3450, signal 310604/419594 (executing program) 2022/08/23 03:28:28 fetching corpus: 3500, signal 314143/424310 (executing program) 2022/08/23 03:28:28 fetching corpus: 3550, signal 316172/427686 (executing program) 2022/08/23 03:28:28 fetching corpus: 3600, signal 317558/430455 (executing program) 2022/08/23 03:28:28 fetching corpus: 3650, signal 319400/433677 (executing program) 2022/08/23 03:28:29 fetching corpus: 3700, signal 320759/436421 (executing program) 2022/08/23 03:28:29 fetching corpus: 3750, signal 322607/439598 (executing program) 2022/08/23 03:28:29 fetching corpus: 3800, signal 323866/442292 (executing program) 2022/08/23 03:28:29 fetching corpus: 3850, signal 325752/445562 (executing program) 2022/08/23 03:28:29 fetching corpus: 3900, signal 327670/448842 (executing program) 2022/08/23 03:28:29 fetching corpus: 3950, signal 329089/451599 (executing program) 2022/08/23 03:28:29 fetching corpus: 4000, signal 330008/453952 (executing program) 2022/08/23 03:28:29 fetching corpus: 4050, signal 331665/456977 (executing program) 2022/08/23 03:28:29 fetching corpus: 4100, signal 333429/460034 (executing program) 2022/08/23 03:28:30 fetching corpus: 4150, signal 334774/462747 (executing program) 2022/08/23 03:28:30 fetching corpus: 4200, signal 336534/465843 (executing program) 2022/08/23 03:28:30 fetching corpus: 4250, signal 338676/469266 (executing program) 2022/08/23 03:28:30 fetching corpus: 4300, signal 340269/472151 (executing program) 2022/08/23 03:28:30 fetching corpus: 4350, signal 341211/474514 (executing program) 2022/08/23 03:28:30 fetching corpus: 4400, signal 342559/477205 (executing program) 2022/08/23 03:28:30 fetching corpus: 4450, signal 343868/479874 (executing program) 2022/08/23 03:28:30 fetching corpus: 4500, signal 344885/482269 (executing program) 2022/08/23 03:28:31 fetching corpus: 4550, signal 346049/484810 (executing program) 2022/08/23 03:28:31 fetching corpus: 4600, signal 347563/487646 (executing program) 2022/08/23 03:28:31 fetching corpus: 4650, signal 349005/490408 (executing program) 2022/08/23 03:28:31 fetching corpus: 4700, signal 350418/493133 (executing program) 2022/08/23 03:28:31 fetching corpus: 4750, signal 352207/496192 (executing program) 2022/08/23 03:28:31 fetching corpus: 4800, signal 353346/498694 (executing program) 2022/08/23 03:28:31 fetching corpus: 4850, signal 354200/500930 (executing program) 2022/08/23 03:28:31 fetching corpus: 4900, signal 355439/503514 (executing program) 2022/08/23 03:28:32 fetching corpus: 4950, signal 356439/505905 (executing program) 2022/08/23 03:28:32 fetching corpus: 5000, signal 357562/508387 (executing program) 2022/08/23 03:28:32 fetching corpus: 5050, signal 358843/510984 (executing program) 2022/08/23 03:28:32 fetching corpus: 5100, signal 360380/513808 (executing program) 2022/08/23 03:28:32 fetching corpus: 5150, signal 362228/516855 (executing program) 2022/08/23 03:28:32 fetching corpus: 5200, signal 363493/519388 (executing program) 2022/08/23 03:28:32 fetching corpus: 5250, signal 364519/521772 (executing program) 2022/08/23 03:28:32 fetching corpus: 5300, signal 365937/524458 (executing program) 2022/08/23 03:28:32 fetching corpus: 5350, signal 366988/526829 (executing program) 2022/08/23 03:28:33 fetching corpus: 5400, signal 368212/529353 (executing program) 2022/08/23 03:28:33 fetching corpus: 5450, signal 369393/531851 (executing program) 2022/08/23 03:28:33 fetching corpus: 5500, signal 370280/534081 (executing program) 2022/08/23 03:28:33 fetching corpus: 5550, signal 371592/536627 (executing program) 2022/08/23 03:28:33 fetching corpus: 5600, signal 372460/538814 (executing program) 2022/08/23 03:28:33 fetching corpus: 5650, signal 373470/541112 (executing program) 2022/08/23 03:28:33 fetching corpus: 5700, signal 374473/543436 (executing program) 2022/08/23 03:28:33 fetching corpus: 5750, signal 375772/545944 (executing program) 2022/08/23 03:28:33 fetching corpus: 5800, signal 376778/548227 (executing program) 2022/08/23 03:28:34 fetching corpus: 5850, signal 378366/550961 (executing program) 2022/08/23 03:28:34 fetching corpus: 5900, signal 380086/553925 (executing program) 2022/08/23 03:28:34 fetching corpus: 5950, signal 381273/556376 (executing program) 2022/08/23 03:28:34 fetching corpus: 6000, signal 382712/558955 (executing program) 2022/08/23 03:28:34 fetching corpus: 6050, signal 384056/561545 (executing program) 2022/08/23 03:28:34 fetching corpus: 6100, signal 385059/563831 (executing program) 2022/08/23 03:28:34 fetching corpus: 6150, signal 389180/568739 (executing program) 2022/08/23 03:28:35 fetching corpus: 6200, signal 390065/570874 (executing program) 2022/08/23 03:28:35 fetching corpus: 6250, signal 391422/573395 (executing program) 2022/08/23 03:28:35 fetching corpus: 6300, signal 392576/575775 (executing program) 2022/08/23 03:28:35 fetching corpus: 6350, signal 393565/578012 (executing program) 2022/08/23 03:28:35 fetching corpus: 6400, signal 395038/580663 (executing program) 2022/08/23 03:28:35 fetching corpus: 6450, signal 396263/583096 (executing program) 2022/08/23 03:28:35 fetching corpus: 6500, signal 397090/585198 (executing program) 2022/08/23 03:28:35 fetching corpus: 6550, signal 397973/587384 (executing program) 2022/08/23 03:28:36 fetching corpus: 6600, signal 399417/590009 (executing program) 2022/08/23 03:28:36 fetching corpus: 6650, signal 400689/592437 (executing program) 2022/08/23 03:28:36 fetching corpus: 6700, signal 401916/594852 (executing program) 2022/08/23 03:28:36 fetching corpus: 6750, signal 402770/596948 (executing program) 2022/08/23 03:28:36 fetching corpus: 6800, signal 404250/599562 (executing program) 2022/08/23 03:28:36 fetching corpus: 6850, signal 405040/601646 (executing program) 2022/08/23 03:28:36 fetching corpus: 6900, signal 406061/603914 (executing program) 2022/08/23 03:28:36 fetching corpus: 6950, signal 407360/606363 (executing program) 2022/08/23 03:28:37 fetching corpus: 7000, signal 408672/608851 (executing program) 2022/08/23 03:28:37 fetching corpus: 7050, signal 409622/611008 (executing program) 2022/08/23 03:28:37 fetching corpus: 7100, signal 410502/613149 (executing program) 2022/08/23 03:28:37 fetching corpus: 7150, signal 411657/615445 (executing program) 2022/08/23 03:28:37 fetching corpus: 7200, signal 413118/618002 (executing program) 2022/08/23 03:28:37 fetching corpus: 7250, signal 414158/620193 (executing program) 2022/08/23 03:28:37 fetching corpus: 7300, signal 415272/622463 (executing program) 2022/08/23 03:28:37 fetching corpus: 7350, signal 416169/624600 (executing program) 2022/08/23 03:28:37 fetching corpus: 7400, signal 417503/627047 (executing program) 2022/08/23 03:28:38 fetching corpus: 7450, signal 418413/629181 (executing program) 2022/08/23 03:28:38 fetching corpus: 7500, signal 419497/631419 (executing program) 2022/08/23 03:28:38 fetching corpus: 7550, signal 420953/633979 (executing program) 2022/08/23 03:28:38 fetching corpus: 7600, signal 421763/635989 (executing program) 2022/08/23 03:28:38 fetching corpus: 7650, signal 422876/638259 (executing program) 2022/08/23 03:28:38 fetching corpus: 7700, signal 423848/640469 (executing program) 2022/08/23 03:28:38 fetching corpus: 7750, signal 425317/643022 (executing program) 2022/08/23 03:28:38 fetching corpus: 7800, signal 426485/645335 (executing program) 2022/08/23 03:28:39 fetching corpus: 7850, signal 427362/647392 (executing program) 2022/08/23 03:28:39 fetching corpus: 7900, signal 428311/649542 (executing program) 2022/08/23 03:28:39 fetching corpus: 7950, signal 429190/651651 (executing program) 2022/08/23 03:28:39 fetching corpus: 8000, signal 430359/653969 (executing program) 2022/08/23 03:28:39 fetching corpus: 8050, signal 431020/655902 (executing program) 2022/08/23 03:28:39 fetching corpus: 8100, signal 432150/658230 (executing program) 2022/08/23 03:28:39 fetching corpus: 8150, signal 433486/660628 (executing program) 2022/08/23 03:28:39 fetching corpus: 8200, signal 434242/662606 (executing program) 2022/08/23 03:28:40 fetching corpus: 8250, signal 434940/664485 (executing program) 2022/08/23 03:28:40 fetching corpus: 8300, signal 435986/666681 (executing program) 2022/08/23 03:28:40 fetching corpus: 8350, signal 436871/668787 (executing program) 2022/08/23 03:28:40 fetching corpus: 8400, signal 437878/670917 (executing program) 2022/08/23 03:28:40 fetching corpus: 8450, signal 439530/673607 (executing program) 2022/08/23 03:28:40 fetching corpus: 8500, signal 440482/675703 (executing program) 2022/08/23 03:28:40 fetching corpus: 8550, signal 441334/677697 (executing program) 2022/08/23 03:28:40 fetching corpus: 8600, signal 442212/679753 (executing program) 2022/08/23 03:28:41 fetching corpus: 8650, signal 443071/681805 (executing program) 2022/08/23 03:28:41 fetching corpus: 8700, signal 443898/683798 (executing program) 2022/08/23 03:28:41 fetching corpus: 8750, signal 445123/686074 (executing program) [ 71.167432][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.175467][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/23 03:28:41 fetching corpus: 8800, signal 446028/688109 (executing program) 2022/08/23 03:28:41 fetching corpus: 8850, signal 447139/690299 (executing program) 2022/08/23 03:28:42 fetching corpus: 8900, signal 449272/693242 (executing program) 2022/08/23 03:28:42 fetching corpus: 8950, signal 449816/695005 (executing program) 2022/08/23 03:28:42 fetching corpus: 9000, signal 450623/696993 (executing program) 2022/08/23 03:28:42 fetching corpus: 9050, signal 451355/698906 (executing program) 2022/08/23 03:28:42 fetching corpus: 9100, signal 452181/700849 (executing program) 2022/08/23 03:28:42 fetching corpus: 9150, signal 458184/706719 (executing program) 2022/08/23 03:28:42 fetching corpus: 9200, signal 458983/708659 (executing program) 2022/08/23 03:28:42 fetching corpus: 9250, signal 459715/710566 (executing program) 2022/08/23 03:28:43 fetching corpus: 9300, signal 460198/712273 (executing program) 2022/08/23 03:28:43 fetching corpus: 9350, signal 461452/714520 (executing program) 2022/08/23 03:28:43 fetching corpus: 9400, signal 462423/716579 (executing program) 2022/08/23 03:28:43 fetching corpus: 9450, signal 463607/718807 (executing program) 2022/08/23 03:28:43 fetching corpus: 9500, signal 464462/720813 (executing program) 2022/08/23 03:28:43 fetching corpus: 9550, signal 465022/722535 (executing program) 2022/08/23 03:28:43 fetching corpus: 9600, signal 465871/724530 (executing program) 2022/08/23 03:28:43 fetching corpus: 9650, signal 466605/726399 (executing program) 2022/08/23 03:28:43 fetching corpus: 9700, signal 467906/728682 (executing program) 2022/08/23 03:28:44 fetching corpus: 9750, signal 468703/730587 (executing program) 2022/08/23 03:28:44 fetching corpus: 9800, signal 469833/732720 (executing program) 2022/08/23 03:28:44 fetching corpus: 9850, signal 470597/734572 (executing program) 2022/08/23 03:28:44 fetching corpus: 9900, signal 471399/736500 (executing program) 2022/08/23 03:28:44 fetching corpus: 9950, signal 472622/738671 (executing program) 2022/08/23 03:28:44 fetching corpus: 10000, signal 473614/740680 (executing program) 2022/08/23 03:28:44 fetching corpus: 10050, signal 474360/742498 (executing program) 2022/08/23 03:28:45 fetching corpus: 10100, signal 475174/744451 (executing program) 2022/08/23 03:28:45 fetching corpus: 10150, signal 475974/746320 (executing program) 2022/08/23 03:28:45 fetching corpus: 10200, signal 477052/748414 (executing program) 2022/08/23 03:28:45 fetching corpus: 10250, signal 478032/750450 (executing program) 2022/08/23 03:28:45 fetching corpus: 10300, signal 478740/752276 (executing program) 2022/08/23 03:28:45 fetching corpus: 10350, signal 479495/754152 (executing program) 2022/08/23 03:28:45 fetching corpus: 10400, signal 480494/756224 (executing program) 2022/08/23 03:28:45 fetching corpus: 10450, signal 481473/758260 (executing program) 2022/08/23 03:28:46 fetching corpus: 10500, signal 482213/760104 (executing program) 2022/08/23 03:28:46 fetching corpus: 10550, signal 482875/761889 (executing program) 2022/08/23 03:28:46 fetching corpus: 10600, signal 483525/763631 (executing program) 2022/08/23 03:28:46 fetching corpus: 10650, signal 484193/765457 (executing program) 2022/08/23 03:28:46 fetching corpus: 10700, signal 484967/767312 (executing program) 2022/08/23 03:28:46 fetching corpus: 10750, signal 485764/769209 (executing program) 2022/08/23 03:28:46 fetching corpus: 10800, signal 486383/770936 (executing program) [ 76.286926][ T6] cfg80211: failed to load regulatory.db 2022/08/23 03:28:46 fetching corpus: 10850, signal 487025/772643 (executing program) 2022/08/23 03:28:47 fetching corpus: 10900, signal 487585/774326 (executing program) 2022/08/23 03:28:47 fetching corpus: 10950, signal 488359/776148 (executing program) 2022/08/23 03:28:47 fetching corpus: 11000, signal 489078/777904 (executing program) 2022/08/23 03:28:47 fetching corpus: 11050, signal 489749/779623 (executing program) 2022/08/23 03:28:47 fetching corpus: 11100, signal 490202/781248 (executing program) 2022/08/23 03:28:47 fetching corpus: 11150, signal 491010/783111 (executing program) 2022/08/23 03:28:47 fetching corpus: 11200, signal 491670/784898 (executing program) 2022/08/23 03:28:47 fetching corpus: 11250, signal 492345/786631 (executing program) 2022/08/23 03:28:47 fetching corpus: 11300, signal 493184/788547 (executing program) 2022/08/23 03:28:47 fetching corpus: 11350, signal 493822/790282 (executing program) 2022/08/23 03:28:48 fetching corpus: 11400, signal 494750/792160 (executing program) 2022/08/23 03:28:48 fetching corpus: 11450, signal 495458/793916 (executing program) 2022/08/23 03:28:48 fetching corpus: 11500, signal 496337/795801 (executing program) 2022/08/23 03:28:48 fetching corpus: 11550, signal 497423/797851 (executing program) 2022/08/23 03:28:48 fetching corpus: 11600, signal 498349/799756 (executing program) 2022/08/23 03:28:48 fetching corpus: 11650, signal 499051/801523 (executing program) 2022/08/23 03:28:49 fetching corpus: 11700, signal 500444/803787 (executing program) 2022/08/23 03:28:49 fetching corpus: 11750, signal 501113/805516 (executing program) 2022/08/23 03:28:49 fetching corpus: 11800, signal 501779/807238 (executing program) 2022/08/23 03:28:49 fetching corpus: 11850, signal 502697/809169 (executing program) 2022/08/23 03:28:49 fetching corpus: 11900, signal 503347/810909 (executing program) 2022/08/23 03:28:49 fetching corpus: 11950, signal 503770/812477 (executing program) 2022/08/23 03:28:49 fetching corpus: 12000, signal 504495/814215 (executing program) 2022/08/23 03:28:50 fetching corpus: 12050, signal 505242/815980 (executing program) 2022/08/23 03:28:50 fetching corpus: 12100, signal 505718/817554 (executing program) 2022/08/23 03:28:50 fetching corpus: 12150, signal 506332/819244 (executing program) 2022/08/23 03:28:50 fetching corpus: 12200, signal 506991/820902 (executing program) 2022/08/23 03:28:50 fetching corpus: 12250, signal 507518/822572 (executing program) 2022/08/23 03:28:50 fetching corpus: 12300, signal 508423/824444 (executing program) 2022/08/23 03:28:50 fetching corpus: 12350, signal 508937/826098 (executing program) 2022/08/23 03:28:50 fetching corpus: 12400, signal 509704/827837 (executing program) 2022/08/23 03:28:50 fetching corpus: 12450, signal 513426/831523 (executing program) 2022/08/23 03:28:50 fetching corpus: 12500, signal 514206/833316 (executing program) 2022/08/23 03:28:51 fetching corpus: 12550, signal 514715/834982 (executing program) 2022/08/23 03:28:51 fetching corpus: 12600, signal 515608/836886 (executing program) 2022/08/23 03:28:51 fetching corpus: 12650, signal 516116/838492 (executing program) 2022/08/23 03:28:51 fetching corpus: 12700, signal 516595/840057 (executing program) 2022/08/23 03:28:51 fetching corpus: 12750, signal 517437/841872 (executing program) 2022/08/23 03:28:51 fetching corpus: 12800, signal 518268/843688 (executing program) 2022/08/23 03:28:51 fetching corpus: 12850, signal 519184/845560 (executing program) 2022/08/23 03:28:51 fetching corpus: 12900, signal 519642/847099 (executing program) 2022/08/23 03:28:51 fetching corpus: 12950, signal 520259/848713 (executing program) 2022/08/23 03:28:52 fetching corpus: 13000, signal 520994/850406 (executing program) 2022/08/23 03:28:52 fetching corpus: 13050, signal 521804/852208 (executing program) 2022/08/23 03:28:52 fetching corpus: 13100, signal 522736/854076 (executing program) 2022/08/23 03:28:52 fetching corpus: 13150, signal 523342/855701 (executing program) 2022/08/23 03:28:52 fetching corpus: 13200, signal 523973/857319 (executing program) 2022/08/23 03:28:52 fetching corpus: 13250, signal 524997/859223 (executing program) 2022/08/23 03:28:52 fetching corpus: 13300, signal 526001/861078 (executing program) 2022/08/23 03:28:52 fetching corpus: 13350, signal 526582/862684 (executing program) 2022/08/23 03:28:53 fetching corpus: 13400, signal 527175/864316 (executing program) 2022/08/23 03:28:53 fetching corpus: 13450, signal 527821/866005 (executing program) 2022/08/23 03:28:53 fetching corpus: 13500, signal 528246/867516 (executing program) 2022/08/23 03:28:53 fetching corpus: 13550, signal 528857/869169 (executing program) 2022/08/23 03:28:53 fetching corpus: 13600, signal 529643/870916 (executing program) 2022/08/23 03:28:53 fetching corpus: 13650, signal 530203/872488 (executing program) 2022/08/23 03:28:53 fetching corpus: 13700, signal 530815/874137 (executing program) 2022/08/23 03:28:53 fetching corpus: 13750, signal 531440/875753 (executing program) 2022/08/23 03:28:54 fetching corpus: 13800, signal 532197/877478 (executing program) 2022/08/23 03:28:54 fetching corpus: 13850, signal 532804/879151 (executing program) 2022/08/23 03:28:54 fetching corpus: 13900, signal 533650/880959 (executing program) 2022/08/23 03:28:54 fetching corpus: 13950, signal 534074/882455 (executing program) 2022/08/23 03:28:54 fetching corpus: 14000, signal 534765/884086 (executing program) 2022/08/23 03:28:55 fetching corpus: 14050, signal 535330/885648 (executing program) 2022/08/23 03:28:55 fetching corpus: 14100, signal 535930/887303 (executing program) 2022/08/23 03:28:55 fetching corpus: 14150, signal 536743/889041 (executing program) 2022/08/23 03:28:55 fetching corpus: 14200, signal 537316/890609 (executing program) 2022/08/23 03:28:55 fetching corpus: 14250, signal 537753/892117 (executing program) 2022/08/23 03:28:55 fetching corpus: 14300, signal 538265/893714 (executing program) 2022/08/23 03:28:55 fetching corpus: 14350, signal 538850/895341 (executing program) 2022/08/23 03:28:56 fetching corpus: 14400, signal 539712/897079 (executing program) 2022/08/23 03:28:56 fetching corpus: 14450, signal 540206/898632 (executing program) 2022/08/23 03:28:56 fetching corpus: 14500, signal 540798/900215 (executing program) 2022/08/23 03:28:56 fetching corpus: 14550, signal 541247/901672 (executing program) 2022/08/23 03:28:56 fetching corpus: 14600, signal 541935/903313 (executing program) 2022/08/23 03:28:56 fetching corpus: 14650, signal 542359/904785 (executing program) 2022/08/23 03:28:57 fetching corpus: 14700, signal 542943/906336 (executing program) 2022/08/23 03:28:57 fetching corpus: 14750, signal 543397/907817 (executing program) 2022/08/23 03:28:57 fetching corpus: 14800, signal 544143/909501 (executing program) 2022/08/23 03:28:57 fetching corpus: 14850, signal 544728/911044 (executing program) 2022/08/23 03:28:57 fetching corpus: 14900, signal 545194/912542 (executing program) 2022/08/23 03:28:57 fetching corpus: 14950, signal 545640/914011 (executing program) 2022/08/23 03:28:57 fetching corpus: 15000, signal 546235/915563 (executing program) 2022/08/23 03:28:57 fetching corpus: 15050, signal 546744/917048 (executing program) 2022/08/23 03:28:57 fetching corpus: 15100, signal 547241/918526 (executing program) 2022/08/23 03:28:58 fetching corpus: 15150, signal 547703/920046 (executing program) 2022/08/23 03:28:58 fetching corpus: 15200, signal 548198/921543 (executing program) 2022/08/23 03:28:58 fetching corpus: 15250, signal 548650/923050 (executing program) 2022/08/23 03:28:58 fetching corpus: 15300, signal 549242/924593 (executing program) 2022/08/23 03:28:58 fetching corpus: 15350, signal 549745/926121 (executing program) 2022/08/23 03:28:58 fetching corpus: 15400, signal 550169/927602 (executing program) 2022/08/23 03:28:58 fetching corpus: 15450, signal 550756/929207 (executing program) 2022/08/23 03:28:58 fetching corpus: 15500, signal 551281/930725 (executing program) 2022/08/23 03:28:59 fetching corpus: 15550, signal 551860/932292 (executing program) 2022/08/23 03:28:59 fetching corpus: 15600, signal 552442/933894 (executing program) 2022/08/23 03:28:59 fetching corpus: 15650, signal 553073/935467 (executing program) 2022/08/23 03:28:59 fetching corpus: 15700, signal 553685/936996 (executing program) 2022/08/23 03:28:59 fetching corpus: 15750, signal 554242/938537 (executing program) 2022/08/23 03:28:59 fetching corpus: 15800, signal 555087/940220 (executing program) 2022/08/23 03:28:59 fetching corpus: 15850, signal 555691/941812 (executing program) 2022/08/23 03:28:59 fetching corpus: 15900, signal 556116/943251 (executing program) 2022/08/23 03:28:59 fetching corpus: 15950, signal 556530/944660 (executing program) 2022/08/23 03:28:59 fetching corpus: 16000, signal 557111/946198 (executing program) 2022/08/23 03:29:00 fetching corpus: 16050, signal 557950/947850 (executing program) 2022/08/23 03:29:00 fetching corpus: 16100, signal 558529/949398 (executing program) 2022/08/23 03:29:00 fetching corpus: 16150, signal 559081/950896 (executing program) 2022/08/23 03:29:00 fetching corpus: 16200, signal 559803/952535 (executing program) 2022/08/23 03:29:00 fetching corpus: 16250, signal 560231/953988 (executing program) 2022/08/23 03:29:00 fetching corpus: 16300, signal 560648/955456 (executing program) 2022/08/23 03:29:00 fetching corpus: 16350, signal 561041/956892 (executing program) 2022/08/23 03:29:01 fetching corpus: 16400, signal 561911/958578 (executing program) 2022/08/23 03:29:01 fetching corpus: 16450, signal 562484/960090 (executing program) 2022/08/23 03:29:01 fetching corpus: 16500, signal 562999/961573 (executing program) 2022/08/23 03:29:01 fetching corpus: 16550, signal 563521/963068 (executing program) 2022/08/23 03:29:01 fetching corpus: 16600, signal 564117/964585 (executing program) 2022/08/23 03:29:01 fetching corpus: 16650, signal 564762/966133 (executing program) 2022/08/23 03:29:01 fetching corpus: 16700, signal 565244/967613 (executing program) 2022/08/23 03:29:01 fetching corpus: 16750, signal 565872/969168 (executing program) 2022/08/23 03:29:01 fetching corpus: 16800, signal 566339/970600 (executing program) 2022/08/23 03:29:01 fetching corpus: 16850, signal 567004/972126 (executing program) 2022/08/23 03:29:02 fetching corpus: 16900, signal 567717/973700 (executing program) 2022/08/23 03:29:02 fetching corpus: 16950, signal 568338/975194 (executing program) 2022/08/23 03:29:02 fetching corpus: 17000, signal 568967/976709 (executing program) 2022/08/23 03:29:02 fetching corpus: 17050, signal 569490/978184 (executing program) 2022/08/23 03:29:02 fetching corpus: 17100, signal 570036/979700 (executing program) 2022/08/23 03:29:02 fetching corpus: 17150, signal 571440/981630 (executing program) 2022/08/23 03:29:02 fetching corpus: 17200, signal 572002/983116 (executing program) 2022/08/23 03:29:03 fetching corpus: 17250, signal 572375/984521 (executing program) 2022/08/23 03:29:03 fetching corpus: 17300, signal 572836/985937 (executing program) 2022/08/23 03:29:03 fetching corpus: 17350, signal 573164/987273 (executing program) 2022/08/23 03:29:03 fetching corpus: 17400, signal 573567/988666 (executing program) 2022/08/23 03:29:03 fetching corpus: 17450, signal 574101/990124 (executing program) 2022/08/23 03:29:03 fetching corpus: 17500, signal 574832/991662 (executing program) 2022/08/23 03:29:03 fetching corpus: 17550, signal 575245/993059 (executing program) 2022/08/23 03:29:03 fetching corpus: 17600, signal 576044/994679 (executing program) 2022/08/23 03:29:04 fetching corpus: 17650, signal 576486/996076 (executing program) 2022/08/23 03:29:04 fetching corpus: 17700, signal 577078/997547 (executing program) 2022/08/23 03:29:04 fetching corpus: 17750, signal 577510/998965 (executing program) 2022/08/23 03:29:04 fetching corpus: 17800, signal 578354/1000650 (executing program) 2022/08/23 03:29:04 fetching corpus: 17850, signal 578843/1002046 (executing program) 2022/08/23 03:29:04 fetching corpus: 17900, signal 579410/1003531 (executing program) 2022/08/23 03:29:04 fetching corpus: 17950, signal 579810/1004887 (executing program) 2022/08/23 03:29:04 fetching corpus: 18000, signal 580580/1006494 (executing program) 2022/08/23 03:29:04 fetching corpus: 18050, signal 580931/1007844 (executing program) 2022/08/23 03:29:05 fetching corpus: 18100, signal 581474/1009301 (executing program) 2022/08/23 03:29:05 fetching corpus: 18150, signal 581907/1010687 (executing program) 2022/08/23 03:29:05 fetching corpus: 18200, signal 582299/1012085 (executing program) 2022/08/23 03:29:05 fetching corpus: 18250, signal 582671/1013473 (executing program) 2022/08/23 03:29:05 fetching corpus: 18300, signal 582992/1014790 (executing program) 2022/08/23 03:29:05 fetching corpus: 18350, signal 583409/1016197 (executing program) 2022/08/23 03:29:05 fetching corpus: 18400, signal 584004/1017633 (executing program) 2022/08/23 03:29:05 fetching corpus: 18450, signal 584390/1019010 (executing program) 2022/08/23 03:29:05 fetching corpus: 18500, signal 585204/1020597 (executing program) 2022/08/23 03:29:06 fetching corpus: 18550, signal 586232/1022289 (executing program) 2022/08/23 03:29:06 fetching corpus: 18600, signal 586946/1023780 (executing program) 2022/08/23 03:29:06 fetching corpus: 18650, signal 587486/1025251 (executing program) 2022/08/23 03:29:06 fetching corpus: 18700, signal 588305/1026773 (executing program) 2022/08/23 03:29:06 fetching corpus: 18750, signal 588807/1028140 (executing program) 2022/08/23 03:29:06 fetching corpus: 18800, signal 589271/1029499 (executing program) 2022/08/23 03:29:06 fetching corpus: 18850, signal 589761/1030863 (executing program) 2022/08/23 03:29:06 fetching corpus: 18900, signal 590254/1032285 (executing program) 2022/08/23 03:29:06 fetching corpus: 18950, signal 590737/1033674 (executing program) 2022/08/23 03:29:07 fetching corpus: 19000, signal 591387/1035173 (executing program) 2022/08/23 03:29:07 fetching corpus: 19050, signal 591897/1036599 (executing program) 2022/08/23 03:29:07 fetching corpus: 19100, signal 592325/1037941 (executing program) 2022/08/23 03:29:07 fetching corpus: 19150, signal 592608/1039214 (executing program) 2022/08/23 03:29:07 fetching corpus: 19200, signal 593071/1040587 (executing program) 2022/08/23 03:29:07 fetching corpus: 19250, signal 593987/1042151 (executing program) 2022/08/23 03:29:07 fetching corpus: 19300, signal 594542/1043564 (executing program) 2022/08/23 03:29:07 fetching corpus: 19350, signal 595032/1044899 (executing program) 2022/08/23 03:29:08 fetching corpus: 19400, signal 595601/1046262 (executing program) 2022/08/23 03:29:08 fetching corpus: 19450, signal 596055/1047677 (executing program) 2022/08/23 03:29:08 fetching corpus: 19500, signal 596535/1049088 (executing program) 2022/08/23 03:29:08 fetching corpus: 19550, signal 596966/1050429 (executing program) 2022/08/23 03:29:08 fetching corpus: 19600, signal 597400/1051766 (executing program) 2022/08/23 03:29:09 fetching corpus: 19650, signal 597868/1053115 (executing program) 2022/08/23 03:29:09 fetching corpus: 19700, signal 598337/1054495 (executing program) 2022/08/23 03:29:09 fetching corpus: 19750, signal 598764/1055840 (executing program) 2022/08/23 03:29:09 fetching corpus: 19800, signal 599151/1057195 (executing program) 2022/08/23 03:29:09 fetching corpus: 19850, signal 599593/1058552 (executing program) 2022/08/23 03:29:09 fetching corpus: 19900, signal 600213/1060005 (executing program) 2022/08/23 03:29:09 fetching corpus: 19950, signal 600902/1061407 (executing program) 2022/08/23 03:29:09 fetching corpus: 20000, signal 601313/1062730 (executing program) 2022/08/23 03:29:09 fetching corpus: 20050, signal 601897/1064119 (executing program) 2022/08/23 03:29:09 fetching corpus: 20100, signal 602285/1065424 (executing program) 2022/08/23 03:29:10 fetching corpus: 20150, signal 602587/1066704 (executing program) 2022/08/23 03:29:10 fetching corpus: 20200, signal 602989/1068038 (executing program) 2022/08/23 03:29:10 fetching corpus: 20250, signal 603455/1069350 (executing program) 2022/08/23 03:29:10 fetching corpus: 20300, signal 603710/1070564 (executing program) 2022/08/23 03:29:10 fetching corpus: 20350, signal 604197/1071930 (executing program) 2022/08/23 03:29:10 fetching corpus: 20400, signal 604674/1073275 (executing program) 2022/08/23 03:29:10 fetching corpus: 20450, signal 605074/1074577 (executing program) 2022/08/23 03:29:10 fetching corpus: 20500, signal 605471/1075885 (executing program) 2022/08/23 03:29:10 fetching corpus: 20550, signal 605760/1077153 (executing program) 2022/08/23 03:29:10 fetching corpus: 20600, signal 606425/1078589 (executing program) 2022/08/23 03:29:11 fetching corpus: 20650, signal 606966/1079931 (executing program) 2022/08/23 03:29:11 fetching corpus: 20700, signal 607342/1081230 (executing program) 2022/08/23 03:29:11 fetching corpus: 20750, signal 607904/1082625 (executing program) 2022/08/23 03:29:11 fetching corpus: 20800, signal 608345/1083967 (executing program) 2022/08/23 03:29:11 fetching corpus: 20850, signal 608709/1085251 (executing program) 2022/08/23 03:29:11 fetching corpus: 20900, signal 609210/1086541 (executing program) 2022/08/23 03:29:11 fetching corpus: 20950, signal 609778/1087935 (executing program) 2022/08/23 03:29:11 fetching corpus: 21000, signal 610139/1089211 (executing program) 2022/08/23 03:29:11 fetching corpus: 21050, signal 610656/1090577 (executing program) 2022/08/23 03:29:12 fetching corpus: 21100, signal 611247/1091959 (executing program) 2022/08/23 03:29:12 fetching corpus: 21150, signal 611716/1093304 (executing program) 2022/08/23 03:29:12 fetching corpus: 21200, signal 612323/1094701 (executing program) 2022/08/23 03:29:12 fetching corpus: 21250, signal 612691/1096014 (executing program) 2022/08/23 03:29:12 fetching corpus: 21300, signal 613305/1097430 (executing program) 2022/08/23 03:29:12 fetching corpus: 21350, signal 613662/1098640 (executing program) 2022/08/23 03:29:12 fetching corpus: 21400, signal 614127/1099954 (executing program) 2022/08/23 03:29:12 fetching corpus: 21450, signal 614899/1101377 (executing program) 2022/08/23 03:29:13 fetching corpus: 21500, signal 615303/1102668 (executing program) 2022/08/23 03:29:13 fetching corpus: 21550, signal 615874/1103996 (executing program) 2022/08/23 03:29:13 fetching corpus: 21600, signal 616294/1105249 (executing program) 2022/08/23 03:29:13 fetching corpus: 21650, signal 616844/1106591 (executing program) 2022/08/23 03:29:13 fetching corpus: 21700, signal 617216/1107854 (executing program) 2022/08/23 03:29:13 fetching corpus: 21750, signal 617630/1109128 (executing program) 2022/08/23 03:29:13 fetching corpus: 21800, signal 618043/1110428 (executing program) 2022/08/23 03:29:13 fetching corpus: 21850, signal 618432/1111709 (executing program) 2022/08/23 03:29:13 fetching corpus: 21900, signal 618968/1113005 (executing program) 2022/08/23 03:29:14 fetching corpus: 21950, signal 619482/1114340 (executing program) 2022/08/23 03:29:14 fetching corpus: 22000, signal 620077/1115718 (executing program) 2022/08/23 03:29:14 fetching corpus: 22050, signal 620648/1117086 (executing program) 2022/08/23 03:29:14 fetching corpus: 22100, signal 621097/1118366 (executing program) 2022/08/23 03:29:14 fetching corpus: 22150, signal 621561/1119664 (executing program) 2022/08/23 03:29:14 fetching corpus: 22200, signal 621881/1120912 (executing program) 2022/08/23 03:29:14 fetching corpus: 22250, signal 622229/1122204 (executing program) 2022/08/23 03:29:14 fetching corpus: 22300, signal 622727/1123523 (executing program) 2022/08/23 03:29:15 fetching corpus: 22350, signal 623072/1124784 (executing program) 2022/08/23 03:29:15 fetching corpus: 22400, signal 623820/1126188 (executing program) 2022/08/23 03:29:15 fetching corpus: 22450, signal 624663/1127688 (executing program) 2022/08/23 03:29:15 fetching corpus: 22500, signal 625186/1128938 (executing program) 2022/08/23 03:29:15 fetching corpus: 22550, signal 625638/1130218 (executing program) 2022/08/23 03:29:15 fetching corpus: 22600, signal 626103/1131521 (executing program) 2022/08/23 03:29:15 fetching corpus: 22650, signal 626689/1132869 (executing program) 2022/08/23 03:29:16 fetching corpus: 22700, signal 627269/1134139 (executing program) 2022/08/23 03:29:16 fetching corpus: 22750, signal 627687/1135414 (executing program) 2022/08/23 03:29:16 fetching corpus: 22800, signal 628026/1136667 (executing program) 2022/08/23 03:29:16 fetching corpus: 22850, signal 628386/1137935 (executing program) 2022/08/23 03:29:16 fetching corpus: 22900, signal 629163/1139346 (executing program) 2022/08/23 03:29:16 fetching corpus: 22950, signal 629498/1140553 (executing program) 2022/08/23 03:29:16 fetching corpus: 23000, signal 629922/1141826 (executing program) 2022/08/23 03:29:16 fetching corpus: 23050, signal 630374/1143099 (executing program) 2022/08/23 03:29:17 fetching corpus: 23100, signal 631131/1144447 (executing program) 2022/08/23 03:29:17 fetching corpus: 23150, signal 631588/1145707 (executing program) 2022/08/23 03:29:17 fetching corpus: 23200, signal 632117/1146991 (executing program) 2022/08/23 03:29:17 fetching corpus: 23250, signal 632642/1148309 (executing program) 2022/08/23 03:29:17 fetching corpus: 23300, signal 633148/1149575 (executing program) 2022/08/23 03:29:17 fetching corpus: 23350, signal 633614/1150856 (executing program) 2022/08/23 03:29:17 fetching corpus: 23400, signal 634038/1152123 (executing program) 2022/08/23 03:29:17 fetching corpus: 23450, signal 634587/1153433 (executing program) 2022/08/23 03:29:17 fetching corpus: 23500, signal 635105/1154705 (executing program) 2022/08/23 03:29:18 fetching corpus: 23550, signal 635576/1155933 (executing program) 2022/08/23 03:29:18 fetching corpus: 23600, signal 636053/1157201 (executing program) 2022/08/23 03:29:18 fetching corpus: 23650, signal 636470/1158423 (executing program) 2022/08/23 03:29:18 fetching corpus: 23700, signal 636880/1159602 (executing program) 2022/08/23 03:29:18 fetching corpus: 23750, signal 637493/1160861 (executing program) 2022/08/23 03:29:18 fetching corpus: 23800, signal 637950/1162127 (executing program) 2022/08/23 03:29:18 fetching corpus: 23850, signal 638287/1163343 (executing program) 2022/08/23 03:29:18 fetching corpus: 23900, signal 638789/1164613 (executing program) 2022/08/23 03:29:19 fetching corpus: 23950, signal 639437/1165914 (executing program) 2022/08/23 03:29:19 fetching corpus: 24000, signal 639743/1167121 (executing program) 2022/08/23 03:29:19 fetching corpus: 24050, signal 640082/1168348 (executing program) 2022/08/23 03:29:19 fetching corpus: 24100, signal 640383/1169560 (executing program) 2022/08/23 03:29:19 fetching corpus: 24150, signal 640944/1170814 (executing program) 2022/08/23 03:29:19 fetching corpus: 24200, signal 641270/1171996 (executing program) 2022/08/23 03:29:19 fetching corpus: 24250, signal 641609/1173209 (executing program) 2022/08/23 03:29:19 fetching corpus: 24300, signal 641906/1174445 (executing program) 2022/08/23 03:29:19 fetching corpus: 24350, signal 642519/1175730 (executing program) 2022/08/23 03:29:19 fetching corpus: 24400, signal 643013/1176928 (executing program) 2022/08/23 03:29:20 fetching corpus: 24450, signal 643438/1178166 (executing program) 2022/08/23 03:29:20 fetching corpus: 24500, signal 643880/1179356 (executing program) 2022/08/23 03:29:20 fetching corpus: 24550, signal 644298/1180568 (executing program) 2022/08/23 03:29:20 fetching corpus: 24600, signal 644737/1181809 (executing program) 2022/08/23 03:29:20 fetching corpus: 24650, signal 645257/1183014 (executing program) 2022/08/23 03:29:20 fetching corpus: 24700, signal 645565/1184208 (executing program) 2022/08/23 03:29:20 fetching corpus: 24750, signal 646017/1185452 (executing program) 2022/08/23 03:29:20 fetching corpus: 24800, signal 646429/1186637 (executing program) 2022/08/23 03:29:20 fetching corpus: 24850, signal 646739/1187860 (executing program) 2022/08/23 03:29:20 fetching corpus: 24900, signal 647103/1189014 (executing program) 2022/08/23 03:29:21 fetching corpus: 24950, signal 647785/1190269 (executing program) 2022/08/23 03:29:21 fetching corpus: 25000, signal 648178/1191498 (executing program) 2022/08/23 03:29:21 fetching corpus: 25050, signal 648624/1192699 (executing program) 2022/08/23 03:29:21 fetching corpus: 25100, signal 648853/1193825 (executing program) 2022/08/23 03:29:21 fetching corpus: 25150, signal 649290/1195071 (executing program) 2022/08/23 03:29:21 fetching corpus: 25200, signal 649728/1196253 (executing program) 2022/08/23 03:29:21 fetching corpus: 25250, signal 650182/1197503 (executing program) 2022/08/23 03:29:22 fetching corpus: 25300, signal 651012/1198806 (executing program) 2022/08/23 03:29:22 fetching corpus: 25350, signal 651429/1199991 (executing program) 2022/08/23 03:29:22 fetching corpus: 25400, signal 651857/1201198 (executing program) 2022/08/23 03:29:22 fetching corpus: 25450, signal 652286/1202438 (executing program) 2022/08/23 03:29:22 fetching corpus: 25500, signal 652741/1203661 (executing program) 2022/08/23 03:29:22 fetching corpus: 25550, signal 652999/1204797 (executing program) 2022/08/23 03:29:22 fetching corpus: 25600, signal 653374/1205941 (executing program) 2022/08/23 03:29:22 fetching corpus: 25650, signal 653954/1207164 (executing program) 2022/08/23 03:29:22 fetching corpus: 25700, signal 654496/1208424 (executing program) 2022/08/23 03:29:23 fetching corpus: 25750, signal 654808/1209614 (executing program) 2022/08/23 03:29:23 fetching corpus: 25800, signal 655302/1210798 (executing program) 2022/08/23 03:29:23 fetching corpus: 25850, signal 655578/1211951 (executing program) 2022/08/23 03:29:23 fetching corpus: 25900, signal 655880/1213088 (executing program) 2022/08/23 03:29:23 fetching corpus: 25950, signal 656222/1214260 (executing program) 2022/08/23 03:29:23 fetching corpus: 26000, signal 656525/1215427 (executing program) 2022/08/23 03:29:23 fetching corpus: 26050, signal 656843/1216535 (executing program) 2022/08/23 03:29:23 fetching corpus: 26100, signal 657269/1217730 (executing program) 2022/08/23 03:29:23 fetching corpus: 26150, signal 657812/1218927 (executing program) 2022/08/23 03:29:24 fetching corpus: 26200, signal 658254/1220086 (executing program) 2022/08/23 03:29:24 fetching corpus: 26250, signal 658583/1221200 (executing program) 2022/08/23 03:29:24 fetching corpus: 26300, signal 658903/1222348 (executing program) 2022/08/23 03:29:24 fetching corpus: 26350, signal 659273/1223496 (executing program) 2022/08/23 03:29:24 fetching corpus: 26400, signal 660178/1224792 (executing program) 2022/08/23 03:29:24 fetching corpus: 26450, signal 660501/1225914 (executing program) 2022/08/23 03:29:24 fetching corpus: 26500, signal 661002/1227100 (executing program) 2022/08/23 03:29:25 fetching corpus: 26550, signal 661523/1228266 (executing program) 2022/08/23 03:29:25 fetching corpus: 26600, signal 661794/1229389 (executing program) 2022/08/23 03:29:25 fetching corpus: 26650, signal 662128/1230557 (executing program) 2022/08/23 03:29:25 fetching corpus: 26700, signal 662611/1231728 (executing program) 2022/08/23 03:29:25 fetching corpus: 26750, signal 663157/1232928 (executing program) 2022/08/23 03:29:25 fetching corpus: 26800, signal 663663/1234130 (executing program) 2022/08/23 03:29:25 fetching corpus: 26850, signal 664090/1235272 (executing program) 2022/08/23 03:29:26 fetching corpus: 26900, signal 664399/1236378 (executing program) 2022/08/23 03:29:26 fetching corpus: 26950, signal 664805/1237554 (executing program) 2022/08/23 03:29:26 fetching corpus: 27000, signal 665192/1238707 (executing program) 2022/08/23 03:29:26 fetching corpus: 27050, signal 665555/1239852 (executing program) 2022/08/23 03:29:26 fetching corpus: 27100, signal 666194/1241085 (executing program) 2022/08/23 03:29:26 fetching corpus: 27150, signal 666577/1242256 (executing program) 2022/08/23 03:29:26 fetching corpus: 27200, signal 667008/1243376 (executing program) 2022/08/23 03:29:26 fetching corpus: 27250, signal 667545/1244592 (executing program) 2022/08/23 03:29:26 fetching corpus: 27300, signal 667806/1245690 (executing program) 2022/08/23 03:29:27 fetching corpus: 27350, signal 668209/1246810 (executing program) 2022/08/23 03:29:27 fetching corpus: 27400, signal 668626/1247992 (executing program) 2022/08/23 03:29:27 fetching corpus: 27450, signal 668860/1249074 (executing program) 2022/08/23 03:29:27 fetching corpus: 27500, signal 669298/1250189 (executing program) 2022/08/23 03:29:27 fetching corpus: 27550, signal 669719/1251388 (executing program) 2022/08/23 03:29:27 fetching corpus: 27600, signal 670056/1252507 (executing program) 2022/08/23 03:29:27 fetching corpus: 27650, signal 670736/1253728 (executing program) 2022/08/23 03:29:27 fetching corpus: 27700, signal 671022/1254845 (executing program) 2022/08/23 03:29:28 fetching corpus: 27750, signal 671371/1255969 (executing program) 2022/08/23 03:29:28 fetching corpus: 27800, signal 671789/1257107 (executing program) 2022/08/23 03:29:28 fetching corpus: 27850, signal 672277/1258301 (executing program) 2022/08/23 03:29:28 fetching corpus: 27900, signal 672612/1259413 (executing program) 2022/08/23 03:29:28 fetching corpus: 27950, signal 672973/1260571 (executing program) 2022/08/23 03:29:28 fetching corpus: 28000, signal 673386/1261733 (executing program) 2022/08/23 03:29:28 fetching corpus: 28050, signal 673742/1262845 (executing program) 2022/08/23 03:29:28 fetching corpus: 28100, signal 674099/1263965 (executing program) 2022/08/23 03:29:28 fetching corpus: 28150, signal 674431/1265069 (executing program) 2022/08/23 03:29:29 fetching corpus: 28200, signal 674995/1266212 (executing program) 2022/08/23 03:29:29 fetching corpus: 28250, signal 675599/1267368 (executing program) 2022/08/23 03:29:29 fetching corpus: 28300, signal 675954/1268494 (executing program) 2022/08/23 03:29:29 fetching corpus: 28350, signal 676389/1269571 (executing program) 2022/08/23 03:29:29 fetching corpus: 28400, signal 676880/1270712 (executing program) 2022/08/23 03:29:29 fetching corpus: 28450, signal 677249/1271807 (executing program) 2022/08/23 03:29:29 fetching corpus: 28500, signal 677598/1272940 (executing program) 2022/08/23 03:29:29 fetching corpus: 28550, signal 677995/1274057 (executing program) 2022/08/23 03:29:29 fetching corpus: 28600, signal 679377/1275396 (executing program) 2022/08/23 03:29:30 fetching corpus: 28650, signal 679611/1276499 (executing program) 2022/08/23 03:29:30 fetching corpus: 28700, signal 679949/1277651 (executing program) 2022/08/23 03:29:30 fetching corpus: 28750, signal 680359/1278767 (executing program) 2022/08/23 03:29:30 fetching corpus: 28800, signal 680605/1279837 (executing program) 2022/08/23 03:29:30 fetching corpus: 28850, signal 680923/1280943 (executing program) 2022/08/23 03:29:30 fetching corpus: 28900, signal 681364/1282060 (executing program) 2022/08/23 03:29:30 fetching corpus: 28950, signal 681632/1283156 (executing program) 2022/08/23 03:29:30 fetching corpus: 29000, signal 682009/1284261 (executing program) 2022/08/23 03:29:31 fetching corpus: 29050, signal 682294/1285397 (executing program) 2022/08/23 03:29:31 fetching corpus: 29100, signal 682652/1286526 (executing program) 2022/08/23 03:29:31 fetching corpus: 29150, signal 682985/1287642 (executing program) 2022/08/23 03:29:31 fetching corpus: 29200, signal 683342/1288708 (executing program) 2022/08/23 03:29:31 fetching corpus: 29250, signal 683661/1289809 (executing program) 2022/08/23 03:29:31 fetching corpus: 29300, signal 683931/1290916 (executing program) 2022/08/23 03:29:31 fetching corpus: 29350, signal 684164/1292018 (executing program) 2022/08/23 03:29:31 fetching corpus: 29400, signal 684447/1293121 (executing program) 2022/08/23 03:29:32 fetching corpus: 29450, signal 684677/1294203 (executing program) 2022/08/23 03:29:32 fetching corpus: 29500, signal 684980/1295288 (executing program) 2022/08/23 03:29:32 fetching corpus: 29550, signal 685343/1296422 (executing program) 2022/08/23 03:29:32 fetching corpus: 29600, signal 685738/1297512 (executing program) 2022/08/23 03:29:32 fetching corpus: 29650, signal 686357/1298605 (executing program) 2022/08/23 03:29:32 fetching corpus: 29700, signal 686720/1299729 (executing program) 2022/08/23 03:29:32 fetching corpus: 29750, signal 687181/1300822 (executing program) 2022/08/23 03:29:32 fetching corpus: 29800, signal 687563/1301905 (executing program) 2022/08/23 03:29:32 fetching corpus: 29850, signal 687980/1303000 (executing program) 2022/08/23 03:29:33 fetching corpus: 29900, signal 688314/1304093 (executing program) 2022/08/23 03:29:33 fetching corpus: 29950, signal 688704/1305170 (executing program) 2022/08/23 03:29:33 fetching corpus: 30000, signal 689066/1306256 (executing program) 2022/08/23 03:29:33 fetching corpus: 30050, signal 689719/1307399 (executing program) 2022/08/23 03:29:33 fetching corpus: 30100, signal 690068/1308436 (executing program) 2022/08/23 03:29:33 fetching corpus: 30150, signal 690424/1309501 (executing program) 2022/08/23 03:29:33 fetching corpus: 30200, signal 690678/1310574 (executing program) 2022/08/23 03:29:33 fetching corpus: 30250, signal 691052/1311671 (executing program) 2022/08/23 03:29:33 fetching corpus: 30300, signal 691400/1312758 (executing program) 2022/08/23 03:29:34 fetching corpus: 30350, signal 691693/1313831 (executing program) 2022/08/23 03:29:34 fetching corpus: 30400, signal 691961/1314879 (executing program) 2022/08/23 03:29:34 fetching corpus: 30450, signal 692251/1315934 (executing program) 2022/08/23 03:29:34 fetching corpus: 30500, signal 692517/1317014 (executing program) 2022/08/23 03:29:34 fetching corpus: 30550, signal 692726/1318059 (executing program) 2022/08/23 03:29:34 fetching corpus: 30600, signal 693209/1319167 (executing program) 2022/08/23 03:29:35 fetching corpus: 30650, signal 693503/1320273 (executing program) 2022/08/23 03:29:35 fetching corpus: 30700, signal 693863/1321294 (executing program) 2022/08/23 03:29:35 fetching corpus: 30750, signal 694148/1322363 (executing program) 2022/08/23 03:29:35 fetching corpus: 30800, signal 694491/1323435 (executing program) 2022/08/23 03:29:35 fetching corpus: 30850, signal 694762/1324480 (executing program) 2022/08/23 03:29:35 fetching corpus: 30900, signal 695024/1325510 (executing program) 2022/08/23 03:29:35 fetching corpus: 30950, signal 695317/1326566 (executing program) 2022/08/23 03:29:35 fetching corpus: 31000, signal 695657/1327635 (executing program) 2022/08/23 03:29:35 fetching corpus: 31050, signal 695992/1328692 (executing program) 2022/08/23 03:29:36 fetching corpus: 31100, signal 696250/1329739 (executing program) 2022/08/23 03:29:36 fetching corpus: 31150, signal 696474/1330832 (executing program) 2022/08/23 03:29:36 fetching corpus: 31200, signal 696814/1331877 (executing program) 2022/08/23 03:29:36 fetching corpus: 31250, signal 697221/1332922 (executing program) 2022/08/23 03:29:36 fetching corpus: 31300, signal 697566/1333969 (executing program) 2022/08/23 03:29:36 fetching corpus: 31350, signal 697976/1335006 (executing program) 2022/08/23 03:29:36 fetching corpus: 31400, signal 698238/1336062 (executing program) 2022/08/23 03:29:36 fetching corpus: 31450, signal 698532/1337148 (executing program) 2022/08/23 03:29:36 fetching corpus: 31500, signal 698853/1338203 (executing program) 2022/08/23 03:29:37 fetching corpus: 31550, signal 699218/1339259 (executing program) 2022/08/23 03:29:37 fetching corpus: 31600, signal 699479/1340318 (executing program) 2022/08/23 03:29:37 fetching corpus: 31650, signal 699722/1341374 (executing program) 2022/08/23 03:29:37 fetching corpus: 31700, signal 700148/1342418 (executing program) 2022/08/23 03:29:37 fetching corpus: 31750, signal 700524/1343483 (executing program) 2022/08/23 03:29:37 fetching corpus: 31800, signal 700993/1344551 (executing program) 2022/08/23 03:29:37 fetching corpus: 31850, signal 705051/1345943 (executing program) 2022/08/23 03:29:37 fetching corpus: 31900, signal 705652/1346951 (executing program) 2022/08/23 03:29:37 fetching corpus: 31950, signal 705993/1347980 (executing program) 2022/08/23 03:29:38 fetching corpus: 32000, signal 706186/1349018 (executing program) 2022/08/23 03:29:38 fetching corpus: 32050, signal 706579/1350051 (executing program) 2022/08/23 03:29:38 fetching corpus: 32100, signal 706908/1351050 (executing program) 2022/08/23 03:29:38 fetching corpus: 32150, signal 707294/1352141 (executing program) 2022/08/23 03:29:38 fetching corpus: 32200, signal 707506/1353186 (executing program) 2022/08/23 03:29:38 fetching corpus: 32250, signal 708004/1354195 (executing program) 2022/08/23 03:29:38 fetching corpus: 32300, signal 708252/1355172 (executing program) 2022/08/23 03:29:38 fetching corpus: 32350, signal 708718/1356235 (executing program) 2022/08/23 03:29:39 fetching corpus: 32400, signal 708998/1357268 (executing program) 2022/08/23 03:29:39 fetching corpus: 32450, signal 709455/1358332 (executing program) 2022/08/23 03:29:39 fetching corpus: 32500, signal 709897/1359364 (executing program) 2022/08/23 03:29:39 fetching corpus: 32550, signal 710254/1360370 (executing program) 2022/08/23 03:29:39 fetching corpus: 32600, signal 710730/1361433 (executing program) 2022/08/23 03:29:39 fetching corpus: 32650, signal 711120/1362485 (executing program) 2022/08/23 03:29:39 fetching corpus: 32700, signal 711480/1363508 (executing program) 2022/08/23 03:29:39 fetching corpus: 32750, signal 711804/1364498 (executing program) 2022/08/23 03:29:40 fetching corpus: 32800, signal 712012/1365519 (executing program) 2022/08/23 03:29:40 fetching corpus: 32850, signal 712287/1366534 (executing program) 2022/08/23 03:29:40 fetching corpus: 32900, signal 712589/1367579 (executing program) 2022/08/23 03:29:40 fetching corpus: 32950, signal 712972/1368598 (executing program) 2022/08/23 03:29:40 fetching corpus: 33000, signal 713302/1369600 (executing program) 2022/08/23 03:29:40 fetching corpus: 33050, signal 713546/1370614 (executing program) 2022/08/23 03:29:40 fetching corpus: 33100, signal 713871/1371677 (executing program) 2022/08/23 03:29:40 fetching corpus: 33150, signal 714156/1372662 (executing program) 2022/08/23 03:29:40 fetching corpus: 33200, signal 714404/1373675 (executing program) 2022/08/23 03:29:40 fetching corpus: 33250, signal 714735/1374684 (executing program) 2022/08/23 03:29:41 fetching corpus: 33300, signal 715052/1375683 (executing program) 2022/08/23 03:29:41 fetching corpus: 33350, signal 715476/1376710 (executing program) 2022/08/23 03:29:41 fetching corpus: 33400, signal 715800/1377707 (executing program) 2022/08/23 03:29:41 fetching corpus: 33450, signal 716119/1378703 (executing program) 2022/08/23 03:29:41 fetching corpus: 33500, signal 716506/1379725 (executing program) 2022/08/23 03:29:41 fetching corpus: 33550, signal 716729/1380698 (executing program) 2022/08/23 03:29:41 fetching corpus: 33600, signal 717073/1381679 (executing program) 2022/08/23 03:29:41 fetching corpus: 33650, signal 717348/1382679 (executing program) 2022/08/23 03:29:41 fetching corpus: 33700, signal 717633/1383726 (executing program) 2022/08/23 03:29:41 fetching corpus: 33750, signal 717911/1384761 (executing program) 2022/08/23 03:29:41 fetching corpus: 33800, signal 718143/1385740 (executing program) 2022/08/23 03:29:42 fetching corpus: 33850, signal 718708/1386738 (executing program) 2022/08/23 03:29:42 fetching corpus: 33900, signal 718975/1387749 (executing program) 2022/08/23 03:29:42 fetching corpus: 33950, signal 719264/1388753 (executing program) 2022/08/23 03:29:42 fetching corpus: 34000, signal 719502/1389718 (executing program) 2022/08/23 03:29:42 fetching corpus: 34050, signal 719756/1390747 (executing program) 2022/08/23 03:29:42 fetching corpus: 34100, signal 720175/1391754 (executing program) 2022/08/23 03:29:42 fetching corpus: 34150, signal 720576/1392746 (executing program) 2022/08/23 03:29:43 fetching corpus: 34200, signal 720884/1393726 (executing program) 2022/08/23 03:29:43 fetching corpus: 34250, signal 721226/1394680 (executing program) [ 132.615467][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.621819][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/23 03:29:43 fetching corpus: 34300, signal 721446/1395662 (executing program) 2022/08/23 03:29:43 fetching corpus: 34350, signal 721806/1396635 (executing program) 2022/08/23 03:29:43 fetching corpus: 34400, signal 722244/1397630 (executing program) 2022/08/23 03:29:43 fetching corpus: 34450, signal 722487/1398595 (executing program) 2022/08/23 03:29:43 fetching corpus: 34500, signal 722769/1399541 (executing program) 2022/08/23 03:29:43 fetching corpus: 34550, signal 723239/1400523 (executing program) 2022/08/23 03:29:43 fetching corpus: 34600, signal 723971/1401526 (executing program) 2022/08/23 03:29:44 fetching corpus: 34650, signal 724384/1402525 (executing program) 2022/08/23 03:29:44 fetching corpus: 34700, signal 724857/1403529 (executing program) 2022/08/23 03:29:44 fetching corpus: 34750, signal 725381/1404493 (executing program) 2022/08/23 03:29:44 fetching corpus: 34800, signal 725647/1405493 (executing program) 2022/08/23 03:29:44 fetching corpus: 34850, signal 725983/1406503 (executing program) 2022/08/23 03:29:44 fetching corpus: 34900, signal 726324/1407498 (executing program) 2022/08/23 03:29:44 fetching corpus: 34950, signal 726646/1408471 (executing program) 2022/08/23 03:29:45 fetching corpus: 35000, signal 727063/1409449 (executing program) 2022/08/23 03:29:45 fetching corpus: 35050, signal 727393/1410439 (executing program) 2022/08/23 03:29:45 fetching corpus: 35100, signal 727692/1411412 (executing program) 2022/08/23 03:29:45 fetching corpus: 35150, signal 728018/1412385 (executing program) 2022/08/23 03:29:45 fetching corpus: 35200, signal 728332/1413390 (executing program) 2022/08/23 03:29:45 fetching corpus: 35250, signal 728586/1414366 (executing program) 2022/08/23 03:29:45 fetching corpus: 35300, signal 728878/1415364 (executing program) 2022/08/23 03:29:46 fetching corpus: 35350, signal 729264/1416291 (executing program) 2022/08/23 03:29:46 fetching corpus: 35400, signal 729641/1416548 (executing program) 2022/08/23 03:29:46 fetching corpus: 35450, signal 730001/1416548 (executing program) 2022/08/23 03:29:46 fetching corpus: 35500, signal 730347/1416548 (executing program) 2022/08/23 03:29:46 fetching corpus: 35550, signal 730788/1416548 (executing program) 2022/08/23 03:29:46 fetching corpus: 35600, signal 731109/1416548 (executing program) 2022/08/23 03:29:46 fetching corpus: 35650, signal 731367/1416548 (executing program) 2022/08/23 03:29:47 fetching corpus: 35700, signal 731663/1416548 (executing program) 2022/08/23 03:29:47 fetching corpus: 35750, signal 731951/1416548 (executing program) 2022/08/23 03:29:47 fetching corpus: 35800, signal 732344/1416548 (executing program) 2022/08/23 03:29:47 fetching corpus: 35850, signal 732525/1416548 (executing program) 2022/08/23 03:29:47 fetching corpus: 35900, signal 732821/1416548 (executing program) 2022/08/23 03:29:47 fetching corpus: 35950, signal 733085/1416548 (executing program) 2022/08/23 03:29:47 fetching corpus: 36000, signal 733355/1416548 (executing program) 2022/08/23 03:29:47 fetching corpus: 36050, signal 733694/1416548 (executing program) 2022/08/23 03:29:47 fetching corpus: 36100, signal 734013/1416548 (executing program) 2022/08/23 03:29:48 fetching corpus: 36150, signal 734300/1416548 (executing program) 2022/08/23 03:29:48 fetching corpus: 36200, signal 734559/1416548 (executing program) 2022/08/23 03:29:48 fetching corpus: 36250, signal 734819/1416548 (executing program) 2022/08/23 03:29:48 fetching corpus: 36300, signal 735087/1416548 (executing program) 2022/08/23 03:29:48 fetching corpus: 36350, signal 735326/1416548 (executing program) 2022/08/23 03:29:48 fetching corpus: 36400, signal 736084/1416548 (executing program) 2022/08/23 03:29:48 fetching corpus: 36450, signal 738609/1416548 (executing program) 2022/08/23 03:29:48 fetching corpus: 36500, signal 738835/1416548 (executing program) 2022/08/23 03:29:48 fetching corpus: 36550, signal 739106/1416548 (executing program) 2022/08/23 03:29:48 fetching corpus: 36600, signal 739420/1416548 (executing program) 2022/08/23 03:29:49 fetching corpus: 36650, signal 739848/1416548 (executing program) 2022/08/23 03:29:49 fetching corpus: 36700, signal 740073/1416548 (executing program) 2022/08/23 03:29:49 fetching corpus: 36750, signal 740346/1416548 (executing program) 2022/08/23 03:29:49 fetching corpus: 36800, signal 740751/1416548 (executing program) 2022/08/23 03:29:49 fetching corpus: 36850, signal 740973/1416548 (executing program) 2022/08/23 03:29:49 fetching corpus: 36900, signal 741315/1416548 (executing program) 2022/08/23 03:29:49 fetching corpus: 36950, signal 741527/1416548 (executing program) 2022/08/23 03:29:49 fetching corpus: 37000, signal 741947/1416548 (executing program) 2022/08/23 03:29:49 fetching corpus: 37050, signal 742466/1416548 (executing program) 2022/08/23 03:29:50 fetching corpus: 37100, signal 742743/1416548 (executing program) 2022/08/23 03:29:50 fetching corpus: 37150, signal 743231/1416548 (executing program) 2022/08/23 03:29:50 fetching corpus: 37200, signal 743623/1416548 (executing program) 2022/08/23 03:29:50 fetching corpus: 37250, signal 743941/1416548 (executing program) 2022/08/23 03:29:50 fetching corpus: 37300, signal 744185/1416548 (executing program) 2022/08/23 03:29:51 fetching corpus: 37350, signal 744528/1416548 (executing program) 2022/08/23 03:29:51 fetching corpus: 37400, signal 744756/1416548 (executing program) 2022/08/23 03:29:51 fetching corpus: 37450, signal 745041/1416548 (executing program) 2022/08/23 03:29:51 fetching corpus: 37500, signal 745434/1416548 (executing program) 2022/08/23 03:29:51 fetching corpus: 37550, signal 745707/1416548 (executing program) 2022/08/23 03:29:51 fetching corpus: 37600, signal 745894/1416548 (executing program) 2022/08/23 03:29:51 fetching corpus: 37650, signal 746070/1416548 (executing program) 2022/08/23 03:29:51 fetching corpus: 37700, signal 746375/1416548 (executing program) 2022/08/23 03:29:51 fetching corpus: 37750, signal 746662/1416548 (executing program) 2022/08/23 03:29:52 fetching corpus: 37800, signal 746978/1416548 (executing program) 2022/08/23 03:29:52 fetching corpus: 37850, signal 747260/1416549 (executing program) 2022/08/23 03:29:52 fetching corpus: 37900, signal 747532/1416549 (executing program) 2022/08/23 03:29:52 fetching corpus: 37950, signal 747775/1416549 (executing program) 2022/08/23 03:29:52 fetching corpus: 38000, signal 748056/1416549 (executing program) 2022/08/23 03:29:52 fetching corpus: 38050, signal 748397/1416549 (executing program) 2022/08/23 03:29:52 fetching corpus: 38100, signal 749250/1416549 (executing program) 2022/08/23 03:29:52 fetching corpus: 38150, signal 749544/1416549 (executing program) 2022/08/23 03:29:52 fetching corpus: 38200, signal 749843/1416550 (executing program) 2022/08/23 03:29:53 fetching corpus: 38250, signal 750183/1416550 (executing program) 2022/08/23 03:29:53 fetching corpus: 38300, signal 750471/1416550 (executing program) 2022/08/23 03:29:53 fetching corpus: 38350, signal 750751/1416550 (executing program) 2022/08/23 03:29:53 fetching corpus: 38400, signal 750968/1416550 (executing program) 2022/08/23 03:29:53 fetching corpus: 38450, signal 751242/1416551 (executing program) 2022/08/23 03:29:53 fetching corpus: 38500, signal 751664/1416551 (executing program) 2022/08/23 03:29:53 fetching corpus: 38550, signal 751896/1416551 (executing program) 2022/08/23 03:29:53 fetching corpus: 38600, signal 752331/1416551 (executing program) 2022/08/23 03:29:53 fetching corpus: 38650, signal 752654/1416551 (executing program) 2022/08/23 03:29:53 fetching corpus: 38700, signal 752934/1416551 (executing program) 2022/08/23 03:29:54 fetching corpus: 38750, signal 753334/1416551 (executing program) 2022/08/23 03:29:54 fetching corpus: 38800, signal 753648/1416551 (executing program) 2022/08/23 03:29:54 fetching corpus: 38850, signal 753974/1416551 (executing program) 2022/08/23 03:29:54 fetching corpus: 38900, signal 754281/1416551 (executing program) 2022/08/23 03:29:54 fetching corpus: 38950, signal 754558/1416551 (executing program) 2022/08/23 03:29:54 fetching corpus: 39000, signal 754936/1416551 (executing program) 2022/08/23 03:29:54 fetching corpus: 39050, signal 755407/1416551 (executing program) 2022/08/23 03:29:54 fetching corpus: 39100, signal 755687/1416551 (executing program) 2022/08/23 03:29:54 fetching corpus: 39150, signal 755898/1416551 (executing program) 2022/08/23 03:29:55 fetching corpus: 39200, signal 756315/1416551 (executing program) 2022/08/23 03:29:55 fetching corpus: 39250, signal 756524/1416551 (executing program) 2022/08/23 03:29:55 fetching corpus: 39300, signal 756868/1416551 (executing program) 2022/08/23 03:29:55 fetching corpus: 39350, signal 757162/1416551 (executing program) 2022/08/23 03:29:55 fetching corpus: 39400, signal 757407/1416551 (executing program) 2022/08/23 03:29:55 fetching corpus: 39450, signal 757724/1416551 (executing program) 2022/08/23 03:29:56 fetching corpus: 39500, signal 758014/1416556 (executing program) 2022/08/23 03:29:56 fetching corpus: 39550, signal 758225/1416556 (executing program) 2022/08/23 03:29:56 fetching corpus: 39600, signal 758504/1416556 (executing program) 2022/08/23 03:29:56 fetching corpus: 39650, signal 758887/1416556 (executing program) 2022/08/23 03:29:56 fetching corpus: 39700, signal 759186/1416556 (executing program) 2022/08/23 03:29:56 fetching corpus: 39750, signal 759532/1416556 (executing program) 2022/08/23 03:29:56 fetching corpus: 39800, signal 759786/1416556 (executing program) 2022/08/23 03:29:56 fetching corpus: 39850, signal 760084/1416556 (executing program) 2022/08/23 03:29:56 fetching corpus: 39900, signal 760350/1416556 (executing program) 2022/08/23 03:29:56 fetching corpus: 39950, signal 760863/1416556 (executing program) 2022/08/23 03:29:57 fetching corpus: 40000, signal 761097/1416556 (executing program) 2022/08/23 03:29:57 fetching corpus: 40050, signal 761403/1416556 (executing program) 2022/08/23 03:29:57 fetching corpus: 40100, signal 761608/1416557 (executing program) 2022/08/23 03:29:57 fetching corpus: 40150, signal 761883/1416557 (executing program) 2022/08/23 03:29:57 fetching corpus: 40200, signal 762302/1416557 (executing program) 2022/08/23 03:29:57 fetching corpus: 40250, signal 762732/1416557 (executing program) 2022/08/23 03:29:57 fetching corpus: 40300, signal 763084/1416557 (executing program) 2022/08/23 03:29:57 fetching corpus: 40350, signal 763493/1416557 (executing program) 2022/08/23 03:29:58 fetching corpus: 40400, signal 763814/1416557 (executing program) 2022/08/23 03:29:58 fetching corpus: 40450, signal 764116/1416557 (executing program) 2022/08/23 03:29:58 fetching corpus: 40500, signal 764546/1416557 (executing program) 2022/08/23 03:29:58 fetching corpus: 40550, signal 764834/1416557 (executing program) 2022/08/23 03:29:58 fetching corpus: 40600, signal 765117/1416557 (executing program) 2022/08/23 03:29:58 fetching corpus: 40650, signal 765434/1416557 (executing program) 2022/08/23 03:29:58 fetching corpus: 40700, signal 765680/1416557 (executing program) 2022/08/23 03:29:58 fetching corpus: 40750, signal 765939/1416557 (executing program) 2022/08/23 03:29:58 fetching corpus: 40800, signal 766157/1416557 (executing program) 2022/08/23 03:29:59 fetching corpus: 40850, signal 766473/1416557 (executing program) 2022/08/23 03:29:59 fetching corpus: 40900, signal 766655/1416557 (executing program) 2022/08/23 03:29:59 fetching corpus: 40950, signal 767201/1416557 (executing program) 2022/08/23 03:29:59 fetching corpus: 41000, signal 767521/1416557 (executing program) 2022/08/23 03:29:59 fetching corpus: 41050, signal 767772/1416557 (executing program) 2022/08/23 03:29:59 fetching corpus: 41100, signal 767992/1416557 (executing program) 2022/08/23 03:29:59 fetching corpus: 41150, signal 768182/1416557 (executing program) 2022/08/23 03:29:59 fetching corpus: 41200, signal 768365/1416557 (executing program) 2022/08/23 03:29:59 fetching corpus: 41250, signal 768605/1416557 (executing program) 2022/08/23 03:29:59 fetching corpus: 41300, signal 768771/1416557 (executing program) 2022/08/23 03:29:59 fetching corpus: 41350, signal 769002/1416557 (executing program) 2022/08/23 03:30:00 fetching corpus: 41400, signal 769285/1416557 (executing program) 2022/08/23 03:30:00 fetching corpus: 41450, signal 769493/1416557 (executing program) 2022/08/23 03:30:00 fetching corpus: 41500, signal 769711/1416557 (executing program) 2022/08/23 03:30:00 fetching corpus: 41550, signal 769921/1416557 (executing program) 2022/08/23 03:30:00 fetching corpus: 41600, signal 770174/1416557 (executing program) 2022/08/23 03:30:00 fetching corpus: 41650, signal 770552/1416557 (executing program) 2022/08/23 03:30:00 fetching corpus: 41700, signal 770952/1416557 (executing program) 2022/08/23 03:30:01 fetching corpus: 41750, signal 771224/1416557 (executing program) 2022/08/23 03:30:01 fetching corpus: 41800, signal 771572/1416557 (executing program) 2022/08/23 03:30:01 fetching corpus: 41850, signal 771971/1416557 (executing program) 2022/08/23 03:30:01 fetching corpus: 41900, signal 772225/1416557 (executing program) 2022/08/23 03:30:01 fetching corpus: 41950, signal 772413/1416557 (executing program) 2022/08/23 03:30:01 fetching corpus: 42000, signal 772574/1416557 (executing program) 2022/08/23 03:30:01 fetching corpus: 42050, signal 772791/1416557 (executing program) 2022/08/23 03:30:01 fetching corpus: 42100, signal 772936/1416557 (executing program) 2022/08/23 03:30:01 fetching corpus: 42150, signal 773199/1416557 (executing program) 2022/08/23 03:30:02 fetching corpus: 42200, signal 773491/1416557 (executing program) 2022/08/23 03:30:02 fetching corpus: 42250, signal 773853/1416557 (executing program) 2022/08/23 03:30:02 fetching corpus: 42300, signal 774055/1416557 (executing program) 2022/08/23 03:30:02 fetching corpus: 42350, signal 774411/1416557 (executing program) 2022/08/23 03:30:02 fetching corpus: 42400, signal 774706/1416557 (executing program) 2022/08/23 03:30:02 fetching corpus: 42450, signal 774873/1416557 (executing program) 2022/08/23 03:30:02 fetching corpus: 42500, signal 775182/1416557 (executing program) 2022/08/23 03:30:02 fetching corpus: 42550, signal 775475/1416557 (executing program) 2022/08/23 03:30:02 fetching corpus: 42600, signal 775726/1416558 (executing program) 2022/08/23 03:30:03 fetching corpus: 42650, signal 776105/1416558 (executing program) 2022/08/23 03:30:03 fetching corpus: 42700, signal 776389/1416558 (executing program) 2022/08/23 03:30:03 fetching corpus: 42750, signal 776724/1416558 (executing program) 2022/08/23 03:30:03 fetching corpus: 42800, signal 776918/1416558 (executing program) 2022/08/23 03:30:03 fetching corpus: 42850, signal 777222/1416558 (executing program) 2022/08/23 03:30:03 fetching corpus: 42900, signal 777463/1416558 (executing program) 2022/08/23 03:30:03 fetching corpus: 42950, signal 777686/1416558 (executing program) 2022/08/23 03:30:03 fetching corpus: 43000, signal 777906/1416558 (executing program) 2022/08/23 03:30:03 fetching corpus: 43050, signal 778179/1416558 (executing program) 2022/08/23 03:30:04 fetching corpus: 43100, signal 778432/1416558 (executing program) 2022/08/23 03:30:04 fetching corpus: 43150, signal 778692/1416558 (executing program) 2022/08/23 03:30:04 fetching corpus: 43200, signal 778914/1416558 (executing program) 2022/08/23 03:30:04 fetching corpus: 43250, signal 779216/1416558 (executing program) 2022/08/23 03:30:04 fetching corpus: 43300, signal 779525/1416558 (executing program) 2022/08/23 03:30:04 fetching corpus: 43350, signal 779696/1416558 (executing program) 2022/08/23 03:30:04 fetching corpus: 43400, signal 779959/1416558 (executing program) 2022/08/23 03:30:04 fetching corpus: 43450, signal 780409/1416558 (executing program) 2022/08/23 03:30:04 fetching corpus: 43500, signal 780915/1416558 (executing program) 2022/08/23 03:30:04 fetching corpus: 43550, signal 781320/1416558 (executing program) 2022/08/23 03:30:05 fetching corpus: 43600, signal 781575/1416558 (executing program) 2022/08/23 03:30:05 fetching corpus: 43650, signal 781836/1416558 (executing program) 2022/08/23 03:30:05 fetching corpus: 43700, signal 782073/1416558 (executing program) 2022/08/23 03:30:05 fetching corpus: 43750, signal 782331/1416558 (executing program) 2022/08/23 03:30:05 fetching corpus: 43800, signal 782504/1416558 (executing program) 2022/08/23 03:30:05 fetching corpus: 43850, signal 782686/1416558 (executing program) 2022/08/23 03:30:05 fetching corpus: 43900, signal 782971/1416558 (executing program) 2022/08/23 03:30:06 fetching corpus: 43950, signal 783208/1416558 (executing program) 2022/08/23 03:30:06 fetching corpus: 44000, signal 783449/1416558 (executing program) 2022/08/23 03:30:06 fetching corpus: 44050, signal 783649/1416558 (executing program) 2022/08/23 03:30:06 fetching corpus: 44100, signal 783927/1416558 (executing program) 2022/08/23 03:30:06 fetching corpus: 44150, signal 784153/1416558 (executing program) 2022/08/23 03:30:06 fetching corpus: 44200, signal 784354/1416558 (executing program) 2022/08/23 03:30:06 fetching corpus: 44250, signal 784604/1416558 (executing program) 2022/08/23 03:30:06 fetching corpus: 44300, signal 784830/1416558 (executing program) 2022/08/23 03:30:07 fetching corpus: 44350, signal 785065/1416558 (executing program) 2022/08/23 03:30:07 fetching corpus: 44400, signal 785299/1416558 (executing program) 2022/08/23 03:30:07 fetching corpus: 44450, signal 785584/1416558 (executing program) 2022/08/23 03:30:07 fetching corpus: 44500, signal 785751/1416558 (executing program) 2022/08/23 03:30:07 fetching corpus: 44550, signal 785938/1416558 (executing program) 2022/08/23 03:30:07 fetching corpus: 44600, signal 786134/1416558 (executing program) 2022/08/23 03:30:07 fetching corpus: 44650, signal 786589/1416558 (executing program) 2022/08/23 03:30:07 fetching corpus: 44700, signal 786857/1416558 (executing program) 2022/08/23 03:30:07 fetching corpus: 44750, signal 787199/1416558 (executing program) 2022/08/23 03:30:07 fetching corpus: 44800, signal 787416/1416558 (executing program) 2022/08/23 03:30:07 fetching corpus: 44850, signal 787957/1416558 (executing program) 2022/08/23 03:30:08 fetching corpus: 44900, signal 788282/1416558 (executing program) 2022/08/23 03:30:08 fetching corpus: 44950, signal 788700/1416558 (executing program) 2022/08/23 03:30:08 fetching corpus: 45000, signal 788923/1416558 (executing program) 2022/08/23 03:30:08 fetching corpus: 45050, signal 789245/1416558 (executing program) 2022/08/23 03:30:08 fetching corpus: 45100, signal 789521/1416558 (executing program) 2022/08/23 03:30:08 fetching corpus: 45150, signal 789733/1416558 (executing program) 2022/08/23 03:30:08 fetching corpus: 45200, signal 790109/1416558 (executing program) 2022/08/23 03:30:08 fetching corpus: 45250, signal 790399/1416558 (executing program) 2022/08/23 03:30:08 fetching corpus: 45300, signal 791828/1416558 (executing program) 2022/08/23 03:30:09 fetching corpus: 45350, signal 792073/1416558 (executing program) 2022/08/23 03:30:09 fetching corpus: 45400, signal 792294/1416558 (executing program) 2022/08/23 03:30:09 fetching corpus: 45450, signal 792538/1416558 (executing program) 2022/08/23 03:30:09 fetching corpus: 45500, signal 792795/1416558 (executing program) 2022/08/23 03:30:09 fetching corpus: 45550, signal 793229/1416558 (executing program) 2022/08/23 03:30:09 fetching corpus: 45600, signal 793436/1416558 (executing program) 2022/08/23 03:30:09 fetching corpus: 45650, signal 793786/1416558 (executing program) 2022/08/23 03:30:09 fetching corpus: 45700, signal 794022/1416558 (executing program) 2022/08/23 03:30:09 fetching corpus: 45750, signal 794236/1416558 (executing program) 2022/08/23 03:30:10 fetching corpus: 45800, signal 794489/1416558 (executing program) 2022/08/23 03:30:10 fetching corpus: 45850, signal 794868/1416558 (executing program) 2022/08/23 03:30:10 fetching corpus: 45900, signal 795036/1416558 (executing program) 2022/08/23 03:30:10 fetching corpus: 45950, signal 795303/1416558 (executing program) 2022/08/23 03:30:10 fetching corpus: 46000, signal 795502/1416558 (executing program) 2022/08/23 03:30:10 fetching corpus: 46050, signal 795695/1416558 (executing program) 2022/08/23 03:30:11 fetching corpus: 46100, signal 795962/1416558 (executing program) 2022/08/23 03:30:11 fetching corpus: 46150, signal 796211/1416558 (executing program) 2022/08/23 03:30:11 fetching corpus: 46200, signal 796449/1416558 (executing program) 2022/08/23 03:30:11 fetching corpus: 46250, signal 796579/1416558 (executing program) 2022/08/23 03:30:11 fetching corpus: 46300, signal 796884/1416558 (executing program) 2022/08/23 03:30:11 fetching corpus: 46350, signal 797156/1416558 (executing program) 2022/08/23 03:30:11 fetching corpus: 46400, signal 797455/1416558 (executing program) 2022/08/23 03:30:11 fetching corpus: 46450, signal 797951/1416558 (executing program) 2022/08/23 03:30:11 fetching corpus: 46500, signal 798290/1416558 (executing program) 2022/08/23 03:30:12 fetching corpus: 46550, signal 799392/1416558 (executing program) 2022/08/23 03:30:12 fetching corpus: 46600, signal 799576/1416558 (executing program) 2022/08/23 03:30:12 fetching corpus: 46650, signal 799839/1416558 (executing program) 2022/08/23 03:30:12 fetching corpus: 46700, signal 799997/1416558 (executing program) 2022/08/23 03:30:12 fetching corpus: 46750, signal 800218/1416558 (executing program) 2022/08/23 03:30:12 fetching corpus: 46800, signal 800372/1416559 (executing program) 2022/08/23 03:30:12 fetching corpus: 46850, signal 800607/1416559 (executing program) 2022/08/23 03:30:12 fetching corpus: 46900, signal 800974/1416559 (executing program) 2022/08/23 03:30:12 fetching corpus: 46950, signal 801904/1416560 (executing program) 2022/08/23 03:30:12 fetching corpus: 47000, signal 802050/1416560 (executing program) 2022/08/23 03:30:13 fetching corpus: 47050, signal 802283/1416560 (executing program) 2022/08/23 03:30:13 fetching corpus: 47100, signal 802493/1416560 (executing program) 2022/08/23 03:30:13 fetching corpus: 47150, signal 802728/1416560 (executing program) 2022/08/23 03:30:13 fetching corpus: 47200, signal 802930/1416560 (executing program) 2022/08/23 03:30:13 fetching corpus: 47250, signal 803252/1416560 (executing program) 2022/08/23 03:30:13 fetching corpus: 47300, signal 803470/1416560 (executing program) 2022/08/23 03:30:13 fetching corpus: 47350, signal 803681/1416560 (executing program) 2022/08/23 03:30:13 fetching corpus: 47400, signal 803890/1416560 (executing program) 2022/08/23 03:30:14 fetching corpus: 47450, signal 804260/1416560 (executing program) 2022/08/23 03:30:14 fetching corpus: 47500, signal 804484/1416560 (executing program) 2022/08/23 03:30:14 fetching corpus: 47550, signal 804836/1416560 (executing program) 2022/08/23 03:30:14 fetching corpus: 47600, signal 804993/1416560 (executing program) 2022/08/23 03:30:14 fetching corpus: 47650, signal 805206/1416560 (executing program) 2022/08/23 03:30:14 fetching corpus: 47700, signal 805498/1416560 (executing program) 2022/08/23 03:30:14 fetching corpus: 47750, signal 805751/1416560 (executing program) 2022/08/23 03:30:14 fetching corpus: 47800, signal 806027/1416560 (executing program) 2022/08/23 03:30:14 fetching corpus: 47850, signal 806262/1416560 (executing program) 2022/08/23 03:30:15 fetching corpus: 47900, signal 806485/1416560 (executing program) 2022/08/23 03:30:15 fetching corpus: 47950, signal 806837/1416560 (executing program) 2022/08/23 03:30:15 fetching corpus: 48000, signal 807143/1416560 (executing program) 2022/08/23 03:30:15 fetching corpus: 48050, signal 807412/1416560 (executing program) 2022/08/23 03:30:15 fetching corpus: 48100, signal 807767/1416560 (executing program) 2022/08/23 03:30:15 fetching corpus: 48150, signal 807983/1416560 (executing program) 2022/08/23 03:30:15 fetching corpus: 48200, signal 808190/1416560 (executing program) 2022/08/23 03:30:15 fetching corpus: 48250, signal 808737/1416560 (executing program) 2022/08/23 03:30:15 fetching corpus: 48300, signal 809022/1416560 (executing program) 2022/08/23 03:30:16 fetching corpus: 48350, signal 809263/1416560 (executing program) 2022/08/23 03:30:16 fetching corpus: 48400, signal 809504/1416560 (executing program) 2022/08/23 03:30:16 fetching corpus: 48450, signal 809881/1416560 (executing program) 2022/08/23 03:30:16 fetching corpus: 48500, signal 810061/1416560 (executing program) 2022/08/23 03:30:16 fetching corpus: 48550, signal 810257/1416560 (executing program) 2022/08/23 03:30:16 fetching corpus: 48600, signal 810440/1416560 (executing program) 2022/08/23 03:30:16 fetching corpus: 48650, signal 813166/1416560 (executing program) 2022/08/23 03:30:16 fetching corpus: 48700, signal 813396/1416560 (executing program) 2022/08/23 03:30:17 fetching corpus: 48750, signal 813737/1416560 (executing program) 2022/08/23 03:30:17 fetching corpus: 48800, signal 813932/1416560 (executing program) 2022/08/23 03:30:17 fetching corpus: 48850, signal 814163/1416560 (executing program) 2022/08/23 03:30:17 fetching corpus: 48900, signal 814377/1416560 (executing program) 2022/08/23 03:30:17 fetching corpus: 48950, signal 814649/1416560 (executing program) 2022/08/23 03:30:17 fetching corpus: 49000, signal 814942/1416560 (executing program) 2022/08/23 03:30:17 fetching corpus: 49050, signal 815349/1416560 (executing program) 2022/08/23 03:30:17 fetching corpus: 49100, signal 815597/1416560 (executing program) 2022/08/23 03:30:17 fetching corpus: 49150, signal 815856/1416560 (executing program) 2022/08/23 03:30:17 fetching corpus: 49200, signal 816131/1416560 (executing program) 2022/08/23 03:30:18 fetching corpus: 49250, signal 816326/1416560 (executing program) 2022/08/23 03:30:18 fetching corpus: 49300, signal 816648/1416560 (executing program) 2022/08/23 03:30:18 fetching corpus: 49350, signal 816878/1416560 (executing program) 2022/08/23 03:30:18 fetching corpus: 49400, signal 817138/1416560 (executing program) 2022/08/23 03:30:18 fetching corpus: 49450, signal 817380/1416560 (executing program) 2022/08/23 03:30:18 fetching corpus: 49500, signal 817624/1416560 (executing program) 2022/08/23 03:30:18 fetching corpus: 49550, signal 817874/1416560 (executing program) 2022/08/23 03:30:18 fetching corpus: 49600, signal 818052/1416560 (executing program) 2022/08/23 03:30:18 fetching corpus: 49650, signal 818263/1416560 (executing program) 2022/08/23 03:30:19 fetching corpus: 49700, signal 818520/1416560 (executing program) 2022/08/23 03:30:19 fetching corpus: 49750, signal 818738/1416560 (executing program) 2022/08/23 03:30:19 fetching corpus: 49800, signal 819004/1416560 (executing program) 2022/08/23 03:30:19 fetching corpus: 49850, signal 819333/1416560 (executing program) 2022/08/23 03:30:19 fetching corpus: 49900, signal 819612/1416560 (executing program) 2022/08/23 03:30:19 fetching corpus: 49950, signal 819878/1416560 (executing program) 2022/08/23 03:30:19 fetching corpus: 50000, signal 820330/1416560 (executing program) 2022/08/23 03:30:19 fetching corpus: 50050, signal 820572/1416560 (executing program) 2022/08/23 03:30:19 fetching corpus: 50100, signal 820818/1416560 (executing program) 2022/08/23 03:30:20 fetching corpus: 50150, signal 821099/1416560 (executing program) 2022/08/23 03:30:20 fetching corpus: 50200, signal 821271/1416560 (executing program) 2022/08/23 03:30:20 fetching corpus: 50250, signal 821466/1416560 (executing program) 2022/08/23 03:30:20 fetching corpus: 50300, signal 821601/1416560 (executing program) 2022/08/23 03:30:20 fetching corpus: 50350, signal 821802/1416560 (executing program) 2022/08/23 03:30:20 fetching corpus: 50400, signal 821953/1416560 (executing program) 2022/08/23 03:30:20 fetching corpus: 50450, signal 822155/1416560 (executing program) 2022/08/23 03:30:20 fetching corpus: 50500, signal 822315/1416560 (executing program) 2022/08/23 03:30:20 fetching corpus: 50550, signal 822483/1416560 (executing program) 2022/08/23 03:30:20 fetching corpus: 50600, signal 822748/1416560 (executing program) 2022/08/23 03:30:21 fetching corpus: 50650, signal 822974/1416560 (executing program) 2022/08/23 03:30:21 fetching corpus: 50700, signal 823153/1416560 (executing program) 2022/08/23 03:30:21 fetching corpus: 50750, signal 823531/1416560 (executing program) 2022/08/23 03:30:21 fetching corpus: 50800, signal 823763/1416560 (executing program) 2022/08/23 03:30:21 fetching corpus: 50850, signal 823958/1416562 (executing program) 2022/08/23 03:30:21 fetching corpus: 50900, signal 824217/1416562 (executing program) 2022/08/23 03:30:21 fetching corpus: 50950, signal 824392/1416562 (executing program) 2022/08/23 03:30:22 fetching corpus: 51000, signal 824589/1416562 (executing program) 2022/08/23 03:30:22 fetching corpus: 51050, signal 825006/1416562 (executing program) 2022/08/23 03:30:22 fetching corpus: 51100, signal 825321/1416562 (executing program) 2022/08/23 03:30:22 fetching corpus: 51150, signal 825708/1416562 (executing program) 2022/08/23 03:30:22 fetching corpus: 51200, signal 825972/1416562 (executing program) 2022/08/23 03:30:22 fetching corpus: 51250, signal 826226/1416562 (executing program) 2022/08/23 03:30:22 fetching corpus: 51300, signal 826463/1416562 (executing program) 2022/08/23 03:30:23 fetching corpus: 51350, signal 826766/1416562 (executing program) 2022/08/23 03:30:23 fetching corpus: 51400, signal 826961/1416562 (executing program) 2022/08/23 03:30:23 fetching corpus: 51450, signal 827295/1416562 (executing program) 2022/08/23 03:30:23 fetching corpus: 51500, signal 827641/1416562 (executing program) 2022/08/23 03:30:23 fetching corpus: 51550, signal 827818/1416562 (executing program) 2022/08/23 03:30:23 fetching corpus: 51600, signal 828069/1416562 (executing program) 2022/08/23 03:30:23 fetching corpus: 51650, signal 828272/1416562 (executing program) 2022/08/23 03:30:23 fetching corpus: 51700, signal 828416/1416562 (executing program) 2022/08/23 03:30:23 fetching corpus: 51750, signal 828768/1416562 (executing program) 2022/08/23 03:30:23 fetching corpus: 51800, signal 829002/1416562 (executing program) 2022/08/23 03:30:24 fetching corpus: 51850, signal 829213/1416562 (executing program) 2022/08/23 03:30:24 fetching corpus: 51900, signal 829550/1416562 (executing program) 2022/08/23 03:30:24 fetching corpus: 51950, signal 829795/1416562 (executing program) 2022/08/23 03:30:24 fetching corpus: 52000, signal 829947/1416562 (executing program) 2022/08/23 03:30:24 fetching corpus: 52050, signal 830126/1416562 (executing program) 2022/08/23 03:30:24 fetching corpus: 52100, signal 830289/1416562 (executing program) 2022/08/23 03:30:24 fetching corpus: 52150, signal 830608/1416562 (executing program) 2022/08/23 03:30:24 fetching corpus: 52200, signal 830716/1416562 (executing program) 2022/08/23 03:30:24 fetching corpus: 52250, signal 830840/1416562 (executing program) 2022/08/23 03:30:24 fetching corpus: 52300, signal 830995/1416562 (executing program) 2022/08/23 03:30:25 fetching corpus: 52350, signal 831209/1416562 (executing program) 2022/08/23 03:30:25 fetching corpus: 52400, signal 831417/1416562 (executing program) 2022/08/23 03:30:25 fetching corpus: 52450, signal 831672/1416562 (executing program) 2022/08/23 03:30:25 fetching corpus: 52500, signal 831911/1416562 (executing program) 2022/08/23 03:30:25 fetching corpus: 52550, signal 832065/1416562 (executing program) 2022/08/23 03:30:25 fetching corpus: 52600, signal 832292/1416562 (executing program) 2022/08/23 03:30:25 fetching corpus: 52650, signal 832496/1416562 (executing program) 2022/08/23 03:30:25 fetching corpus: 52700, signal 832657/1416562 (executing program) 2022/08/23 03:30:25 fetching corpus: 52750, signal 833610/1416562 (executing program) 2022/08/23 03:30:26 fetching corpus: 52800, signal 833905/1416562 (executing program) 2022/08/23 03:30:26 fetching corpus: 52850, signal 834116/1416562 (executing program) 2022/08/23 03:30:26 fetching corpus: 52900, signal 834377/1416562 (executing program) 2022/08/23 03:30:26 fetching corpus: 52950, signal 834594/1416562 (executing program) 2022/08/23 03:30:26 fetching corpus: 53000, signal 834772/1416562 (executing program) 2022/08/23 03:30:26 fetching corpus: 53050, signal 835014/1416562 (executing program) 2022/08/23 03:30:26 fetching corpus: 53100, signal 835236/1416562 (executing program) 2022/08/23 03:30:26 fetching corpus: 53150, signal 835462/1416562 (executing program) 2022/08/23 03:30:26 fetching corpus: 53200, signal 835741/1416562 (executing program) 2022/08/23 03:30:27 fetching corpus: 53250, signal 835888/1416562 (executing program) 2022/08/23 03:30:27 fetching corpus: 53300, signal 836065/1416562 (executing program) 2022/08/23 03:30:27 fetching corpus: 53350, signal 836454/1416562 (executing program) 2022/08/23 03:30:27 fetching corpus: 53400, signal 836649/1416562 (executing program) 2022/08/23 03:30:28 fetching corpus: 53450, signal 836926/1416562 (executing program) 2022/08/23 03:30:28 fetching corpus: 53500, signal 837203/1416562 (executing program) 2022/08/23 03:30:28 fetching corpus: 53550, signal 837381/1416562 (executing program) 2022/08/23 03:30:28 fetching corpus: 53600, signal 837539/1416562 (executing program) 2022/08/23 03:30:28 fetching corpus: 53650, signal 837804/1416562 (executing program) 2022/08/23 03:30:28 fetching corpus: 53700, signal 838482/1416562 (executing program) 2022/08/23 03:30:28 fetching corpus: 53750, signal 838684/1416562 (executing program) 2022/08/23 03:30:28 fetching corpus: 53800, signal 838914/1416562 (executing program) 2022/08/23 03:30:28 fetching corpus: 53850, signal 839097/1416562 (executing program) 2022/08/23 03:30:28 fetching corpus: 53900, signal 839351/1416562 (executing program) 2022/08/23 03:30:29 fetching corpus: 53950, signal 839704/1416562 (executing program) 2022/08/23 03:30:29 fetching corpus: 54000, signal 839921/1416562 (executing program) 2022/08/23 03:30:29 fetching corpus: 54050, signal 840165/1416562 (executing program) 2022/08/23 03:30:29 fetching corpus: 54100, signal 840437/1416562 (executing program) 2022/08/23 03:30:29 fetching corpus: 54150, signal 840592/1416562 (executing program) 2022/08/23 03:30:29 fetching corpus: 54200, signal 840779/1416562 (executing program) 2022/08/23 03:30:29 fetching corpus: 54250, signal 841088/1416562 (executing program) 2022/08/23 03:30:29 fetching corpus: 54300, signal 841392/1416562 (executing program) 2022/08/23 03:30:29 fetching corpus: 54350, signal 841527/1416562 (executing program) 2022/08/23 03:30:30 fetching corpus: 54400, signal 841899/1416562 (executing program) 2022/08/23 03:30:30 fetching corpus: 54450, signal 842142/1416562 (executing program) 2022/08/23 03:30:30 fetching corpus: 54500, signal 842426/1416562 (executing program) 2022/08/23 03:30:30 fetching corpus: 54550, signal 842580/1416562 (executing program) 2022/08/23 03:30:30 fetching corpus: 54600, signal 842699/1416562 (executing program) 2022/08/23 03:30:30 fetching corpus: 54650, signal 842908/1416562 (executing program) 2022/08/23 03:30:30 fetching corpus: 54700, signal 843108/1416562 (executing program) 2022/08/23 03:30:30 fetching corpus: 54750, signal 843360/1416562 (executing program) 2022/08/23 03:30:30 fetching corpus: 54800, signal 843582/1416562 (executing program) 2022/08/23 03:30:31 fetching corpus: 54850, signal 843790/1416562 (executing program) 2022/08/23 03:30:31 fetching corpus: 54900, signal 843989/1416562 (executing program) 2022/08/23 03:30:31 fetching corpus: 54950, signal 844166/1416562 (executing program) 2022/08/23 03:30:31 fetching corpus: 55000, signal 844365/1416562 (executing program) 2022/08/23 03:30:31 fetching corpus: 55050, signal 844623/1416562 (executing program) 2022/08/23 03:30:31 fetching corpus: 55100, signal 844939/1416562 (executing program) 2022/08/23 03:30:31 fetching corpus: 55150, signal 845154/1416562 (executing program) 2022/08/23 03:30:32 fetching corpus: 55200, signal 845341/1416562 (executing program) 2022/08/23 03:30:32 fetching corpus: 55250, signal 845577/1416563 (executing program) 2022/08/23 03:30:32 fetching corpus: 55300, signal 845965/1416563 (executing program) 2022/08/23 03:30:32 fetching corpus: 55350, signal 846276/1416563 (executing program) 2022/08/23 03:30:32 fetching corpus: 55400, signal 846476/1416563 (executing program) 2022/08/23 03:30:32 fetching corpus: 55450, signal 846799/1416563 (executing program) 2022/08/23 03:30:32 fetching corpus: 55500, signal 847021/1416563 (executing program) 2022/08/23 03:30:32 fetching corpus: 55550, signal 847627/1416563 (executing program) 2022/08/23 03:30:32 fetching corpus: 55600, signal 847822/1416563 (executing program) 2022/08/23 03:30:32 fetching corpus: 55650, signal 847999/1416563 (executing program) 2022/08/23 03:30:33 fetching corpus: 55700, signal 848220/1416563 (executing program) 2022/08/23 03:30:33 fetching corpus: 55750, signal 848504/1416563 (executing program) 2022/08/23 03:30:33 fetching corpus: 55800, signal 848728/1416563 (executing program) 2022/08/23 03:30:33 fetching corpus: 55850, signal 848930/1416563 (executing program) 2022/08/23 03:30:33 fetching corpus: 55900, signal 849194/1416563 (executing program) 2022/08/23 03:30:33 fetching corpus: 55950, signal 849455/1416563 (executing program) 2022/08/23 03:30:33 fetching corpus: 56000, signal 849654/1416563 (executing program) 2022/08/23 03:30:34 fetching corpus: 56050, signal 849798/1416563 (executing program) 2022/08/23 03:30:34 fetching corpus: 56100, signal 849964/1416563 (executing program) 2022/08/23 03:30:34 fetching corpus: 56150, signal 850132/1416563 (executing program) 2022/08/23 03:30:34 fetching corpus: 56200, signal 850284/1416563 (executing program) 2022/08/23 03:30:34 fetching corpus: 56250, signal 850472/1416563 (executing program) 2022/08/23 03:30:34 fetching corpus: 56300, signal 850732/1416563 (executing program) 2022/08/23 03:30:34 fetching corpus: 56350, signal 850927/1416563 (executing program) 2022/08/23 03:30:34 fetching corpus: 56400, signal 851078/1416563 (executing program) 2022/08/23 03:30:34 fetching corpus: 56450, signal 851233/1416563 (executing program) 2022/08/23 03:30:35 fetching corpus: 56500, signal 851444/1416563 (executing program) 2022/08/23 03:30:35 fetching corpus: 56550, signal 851720/1416563 (executing program) 2022/08/23 03:30:35 fetching corpus: 56600, signal 852003/1416563 (executing program) 2022/08/23 03:30:35 fetching corpus: 56650, signal 852247/1416563 (executing program) 2022/08/23 03:30:35 fetching corpus: 56700, signal 852533/1416563 (executing program) 2022/08/23 03:30:35 fetching corpus: 56750, signal 852751/1416563 (executing program) 2022/08/23 03:30:35 fetching corpus: 56800, signal 852947/1416563 (executing program) 2022/08/23 03:30:36 fetching corpus: 56850, signal 853129/1416563 (executing program) 2022/08/23 03:30:36 fetching corpus: 56900, signal 853404/1416563 (executing program) 2022/08/23 03:30:36 fetching corpus: 56950, signal 853573/1416563 (executing program) 2022/08/23 03:30:36 fetching corpus: 57000, signal 853848/1416563 (executing program) 2022/08/23 03:30:36 fetching corpus: 57050, signal 854044/1416563 (executing program) 2022/08/23 03:30:36 fetching corpus: 57100, signal 854291/1416563 (executing program) 2022/08/23 03:30:36 fetching corpus: 57150, signal 854457/1416563 (executing program) 2022/08/23 03:30:36 fetching corpus: 57200, signal 854619/1416563 (executing program) 2022/08/23 03:30:36 fetching corpus: 57250, signal 855015/1416563 (executing program) 2022/08/23 03:30:37 fetching corpus: 57300, signal 855247/1416563 (executing program) 2022/08/23 03:30:37 fetching corpus: 57350, signal 855415/1416563 (executing program) 2022/08/23 03:30:37 fetching corpus: 57400, signal 855583/1416563 (executing program) 2022/08/23 03:30:37 fetching corpus: 57450, signal 855812/1416563 (executing program) 2022/08/23 03:30:37 fetching corpus: 57500, signal 856058/1416563 (executing program) 2022/08/23 03:30:37 fetching corpus: 57550, signal 856291/1416563 (executing program) 2022/08/23 03:30:37 fetching corpus: 57600, signal 856534/1416563 (executing program) 2022/08/23 03:30:37 fetching corpus: 57650, signal 856775/1416563 (executing program) 2022/08/23 03:30:37 fetching corpus: 57700, signal 856979/1416563 (executing program) 2022/08/23 03:30:37 fetching corpus: 57750, signal 857161/1416563 (executing program) 2022/08/23 03:30:38 fetching corpus: 57800, signal 857427/1416563 (executing program) 2022/08/23 03:30:38 fetching corpus: 57850, signal 857600/1416563 (executing program) 2022/08/23 03:30:38 fetching corpus: 57900, signal 857843/1416564 (executing program) 2022/08/23 03:30:38 fetching corpus: 57950, signal 858067/1416564 (executing program) 2022/08/23 03:30:38 fetching corpus: 58000, signal 858228/1416564 (executing program) 2022/08/23 03:30:38 fetching corpus: 58050, signal 858398/1416564 (executing program) 2022/08/23 03:30:38 fetching corpus: 58100, signal 858630/1416564 (executing program) 2022/08/23 03:30:38 fetching corpus: 58150, signal 858797/1416564 (executing program) 2022/08/23 03:30:38 fetching corpus: 58200, signal 859134/1416564 (executing program) 2022/08/23 03:30:39 fetching corpus: 58250, signal 859362/1416564 (executing program) 2022/08/23 03:30:39 fetching corpus: 58300, signal 859547/1416564 (executing program) 2022/08/23 03:30:39 fetching corpus: 58350, signal 859839/1416564 (executing program) 2022/08/23 03:30:39 fetching corpus: 58400, signal 860053/1416564 (executing program) 2022/08/23 03:30:39 fetching corpus: 58450, signal 860381/1416564 (executing program) 2022/08/23 03:30:39 fetching corpus: 58500, signal 860589/1416564 (executing program) 2022/08/23 03:30:39 fetching corpus: 58550, signal 860759/1416564 (executing program) 2022/08/23 03:30:40 fetching corpus: 58600, signal 860925/1416564 (executing program) 2022/08/23 03:30:40 fetching corpus: 58650, signal 861214/1416564 (executing program) 2022/08/23 03:30:40 fetching corpus: 58700, signal 861427/1416564 (executing program) 2022/08/23 03:30:40 fetching corpus: 58750, signal 861596/1416564 (executing program) 2022/08/23 03:30:40 fetching corpus: 58800, signal 861803/1416564 (executing program) 2022/08/23 03:30:40 fetching corpus: 58850, signal 862018/1416564 (executing program) 2022/08/23 03:30:40 fetching corpus: 58900, signal 862218/1416564 (executing program) 2022/08/23 03:30:40 fetching corpus: 58950, signal 862382/1416564 (executing program) 2022/08/23 03:30:41 fetching corpus: 59000, signal 862506/1416564 (executing program) 2022/08/23 03:30:41 fetching corpus: 59050, signal 862649/1416564 (executing program) 2022/08/23 03:30:41 fetching corpus: 59100, signal 862956/1416564 (executing program) 2022/08/23 03:30:41 fetching corpus: 59150, signal 863223/1416564 (executing program) 2022/08/23 03:30:41 fetching corpus: 59200, signal 863473/1416564 (executing program) 2022/08/23 03:30:41 fetching corpus: 59250, signal 863675/1416564 (executing program) 2022/08/23 03:30:41 fetching corpus: 59300, signal 863886/1416564 (executing program) 2022/08/23 03:30:41 fetching corpus: 59350, signal 864074/1416564 (executing program) 2022/08/23 03:30:41 fetching corpus: 59400, signal 864300/1416564 (executing program) 2022/08/23 03:30:42 fetching corpus: 59450, signal 864504/1416564 (executing program) 2022/08/23 03:30:42 fetching corpus: 59500, signal 864787/1416564 (executing program) 2022/08/23 03:30:42 fetching corpus: 59550, signal 864990/1416564 (executing program) 2022/08/23 03:30:42 fetching corpus: 59600, signal 865142/1416564 (executing program) 2022/08/23 03:30:42 fetching corpus: 59650, signal 865557/1416564 (executing program) 2022/08/23 03:30:42 fetching corpus: 59700, signal 865966/1416564 (executing program) 2022/08/23 03:30:42 fetching corpus: 59750, signal 866301/1416564 (executing program) 2022/08/23 03:30:42 fetching corpus: 59800, signal 866450/1416564 (executing program) 2022/08/23 03:30:43 fetching corpus: 59850, signal 866622/1416564 (executing program) 2022/08/23 03:30:43 fetching corpus: 59900, signal 866832/1416564 (executing program) 2022/08/23 03:30:43 fetching corpus: 59950, signal 866977/1416564 (executing program) 2022/08/23 03:30:43 fetching corpus: 60000, signal 867177/1416564 (executing program) 2022/08/23 03:30:43 fetching corpus: 60050, signal 867348/1416564 (executing program) 2022/08/23 03:30:43 fetching corpus: 60100, signal 867531/1416564 (executing program) 2022/08/23 03:30:43 fetching corpus: 60150, signal 867794/1416564 (executing program) 2022/08/23 03:30:43 fetching corpus: 60200, signal 868002/1416564 (executing program) 2022/08/23 03:30:44 fetching corpus: 60250, signal 868206/1416564 (executing program) 2022/08/23 03:30:44 fetching corpus: 60300, signal 868441/1416564 (executing program) 2022/08/23 03:30:44 fetching corpus: 60350, signal 868577/1416564 (executing program) 2022/08/23 03:30:44 fetching corpus: 60400, signal 868895/1416564 (executing program) 2022/08/23 03:30:44 fetching corpus: 60450, signal 869106/1416564 (executing program) [ 194.046574][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.056996][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/23 03:30:44 fetching corpus: 60500, signal 869322/1416564 (executing program) 2022/08/23 03:30:44 fetching corpus: 60550, signal 869519/1416564 (executing program) 2022/08/23 03:30:44 fetching corpus: 60600, signal 869690/1416564 (executing program) 2022/08/23 03:30:44 fetching corpus: 60650, signal 869882/1416564 (executing program) 2022/08/23 03:30:45 fetching corpus: 60700, signal 870161/1416564 (executing program) 2022/08/23 03:30:45 fetching corpus: 60750, signal 870378/1416564 (executing program) 2022/08/23 03:30:45 fetching corpus: 60800, signal 870572/1416564 (executing program) 2022/08/23 03:30:45 fetching corpus: 60850, signal 870748/1416564 (executing program) 2022/08/23 03:30:45 fetching corpus: 60900, signal 870956/1416564 (executing program) 2022/08/23 03:30:45 fetching corpus: 60950, signal 871114/1416564 (executing program) 2022/08/23 03:30:45 fetching corpus: 61000, signal 871384/1416564 (executing program) 2022/08/23 03:30:45 fetching corpus: 61050, signal 871595/1416564 (executing program) 2022/08/23 03:30:46 fetching corpus: 61100, signal 871799/1416564 (executing program) 2022/08/23 03:30:46 fetching corpus: 61150, signal 873516/1416564 (executing program) 2022/08/23 03:30:46 fetching corpus: 61200, signal 873648/1416564 (executing program) 2022/08/23 03:30:46 fetching corpus: 61250, signal 873854/1416564 (executing program) 2022/08/23 03:30:47 fetching corpus: 61300, signal 874077/1416564 (executing program) 2022/08/23 03:30:47 fetching corpus: 61350, signal 874224/1416564 (executing program) 2022/08/23 03:30:47 fetching corpus: 61400, signal 874391/1416564 (executing program) 2022/08/23 03:30:47 fetching corpus: 61450, signal 874600/1416564 (executing program) 2022/08/23 03:30:47 fetching corpus: 61500, signal 874739/1416564 (executing program) 2022/08/23 03:30:47 fetching corpus: 61550, signal 874937/1416564 (executing program) 2022/08/23 03:30:47 fetching corpus: 61600, signal 875288/1416564 (executing program) 2022/08/23 03:30:47 fetching corpus: 61650, signal 875464/1416564 (executing program) 2022/08/23 03:30:47 fetching corpus: 61700, signal 875679/1416564 (executing program) 2022/08/23 03:30:48 fetching corpus: 61750, signal 875865/1416564 (executing program) 2022/08/23 03:30:48 fetching corpus: 61800, signal 876092/1416564 (executing program) 2022/08/23 03:30:48 fetching corpus: 61850, signal 876564/1416564 (executing program) 2022/08/23 03:30:48 fetching corpus: 61900, signal 876853/1416564 (executing program) 2022/08/23 03:30:48 fetching corpus: 61950, signal 877114/1416564 (executing program) 2022/08/23 03:30:48 fetching corpus: 62000, signal 877234/1416564 (executing program) 2022/08/23 03:30:48 fetching corpus: 62050, signal 877502/1416564 (executing program) 2022/08/23 03:30:48 fetching corpus: 62100, signal 877796/1416564 (executing program) 2022/08/23 03:30:48 fetching corpus: 62150, signal 878027/1416564 (executing program) 2022/08/23 03:30:49 fetching corpus: 62200, signal 878256/1416564 (executing program) 2022/08/23 03:30:49 fetching corpus: 62250, signal 878555/1416564 (executing program) 2022/08/23 03:30:49 fetching corpus: 62300, signal 878845/1416564 (executing program) 2022/08/23 03:30:49 fetching corpus: 62350, signal 879034/1416564 (executing program) 2022/08/23 03:30:49 fetching corpus: 62400, signal 880161/1416564 (executing program) 2022/08/23 03:30:49 fetching corpus: 62450, signal 880464/1416564 (executing program) 2022/08/23 03:30:49 fetching corpus: 62500, signal 880658/1416564 (executing program) 2022/08/23 03:30:49 fetching corpus: 62550, signal 880836/1416564 (executing program) 2022/08/23 03:30:49 fetching corpus: 62600, signal 881169/1416564 (executing program) 2022/08/23 03:30:49 fetching corpus: 62650, signal 881373/1416564 (executing program) 2022/08/23 03:30:50 fetching corpus: 62700, signal 881502/1416564 (executing program) 2022/08/23 03:30:50 fetching corpus: 62750, signal 881713/1416564 (executing program) 2022/08/23 03:30:50 fetching corpus: 62800, signal 881968/1416564 (executing program) 2022/08/23 03:30:50 fetching corpus: 62850, signal 882125/1416564 (executing program) 2022/08/23 03:30:50 fetching corpus: 62900, signal 882313/1416564 (executing program) 2022/08/23 03:30:50 fetching corpus: 62950, signal 882466/1416564 (executing program) 2022/08/23 03:30:50 fetching corpus: 63000, signal 882673/1416564 (executing program) 2022/08/23 03:30:50 fetching corpus: 63050, signal 882968/1416564 (executing program) 2022/08/23 03:30:50 fetching corpus: 63100, signal 883147/1416564 (executing program) 2022/08/23 03:30:50 fetching corpus: 63150, signal 883352/1416564 (executing program) 2022/08/23 03:30:51 fetching corpus: 63200, signal 883562/1416564 (executing program) 2022/08/23 03:30:51 fetching corpus: 63250, signal 883712/1416564 (executing program) 2022/08/23 03:30:51 fetching corpus: 63300, signal 883885/1416564 (executing program) 2022/08/23 03:30:51 fetching corpus: 63350, signal 884002/1416564 (executing program) 2022/08/23 03:30:51 fetching corpus: 63400, signal 884232/1416564 (executing program) 2022/08/23 03:30:51 fetching corpus: 63450, signal 884360/1416564 (executing program) 2022/08/23 03:30:51 fetching corpus: 63500, signal 884552/1416564 (executing program) 2022/08/23 03:30:51 fetching corpus: 63550, signal 884733/1416564 (executing program) 2022/08/23 03:30:51 fetching corpus: 63600, signal 885058/1416564 (executing program) 2022/08/23 03:30:52 fetching corpus: 63650, signal 885283/1416564 (executing program) 2022/08/23 03:30:52 fetching corpus: 63700, signal 885463/1416564 (executing program) 2022/08/23 03:30:52 fetching corpus: 63750, signal 885645/1416564 (executing program) 2022/08/23 03:30:52 fetching corpus: 63800, signal 885854/1416564 (executing program) 2022/08/23 03:30:52 fetching corpus: 63850, signal 886077/1416564 (executing program) 2022/08/23 03:30:52 fetching corpus: 63900, signal 886332/1416564 (executing program) 2022/08/23 03:30:52 fetching corpus: 63950, signal 886476/1416564 (executing program) 2022/08/23 03:30:53 fetching corpus: 64000, signal 886667/1416564 (executing program) 2022/08/23 03:30:53 fetching corpus: 64050, signal 886842/1416565 (executing program) 2022/08/23 03:30:53 fetching corpus: 64100, signal 887002/1416565 (executing program) 2022/08/23 03:30:53 fetching corpus: 64150, signal 887181/1416565 (executing program) 2022/08/23 03:30:53 fetching corpus: 64200, signal 887326/1416565 (executing program) 2022/08/23 03:30:54 fetching corpus: 64250, signal 887580/1416565 (executing program) 2022/08/23 03:30:54 fetching corpus: 64300, signal 887754/1416565 (executing program) 2022/08/23 03:30:54 fetching corpus: 64350, signal 888000/1416565 (executing program) 2022/08/23 03:30:54 fetching corpus: 64400, signal 888276/1416565 (executing program) 2022/08/23 03:30:54 fetching corpus: 64450, signal 888473/1416565 (executing program) 2022/08/23 03:30:54 fetching corpus: 64500, signal 888654/1416565 (executing program) 2022/08/23 03:30:54 fetching corpus: 64550, signal 888860/1416565 (executing program) 2022/08/23 03:30:54 fetching corpus: 64600, signal 888989/1416565 (executing program) 2022/08/23 03:30:54 fetching corpus: 64650, signal 889638/1416565 (executing program) 2022/08/23 03:30:54 fetching corpus: 64700, signal 889836/1416565 (executing program) 2022/08/23 03:30:55 fetching corpus: 64750, signal 890026/1416565 (executing program) 2022/08/23 03:30:55 fetching corpus: 64800, signal 890244/1416565 (executing program) 2022/08/23 03:30:55 fetching corpus: 64850, signal 890457/1416565 (executing program) 2022/08/23 03:30:55 fetching corpus: 64900, signal 890565/1416565 (executing program) 2022/08/23 03:30:55 fetching corpus: 64950, signal 890805/1416565 (executing program) 2022/08/23 03:30:55 fetching corpus: 65000, signal 891037/1416565 (executing program) 2022/08/23 03:30:55 fetching corpus: 65050, signal 891223/1416565 (executing program) 2022/08/23 03:30:55 fetching corpus: 65100, signal 891467/1416565 (executing program) 2022/08/23 03:30:55 fetching corpus: 65150, signal 891618/1416565 (executing program) 2022/08/23 03:30:55 fetching corpus: 65200, signal 891787/1416565 (executing program) 2022/08/23 03:30:56 fetching corpus: 65250, signal 892008/1416565 (executing program) 2022/08/23 03:30:56 fetching corpus: 65300, signal 892192/1416565 (executing program) 2022/08/23 03:30:56 fetching corpus: 65350, signal 892339/1416565 (executing program) 2022/08/23 03:30:56 fetching corpus: 65400, signal 892623/1416573 (executing program) 2022/08/23 03:30:56 fetching corpus: 65450, signal 892851/1416573 (executing program) 2022/08/23 03:30:56 fetching corpus: 65500, signal 892999/1416573 (executing program) 2022/08/23 03:30:56 fetching corpus: 65550, signal 893378/1416573 (executing program) 2022/08/23 03:30:56 fetching corpus: 65600, signal 893561/1416573 (executing program) 2022/08/23 03:30:56 fetching corpus: 65650, signal 893813/1416573 (executing program) 2022/08/23 03:30:57 fetching corpus: 65700, signal 893947/1416573 (executing program) 2022/08/23 03:30:57 fetching corpus: 65750, signal 894199/1416573 (executing program) 2022/08/23 03:30:57 fetching corpus: 65800, signal 894411/1416573 (executing program) 2022/08/23 03:30:57 fetching corpus: 65850, signal 894598/1416573 (executing program) 2022/08/23 03:30:57 fetching corpus: 65900, signal 894799/1416573 (executing program) 2022/08/23 03:30:57 fetching corpus: 65950, signal 895022/1416573 (executing program) 2022/08/23 03:30:57 fetching corpus: 66000, signal 895224/1416573 (executing program) 2022/08/23 03:30:57 fetching corpus: 66050, signal 895424/1416573 (executing program) 2022/08/23 03:30:58 fetching corpus: 66100, signal 895580/1416573 (executing program) 2022/08/23 03:30:58 fetching corpus: 66150, signal 895762/1416573 (executing program) 2022/08/23 03:30:58 fetching corpus: 66200, signal 895962/1416573 (executing program) 2022/08/23 03:30:58 fetching corpus: 66250, signal 896318/1416573 (executing program) 2022/08/23 03:30:58 fetching corpus: 66300, signal 896447/1416573 (executing program) 2022/08/23 03:30:58 fetching corpus: 66350, signal 896696/1416573 (executing program) 2022/08/23 03:30:58 fetching corpus: 66400, signal 896870/1416574 (executing program) 2022/08/23 03:30:58 fetching corpus: 66450, signal 897042/1416574 (executing program) 2022/08/23 03:30:59 fetching corpus: 66500, signal 897187/1416574 (executing program) 2022/08/23 03:30:59 fetching corpus: 66550, signal 897411/1416574 (executing program) 2022/08/23 03:30:59 fetching corpus: 66600, signal 897592/1416574 (executing program) 2022/08/23 03:30:59 fetching corpus: 66650, signal 897761/1416574 (executing program) 2022/08/23 03:30:59 fetching corpus: 66700, signal 898030/1416574 (executing program) 2022/08/23 03:30:59 fetching corpus: 66750, signal 898161/1416574 (executing program) 2022/08/23 03:30:59 fetching corpus: 66800, signal 898333/1416578 (executing program) 2022/08/23 03:30:59 fetching corpus: 66850, signal 898519/1416578 (executing program) 2022/08/23 03:30:59 fetching corpus: 66900, signal 898706/1416578 (executing program) 2022/08/23 03:31:00 fetching corpus: 66950, signal 898835/1416578 (executing program) 2022/08/23 03:31:00 fetching corpus: 67000, signal 899007/1416578 (executing program) 2022/08/23 03:31:00 fetching corpus: 67050, signal 899241/1416578 (executing program) 2022/08/23 03:31:00 fetching corpus: 67100, signal 899428/1416578 (executing program) 2022/08/23 03:31:00 fetching corpus: 67150, signal 899550/1416578 (executing program) 2022/08/23 03:31:00 fetching corpus: 67200, signal 899725/1416578 (executing program) 2022/08/23 03:31:00 fetching corpus: 67250, signal 899954/1416578 (executing program) 2022/08/23 03:31:00 fetching corpus: 67300, signal 900120/1416578 (executing program) 2022/08/23 03:31:01 fetching corpus: 67350, signal 900358/1416578 (executing program) 2022/08/23 03:31:01 fetching corpus: 67400, signal 900557/1416578 (executing program) 2022/08/23 03:31:01 fetching corpus: 67450, signal 900731/1416578 (executing program) 2022/08/23 03:31:01 fetching corpus: 67500, signal 900903/1416578 (executing program) 2022/08/23 03:31:01 fetching corpus: 67550, signal 901089/1416578 (executing program) 2022/08/23 03:31:01 fetching corpus: 67600, signal 901259/1416580 (executing program) 2022/08/23 03:31:01 fetching corpus: 67650, signal 901425/1416580 (executing program) 2022/08/23 03:31:02 fetching corpus: 67700, signal 901729/1416580 (executing program) 2022/08/23 03:31:02 fetching corpus: 67750, signal 901915/1416580 (executing program) 2022/08/23 03:31:02 fetching corpus: 67800, signal 902053/1416580 (executing program) 2022/08/23 03:31:02 fetching corpus: 67850, signal 902213/1416580 (executing program) 2022/08/23 03:31:02 fetching corpus: 67900, signal 902362/1416580 (executing program) 2022/08/23 03:31:02 fetching corpus: 67950, signal 902530/1416580 (executing program) 2022/08/23 03:31:02 fetching corpus: 68000, signal 902688/1416580 (executing program) 2022/08/23 03:31:02 fetching corpus: 68050, signal 902834/1416580 (executing program) 2022/08/23 03:31:02 fetching corpus: 68100, signal 902994/1416580 (executing program) 2022/08/23 03:31:03 fetching corpus: 68150, signal 903210/1416580 (executing program) 2022/08/23 03:31:03 fetching corpus: 68200, signal 903430/1416580 (executing program) 2022/08/23 03:31:03 fetching corpus: 68250, signal 903818/1416580 (executing program) 2022/08/23 03:31:03 fetching corpus: 68300, signal 903997/1416580 (executing program) 2022/08/23 03:31:03 fetching corpus: 68350, signal 904184/1416580 (executing program) 2022/08/23 03:31:03 fetching corpus: 68400, signal 904375/1416580 (executing program) 2022/08/23 03:31:03 fetching corpus: 68450, signal 904532/1416580 (executing program) 2022/08/23 03:31:03 fetching corpus: 68500, signal 904756/1416580 (executing program) 2022/08/23 03:31:03 fetching corpus: 68550, signal 904904/1416580 (executing program) 2022/08/23 03:31:04 fetching corpus: 68600, signal 905032/1416580 (executing program) 2022/08/23 03:31:04 fetching corpus: 68650, signal 905198/1416580 (executing program) 2022/08/23 03:31:04 fetching corpus: 68700, signal 905438/1416580 (executing program) 2022/08/23 03:31:04 fetching corpus: 68750, signal 905578/1416580 (executing program) 2022/08/23 03:31:04 fetching corpus: 68800, signal 905724/1416580 (executing program) 2022/08/23 03:31:04 fetching corpus: 68850, signal 905897/1416580 (executing program) 2022/08/23 03:31:04 fetching corpus: 68900, signal 906064/1416580 (executing program) 2022/08/23 03:31:04 fetching corpus: 68950, signal 906245/1416580 (executing program) 2022/08/23 03:31:04 fetching corpus: 69000, signal 906385/1416580 (executing program) 2022/08/23 03:31:04 fetching corpus: 69050, signal 906569/1416580 (executing program) 2022/08/23 03:31:05 fetching corpus: 69100, signal 906720/1416580 (executing program) 2022/08/23 03:31:05 fetching corpus: 69150, signal 906962/1416580 (executing program) 2022/08/23 03:31:05 fetching corpus: 69200, signal 907161/1416580 (executing program) 2022/08/23 03:31:05 fetching corpus: 69250, signal 907327/1416580 (executing program) 2022/08/23 03:31:05 fetching corpus: 69300, signal 907440/1416580 (executing program) 2022/08/23 03:31:05 fetching corpus: 69350, signal 907721/1416580 (executing program) 2022/08/23 03:31:05 fetching corpus: 69400, signal 907852/1416580 (executing program) 2022/08/23 03:31:05 fetching corpus: 69450, signal 907987/1416580 (executing program) 2022/08/23 03:31:06 fetching corpus: 69500, signal 908137/1416580 (executing program) 2022/08/23 03:31:06 fetching corpus: 69550, signal 908371/1416580 (executing program) 2022/08/23 03:31:06 fetching corpus: 69600, signal 908569/1416580 (executing program) 2022/08/23 03:31:06 fetching corpus: 69650, signal 908761/1416580 (executing program) 2022/08/23 03:31:06 fetching corpus: 69700, signal 908935/1416580 (executing program) 2022/08/23 03:31:06 fetching corpus: 69750, signal 909120/1416581 (executing program) 2022/08/23 03:31:07 fetching corpus: 69800, signal 909321/1416581 (executing program) 2022/08/23 03:31:07 fetching corpus: 69850, signal 909518/1416583 (executing program) 2022/08/23 03:31:07 fetching corpus: 69900, signal 909675/1416583 (executing program) 2022/08/23 03:31:07 fetching corpus: 69950, signal 909876/1416583 (executing program) 2022/08/23 03:31:07 fetching corpus: 70000, signal 910106/1416583 (executing program) 2022/08/23 03:31:07 fetching corpus: 70050, signal 910286/1416583 (executing program) 2022/08/23 03:31:07 fetching corpus: 70100, signal 910438/1416583 (executing program) 2022/08/23 03:31:07 fetching corpus: 70150, signal 910690/1416583 (executing program) 2022/08/23 03:31:07 fetching corpus: 70200, signal 910890/1416583 (executing program) 2022/08/23 03:31:08 fetching corpus: 70250, signal 911042/1416583 (executing program) 2022/08/23 03:31:08 fetching corpus: 70300, signal 911240/1416583 (executing program) 2022/08/23 03:31:08 fetching corpus: 70350, signal 911474/1416583 (executing program) 2022/08/23 03:31:08 fetching corpus: 70400, signal 911608/1416583 (executing program) 2022/08/23 03:31:08 fetching corpus: 70450, signal 911759/1416583 (executing program) 2022/08/23 03:31:09 fetching corpus: 70500, signal 911973/1416583 (executing program) 2022/08/23 03:31:09 fetching corpus: 70550, signal 912235/1416583 (executing program) 2022/08/23 03:31:09 fetching corpus: 70600, signal 912424/1416583 (executing program) 2022/08/23 03:31:09 fetching corpus: 70650, signal 912586/1416583 (executing program) 2022/08/23 03:31:09 fetching corpus: 70700, signal 912768/1416583 (executing program) 2022/08/23 03:31:10 fetching corpus: 70750, signal 912939/1416583 (executing program) 2022/08/23 03:31:10 fetching corpus: 70800, signal 913154/1416583 (executing program) 2022/08/23 03:31:10 fetching corpus: 70850, signal 913348/1416583 (executing program) 2022/08/23 03:31:10 fetching corpus: 70900, signal 913552/1416583 (executing program) 2022/08/23 03:31:10 fetching corpus: 70950, signal 913748/1416583 (executing program) 2022/08/23 03:31:10 fetching corpus: 71000, signal 913896/1416583 (executing program) 2022/08/23 03:31:10 fetching corpus: 71050, signal 914060/1416583 (executing program) 2022/08/23 03:31:10 fetching corpus: 71100, signal 914213/1416583 (executing program) 2022/08/23 03:31:10 fetching corpus: 71150, signal 914448/1416583 (executing program) 2022/08/23 03:31:11 fetching corpus: 71200, signal 914575/1416583 (executing program) 2022/08/23 03:31:11 fetching corpus: 71250, signal 914755/1416583 (executing program) 2022/08/23 03:31:11 fetching corpus: 71300, signal 914896/1416583 (executing program) 2022/08/23 03:31:11 fetching corpus: 71350, signal 915047/1416583 (executing program) 2022/08/23 03:31:11 fetching corpus: 71400, signal 915338/1416583 (executing program) 2022/08/23 03:31:11 fetching corpus: 71450, signal 915704/1416583 (executing program) 2022/08/23 03:31:11 fetching corpus: 71500, signal 915927/1416583 (executing program) 2022/08/23 03:31:11 fetching corpus: 71550, signal 916092/1416583 (executing program) 2022/08/23 03:31:11 fetching corpus: 71600, signal 916244/1416583 (executing program) 2022/08/23 03:31:12 fetching corpus: 71650, signal 916380/1416583 (executing program) 2022/08/23 03:31:12 fetching corpus: 71700, signal 916525/1416583 (executing program) 2022/08/23 03:31:12 fetching corpus: 71750, signal 916751/1416583 (executing program) 2022/08/23 03:31:12 fetching corpus: 71800, signal 917023/1416583 (executing program) 2022/08/23 03:31:12 fetching corpus: 71850, signal 917169/1416583 (executing program) 2022/08/23 03:31:12 fetching corpus: 71900, signal 917380/1416583 (executing program) 2022/08/23 03:31:12 fetching corpus: 71950, signal 917607/1416583 (executing program) 2022/08/23 03:31:12 fetching corpus: 72000, signal 917749/1416591 (executing program) 2022/08/23 03:31:13 fetching corpus: 72050, signal 917882/1416591 (executing program) 2022/08/23 03:31:13 fetching corpus: 72100, signal 918028/1416591 (executing program) 2022/08/23 03:31:13 fetching corpus: 72150, signal 918233/1416593 (executing program) 2022/08/23 03:31:13 fetching corpus: 72200, signal 918419/1416593 (executing program) 2022/08/23 03:31:13 fetching corpus: 72250, signal 918625/1416593 (executing program) 2022/08/23 03:31:13 fetching corpus: 72300, signal 918862/1416593 (executing program) 2022/08/23 03:31:13 fetching corpus: 72350, signal 919017/1416593 (executing program) 2022/08/23 03:31:13 fetching corpus: 72400, signal 919250/1416593 (executing program) 2022/08/23 03:31:13 fetching corpus: 72450, signal 919404/1416593 (executing program) 2022/08/23 03:31:14 fetching corpus: 72500, signal 919605/1416593 (executing program) 2022/08/23 03:31:14 fetching corpus: 72550, signal 919733/1416593 (executing program) 2022/08/23 03:31:14 fetching corpus: 72600, signal 919931/1416593 (executing program) 2022/08/23 03:31:14 fetching corpus: 72650, signal 920054/1416593 (executing program) 2022/08/23 03:31:14 fetching corpus: 72700, signal 920240/1416593 (executing program) 2022/08/23 03:31:14 fetching corpus: 72750, signal 920559/1416593 (executing program) 2022/08/23 03:31:14 fetching corpus: 72800, signal 920757/1416593 (executing program) 2022/08/23 03:31:14 fetching corpus: 72850, signal 920941/1416593 (executing program) 2022/08/23 03:31:14 fetching corpus: 72900, signal 921085/1416593 (executing program) 2022/08/23 03:31:15 fetching corpus: 72950, signal 921260/1416593 (executing program) 2022/08/23 03:31:15 fetching corpus: 73000, signal 921501/1416593 (executing program) 2022/08/23 03:31:15 fetching corpus: 73050, signal 921682/1416593 (executing program) 2022/08/23 03:31:15 fetching corpus: 73100, signal 921802/1416593 (executing program) 2022/08/23 03:31:15 fetching corpus: 73150, signal 921997/1416593 (executing program) 2022/08/23 03:31:15 fetching corpus: 73200, signal 922186/1416593 (executing program) 2022/08/23 03:31:15 fetching corpus: 73250, signal 922329/1416593 (executing program) 2022/08/23 03:31:15 fetching corpus: 73300, signal 922487/1416593 (executing program) 2022/08/23 03:31:15 fetching corpus: 73350, signal 922635/1416593 (executing program) 2022/08/23 03:31:16 fetching corpus: 73400, signal 922790/1416593 (executing program) 2022/08/23 03:31:16 fetching corpus: 73450, signal 922977/1416593 (executing program) 2022/08/23 03:31:16 fetching corpus: 73500, signal 923116/1416593 (executing program) 2022/08/23 03:31:16 fetching corpus: 73550, signal 923316/1416593 (executing program) 2022/08/23 03:31:16 fetching corpus: 73600, signal 923503/1416593 (executing program) 2022/08/23 03:31:16 fetching corpus: 73650, signal 923796/1416593 (executing program) 2022/08/23 03:31:16 fetching corpus: 73700, signal 923948/1416593 (executing program) 2022/08/23 03:31:16 fetching corpus: 73750, signal 924182/1416593 (executing program) 2022/08/23 03:31:16 fetching corpus: 73800, signal 924315/1416593 (executing program) 2022/08/23 03:31:16 fetching corpus: 73850, signal 924476/1416593 (executing program) 2022/08/23 03:31:17 fetching corpus: 73900, signal 924675/1416593 (executing program) 2022/08/23 03:31:17 fetching corpus: 73950, signal 924849/1416593 (executing program) 2022/08/23 03:31:17 fetching corpus: 74000, signal 925229/1416593 (executing program) 2022/08/23 03:31:17 fetching corpus: 74050, signal 925455/1416593 (executing program) 2022/08/23 03:31:17 fetching corpus: 74100, signal 925600/1416593 (executing program) 2022/08/23 03:31:18 fetching corpus: 74150, signal 925732/1416593 (executing program) 2022/08/23 03:31:18 fetching corpus: 74200, signal 925924/1416593 (executing program) 2022/08/23 03:31:18 fetching corpus: 74250, signal 926093/1416593 (executing program) 2022/08/23 03:31:18 fetching corpus: 74300, signal 926260/1416593 (executing program) 2022/08/23 03:31:18 fetching corpus: 74350, signal 926455/1416593 (executing program) 2022/08/23 03:31:18 fetching corpus: 74400, signal 926612/1416593 (executing program) 2022/08/23 03:31:19 fetching corpus: 74450, signal 926734/1416593 (executing program) 2022/08/23 03:31:19 fetching corpus: 74500, signal 926934/1416593 (executing program) 2022/08/23 03:31:19 fetching corpus: 74550, signal 927062/1416593 (executing program) 2022/08/23 03:31:19 fetching corpus: 74600, signal 927279/1416593 (executing program) 2022/08/23 03:31:19 fetching corpus: 74650, signal 927473/1416593 (executing program) 2022/08/23 03:31:19 fetching corpus: 74700, signal 927615/1416593 (executing program) 2022/08/23 03:31:19 fetching corpus: 74750, signal 927790/1416593 (executing program) 2022/08/23 03:31:19 fetching corpus: 74800, signal 927962/1416594 (executing program) 2022/08/23 03:31:19 fetching corpus: 74840, signal 928100/1416594 (executing program) 2022/08/23 03:31:19 fetching corpus: 74840, signal 928100/1416594 (executing program) 2022/08/23 03:31:22 starting 6 fuzzer processes 03:31:22 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x10000, 0x104, 0x4}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000002c0), 0x5, r0}, 0x38) 03:31:22 executing program 2: timer_create(0x0, 0x0, &(0x7f0000001080)) timer_delete(0x0) timer_delete(0x0) 03:31:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8910, &(0x7f0000000000)) 03:31:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x80108906, 0x0) 03:31:22 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r0) add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="b9", 0x1, r1) 03:31:22 executing program 4: keyctl$search(0x8, 0x0, &(0x7f0000000000)='user\x00', 0x0, 0x0) [ 233.197895][ T3653] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 233.199375][ T3655] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 233.206270][ T3656] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 233.213770][ T3655] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 233.221021][ T3656] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 233.227071][ T3655] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 233.234305][ T3656] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 233.240944][ T3655] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 233.274166][ T3664] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 233.275343][ T3663] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 233.289439][ T3664] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 233.290068][ T3663] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 233.297554][ T3664] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 233.306514][ T3663] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 233.310868][ T3664] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 233.318759][ T3663] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 233.325714][ T3664] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 233.332927][ T3663] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 233.340009][ T3664] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 233.347073][ T3663] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 233.352899][ T3664] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 233.360421][ T3663] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 233.366763][ T3664] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 233.374624][ T3663] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 233.391909][ T3666] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 233.392014][ T3644] Bluetooth: hci1: HCI_REQ-0x0c1a [ 233.400053][ T3666] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 233.408450][ T3643] Bluetooth: hci0: HCI_REQ-0x0c1a [ 233.412504][ T3666] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 233.416946][ T3663] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 233.424633][ T3666] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 233.431542][ T3663] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 233.438100][ T3666] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 233.461589][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 233.462157][ T3645] Bluetooth: hci3: HCI_REQ-0x0c1a [ 233.469379][ T3666] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 233.481579][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 233.489072][ T3666] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 233.495544][ T3646] Bluetooth: hci5: HCI_REQ-0x0c1a [ 233.497545][ T3648] Bluetooth: hci2: HCI_REQ-0x0c1a [ 233.516643][ T3666] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 233.525542][ T3647] Bluetooth: hci4: HCI_REQ-0x0c1a [ 233.882029][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 233.911109][ T3647] chnl_net:caif_netlink_parms(): no params data found [ 234.001875][ T3644] chnl_net:caif_netlink_parms(): no params data found [ 234.012960][ T3645] chnl_net:caif_netlink_parms(): no params data found [ 234.031048][ T3646] chnl_net:caif_netlink_parms(): no params data found [ 234.052695][ T3648] chnl_net:caif_netlink_parms(): no params data found [ 234.144279][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.152479][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.160598][ T3643] device bridge_slave_0 entered promiscuous mode [ 234.173946][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.182188][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.190469][ T3643] device bridge_slave_1 entered promiscuous mode [ 234.249927][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.291881][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.323356][ T3645] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.330667][ T3645] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.339263][ T3645] device bridge_slave_0 entered promiscuous mode [ 234.372245][ T3647] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.379465][ T3647] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.387828][ T3647] device bridge_slave_0 entered promiscuous mode [ 234.402313][ T3645] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.410154][ T3645] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.418871][ T3645] device bridge_slave_1 entered promiscuous mode [ 234.426344][ T3646] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.433414][ T3646] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.441424][ T3646] device bridge_slave_0 entered promiscuous mode [ 234.465308][ T3647] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.472389][ T3647] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.480347][ T3647] device bridge_slave_1 entered promiscuous mode [ 234.512797][ T3646] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.519966][ T3646] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.529505][ T3646] device bridge_slave_1 entered promiscuous mode [ 234.539862][ T3643] team0: Port device team_slave_0 added [ 234.546405][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.553482][ T3644] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.561528][ T3644] device bridge_slave_0 entered promiscuous mode [ 234.583221][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.593638][ T3648] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.602010][ T3648] device bridge_slave_0 entered promiscuous mode [ 234.624121][ T3643] team0: Port device team_slave_1 added [ 234.631127][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.638497][ T3644] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.646876][ T3644] device bridge_slave_1 entered promiscuous mode [ 234.655407][ T3647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.664641][ T3648] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.671705][ T3648] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.679891][ T3648] device bridge_slave_1 entered promiscuous mode [ 234.699023][ T3645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.733973][ T3647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.761367][ T3645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.772403][ T3646] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.803614][ T3648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.825000][ T3646] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.834811][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.841769][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.868297][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.882441][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.889482][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.915491][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.928956][ T3644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.942034][ T3647] team0: Port device team_slave_0 added [ 234.950059][ T3648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.981097][ T3644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.992125][ T3647] team0: Port device team_slave_1 added [ 235.009387][ T3645] team0: Port device team_slave_0 added [ 235.056194][ T3648] team0: Port device team_slave_0 added [ 235.063931][ T3645] team0: Port device team_slave_1 added [ 235.073178][ T3646] team0: Port device team_slave_0 added [ 235.111317][ T3648] team0: Port device team_slave_1 added [ 235.129665][ T3646] team0: Port device team_slave_1 added [ 235.139467][ T3643] device hsr_slave_0 entered promiscuous mode [ 235.146666][ T3643] device hsr_slave_1 entered promiscuous mode [ 235.155890][ T3644] team0: Port device team_slave_0 added [ 235.162363][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.169408][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.195426][ T3647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.239813][ T3644] team0: Port device team_slave_1 added [ 235.246248][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.253209][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.279694][ T3647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.298777][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.306167][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.332400][ T3645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.376781][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.383731][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.411333][ T3648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.423169][ T3645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.430220][ T3645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.456609][ T3645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.468644][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.476669][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.502782][ T3646] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.510381][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 235.520838][ T26] Bluetooth: hci1: command 0x0409 tx timeout [ 235.537334][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.544296][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.564556][ T26] Bluetooth: hci4: command 0x0409 tx timeout [ 235.570650][ T1136] Bluetooth: hci0: command 0x0409 tx timeout [ 235.582381][ T1136] Bluetooth: hci2: command 0x0409 tx timeout [ 235.583988][ T26] Bluetooth: hci5: command 0x0409 tx timeout [ 235.588532][ T3644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.606052][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.613002][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.639559][ T3648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.662197][ T3646] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.669217][ T3646] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.695837][ T3646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.720043][ T3644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.727051][ T3644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.753217][ T3644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.790956][ T3647] device hsr_slave_0 entered promiscuous mode [ 235.798166][ T3647] device hsr_slave_1 entered promiscuous mode [ 235.805851][ T3647] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.813637][ T3647] Cannot create hsr debugfs directory [ 235.828608][ T3645] device hsr_slave_0 entered promiscuous mode [ 235.835637][ T3645] device hsr_slave_1 entered promiscuous mode [ 235.842080][ T3645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.849751][ T3645] Cannot create hsr debugfs directory [ 235.883993][ T3646] device hsr_slave_0 entered promiscuous mode [ 235.891594][ T3646] device hsr_slave_1 entered promiscuous mode [ 235.898473][ T3646] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.910118][ T3646] Cannot create hsr debugfs directory [ 235.919247][ T3648] device hsr_slave_0 entered promiscuous mode [ 235.926096][ T3648] device hsr_slave_1 entered promiscuous mode [ 235.932630][ T3648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.940234][ T3648] Cannot create hsr debugfs directory [ 235.990150][ T3644] device hsr_slave_0 entered promiscuous mode [ 235.997476][ T3644] device hsr_slave_1 entered promiscuous mode [ 236.004031][ T3644] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.011657][ T3644] Cannot create hsr debugfs directory [ 236.383272][ T3645] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 236.400462][ T3645] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 236.417195][ T3645] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 236.427060][ T3645] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 236.458010][ T3643] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 236.470702][ T3643] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 236.479831][ T3643] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 236.493771][ T3643] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 236.592311][ T3644] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 236.601777][ T3644] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.621339][ T3644] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.631320][ T3644] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 236.653442][ T3645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.725300][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.743925][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.757602][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.767642][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.776316][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.786382][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.795642][ T3693] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.803146][ T3693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.812254][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.832293][ T3645] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.865599][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.874168][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.892351][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.901272][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.918856][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.926016][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.942693][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.952111][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.968461][ T3694] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.975706][ T3694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.005632][ T3647] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 237.035279][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.043335][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.054732][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.063555][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.073597][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.082557][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.091734][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.100885][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.118289][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.131086][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.138234][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.149874][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.159072][ T3647] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 237.212476][ T3643] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 237.223747][ T3643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.251765][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.262059][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.271228][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.281080][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.289887][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.299583][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.308525][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.317251][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.326534][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.342595][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.351746][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.368828][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.381562][ T3647] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 237.402461][ T3645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.423201][ T3645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.456884][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.464909][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.472494][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.481086][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.495509][ T3647] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 237.566619][ T3696] Bluetooth: hci1: command 0x041b tx timeout [ 237.568893][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.572667][ T3696] Bluetooth: hci3: command 0x041b tx timeout [ 237.582402][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.593544][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.601686][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.610987][ T3646] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 237.633095][ T3645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.645479][ T6] Bluetooth: hci4: command 0x041b tx timeout [ 237.654037][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.654893][ T3693] Bluetooth: hci2: command 0x041b tx timeout [ 237.667000][ T6] Bluetooth: hci0: command 0x041b tx timeout [ 237.669126][ T3693] Bluetooth: hci5: command 0x041b tx timeout [ 237.686735][ T3644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.693688][ T3646] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 237.706897][ T3646] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 237.737974][ T3646] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 237.781494][ T3644] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.814607][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.823133][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.873555][ T3648] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 237.885615][ T3648] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 237.896129][ T3648] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 237.905732][ T3648] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 237.932188][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.949003][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.962359][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.969602][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.049533][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.058817][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.067884][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.076577][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.083668][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.092282][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.100992][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.110257][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.119121][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.176442][ T3646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.183597][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.192715][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.202716][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.233058][ T3647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.264352][ T3644] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.293963][ T3644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.316251][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.325312][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.333762][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.343100][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.351654][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.359666][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.371951][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.399371][ T3646] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.425205][ T3644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.443316][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.452361][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.461896][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.469826][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.477942][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.487469][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 238.523872][ T3647] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.537644][ T3648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.548983][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.558586][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.567720][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.576784][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.588131][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.595307][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.603042][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.632637][ T3643] device veth0_vlan entered promiscuous mode [ 238.646896][ T3645] device veth0_vlan entered promiscuous mode [ 238.655641][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.666153][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.675433][ T3695] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.682545][ T3695] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.691041][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.700155][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.709037][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.718223][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.728401][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.754155][ T3643] device veth1_vlan entered promiscuous mode [ 238.770000][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.778618][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.787252][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.796636][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.805411][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.813362][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.821951][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.831456][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.848278][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.857983][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.869025][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.877797][ T3695] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.884910][ T3695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.893539][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.901978][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.916563][ T3648] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.950506][ T3646] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.966061][ T3646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.979539][ T3645] device veth1_vlan entered promiscuous mode [ 238.996545][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.006360][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.014244][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.022469][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.032190][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.041248][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.049991][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.058720][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.065953][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.073615][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.082268][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.091440][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.098604][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.106637][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.115171][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.123535][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.132048][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.141731][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.150605][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.161920][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.170207][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.178149][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.215063][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.223092][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.232441][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.241778][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.250563][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.259286][ T3696] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.266569][ T3696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.275208][ T3643] device veth0_macvtap entered promiscuous mode [ 239.291117][ T3643] device veth1_macvtap entered promiscuous mode [ 239.322517][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.331325][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.340468][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.349336][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.358654][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.367433][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.375240][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.382663][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.393962][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.410046][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.431386][ T3644] device veth0_vlan entered promiscuous mode [ 239.440663][ T3646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.449645][ T3645] device veth0_macvtap entered promiscuous mode [ 239.457751][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.467189][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.476333][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.485102][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.493732][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.502695][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.511582][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.519953][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.529049][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.538211][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.546620][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.555135][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.563444][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.572546][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.582654][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.590562][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.598538][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.609347][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.623060][ T3643] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.632548][ T3643] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.641877][ T3643] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.652110][ T3643] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.661604][ T22] Bluetooth: hci3: command 0x040f tx timeout [ 239.667955][ T22] Bluetooth: hci1: command 0x040f tx timeout [ 239.678000][ T3645] device veth1_macvtap entered promiscuous mode [ 239.693932][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.702903][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.720704][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.730035][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.735077][ T3695] Bluetooth: hci5: command 0x040f tx timeout [ 239.739294][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.750283][ T3695] Bluetooth: hci0: command 0x040f tx timeout [ 239.762316][ T3648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.774022][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 239.779567][ T3695] Bluetooth: hci2: command 0x040f tx timeout [ 239.788831][ T3644] device veth1_vlan entered promiscuous mode [ 239.799388][ T3695] Bluetooth: hci4: command 0x040f tx timeout [ 239.848582][ T3647] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 239.874185][ T3647] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 239.887573][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.901547][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.910295][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.919183][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.928269][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 239.936948][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 239.945962][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.953424][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.961363][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 239.970490][ T3695] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 239.983892][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.996117][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.008250][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.038266][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.055253][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.071382][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.082183][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:31:30 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000280)={'syztnl1\x00', 0x0, 0x21, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) [ 240.114696][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.127504][ T3648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.159014][ T3645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.182980][ T3645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.212035][ T3645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.228516][ T3647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.251029][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.261695][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.281431][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.293628][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 03:31:30 executing program 1: process_vm_readv(0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/51, 0x33}], 0x1, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/201, 0xc9}], 0x1, 0x0) [ 240.306073][ T3645] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 03:31:30 executing program 1: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000000c0)) [ 240.350378][ T3645] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.360030][ T3645] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.379116][ T3645] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.404215][ T3644] device veth0_macvtap entered promiscuous mode [ 240.430097][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 240.445373][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 03:31:30 executing program 1: socketpair(0x9, 0x0, 0x0, 0x0) [ 240.454146][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.493155][ T3644] device veth1_macvtap entered promiscuous mode 03:31:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x58, 0x0, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) [ 240.542157][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.566824][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 03:31:31 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="ce", 0x1) [ 240.636804][ T3646] device veth0_vlan entered promiscuous mode [ 240.643569][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.659489][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.678139][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.703793][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.725367][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.736337][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.762520][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.780727][ T3646] device veth1_vlan entered promiscuous mode [ 240.832605][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.862405][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.884098][ T1136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.906630][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.932041][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.942623][ T3644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.953557][ T3644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.972809][ T3644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.998082][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.007135][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.025319][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.097179][ T3644] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.107529][ T3644] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.116615][ T3644] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.125684][ T3644] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.138689][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.148403][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.187642][ T3646] device veth0_macvtap entered promiscuous mode [ 241.237748][ T3646] device veth1_macvtap entered promiscuous mode [ 241.316110][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.350250][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.369348][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.393901][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 03:31:31 executing program 0: r0 = socket(0x22, 0x2, 0x1) recvfrom$netrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 03:31:31 executing program 1: setresuid(0xee00, 0xee00, 0xee01) r0 = getuid() setresuid(0xee01, r0, 0xee00) setresuid(r0, 0xee00, r0) 03:31:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x0) [ 241.413117][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.448103][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.495962][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.524546][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.533353][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.546999][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.562789][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.584305][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.593304][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.623276][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.634258][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.645487][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.656594][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.666800][ T3646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.677686][ T3646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.688754][ T3646] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.700073][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.708835][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.719536][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.729176][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.750013][ T3646] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.750381][ T3697] Bluetooth: hci1: command 0x0419 tx timeout [ 241.758994][ T3646] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.772413][ T3697] Bluetooth: hci3: command 0x0419 tx timeout [ 241.774069][ T3646] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.788647][ T3646] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.805477][ T3669] Bluetooth: hci2: command 0x0419 tx timeout [ 241.812149][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.821119][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.829770][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.838279][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.847032][ T22] Bluetooth: hci0: command 0x0419 tx timeout [ 241.847174][ T3647] device veth0_vlan entered promiscuous mode [ 241.853084][ T22] Bluetooth: hci5: command 0x0419 tx timeout [ 241.868143][ T3648] device veth0_vlan entered promiscuous mode [ 241.875478][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.883670][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.892711][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.900491][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.908633][ T22] Bluetooth: hci4: command 0x0419 tx timeout [ 241.933305][ T3647] device veth1_vlan entered promiscuous mode [ 241.947375][ T3648] device veth1_vlan entered promiscuous mode [ 242.020286][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.031389][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.039813][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.048971][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.057586][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.066646][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.080849][ T3647] device veth0_macvtap entered promiscuous mode [ 242.091337][ T3648] device veth0_macvtap entered promiscuous mode [ 242.100961][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.109241][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 03:31:32 executing program 3: socket(0x18, 0x0, 0xffff7fff) [ 242.123312][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.141714][ T3647] device veth1_macvtap entered promiscuous mode [ 242.161677][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.178520][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.193673][ T3648] device veth1_macvtap entered promiscuous mode [ 242.220308][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.232762][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.243147][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.262116][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.272152][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.284981][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.296157][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.306709][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.318439][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.332442][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.344285][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.356465][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.367628][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.379118][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.391513][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.401702][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.414713][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.425043][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.435786][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.448348][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.458938][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.467201][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.476168][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.485318][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.493869][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.508510][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.522052][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.533594][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.544737][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.556116][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.566782][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.577208][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.587896][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.599100][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.609706][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.620594][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.630790][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.641534][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.654622][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.665197][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.675272][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.686716][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.696840][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.707581][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.718705][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.729994][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.739233][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.748578][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.758027][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.772002][ T3647] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.783930][ T3647] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.793167][ T3647] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.802105][ T3647] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.840551][ T3648] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.850632][ T3648] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.862566][ T3648] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.871376][ T3648] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 03:31:33 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 03:31:33 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) 03:31:33 executing program 1: ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0x0, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0, 0x0, 'syz0\x00', @default, 0x0, 0x0, [@null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 03:31:33 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/card2/oss_mixer\x00', 0x101601, 0x0) write$proc_mixer(r0, &(0x7f0000000180)=[{'LINE1', @val={' \'', 'Master Capture Switch'}}], 0x33) 03:31:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000100), r0) 03:31:33 executing program 3: socket(0x11, 0x3, 0x0) socket(0x2, 0xa, 0x0) [ 242.999171][ T3782] trusted_key: encrypted_key: insufficient parameters specified 03:31:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockname$netrom(r0, 0x0, &(0x7f00000000c0)=0x3d) 03:31:33 executing program 1: r0 = socket(0x10, 0x2, 0x0) bind$x25(r0, 0x0, 0x0) [ 243.075171][ T3786] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 03:31:33 executing program 5: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) 03:31:33 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) 03:31:33 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, 0x0, 0xe) 03:31:33 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 03:31:33 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 03:31:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, r0) 03:31:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000000203010200000000000000000000000008000540000000000800010001000000090002000000010002000000080004"], 0x38}}, 0x0) 03:31:33 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_COOKIE={0xc}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x14}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_COOKIE={0xc}]}, 0x3c}}, 0x2a040000) 03:31:33 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 03:31:33 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 03:31:33 executing program 2: syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x105002) 03:31:33 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x80c0) 03:31:34 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 03:31:34 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000a, 0x10, r0, 0x0) 03:31:34 executing program 4: syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x283) 03:31:34 executing program 2: r0 = socket(0x10, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, 0x3a) 03:31:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), r0) 03:31:34 executing program 1: sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, 0x0, 0x0) 03:31:34 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x2f) 03:31:34 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 03:31:34 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) 03:31:34 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000000)) 03:31:34 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, 0x0, 0x86b7ab3e89cd4359) 03:31:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000100)="b2cb644d", 0x4) 03:31:34 executing program 1: socket(0x10, 0x3, 0x84) 03:31:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@private2={0xfc, 0x2, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @multicast2}, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x89, 0x0, 0x400, 0x2, 0x180000}) sendmsg$NL80211_CMD_RADAR_DETECT(0xffffffffffffffff, 0x0, 0xc040000) socket$inet6_udp(0xa, 0x2, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000200)=0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f00000023c0), 0xffffffffffffffff) 03:31:34 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0xe02c3, 0x0) 03:31:34 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, 0x0, 0x0) 03:31:34 executing program 4: r0 = socket(0x25, 0x1, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x1) 03:31:34 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f0000000080)=[{0x6}]}) 03:31:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000000)=0x98) 03:31:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000a80)) 03:31:34 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 03:31:34 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x60400, 0x0) 03:31:34 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) 03:31:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x8000}, 0x4) [ 244.469225][ T27] audit: type=1326 audit(1661225494.969:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=3863 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe538289279 code=0x0 03:31:35 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000340), 0x0, 0x0) 03:31:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000080)) 03:31:35 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001500)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000200), 0x0, 0x10, &(0x7f0000000140), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0xa2) 03:31:35 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "c91d09f68091dd3fec1cc4ca12d6d27857329f46352a12cdc8a343391635c598dd3d965d53ec5b98be92ebf887b4f60956baf93186f8e5426a2daa90ed3efc8c"}, 0x48, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000580), 0x0, 0x0, 0x0, r0) 03:31:35 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x1) 03:31:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000140), 0x8) 03:31:35 executing program 5: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, 0x0) 03:31:35 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x64}}, 0x0) 03:31:35 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 03:31:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x3, 0x84) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, 0x0) 03:31:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 03:31:35 executing program 4: openat$binderfs(0xffffffffffffff9c, 0xfffffffffffffffc, 0x0, 0x0) 03:31:35 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d80), 0x120300, 0x0) 03:31:35 executing program 0: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:31:35 executing program 3: r0 = socket(0x2b, 0x1, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000040)={0x1f, @fixed}, 0xa) 03:31:35 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000040)={@multicast, @random="9be336663c26", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "589774", 0x4c, 0x2f, 0x0, @private0, @mcast2, {[@srh={0x73}]}}}}}, 0x0) 03:31:35 executing program 2: r0 = socket(0x15, 0x5, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000000200)) 03:31:35 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000200)) 03:31:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @multicast, 'rose0\x00'}}, 0x1e) 03:31:35 executing program 3: mq_open(&(0x7f0000000040)='.$!\xe0[\'\xc8\'/&+#i\xa8}\x00', 0x0, 0x0, 0x0) 03:31:35 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) 03:31:35 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x20000, 0x0) 03:31:35 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x20a680, 0x0) 03:31:35 executing program 5: clock_settime(0xdebd7994e56dae58, &(0x7f00000000c0)) 03:31:35 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000140)=@l) 03:31:35 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x46800) 03:31:35 executing program 4: r0 = socket(0x2b, 0x1, 0x0) connect$bt_rfcomm(r0, 0x0, 0x16c76ddc) 03:31:35 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap$dsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 03:31:35 executing program 1: r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 03:31:35 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvfrom$netrom(r0, 0x0, 0x0, 0x40010102, 0x0, 0x0) 03:31:35 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 03:31:35 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 03:31:35 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0xc4042) 03:31:35 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000180)=""/202, 0xca}], 0x2, &(0x7f0000000d00)=[{&(0x7f0000000740)=""/201, 0xc9}, {&(0x7f0000000840)=""/64, 0x40}, {0x0}], 0x3, 0x0) 03:31:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003000)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, &(0x7f0000001300)=[{&(0x7f00000000c0)="cc", 0x1}], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x840}], 0x2, 0x0) 03:31:35 executing program 5: syz_open_dev$loop(&(0x7f0000000140), 0x3, 0x18b4a0) 03:31:35 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000180)={0x0, 0x8, 0x0, 0x0, @vifc_lcl_ifindex, @multicast1}, 0x10) 03:31:35 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 03:31:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 03:31:35 executing program 1: r0 = socket(0x2b, 0x1, 0x0) bind$bt_sco(r0, 0x0, 0x0) 03:31:35 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3}, 0x0, 0x0) 03:31:35 executing program 5: r0 = socket(0x22, 0x2, 0x1) accept4$netrom(r0, 0x0, 0x0, 0x0) 03:31:35 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000001c0), &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000300), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000340)}}, 0xffffffffffffff15) 03:31:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 03:31:35 executing program 0: openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/asound/card2/oss_mixer\x00', 0x4800, 0x0) 03:31:35 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 03:31:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 03:31:35 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) 03:31:35 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000000)) 03:31:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x6, 0x2}}]}, 0x28}}, 0x0) 03:31:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_MASK={0x8}]}, 0x30}}, 0x0) 03:31:36 executing program 4: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "c91d09f68091dd3fec1cc4ca12d6d27857329f46352a12cdc8a343391635c598dd3d965d53ec5b98be92ebf887b4f60956baf93186f8e5426a2daa90ed3efc8c"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "c91d09f68091dd3fec1cc4ca12d6d27857329f46352a12cdc8a343391635c598dd3d965d53ec5b98be92ebf887b4f60956baf93186f8e5426a2daa90ed3efc8c"}, 0x48, 0xffffffffffffffff) [ 245.504098][ T3967] Zero length message leads to an empty skb 03:31:36 executing program 3: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "c91d09f68091dd3fec1cc4ca12d6d27857329f46352a12cdc8a343391635c598dd3d965d53ec5b98be92ebf887b4f60956baf93186f8e5426a2daa90ed3efc8c"}, 0x48, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000280)='$},(\'\x00') 03:31:36 executing program 0: r0 = socket(0x15, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'ip6tnl0\x00', 0x0}) 03:31:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f00000000c0)=0x7fffffff, 0x4) 03:31:36 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x0, 0x5, 0x0, "9b30966726194586e982fb651ca4da6670967933f734280557a1aad2e508ef3d"}) 03:31:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000240)={0x0, 0x1, 0x6, @random="e59617ac1626"}, 0x10) 03:31:36 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x1200) 03:31:36 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:31:36 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0xcf5, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 03:31:36 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:31:36 executing program 1: syz_open_dev$loop(&(0x7f0000000240), 0x7fff, 0x80) 03:31:36 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f00000014c0)) 03:31:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000080)=0x55) 03:31:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @dev, @empty}, 0xc) 03:31:36 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:31:36 executing program 0: socket$inet_sctp(0x2, 0x3, 0x84) 03:31:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000007c0)=[{&(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x18000}}], 0x30}], 0x1, 0x0) 03:31:36 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 03:31:36 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, 0x0) 03:31:36 executing program 4: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) read$char_usb(r0, 0x0, 0xff90) 03:31:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000017c0)={@private0, @private2, @mcast1, 0x0, 0x0, 0x5}) 03:31:36 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x7f}, 0x0, 0x0) 03:31:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000e402"], 0x20}}, 0x0) 03:31:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000000)) 03:31:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0x0, 0x0, 0x25}}) 03:31:36 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, 0x0) 03:31:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@gettaction={0x14}, 0x14}}, 0x0) 03:31:36 executing program 3: syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000080)={0x80000, 0x0, [0xffffffff, 0x6, 0x7, 0x0, 0x0, 0x0, 0x2, 0x1]}) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={'\x00', 0x0, 0x4, 0x20, 0x0, 0x40, 0x0, 0x4000, '\x00', 0x6}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f00000002c0)={0xcb, 0x587}) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x3c, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x82a3}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x9}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xffff}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xb2}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040080}, 0x4000080) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), 0xffffffffffffffff) 03:31:36 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) read$proc_mixer(r0, &(0x7f00000014c0)=""/62, 0x3e) read$proc_mixer(r0, &(0x7f0000000140)=""/177, 0xb1) 03:31:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x58, 0x0, 0x1, 0x5, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private0}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x58}}, 0x0) [ 246.062700][ T4020] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 03:31:36 executing program 1: socketpair(0x0, 0xd, 0x0, 0x0) 03:31:36 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000200)=0xfffffffffffffff4) 03:31:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@private0, @mcast2, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42000000}) 03:31:37 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0xfffffffffffffffe, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 03:31:37 executing program 4: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)) 03:31:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 03:31:37 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_mem(r0, &(0x7f0000000040), 0x48) 03:31:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@sndinfo={0x20}, @init={0x18}], 0x38}], 0x1, 0x0) 03:31:37 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x553000, 0x0) 03:31:37 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={0x0}}, 0x0) 03:31:37 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, @vifc_lcl_addr=@multicast1, @remote}, 0x10) 03:31:37 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x28002, 0x0) 03:31:37 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, &(0x7f0000000000)=""/170, 0xaa, 0x0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)) 03:31:37 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, 0x0) 03:31:37 executing program 2: syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x82) 03:31:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x90) 03:31:37 executing program 1: openat$adsp1(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 03:31:37 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000080)) 03:31:37 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000600)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000003400), 0xffffffffffffffff) 03:31:37 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 03:31:37 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) 03:31:37 executing program 4: setresuid(0xee00, 0xee00, 0xee01) 03:31:37 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0xfffffffffffffffe, 0x200002, 0x0) 03:31:37 executing program 2: add_key$fscrypt_v1(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='`', 0x1, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000440), &(0x7f00000001c0)={'fscrypt:', @desc1}, &(0x7f0000000200)={0x0, "c91d09f68091dd3fec1cc4ca12d6d27857329f46352a12cdc8a343391635c598dd3d965d53ec5b98be92ebf887b4f60956baf93186f8e5426a2daa90ed3efc8c"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000480), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 03:31:37 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000080)) 03:31:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000008140)=[@in={0x2, 0x0, @remote}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180), &(0x7f0000000280)=0x8) 03:31:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000240)="e508c9c62d11d515597b206bb371", 0xe}, {&(0x7f0000000300)="1e", 0x1}, {&(0x7f00000003c0)='Y', 0x1}], 0x3}, 0x0) 03:31:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 03:31:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 03:31:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x401070cd) 03:31:37 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 03:31:37 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x1}, 0x10}], 0x1, 0x0) 03:31:37 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 03:31:37 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, 0x0) 03:31:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'syztnl0\x00', 0x0}) 03:31:37 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private0}}) 03:31:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0, 0xec4}}, 0x0) 03:31:37 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0xc851) 03:31:37 executing program 0: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)) 03:31:38 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x1802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x70, 0x0, &(0x7f0000000200)=[@release, @dead_binder_done, @clear_death, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000280)="da2e7194"}) 03:31:38 executing program 5: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891e, &(0x7f0000000300)) 03:31:38 executing program 1: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891a, 0x0) 03:31:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 03:31:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@multicast2}, {@multicast1}, {@broadcast}, {@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @cipso={0x86, 0x51, 0x0, [{0x0, 0xf, "8ec26c715f6f1b392bd03d2085"}, {0x0, 0xb, "e25759929bfbe2a97a"}, {0x0, 0xf, "43cda29d9282c31bf655cde7ae"}, {0x0, 0x9, "3296e6ec192b63"}, {0x0, 0x5, "22cb98"}, {0x0, 0x8, "a77b55bbe9c8"}, {0x0, 0xc, "1844215021d43be81af0"}]}]}}}}}) 03:31:38 executing program 1: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8913, &(0x7f0000000300)) 03:31:38 executing program 5: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891c, &(0x7f0000000300)) 03:31:38 executing program 4: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000000300)) 03:31:38 executing program 2: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89b0, &(0x7f0000000300)) 03:31:38 executing program 0: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x40086602, &(0x7f0000000300)) 03:31:38 executing program 1: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, 0x0) 03:31:38 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmsg$nfc_llcp(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x28, 0x0, 0x0, "73e1e2cb2b48f39ed44c3051f489faf5ea"}, 0x28}, 0x0) 03:31:38 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={0x10}, 0x10}], 0x1, 0x81) 03:31:38 executing program 2: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8910, &(0x7f0000000300)) 03:31:38 executing program 0: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, 0x0) 03:31:38 executing program 1: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8904, 0x0) 03:31:38 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix_mp={0x0, 0x0, 0x41595556}}) 03:31:38 executing program 3: r0 = socket(0x1, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 03:31:38 executing program 2: r0 = socket(0x1, 0x2, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40000041, 0x0, 0x0) 03:31:38 executing program 5: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8919, &(0x7f0000000300)) 03:31:38 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x1802, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x70, 0x0, &(0x7f0000000200)=[@release={0x40046306, 0x100}, @dead_binder_done, @clear_death={0x400c630f, 0x1}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000001c0)}, 0x1000}], 0x3c, 0x0, &(0x7f0000000280)="da2e719488f622ec2b2508083d601f66a291bace9ef281c5aa9289c833d6cbe5befbf6f2572b6f721a26fd846d67864b78126ba0baa6c10f0921eb06"}) 03:31:38 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)=@overlay={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9e38d344"}}) 03:31:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x125f) 03:31:38 executing program 3: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x12021000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="95") 03:31:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="680000000d06010100000000000000000a00000705000500050000000e0003006269746d61703a69700000000d000300686173683a6d61630000200005000100070000000c000300686173683a6970000d000300686173683a6e6574"], 0x68}}, 0x0) 03:31:38 executing program 5: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8942, &(0x7f0000000300)) 03:31:38 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix_mp={0x0, 0x0, 0x35315842}}) 03:31:38 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001700)=[{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x2}], 0x1, 0x0) 03:31:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000d40), 0x9, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000d80)={0x0, "eedc8bfb20c85683d1c95bf376b7bde558c4c5da8b6517276032a5b7dbbeccb5"}) 03:31:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100), 0x1, 0x0) ioctl$LOOP_CONFIGURE(r1, 0x4c0a, &(0x7f0000000140)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ce4483d960fc28ff82d05efdb26687bb7df458cdbc4b79a7ec904037526ffec37179dd67427babe4d8c060e228a8cf182eae83c4afa97a1ae809853df9520ec9", "efc6a5748f54151e91c3850970f34bd4718c30c77b2bfa05f6504d8978d2be0c38f75cda6d2d8aa8cc0b4758f1cf2096b0ad38529324a62e63cc61d16cf5f390", "303fc365860cee2f49ca8852d5c880e5625368f3f442184fd561022f1a0b80bb"}}) [ 248.087722][ T4165] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 03:31:38 executing program 2: setrlimit(0x7, &(0x7f0000000140)={0x0, 0xffffffffffffffff}) 03:31:38 executing program 0: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 03:31:38 executing program 3: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000300)) 03:31:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x100, 0x0) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "077e8bb7a959eb352536e554fde0d4fd74eeb6a759171920926c4a5326b6fe91d93ce50c7505855bfc88daa5776440087937a2a01481895495a71666873c2086", "a5bf42dc5dc052d991415f03d72d35de364d2fb6551ad08c3863834894eb4da46ea89502b8868bfaa78f13490807ec4629a6b3b40b4d8fd1d468ae35e7c1af2d", "3b4e30e76fe50cd1f80b5211e30e258db580b48cec6c8a3e916d2bfe5d1fdb39"}}) 03:31:38 executing program 1: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8927, &(0x7f0000000300)) 03:31:38 executing program 5: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000000300)) 03:31:38 executing program 0: r0 = socket(0x29, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, 0x0) 03:31:38 executing program 2: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000e00)={'tunl0\x00', &(0x7f0000000dc0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@noop]}}}}}) 03:31:38 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 03:31:38 executing program 4: r0 = socket$bt_cmtp(0xa, 0x2, 0x73) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, 0x0) 03:31:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x80041285) 03:31:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x3f, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 03:31:38 executing program 0: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 03:31:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x80}}) 03:31:38 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001700)=[{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0, 0x803e0000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 03:31:38 executing program 3: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0xc0189436, &(0x7f0000000300)) 03:31:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x10) 03:31:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:31:39 executing program 5: r0 = socket$bt_cmtp(0xa, 0x2, 0x3a) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, 0x0) 03:31:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x100, 0x0) r1 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, "077e8bb7a959eb352536e554fde0d4fd74eeb6a759171920926c4a5326b6fe91d93ce50c7505855bfc88daa5776440087937a2a01481895495a71666873c2086", "a5bf42dc5dc052d991415f03d72d35de364d2fb6551ad08c3863834894eb4da46ea89502b8868bfaa78f13490807ec4629a6b3b40b4d8fd1d468ae35e7c1af2d", "3b4e30e76fe50cd1f80b5211e30e258db580b48cec6c8a3e916d2bfe5d1fdb39", [0x2, 0x4]}}) 03:31:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c09) 03:31:39 executing program 3: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8935, &(0x7f0000000300)) 03:31:39 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x70, 0x0, &(0x7f0000000200)=[@release, @dead_binder_done, @clear_death, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:31:39 executing program 5: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5411, &(0x7f0000000300)) 03:31:39 executing program 1: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 03:31:39 executing program 5: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8937, &(0x7f0000000300)) 03:31:39 executing program 4: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894a, &(0x7f0000000300)) [ 248.604776][ T4216] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:31:39 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000040)={0x0, 0x0, 0x0, {0xc, @raw_data="66d6d2d259ef23cecc70010fd969064ee337d5fd7896deec0298cec6d2ad1a8de2cafb32bd1803dfba23a011f50f2ebba92d6e232591a647e8057e09c52859e6c950bf1c0a855b7e390a39ccf97e875bd61d40af665d9dba09ce46e2c16f15c8337c98e49d0d16afd47e7315cf794c34b0e0c0470b02f366c67099f4f078e9a5cd9952e6254217194c505fb0541e916cbcd9e413f00779d23457f913f0268f5d2ea87e1ed12a7f60585d33be16c8d5c736ba87706c13dc66a7da89ffe0893d93f6c330c5ba1e2098"}}) 03:31:39 executing program 0: syz_open_dev$video(&(0x7f0000000000), 0x3, 0xc000) 03:31:39 executing program 4: r0 = socket$bt_cmtp(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)) 03:31:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @dev, {[@lsrr={0x83, 0x3}]}}}}}) 03:31:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x40081271) 03:31:39 executing program 0: sendmmsg$nfc_llcp(0xffffffffffffffff, 0x0, 0x0, 0x803e0000) 03:31:39 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0xffffffffbd34ae09}, &(0x7f0000000100)={0x0, 0x2710}) 03:31:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000240)) 03:31:39 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x9, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) 03:31:39 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000100)={0x3, "a3a1f9fc5a0eed76120be971032b7c0ddf2e88f13f7cd219f38935207d35a9a0"}) 03:31:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={0x0}, 0x300}, 0x0) 03:31:39 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap$fb(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 03:31:39 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001700)=[{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 03:31:39 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) 03:31:39 executing program 1: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890b, 0x0) 03:31:39 executing program 2: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x891d, &(0x7f0000000300)) 03:31:39 executing program 0: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8907, 0x0) 03:31:39 executing program 4: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs2/binder1\x00', 0xc6933424f3e820ad, 0x0) 03:31:39 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:31:39 executing program 5: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8906, 0x0) [ 249.264706][ T1136] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 249.624839][ T1136] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.647328][ T1136] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.824717][ T1136] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.833798][ T1136] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.842000][ T1136] usb 4-1: Product: syz [ 249.846346][ T1136] usb 4-1: Manufacturer: syz [ 249.850973][ T1136] usb 4-1: SerialNumber: syz [ 249.898411][ T1136] hub 4-1:1.0: bad descriptor, ignoring hub [ 249.904558][ T1136] hub: probe of 4-1:1.0 failed with error -5 [ 250.124784][ T1136] cdc_ncm 4-1:1.0: bind() failure [ 250.135597][ T1136] hub 4-1:1.1: bad descriptor, ignoring hub [ 250.142148][ T1136] hub: probe of 4-1:1.1 failed with error -5 [ 250.148941][ T1136] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 250.155868][ T1136] cdc_ncm 4-1:1.1: bind() failure [ 250.196633][ T1136] usb 4-1: USB disconnect, device number 2 03:31:41 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x80081270) 03:31:41 executing program 0: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000000300)) 03:31:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev, {[@lsrr={0x83, 0x3}]}}}}}) 03:31:41 executing program 2: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8922, &(0x7f0000000300)) 03:31:41 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 03:31:41 executing program 1: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast2}}) 03:31:41 executing program 5: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8946, &(0x7f0000000300)) 03:31:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x1a08ca}, 0x0) 03:31:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c06) [ 250.643685][ T4286] team0: mtu less than device minimum 03:31:41 executing program 0: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x5452, &(0x7f0000000300)) 03:31:41 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0x13, 0x0, &(0x7f0000000040)) 03:31:41 executing program 3: r0 = socket(0x1, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001700)=[{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001640)={0x10}, 0x10}], 0x1, 0x81) 03:31:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x127d) 03:31:41 executing program 0: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8941, &(0x7f0000000300)) 03:31:41 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0xc0101282) 03:31:41 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000004500)=[{&(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3d70da758514367cae2d0f28cb8174d7fab1830b850e04b637ea7adbd2e185b486b2fc57df68322b52d07353a3a8ca3757ed8eac6a7040bba4a98c5341e9dc"}, 0x60, 0x0, 0x0, &(0x7f0000000400)={0x28, 0x0, 0x0, "7b25c53e433ec17ce2df72c72b15fbaf42"}, 0x28}], 0x1, 0x0) 03:31:41 executing program 3: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 03:31:41 executing program 1: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8929, &(0x7f0000000300)) 03:31:41 executing program 5: socket(0x25, 0x1, 0xfffffffe) 03:31:41 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39ddd8) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000041c5010847058000da78ce1f00010902120001000000000904000000b95a"], 0x0) 03:31:41 executing program 2: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8948, &(0x7f0000000300)) 03:31:41 executing program 4: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890c, 0x0) 03:31:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000016c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xea8, 0x8, 0x0, 0x1, [{0x3f8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_ALLOWEDIPS={0x380, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fa759b908ecb2f45f6ba2e7dfb7ff2896a5629a7cfd3a77a188b245641ebd276"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}, @WGPEER_A_FLAGS={0x8}]}, {0x54, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @broadcast}}]}, {0x56c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xd8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_ALLOWEDIPS={0x470, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}, {0x2b4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x238, 0x9, 0x0, 0x1, [{0x4}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}]}, {0x1bc, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x19c, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x48060) 03:31:41 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{0x0}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:31:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x127f) 03:31:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() getrlimit(0xd, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x90) ftruncate(r3, 0x800) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) [ 250.996500][ T4318] process 'syz-executor.0' launched './file0' with NULL argv: empty string added 03:31:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000780)=[{&(0x7f00000002c0)="eb3c8fe6ffff722e66617400020101000240008080f805", 0x17}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x6a142, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x80047210, &(0x7f0000000300)={0x1, 0x0, 0x1000, 0x100000, 0x0, 0x0, 0x0, 0x0}) 03:31:41 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000c00)={'ip_vti0\x00', &(0x7f0000000b40)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}}}}) 03:31:41 executing program 5: r0 = socket(0x1, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000340)) [ 251.465367][ T27] audit: type=1804 audit(1661225501.709:3): pid=4338 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2008965904/syzkaller.ZE4Y06/43/bus" dev="sda1" ino=1166 res=1 errno=0 03:31:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() getrlimit(0xd, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x90) ftruncate(r3, 0x800) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:31:42 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000d00)={'sit0\x00', &(0x7f0000000c80)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast2, @broadcast, {[@timestamp_addr={0x44, 0x4}]}}}}}) [ 251.991411][ T4342] loop4: detected capacity change from 0 to 262160 [ 252.102151][ T27] audit: type=1804 audit(1661225502.599:4): pid=4342 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2767435705/syzkaller.i2Mrzm/44/file0/bus" dev="loop4" ino=1048598 res=1 errno=0 [ 252.179823][ T1136] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 252.734024][ T27] audit: type=1804 audit(1661225502.689:5): pid=4349 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2008965904/syzkaller.ZE4Y06/44/bus" dev="sda1" ino=1171 res=1 errno=0 [ 253.234458][ T1136] usb 1-1: Using ep0 maxpacket: 8 [ 253.475211][ T1136] usb 1-1: New USB device found, idVendor=0547, idProduct=0080, bcdDevice=78.da [ 253.484289][ T1136] usb 1-1: New USB device strings: Mfr=206, Product=31, SerialNumber=0 [ 253.492659][ T1136] usb 1-1: Product: syz [ 253.496907][ T1136] usb 1-1: Manufacturer: syz [ 253.509145][ T1136] usb 1-1: config 0 descriptor?? [ 253.549121][ T1136] usbtest 1-1:0.0: EZ-USB device [ 253.554087][ T1136] usbtest 1-1:0.0: high-speed {control bulk-in bulk-out} tests (+alt) [ 253.749587][ T1136] usb 1-1: USB disconnect, device number 2 03:31:44 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{0x0}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:31:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 03:31:44 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:31:44 executing program 4: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000300)) 03:31:44 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{0x0}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) dup(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:31:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() getrlimit(0xd, &(0x7f00000000c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x90) ftruncate(r3, 0x800) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x6) lseek(r3, 0x200, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1dd00) 03:31:44 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 03:31:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x0, 0x8}, 0x1c) 03:31:44 executing program 5: r0 = socket(0x29, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) [ 254.674573][ T27] audit: type=1804 audit(1661225504.919:6): pid=4367 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2008965904/syzkaller.ZE4Y06/45/bus" dev="sda1" ino=1157 res=1 errno=0 03:31:45 executing program 2: r0 = socket$bt_cmtp(0xa, 0x2, 0x3a) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 03:31:45 executing program 3: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, &(0x7f0000000300)) 03:31:45 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)=0x4) [ 255.490076][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.496454][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 03:31:46 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000140)) 03:31:46 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001700)=[{0x0, 0x0, &(0x7f0000001580)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 03:31:46 executing program 1: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8990, &(0x7f0000000300)) 03:31:46 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000200)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="da"}) 03:31:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xd4cc, 'syz1\x00'}) 03:31:46 executing program 2: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8930, &(0x7f0000000300)) 03:31:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x40101286) 03:31:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000016c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}]}, 0x1c}, 0x300}, 0x0) 03:31:46 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000001700)=[{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x803e}], 0x1, 0x0) 03:31:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x127e) 03:31:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x1276) 03:31:46 executing program 3: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f0000000300)) 03:31:46 executing program 2: syz_emit_ethernet(0xd6, &(0x7f0000000080)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, 'Nyh', 0x9c, 0x2f, 0x0, @private2, @private1, {[@routing={0x0, 0xa, 0x0, 0x0, 0x0, [@private0, @private2, @mcast2, @ipv4={'\x00', '\xff\xff', @broadcast}, @dev]}]}}}}}, 0x0) 03:31:46 executing program 1: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8983, 0x0) 03:31:46 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x7f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix_mp={0x0, 0x0, 0x35314142}}) 03:31:46 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) openat$vcs(0xffffffffffffff9c, 0x0, 0x20201, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)}, 0x1) 03:31:46 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, &(0x7f0000000280)) 03:31:46 executing program 3: socketpair(0x404396d5be8b475b, 0x0, 0x0, &(0x7f0000002240)) 03:31:46 executing program 5: r0 = openat$damon_kdamond_pid(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, &(0x7f00000032c0)={0x2020}, 0x2020) 03:31:46 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x4180, 0x0) 03:31:46 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40086602, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 03:31:46 executing program 3: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8903, &(0x7f0000000300)) 03:31:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000016c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x4}]}, 0x20}, 0x300}, 0x0) 03:31:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000009c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000980)={&(0x7f0000000a00)=ANY=[], 0x66c}}, 0x0) 03:31:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 03:31:46 executing program 4: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8954, &(0x7f0000000300)) 03:31:46 executing program 5: r0 = socket$bt_cmtp(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 03:31:47 executing program 1: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='(!{\x00', 0x0) [ 256.504603][ T1136] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 256.874647][ T1136] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 256.885677][ T1136] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 256.897982][ T1136] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.910025][ T1136] usb 3-1: config 0 descriptor?? [ 257.398454][ T1136] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 257.415099][ T1136] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0001/input/input5 [ 257.503734][ T1136] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 257.802502][ T1136] usb 3-1: USB disconnect, device number 2 03:31:48 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xae, &(0x7f0000000280)="9ae33c636253a123928639a10688e482e8f1b6e17ec835eb81e43320e6f5090577fc2afbcecc0000006ec0009c6ad2ed8c85b4a5b7877f9600478e393832343c0b025b8539f2da01241454f1aa310f995545bed18e52898c325d9859a7228335acb8f8e03436004885fb0cde7cbe22268a3e4a4ec514104fbc45f2ed56a9930c709c20833b480851618f870e194cd94f82c40f36b35816d3df1d49a5c48da33601a4393c1aa2e0d1840b23c7655d") 03:31:48 executing program 3: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000e00)={'tunl0\x00', &(0x7f0000000dc0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}) 03:31:48 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000400)) 03:31:48 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x890c, &(0x7f0000000080)={'veth0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="7f2ee3622d1ea621b83d42e538"]}) 03:31:48 executing program 5: r0 = socket$bt_cmtp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 03:31:48 executing program 1: r0 = socket(0x1, 0x2, 0x0) bind$pptp(r0, &(0x7f0000000000), 0x1e) 03:31:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x20, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000080)=['/dev/loop#\x00'], 0xb}) 03:31:48 executing program 5: r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$keyring(&(0x7f0000000200), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r1) 03:31:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') write$eventfd(r0, &(0x7f00000000c0), 0x8) 03:31:48 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 03:31:48 executing program 4: add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0xee00, 0x0) 03:31:48 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'veth1_macvtap\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 258.644616][ T3693] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 259.014609][ T3693] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 259.025787][ T3693] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 259.035879][ T3693] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 259.045275][ T3693] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.055725][ T3693] usb 3-1: config 0 descriptor?? [ 259.516874][ T3693] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 259.528237][ T3693] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0002/input/input6 [ 259.612686][ T3693] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 259.717508][ T3694] usb 3-1: USB disconnect, device number 3 03:31:50 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs\x00') read$eventfd(r0, 0x0, 0x150) 03:31:50 executing program 1: mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 03:31:50 executing program 0: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 03:31:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') read$eventfd(r0, 0x0, 0x0) 03:31:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$eventfd(r0, 0x0, 0x150) 03:31:50 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x42, 0x0, &(0x7f00000000c0)) 03:31:50 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x1, 0x6200) 03:31:50 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1a, &(0x7f0000000040), 0x4) 03:31:50 executing program 4: mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000c, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rt_cache\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) 03:31:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0xfffffffffffffe72}}, 0x0) 03:31:50 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @local}, 0x10) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) 03:31:50 executing program 5: timer_create(0x1, 0x0, &(0x7f0000001380)) timer_settime(0x0, 0x0, &(0x7f00000013c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 03:31:50 executing program 2: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2, 0x6}, &(0x7f00000000c0)={0x77359400}) 03:31:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') read$eventfd(r0, 0x0, 0x150) 03:31:50 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x8813, r1, 0x10000000) 03:31:50 executing program 1: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000000080)) 03:31:50 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xcc, r0, 0x37f, 0x0, 0x0, {}, [{@pci={{0x8}, {0xfffffffffffffdb6}}, {0xd}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0xcc}}, 0x0) 03:31:51 executing program 4: r0 = socket(0x2b, 0x1, 0x1) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={&(0x7f0000000540), 0xc, &(0x7f0000000480)={0x0}}, 0x20000815) 03:31:51 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2b, &(0x7f0000000040), 0x4) 03:31:51 executing program 3: r0 = socket(0x2, 0x3, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x9, &(0x7f0000000040)=0x1, 0x4) 03:31:51 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0xd, 0x0, &(0x7f00000000c0)) [ 260.531070][ T4497] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. 03:31:51 executing program 0: syz_io_uring_setup(0x2c64, &(0x7f00000000c0)={0x0, 0x0, 0x6}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 03:31:51 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/config\x00') read$eventfd(r0, &(0x7f0000000000), 0x8) 03:31:51 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x31, 0x0, &(0x7f00000000c0)) 03:31:51 executing program 2: r0 = socket(0x2b, 0x1, 0x0) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 03:31:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 03:31:51 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x1a, 0x0, &(0x7f00000000c0)) 03:31:51 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:31:51 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCINQ(r0, 0x10, 0x0) 03:31:51 executing program 0: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 03:31:51 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000001140)='b', 0x1, 0x3}]) 03:31:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 03:31:51 executing program 4: r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000200)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='keyring\x00', 0x0) 03:31:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') read$eventfd(r0, 0x0, 0x0) 03:31:51 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x238}}, 0x2000c081) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 03:31:51 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000200)=0x74000000) write$dsp(r2, &(0x7f0000002000)='`', 0x88020) 03:31:52 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 03:31:52 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xe, &(0x7f0000000040), 0x4) 03:31:52 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x14, &(0x7f0000000040), 0x4) 03:31:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') read$eventfd(r0, 0x0, 0x150) 03:31:52 executing program 5: r0 = socket(0x25, 0x5, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 03:31:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') read$eventfd(r0, 0x0, 0x150) 03:31:52 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x34, &(0x7f0000000040), 0x4) 03:31:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/raw\x00') read$eventfd(r0, &(0x7f0000000000), 0x8) 03:31:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0, r0}, 0x68) 03:31:52 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000040), 0xb, 0x147042) 03:31:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') read$eventfd(r0, 0x0, 0x150) 03:31:54 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000200)=0x74000000) write$dsp(r2, &(0x7f0000002000)='`', 0x88020) 03:31:54 executing program 3: r0 = socket(0x2a, 0x2, 0x0) bind$vsock_stream(r0, &(0x7f0000000040), 0x10) 03:31:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:31:54 executing program 4: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8943, &(0x7f0000000080)) 03:31:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0xfffffffffffffffd}}, 0x0) 03:31:54 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xa, &(0x7f0000000040), 0x4) 03:31:55 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000200)=0x74000000) write$dsp(r2, &(0x7f0000002000)='`', 0x88020) 03:31:55 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gre0\x00'}) 03:31:55 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 03:31:55 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x3, 0x0, &(0x7f00000000c0)) 03:31:55 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 03:31:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') read$eventfd(r0, 0x0, 0x150) 03:31:58 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000200)=0x74000000) write$dsp(r2, &(0x7f0000002000)='`', 0x88020) 03:31:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') read$eventfd(r0, 0x0, 0x150) 03:31:58 executing program 1: mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff007, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:31:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000001e00)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001dc0)={&(0x7f0000000240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x7, 0x2a, [@sec_chan_ofs={0x3e, 0x1}]}, @NL80211_ATTR_IE={0x3b, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_a, 0x0, 0x0, @broadcast}}, @mesh_chsw={0x76, 0x6}, @gcr_ga={0xbd, 0x6}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0x91, 0xfa, "fdbcc724cb0a0acafdc96fe52103124b1eae875f9143dcc624fd27af273f1ab8da98b1d437fe81542816ed7af6b02d97f6d6464e9a232054025b57ae2591c3c41f387ad387c085fc91743737f94dcc910a619b0493d6d9fa834743d4a808aa806ff30c22357eb62474ef129a07ef8b007c66af79e638d7de8fc6438b6e43036f38b2fa9606583925c296f3e804"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x51, 0xfa, "729f182cc0c5438c7c0630cb5b2225b4ef4784f850bc045cf424c08b310049ea8b89da72745684f558108216bf0ea1f47df636d9b49d67c417697c21a9ab69bda2c83b56c0c273197a1a976050"}, @NL80211_ATTR_FILS_ERP_REALM={0x81, 0xfa, "fb3334a95f7684da712e405c5d7faf84ffa4fd38c3ea7f2792ff34c18deaad8845968eca5c0451c44aa56170b7e74686634af3ae11838d5b422693f0f4c50831aea438806998770ab8d58c5a2887d7d4ea9ad8d3bd2ed0555df373671f6b2e78e8d63c95e27741352d7ec1ce9f4a5985c152bdcad39bc9e4afd41f3e0c"}, @NL80211_ATTR_FILS_ERP_REALM={0xc5, 0xfa, "e5a21fc47a09725c2e402008f93d3683022ffa4b343d6eb840a46cd71fa695da1e6f830e10dd9890768ec8bd15618bb7275e5cf218226efb7291d0d7446601016534d7b84acfe44af56e02da8660b56d57987c2f946104d1b8cf1e36a13e0dd66823dfcc6af9d785c4c8c23a7a3ed3ced2186691cdebf540de6518ee4a5bbf3295d39daba8519419b02e7a22948582cf2993ba817afcb08873debea73fcccc66213fe7f6f71a5cd90fa775d26e122faded31888f90dc3051007533fbf277ae1aab"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}], @NL80211_ATTR_IE={0x281, 0x2a, [@random={0x0, 0xb7, "f13cd6048c318a34f4ea1c41088412f4a2bef54e7199a0792c567ba8d3c86603fd352b866f31f84a34b908343d43e5ce0ccdb3dd65b2ccbe5c6ffdd6b7bad031cee2f0779ebaa3b0b0f67522025ae80a61dfd34b37d06896d07ec44a93daa93d975e0d0c99c06344e367b1de1b108f295faa8d81dc45ddf5996768ee9fd568b9249ac5a1d41a8bb0548d43c6307b8758d219956b96c70c683fe4967a3d48fc1c5d94580b25de31d7d7c662612fc0d15c41dc9ea87e3727"}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="332999370fda33f94e7ff88c5636f56e"}}, @tim={0x5, 0xcb, {0x0, 0x0, 0x0, "5b0e3ff92ce769210599b45c7e1a098cdb94e97f27838dd2c719fe51ef6e055329736459a63cd4d5e393283dda090315eff9f4f1fa34b81ed630cb9d52803ef518712935558bb2504ca4911a9ecd2c15ae4498ee4d1eef8690df45936eb75830d8a9d800292dd0f9222660a4198d2f42afc87ba3d78fd64cfd4705c90ad0a3951a01858eebae8ad68314789c97633ad312d671643e3178f3c1208b73fcc6d540581fe849a85e29ab2997206642f36c566b6a18cf2628e3694532d93dfb3a19798fb5a6364aa08204"}}, @peer_mgmt={0x75, 0x6, {0x0, 0x0, @val, @void, @void}}, @random_vendor={0xdd, 0x2c, "b87223f2ddff610a0f47c12ad68775a456cc3a5572d13316e65556264377b64628f3fe54480855ab0a19d11b"}, @ssid={0x0, 0x6, @default_ap_ssid}, @link_id={0x65, 0x12, {@initial, @device_b}}, @perr={0x84, 0x6f, {0x0, 0x7, [@ext, @not_ext, @not_ext, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}]}}, @mic={0x8c, 0x18, {0x0, "31000efd4713", @long="f2eda421dff3bb97d369a5191fd3a5eb"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xbd, 0xfa, "62dcdcec1ca472170196ff21be4bbafebc94e02f9142fa16e5b1d6ce159303c826dcbfe847ae289a8a1b164aa9a2ef6034b826e65ffa3244c6c0dee14c124169fce2dd9ca7a5a7c74d5430428bc1c28907c7b29a2f3f8ff19876efd99cc37c82e6698384765828f4a1e8ca0f89922f268fdd36a553787eae82d7ae41077dd044fb982bffbadc12aee70d9a5ca9ed3f8b7ee182ae8f2f0e91f1fb5cabf6e4af5251bb05cfa6d33d595fe00781c1b69c91ce7a5bfc0cc9672251"}, @NL80211_ATTR_FILS_ERP_REALM={0x19, 0xfa, "ad4b498398f3e78041b74505258420261fa8f37fac"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x3d, 0xfa, "9ef7dbe26597ff62ce528e3c3d2cf98d5c24c51ea1adfb25fa22439f63cc4f9dcf0680cc637cfbea0585b8ee2ff96724bb28ea65d952b7a29e"}, @NL80211_ATTR_FILS_ERP_REALM={0x11, 0xfa, "a6a0b5b30ce68eb4f2a55bbeac"}, @NL80211_ATTR_FILS_ERP_RRK={0x101, 0xfc, "697472cedb29fab1f32383a5a82e5bd15dc8311ac3142a719babaa0b3266f05ec3c760f6348be3454407dc4ca80f4cedc9a93266efdb01439f3f386670305f3b3e30d74fee8ebb075ed6b4114e7db51f52f4e79faeaf11044c185f9ba7500459ff9d310b42819c04cbe5720db0f6008620d412c4f4ae983c700ba8d1493ca6e40114bb8a0cd7f916c114b4ca8536d82b85c4e656dd1e5607ccbc8e1f4644497c910f5aa55831ce70f9bea2eea2e843eabc3bb26e073cf12e194c6aac06756289d36485642f7f3b4a16e017ef769cb26c6d933450f6bbec2ba06cd00dc1e0d0461e01c54cdafcf3595374d0f20ac3b0d64ca1347eec1cc9765f2adbb6d1"}, @NL80211_ATTR_FILS_ERP_RRK={0x741, 0xfc, "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"}]]}, 0xec4}}, 0x0) 03:31:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') read$eventfd(r0, 0x0, 0x150) 03:31:58 executing program 1: syz_io_uring_setup(0x45be, &(0x7f0000000180), &(0x7f0000000000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 03:31:58 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000200)=0x74000000) write$dsp(r2, &(0x7f0000002000)='`', 0x88020) 03:31:58 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8930, &(0x7f0000000080)) 03:31:58 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rt_cache\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000000)=0x80000000, 0x8) 03:31:58 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2d, &(0x7f0000000040), 0x4) 03:31:58 executing program 5: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001380)={'macvlan0\x00'}) 03:31:58 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x8, 0x0, &(0x7f00000000c0)) 03:32:01 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000200)=0x74000000) write$dsp(r2, &(0x7f0000002000)='`', 0x88020) 03:32:01 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 03:32:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='schedstat\x00') read$eventfd(r0, 0x0, 0x150) 03:32:01 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x7, &(0x7f0000000040), 0x4) 03:32:01 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xb, &(0x7f0000000040), 0x4) 03:32:01 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$GIO_FONT(r1, 0x4b60, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x109801, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000200)=0x74000000) write$dsp(r2, &(0x7f0000002000)='`', 0x88020) 03:32:01 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 03:32:01 executing program 4: io_uring_setup(0x452e5, &(0x7f0000000080)={0x0, 0x0, 0x10}) 03:32:01 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891e, &(0x7f0000000080)) 03:32:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) 03:32:01 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x8) 03:32:01 executing program 5: r0 = fsopen(&(0x7f0000000680)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='batadv_slave_1\x00', &(0x7f0000000700)='+\x00', 0x0) 03:32:04 executing program 2: r0 = socket(0x18, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 03:32:04 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, 0x0, 0x0) 03:32:04 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:04 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x5a9969a53bf053f9, 0xffffffffffffffff, 0x0) 03:32:04 executing program 5: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) 03:32:04 executing program 3: socketpair(0x10, 0x3, 0x4fec, &(0x7f0000000080)) 03:32:04 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@btf_id={0x18, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:04 executing program 4: socketpair(0x1d, 0x0, 0xfffffffd, &(0x7f0000000040)) 03:32:04 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01000000000044"], 0x29, 0xfffffffffffffffe) 03:32:04 executing program 5: syz_io_uring_setup(0x283e, &(0x7f0000000180)={0x0, 0xb05f, 0x8}, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000200)) 03:32:04 executing program 2: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000180)) 03:32:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe76, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20008000}, 0x9800) 03:32:04 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x15, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:04 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x120000}, 0x20) 03:32:05 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x10, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x3) 03:32:05 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 03:32:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'bond_slave_1\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x13}}) 03:32:05 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xd, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {}]}) 03:32:05 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, &(0x7f0000000140)=ANY=[], 0x48, 0x0) 03:32:05 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 03:32:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x9, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x6}, 0x48) 03:32:05 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 03:32:05 executing program 0: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usbip_server_init(0x5) 03:32:05 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f0000000180)=ANY=[], 0x48, 0xfffffffffffffff9) 03:32:05 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000002440)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 03:32:05 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x19, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:05 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:05 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000100)) fsmount(0xffffffffffffffff, 0x0, 0x0) socketpair(0x28, 0x5, 0x1, &(0x7f0000000080)) socketpair(0x18, 0x2, 0xe78, &(0x7f0000000340)) 03:32:05 executing program 1: syz_io_uring_setup(0x4b30, &(0x7f00000000c0)={0x0, 0x0, 0x4}, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 03:32:05 executing program 3: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@gid_forget}, {@unhide}]}) 03:32:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1, 0x49f, 0x7fffffff, 0x3}, 0x48) [ 274.781051][ T4692] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 274.787891][ T4692] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 03:32:05 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x14, 0x30, 0xffffffffffffffff, 0x0) [ 274.841609][ T4692] vhci_hcd vhci_hcd.0: Device attached 03:32:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x3, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0xfffffffffffffffd) [ 274.879908][ T4693] vhci_hcd: connection closed [ 274.883687][ T8] vhci_hcd: stop threads [ 274.912732][ T8] vhci_hcd: release socket [ 274.917363][ T4704] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 274.943662][ T8] vhci_hcd: disconnect device [ 274.947114][ T4704] UDF-fs: Scanning with blocksize 512 failed [ 274.970881][ T4701] can: request_module (can-proto-0) failed. [ 274.986747][ T4704] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 275.027535][ T4704] UDF-fs: Scanning with blocksize 1024 failed [ 275.051768][ T4704] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 275.059734][ T4704] UDF-fs: Scanning with blocksize 2048 failed [ 275.073509][ T4704] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 275.085037][ T4704] UDF-fs: Scanning with blocksize 4096 failed 03:32:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x0, 0x0, 0x0, 0x1000}, 0x48) 03:32:05 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) 03:32:05 executing program 2: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, 0x0) 03:32:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:32:05 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x9, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:05 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:05 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:05 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000080), 0x12) 03:32:05 executing program 3: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x28) io_uring_setup(0x55ef, &(0x7f0000000040)) 03:32:06 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x3}, 0xc) 03:32:06 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0x28) 03:32:06 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0x0) 03:32:06 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@null, 0x0, 'sit0\x00'}) 03:32:06 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01"], 0x29, 0xfffffffffffffffe) 03:32:06 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:32:06 executing program 2: socket(0x28, 0x0, 0x770) 03:32:06 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x23, 0x0, &(0x7f00000000c0)) 03:32:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4103fe) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)=@shmem={0xc}, 0x0) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000400)) sendfile(r2, r3, 0x0, 0xffffffff054) creat(&(0x7f0000000240)='./file0\x00', 0x0) 03:32:06 executing program 5: shmget$private(0x0, 0xa000, 0x8, &(0x7f0000ff5000/0xa000)=nil) 03:32:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x82, &(0x7f00000002c0)="1a3f000000000000", 0x8) sendto$inet6(r0, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:32:06 executing program 1: epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x4000) 03:32:06 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000980)={0x0, 0x0}) 03:32:06 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, 0x0, 0x0) [ 275.805558][ T27] audit: type=1800 audit(1661225526.309:7): pid=4760 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1176 res=0 errno=0 03:32:06 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x141101) openat$sndseq(0xffffffffffffff9c, 0x0, 0xc0081) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xee01, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) socket$netlink(0x10, 0x3, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:32:06 executing program 5: syz_io_uring_setup(0x4bca, &(0x7f0000000200), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x73f5, &(0x7f0000000000)={0x0, 0xbac2}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:32:06 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x4c}, 0x4c}}, 0x0) 03:32:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x9, 0x3}, 0x48) 03:32:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x11, 0x0, 0x0, 0x7}, 0x48) [ 275.923191][ T27] audit: type=1804 audit(1661225526.329:8): pid=4760 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2540632113/syzkaller.cj91W0/80/file0" dev="sda1" ino=1176 res=1 errno=0 03:32:06 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 276.043231][ T27] audit: type=1804 audit(1661225526.329:9): pid=4760 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2540632113/syzkaller.cj91W0/80/file0" dev="sda1" ino=1176 res=1 errno=0 [ 276.043279][ T27] audit: type=1804 audit(1661225526.379:10): pid=4763 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2540632113/syzkaller.cj91W0/80/file0" dev="sda1" ino=1176 res=1 errno=0 [ 276.236195][ C0] vkms_vblank_simulate: vblank timer overrun 03:32:07 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 03:32:07 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0xc, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:07 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4103fe) getresgid(0x0, &(0x7f00000002c0), &(0x7f0000000400)) sendfile(r0, r1, 0x0, 0xffffffff054) creat(&(0x7f0000000240)='./file0\x00', 0x0) 03:32:07 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0xf50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xf04, 0x1, "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"}]}, 0xf50}, 0x1, 0x0, 0x0, 0x20008000}, 0x9800) 03:32:07 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) dup(0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 03:32:07 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x6, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:07 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) [ 276.602290][ T27] audit: type=1800 audit(1661225527.099:11): pid=4783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1173 res=0 errno=0 03:32:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 03:32:07 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x400) syz_genetlink_get_family_id$batadv(&(0x7f0000000540), 0xffffffffffffffff) 03:32:07 executing program 3: r0 = io_uring_setup(0x4a74, &(0x7f0000000040)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000d, 0x13, r0, 0x10000000) 03:32:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x3, 0x0, 0x0, 0x8001}]}) 03:32:07 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x33d0c906d115f782, @thr={0x0, 0x0}}, 0x0) 03:32:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1, 0x49f, 0x0, 0x3}, 0x48) 03:32:07 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x1000000000000}) 03:32:07 executing program 5: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) modify_ldt$write(0x1, &(0x7f00000000c0), 0x10) [ 276.818101][ T27] audit: type=1804 audit(1661225527.139:12): pid=4783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3018553733/syzkaller.u84EOz/82/file0" dev="sda1" ino=1173 res=1 errno=0 [ 276.964494][ T27] audit: type=1804 audit(1661225527.139:13): pid=4783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir3018553733/syzkaller.u84EOz/82/file0" dev="sda1" ino=1173 res=1 errno=0 [ 277.058730][ T27] audit: type=1804 audit(1661225527.209:14): pid=4793 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir3018553733/syzkaller.u84EOz/82/file0" dev="sda1" ino=1173 res=1 errno=0 03:32:07 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x161101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r3, r2, 0x0, 0x264) 03:32:07 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, 0x0, 0x0) 03:32:07 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:07 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000040)=@raw=[@btf_id], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x80) 03:32:07 executing program 3: r0 = fsopen(&(0x7f0000000680)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000180)='mand\x00', 0x0, 0x0) 03:32:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) 03:32:07 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:07 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x5, 0x400) 03:32:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 03:32:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:32:07 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000540)='|'}) 03:32:07 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x89a0, 0x0) [ 277.379145][ T4832] binder: 4829:4832 ioctl c0306201 0 returned -14 03:32:08 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x161101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) sendfile(r3, r2, 0x0, 0x264) 03:32:08 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='pagemap\x00') 03:32:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 03:32:08 executing program 2: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0x0, 0x0, 0x7}) 03:32:08 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5421, 0x0) 03:32:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:32:08 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x31, 0x4, @tid=r0}, &(0x7f0000000040)) 03:32:08 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0xc, 0x0, &(0x7f0000000000)=[@free_buffer], 0x0, 0x0, 0x0}) 03:32:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:32:08 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/pid_for_children\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/pid_for_children\x00') 03:32:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x81) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x5d5e8dbcacca28}], 0x18) 03:32:08 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x4, 0x0, &(0x7f0000000500)=[@enter_looper={0x630d}], 0x0, 0x0, 0x0}) 03:32:09 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40406301}], 0x0, 0x0, 0x0}) 03:32:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, 0x0) 03:32:09 executing program 5: socket(0x10, 0x0, 0x2e1) 03:32:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, 0x0) 03:32:09 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0), 0xea6b552610840d0e, 0x0) write$rfkill(r0, &(0x7f0000000200)={0x0, 0x0, 0x3}, 0x8) 03:32:09 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "73d0f6", 0x18, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @private2, {[], @mld={0x83, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}}}, 0x0) 03:32:09 executing program 5: r0 = getpid() ptrace$setopts(0x4206, r0, 0x5781af6d, 0x0) 03:32:09 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 03:32:09 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x5421, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:32:09 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000580)="1f"}) 03:32:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xfffffffffffffe6c, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5}, @FOU_ATTR_PEER_PORT={0x6}]}, 0x24}}, 0x0) 03:32:09 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 03:32:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000100)="02", 0x1, 0x0, &(0x7f0000000200)={0x2, 0x4e24, @empty}, 0x10) 03:32:09 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x1c, 0x0, &(0x7f0000000500)=[@release, @increfs_done], 0x7, 0x0, 0x0}) 03:32:09 executing program 2: r0 = socket(0x10, 0x3, 0x9) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x40}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004044}, 0x4000000) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/vmallocinfo\x00', 0x0, 0x0) read$rfkill(r1, &(0x7f00000017c0), 0x8) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x4000840) 03:32:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x27b}]}) 03:32:09 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x2, &(0x7f0000000180)=@raw=[@exit, @exit], &(0x7f0000000200)='GPL\x00', 0x3, 0xd3, &(0x7f0000000240)=""/211, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380), 0x10}, 0x80) 03:32:09 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 03:32:09 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046208, 0x0) [ 279.298934][ T4892] binder: 4891:4892 ioctl c0306201 20000640 returned -14 03:32:09 executing program 4: syz_open_procfs(0x0, &(0x7f0000001ec0)='net/tcp6\x00') syz_open_procfs(0x0, &(0x7f0000001ec0)='net/tcp6\x00') 03:32:09 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0xc020660b, 0x0) 03:32:09 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046304}], 0x0, 0x0, 0x0}) 03:32:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 03:32:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:32:09 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000002c0)={{0x3, 0x0, 0x7}}) 03:32:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 03:32:09 executing program 5: socket(0xa, 0x3, 0x2) 03:32:10 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 03:32:10 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 03:32:10 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/vmallocinfo\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 03:32:10 executing program 3: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 03:32:10 executing program 5: socketpair(0x26, 0x5, 0x0, &(0x7f0000000540)) 03:32:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}, 0x300}, 0x0) 03:32:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x8}, 0x0) 03:32:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x4}]}, 0x1c}}, 0x0) socket$inet(0x2, 0x0, 0x0) 03:32:10 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 03:32:10 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000480), &(0x7f00000004c0)={'fscrypt:', @desc4}, &(0x7f0000000500)={0x0, "abc624769bd6e382c6c356b1906e9ce6f46783e0f23a334ae39323005088aedfc9b351b5945d385231d666ea3a2f53370bd587a82f2cfb48dea9e7516df50788"}, 0x48, 0xfffffffffffffffc) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 03:32:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000000000a0000000a00000000a000014"], &(0x7f0000000200)=""/142, 0xc2, 0x8e, 0x1}, 0x20) 03:32:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:32:10 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 03:32:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newnexthop={0x18, 0x68, 0xf}, 0x18}}, 0x0) 03:32:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x1c}, 0x1, 0x0, 0x4000}, 0x0) 03:32:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:32:10 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000280)='./binderfs/binder0\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000100)=[@dead_binder_done], 0x1, 0x0, &(0x7f0000000200)='v'}) 03:32:10 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 03:32:10 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/vmallocinfo\x00', 0x0, 0x0) select(0x24, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 03:32:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e0, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:32:10 executing program 5: r0 = getpid() syz_open_procfs$namespace(r0, 0x0) mlockall(0x5) mlockall(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x4004040) getpid() syz_open_procfs$namespace(r0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xa) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r1, 0x0, 0x20048010) 03:32:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:32:10 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/cpuinfo\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 03:32:10 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ba9f16", 0x10, 0x3a, 0x0, @remote, @dev, {[], @ndisc_ra}}}}}, 0x0) 03:32:10 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0xc0045878, 0x0) 03:32:10 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000580), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40505412, 0x0) 03:32:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x217c}, 0x0) 03:32:10 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r0, 0xc0f85403, 0x0) 03:32:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', 0x0}) 03:32:10 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, 0x0) 03:32:10 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0xee00}}) 03:32:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000080)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}}}}) 03:32:10 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 03:32:10 executing program 4: syz_emit_ethernet(0x31a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd69e2e1d902e42f012001000000000000000000000000000200000000000000000000ffffac14"], 0x0) 03:32:10 executing program 3: socketpair(0xa, 0x1, 0x5, &(0x7f0000000180)) 03:32:10 executing program 5: syz_open_procfs$namespace(0x0, 0x0) mlockall(0x3) 03:32:10 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, r0+60000000}}, 0x0) 03:32:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000240)) 03:32:10 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x2, 0xee00, 0x0, 0xee01, 0xee00}}) 03:32:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000001ec0)='net/tcp6\x00') inotify_rm_watch(r0, 0x0) 03:32:10 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 03:32:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x1c}, 0x1, 0x0, 0x841e}, 0x0) 03:32:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 03:32:10 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@empty, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c3595d", 0x8, 0x0, 0x0, @ipv4, @empty, {[@routing={0x2f}]}}}}}, 0x0) 03:32:11 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x80480, 0x0) 03:32:11 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:32:11 executing program 3: socket(0xa, 0x5, 0x8c3) [ 280.595779][ T5014] batman_adv: batadv0: Interface deactivated: batadv_slave_1 03:32:11 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') 03:32:11 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0xb128e1e6fac601e5, 0x0) 03:32:11 executing program 1: socketpair(0xa, 0x0, 0x101, &(0x7f0000000080)) 03:32:11 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 03:32:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x81) write$evdev(r0, &(0x7f00000001c0)=[{{}, 0x0, 0x5}], 0x18) 03:32:11 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder0\x00', 0x0, 0x0) 03:32:11 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "3885b2", 0x1c, 0x3a, 0x0, @empty, @ipv4={'\x00', '\xff\xff', @private}, {[], @mlv2_query={0x82, 0x0, 0x0, 0x0, 0x0, @mcast1}}}}}}, 0x0) 03:32:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89e1, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:32:11 executing program 2: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 03:32:11 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:32:11 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x8, 0x8d, &(0x7f00000000c0)=""/141, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:11 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046307}], 0x0, 0x0, 0x0}) 03:32:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, 0x0) 03:32:12 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 281.516468][ T5040] binder: 5038:5040 ioctl c0306201 20000380 returned -14 03:32:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 03:32:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 03:32:12 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000001780)='/proc/vmallocinfo\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x7}, &(0x7f0000000040)={0x9}, 0x0, &(0x7f00000000c0)={0x77359400}) 03:32:12 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "47f48c469dda9e98eedd3d770663da7d322aad877fbd33937f3b6e7766b59a33dd727c677b62d0278bb7b360eae36877eca9551435e6ecfa8dc8ae41b7fc01e0"}, 0x48, 0xffffffffffffffff) 03:32:12 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000640)={0x4, 0x0, &(0x7f0000000500)=[@enter_looper], 0x1, 0x0, &(0x7f0000000580)="1f"}) 03:32:12 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40085400, 0x0) 03:32:12 executing program 3: r0 = timerfd_create(0x0, 0x80800) ioctl$PTP_ENABLE_PPS(r0, 0x5450, 0x0) 03:32:12 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)) 03:32:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, 0x0) 03:32:12 executing program 1: syz_clone3(&(0x7f0000000440)={0x44041000, &(0x7f0000000200), 0x0, &(0x7f0000000280)=0x0, {0x24}, &(0x7f00000002c0)=""/227, 0xe3, &(0x7f00000003c0)=""/6, 0x0}, 0x58) syz_clone3(&(0x7f0000003ac0)={0x12800000, 0x0, &(0x7f00000038c0), 0x0, {}, &(0x7f0000003940)=""/82, 0x52, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000540)={0x400, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x3e}, &(0x7f00000000c0)=""/64, 0x40, &(0x7f0000000100)=""/215, &(0x7f00000004c0)=[r0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x58) 03:32:12 executing program 0: setgroups(0x4b, &(0x7f0000002040)) [ 281.706201][ T5055] binder: 5054:5055 ioctl c0306201 0 returned -14 03:32:12 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$TIOCGETD(r0, 0x8004e500, 0x0) 03:32:12 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x5501fa3e03b35316, 0x0, 0x0, @vifc_lcl_addr=@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0x10) 03:32:12 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0xff00, 0x30, 0x0, 0x0) 03:32:12 executing program 3: syz_io_uring_setup(0x142, &(0x7f00000020c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 03:32:12 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x18, 0x0, &(0x7f00000000c0)) 03:32:13 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0x29, 0x0, &(0x7f00000000c0)=0x39) 03:32:13 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/bus/input/devices\x00', 0x0, 0x0) 03:32:13 executing program 3: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x10440, 0x0) 03:32:13 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 03:32:13 executing program 0: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'macvlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000340)=[{0x40}, {0x6}]}) 03:32:13 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)) 03:32:13 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "a1897a7640bce40fb0b226a1b15fd18e4ee0e39b9e47964fc267a1412528a8d8c773f2280ad1f90fae2846e1cf51cf523a08f24c5aed534cb3ca8c40bbc966c6"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffc) 03:32:13 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:32:13 executing program 2: sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000001500)) syz_genetlink_get_family_id$nl80211(&(0x7f0000002080), 0xffffffffffffffff) 03:32:13 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000880), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:32:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 03:32:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8920, &(0x7f0000000500)={'ipvlan0\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 03:32:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0xa}]}, 0x24}}, 0x0) 03:32:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x18, r1, 0x1, 0x0, 0x0, {0x3}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x4}]}, 0x18}}, 0x0) 03:32:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000000)=[{r0, 0x2280}], 0x1, 0x80000001) 03:32:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'syz_tun\x00', @ifru_mtu}) 03:32:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f0000000300)={'tunl0\x00', 0x0}) 03:32:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x36, 0x0, &(0x7f00000001c0)) 03:32:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8943, &(0x7f0000000500)={'gretap0\x00', 0x0}) [ 282.783770][ T5113] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 03:32:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000300)={'tunl0\x00', 0x0}) 03:32:13 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xfb, &(0x7f00000001c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 03:32:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x2, 0x0, &(0x7f0000000700)) 03:32:13 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140100001200010000000000000000000a0000004e22fa62a363f9c9e8f81f000000000000000000000000000000000000000000000000000000000000000000000fec57318f44d410f71d6b2490"], 0x114}}, 0x0) 03:32:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc0045878, 0x0) 03:32:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5460, 0x0) 03:32:13 executing program 1: sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000380)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000d80), 0xffffffffffffffff) 03:32:13 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 03:32:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x20004080, 0x0, 0x0) 03:32:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x48) 03:32:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8929, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000000)) 03:32:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000cc0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x5}]}]}, 0x20}}, 0x0) [ 283.065650][ T5137] ip6tnl0: mtu less than device minimum 03:32:13 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x541b, &(0x7f0000000000)={'veth0_to_hsr\x00', {0x2, 0x0, @broadcast}}) 03:32:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0x58) 03:32:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x7, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) 03:32:13 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0xf4240, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:13 executing program 1: sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000001500)) syz_genetlink_get_family_id$nl80211(&(0x7f0000002080), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x0) [ 283.210486][ T5153] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 03:32:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, &(0x7f00000016c0)={@loopback={0x100000000000000}}) 03:32:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8913, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:13 executing program 4: socketpair(0x10, 0x2, 0x1, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, &(0x7f00000043c0)={&(0x7f00000042c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4814) 03:32:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private}}}}) 03:32:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f00000000c0)) 03:32:13 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1a, 0x4) 03:32:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xb, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) 03:32:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5452, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg(r0, &(0x7f0000003d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:32:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000000)={'tunl0\x00', 0x0}) 03:32:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 03:32:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x29, 0x3, "f2"}], 0x18}, 0x0) 03:32:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891e, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:14 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x19, 0x3, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:14 executing program 3: syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), 0xffffffffffffffff) pipe(0x0) 03:32:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x0, 0x2, 0x0, 0x0) 03:32:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@in={0x2, 0x0, @remote}, 0x80) 03:32:14 executing program 2: bpf$PROG_LOAD(0x18, 0x0, 0x0) 03:32:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}, 0x1c) 03:32:14 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 03:32:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000ec0)={0x0, 0x0, 0x0}, 0x0) 03:32:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x31, 0x0, 0x0) 03:32:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'veth1_virt_wifi\x00', &(0x7f0000000080)=@ethtool_stats}) 03:32:14 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)={{0x2}}) 03:32:14 executing program 1: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000d80), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 03:32:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8922, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002c00)={'gre0\x00', 0x0}) 03:32:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8932, &(0x7f0000000000)) 03:32:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000500)={'ip6tnl0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2}}) 03:32:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x7, 0x2, 0x5, 0x0, 0x1}, 0x48) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 03:32:14 executing program 1: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:32:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xf, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x48) [ 284.012674][ T5221] gretap0: mtu less than device minimum 03:32:14 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000200)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9f80e5", 0x8, 0x0, 0x0, @private2, @private2, {[], "7aa32d9d9fb1c2f8"}}}}}, 0x0) 03:32:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8993, &(0x7f0000000000)) 03:32:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000016c0)={@loopback={0x2}, 0x0, r2}) 03:32:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5452, 0x0) 03:32:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xc75a054b1a847639, 0x6, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x2c5, 0xffffffffffffffff, 0x9}, 0x48) 03:32:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x9, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 03:32:14 executing program 2: socket$inet(0x10, 0x0, 0x0) 03:32:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x2000009a) 03:32:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)="cb", 0x1}, {&(0x7f00000000c0)="f7", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="f6", 0x1}, {0x0}], 0x9}, 0x0) 03:32:14 executing program 5: bpf$PROG_LOAD(0x4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:14 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000)=0x401, 0x4) 03:32:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'vlan0\x00', {0x4}, 0x4}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:32:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0xbf3413433b30b453, 0x0, @multicast1, @empty}}}}) 03:32:14 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$packet(0x11, 0x4000000000002, 0x300) r2 = socket(0x11, 0x3, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd79aa9ecc2bf5ff1b0816f3f6db1c00010000000000005ebc740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r3, 0x1, 0x6, @local}, 0x10) close(r1) 03:32:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x48, 0x0, &(0x7f00000001c0)) 03:32:14 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@local, 0x0, 0x0, 0x0, 0x0, 0xfb87, 0xb979}, 0x20) 03:32:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8924, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5421, &(0x7f00000016c0)={@loopback}) 03:32:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x0) 03:32:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8927, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:14 executing program 0: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000000)={'batadv_slave_1\x00'}) [ 284.500539][ T5270] device lo entered promiscuous mode 03:32:15 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000080)) [ 284.556176][ T5270] device lo left promiscuous mode 03:32:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x30, 0x0, &(0x7f00000001c0)) 03:32:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 03:32:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8937, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 03:32:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 03:32:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) 03:32:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}}}}) 03:32:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000ec0)={&(0x7f0000000d40), 0xc, &(0x7f0000000e80)={0x0}}, 0x1) 03:32:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000c80)={0x20, r1, 0x3, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 03:32:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x12, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'batadv_slave_0\x00', {0x2, 0x0, @broadcast}}) 03:32:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001100), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0xd}]}, 0x1c}}, 0x0) 03:32:15 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9f80e5", 0x0, 0x0, 0x0, @private2, @private2}}}}, 0x0) 03:32:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x98) 03:32:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x3e8, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private=0xa010502}}}}) [ 285.500717][ T5307] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:32:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000001c0)=""/114, &(0x7f0000000100)=0x72) 03:32:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000000)={0x11, 0x10, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 03:32:16 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000015c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001580)={&(0x7f0000000200)={0xd04, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x29, 0x1, "5b4d151714cc0877aff7c3b514cf5c912e11feb348a45ccaaeb6e72f1b798c4cea51aa8aeb"}, @INET_DIAG_REQ_BYTECODE={0xd, 0x1, "8acba4b9e400971e9c"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "add2834cf3"}, @INET_DIAG_REQ_BYTECODE={0x71, 0x1, "a5e8b41b847e10d5715167a928a9bfa5048d80d0819e6faa17a569b91f684c7f7962d4ed2c180d00470cff80ad42e28a09259713b8b9e66eaecbee615c899ef95562f0106d44157cae32340d552ab8d560778ab166f2bac80b79a904ddc4169758f9f98172f2fc95a3b35cccc9"}, @INET_DIAG_REQ_BYTECODE={0xd, 0x1, "081eabc4c091f4e8d5"}, @INET_DIAG_REQ_BYTECODE={0xbe9, 0x1, "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"}]}, 0xd04}}, 0x0) 03:32:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40049409, &(0x7f0000000300)={'tunl0\x00', 0x0}) 03:32:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x894a, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:16 executing program 4: r0 = socket(0x25, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000000)={'batadv_slave_1\x00'}) 03:32:16 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000240)={0xffffffff}, 0x8) 03:32:16 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x700}}) 03:32:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000300)={'tunl0\x00', 0x0}) 03:32:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0)=0x3, 0x4) 03:32:16 executing program 4: bpf$MAP_CREATE(0x16, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:32:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x9, 0x0, 0x0, 0x0) 03:32:16 executing program 3: r0 = socket(0x25, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x1701, 0x0) 03:32:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8910, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:16 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) 03:32:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom(r0, 0x0, 0x0, 0x20a0, 0x0, 0x0) 03:32:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x4020940d, 0x0) 03:32:16 executing program 1: syz_emit_ethernet(0x3c, &(0x7f0000000200)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "9f80e5", 0x2, 0x0, 0x0, @private2, @private2, {[], "7aa3"}}}}}, 0x0) 03:32:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x13, 0x0, &(0x7f00000001c0)) 03:32:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) poll(&(0x7f0000000180)=[{r0, 0x4004}], 0x1, 0x0) 03:32:16 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000700), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, 0x0, 0x0) 03:32:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$caif(r0, 0x0, 0x0) 03:32:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 03:32:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x35, 0x4}]}}, &(0x7f0000001100)=""/208, 0x2a, 0xd0, 0x1}, 0x20) 03:32:16 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$inet(r0, &(0x7f0000001700)={&(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 03:32:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5450, 0x0) 03:32:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x21, 0x0, &(0x7f00000001c0)) 03:32:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x14}, 0x14}}, 0x0) 03:32:16 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x1, 0x4) 03:32:16 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f00000001c0)=""/237, &(0x7f0000000100)=0xed) 03:32:16 executing program 4: bpf$MAP_CREATE(0x22, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:32:16 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x4c, 0x12, 0x1, 0x0, 0x0, {0xa}}, 0x4c}}, 0x0) 03:32:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth0_macvtap\x00', {0x2, 0x0, @local}}) 03:32:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@ethernet, 0x80) 03:32:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x2c, &(0x7f0000000140)=""/63, &(0x7f0000000180)=0x3f) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000180)={@mcast1, 0x0, r3}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x24}, 0xc, r3}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000180)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, r6}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x10000, 0x0, 0x1, 0x100, 0x1, 0x5, '\x00', r6, 0xffffffffffffffff, 0x5, 0x0, 0x4, 0x3}, 0x48) 03:32:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000001400)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x220008c0) 03:32:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x2, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x48) 03:32:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891d, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:16 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x2f, &(0x7f0000000080)=""/47, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:16 executing program 1: bpf$MAP_CREATE(0xe, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:32:16 executing program 3: sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000001500)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000002080), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x4814) 03:32:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0, 0x14c}}, 0x0) 03:32:16 executing program 4: syz_emit_ethernet(0x82, &(0x7f0000000240)={@link_local, @link_local, @val, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "dd4e70", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0}}}}, 0x0) 03:32:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @remote}}}}) 03:32:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000002c0)={0x0, 'bridge_slave_0\x00'}) 03:32:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 03:32:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891e, &(0x7f0000000300)={'tunl0\x00', 0x0}) 03:32:17 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bridge\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4d}}) 03:32:17 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 03:32:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8993, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000340)={'syztnl1\x00', 0x0}) 03:32:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:32:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8970, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:17 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x1200) 03:32:17 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x1e, 0x3, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:17 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x80108906, 0x0) 03:32:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x8, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 03:32:17 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$alg(r0, &(0x7f00000000c0)=""/215, 0xd7) 03:32:17 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) 03:32:17 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x8008af26, &(0x7f00000000c0)={@my=0x0}) 03:32:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 03:32:17 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x80, 0x0, 0x0) r1 = epoll_create(0x73) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) epoll_pwait2(r1, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000180)={0x0, r2+10000000}, 0x0, 0x0) 03:32:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af00, &(0x7f00000000c0)={@my=0x0}) 03:32:17 executing program 2: select(0xfffffffffffffef2, &(0x7f0000000100), 0x0, 0x0, 0x0) 03:32:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000040)={0x2, 0x4e22, 0x0, @private2}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000080)="9c", 0x1}], 0x1, &(0x7f0000001380)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) 03:32:17 executing program 0: pipe2$watch_queue(0x0, 0x80) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$SNDCTL_SYNTH_INFO(0xffffffffffffffff, 0xc08c5102, &(0x7f0000000140)={"97043220c5a25a2daa73949d3561d7a61d920d3c9e5e15f77cb41c3bf283", 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, [0x0, 0x7ff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) io_uring_setup(0x0, &(0x7f0000000900)) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 03:32:17 executing program 5: semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f00000000c0)) 03:32:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0xfa, 0x0, 0x0, @private0, @mcast1, 0x0, 0x717}}) ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0x0, 0x0) 03:32:17 executing program 4: syz_usbip_server_init(0x3) r0 = syz_usbip_server_init(0x4) write$usbip_server(r0, &(0x7f0000000040)=@ret_submit={{}, 0x0, 0x0, 0x0, 0x6b, 0x0, 0x0, "", [{0x4, 0x0, 0x0, 0x9}, {0x0, 0x3, 0x0, 0x8bb}, {0x0, 0x1000, 0x7fff, 0x7}, {0x534575a1, 0x0, 0x0, 0x5}, {0x3, 0x0, 0x0, 0xfff}, {0x3ff, 0x3, 0x400, 0x1}, {0x0, 0xb257, 0x0, 0x7fffffff}, {0x0, 0x0, 0x1, 0x1}, {0x6, 0x0, 0x1e367d4b, 0x4}, {0xffffff19, 0xf6b, 0x1, 0x4}, {0x0, 0x2, 0x0, 0x68}, {0x0, 0x0, 0xcb}, {0x9, 0x13d5, 0x3, 0x1}, {0x2, 0x0, 0x0, 0x800}, {0x0, 0x100, 0x1, 0x3}, {0xffff, 0xfffffffc}, {0xfff, 0x0, 0xffffffff}, {0x1, 0x7, 0x7fffffff}, {0x0, 0x9, 0x5}, {0x8, 0x401, 0x50000003, 0x3}, {0x0, 0x0, 0x3, 0x1000}, {0x0, 0x8, 0x5}, {0x0, 0x0, 0x6, 0x4}, {0x0, 0x6, 0x5ce5c6ef, 0x3}, {0x6, 0x1ff, 0x9, 0x7fffffff}, {0x0, 0x520e, 0x0, 0x5}, {0x0, 0x401}, {0x0, 0xd151, 0x0, 0x8000}, {}, {0xd54}, {}, {0x3ff0, 0x7, 0x0, 0x3}, {}, {0x5, 0x1000, 0x0, 0x80}, {0x10001, 0x5, 0x7}, {0xc7, 0x3f, 0x0, 0x5}, {0xf28, 0x7, 0xfffffffa}, {0x9, 0x0, 0x0, 0x5a}, {0x0, 0x0, 0x3, 0x7}, {0x7ff, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x1}, {0x0, 0x1ff, 0x0, 0x7}, {0x5, 0x1, 0x2}, {0x0, 0x9, 0xfffff800}, {0x7}, {0x0, 0x40, 0x97e8, 0x1000}, {0x4, 0x3, 0xd9ec}, {}, {0x9, 0x8, 0x8c1, 0x1}, {0x0, 0x8, 0x0, 0x7}, {0x6, 0x0, 0x41, 0x80}, {}, {0x1200000, 0x200, 0x0, 0xb771}, {0x0, 0x0, 0x7ff, 0x3ba7}, {}, {0x0, 0x7ff, 0xfffffff7, 0x2}, {0x0, 0x0, 0x0, 0x9}, {0x400, 0x10000, 0x5}, {0x0, 0x0, 0x7}, {0x200, 0x7}, {}, {}, {}, {}, {0x0, 0x10001, 0x0, 0x3}, {0xfff, 0x7, 0x7fff}, {0x3ff, 0x4}, {0x9, 0x9a, 0x0, 0x561}, {0x0, 0x20, 0x80, 0xf}, {0x0, 0xae5, 0x0, 0x87}, {0x0, 0x0, 0x4ac5, 0x8}, {0x0, 0x8a45, 0x5}, {}, {0x0, 0x4, 0x9, 0x2}, {0x0, 0x6, 0x9, 0x400}, {0x987, 0x0, 0x1}, {0x7eef, 0x4b, 0x1f, 0x3}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x9}, {0x0, 0x0, 0x0, 0x19}, {0x1}, {0xff, 0x7fffffff, 0x401, 0x9}, {}, {0x8, 0x67b0}, {}, {}, {}, {0x0, 0x0, 0x10000, 0x2}, {0x0, 0x0, 0xfff}, {}, {0x0, 0x0, 0x0, 0x2}, {0x0, 0x594d, 0xff}, {0x2, 0x7f, 0x20, 0x7ff}, {0xf6aa, 0x0, 0x1}, {}, {0x6, 0x0, 0x8, 0xb1}, {0x2, 0x0, 0x5}, {0x0, 0x0, 0x3}, {}, {0x800, 0x0, 0x4dac}, {}, {0x0, 0x0, 0x3ff, 0x9}, {0x0, 0x0, 0xa9}, {}, {}, {}, {}]}, 0x6e0) [ 287.210127][ T5460] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 287.216698][ T5460] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 287.254197][ T5460] vhci_hcd vhci_hcd.0: Device attached [ 287.272069][ T5463] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(6) [ 287.278630][ T5463] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 287.333680][ T5463] vhci_hcd vhci_hcd.0: Device attached [ 287.360992][ T5461] vhci_hcd: connection closed [ 287.361410][ T5464] vhci_hcd: connection closed [ 287.361671][ T92] vhci_hcd: stop threads [ 287.393568][ T92] vhci_hcd: release socket [ 287.407577][ T92] vhci_hcd: disconnect device [ 287.419353][ T92] vhci_hcd: stop threads [ 287.430437][ T92] vhci_hcd: release socket [ 287.447742][ T92] vhci_hcd: disconnect device [ 287.454685][ T1136] vhci_hcd: vhci_device speed not set 03:32:18 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000000c0)={0x50, 0x13, 0x301, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 03:32:18 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 03:32:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x2b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="0fc7390faac423097a9a010000000066baa000ed6536410fbaf1b366b8fb008ec09fb9da0a0000b85d000000ba000000000f306566430fe932c4015dc67e0000", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:32:18 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x80086601, 0x0) 03:32:18 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0x401c5820, 0x0) 03:32:18 executing program 2: semget$private(0x0, 0x1, 0x1c1) 03:32:18 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x101402, 0x0) 03:32:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x0) 03:32:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x4, 0x64}]}, 0x1c}}, 0x0) 03:32:18 executing program 4: fsopen(&(0x7f0000000040)='erofs\x00', 0x0) 03:32:18 executing program 2: fsopen(&(0x7f0000000180)='tmpfs\x00', 0x0) 03:32:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {0x7}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) [ 287.885244][ T5484] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:32:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_PAGE={0x5}]}, 0x24}}, 0x0) 03:32:18 executing program 0: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={[], [{@audit}, {@smackfsdef={'smackfsdef', 0x3d, '#-*\"\x00@\b)]-$%}&-[-%&.!('}}]}) [ 288.041367][ T5494] binder: Unknown parameter 'audit' 03:32:18 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002e40), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40187014, 0x0) 03:32:18 executing program 2: io_uring_setup(0x8e4, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 03:32:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_PAN_ID={0x6}]}, 0x24}}, 0x0) 03:32:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2500}, 0x0) 03:32:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, 0x0, 0x0) 03:32:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 03:32:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg1\x00'}) 03:32:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)='=', 0x1}], 0x1, &(0x7f00000000c0)=[@rthdr_2292={{0x18}}, @rthdr_2292={{0x18}}], 0x30}, 0x0) 03:32:18 executing program 2: fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0) 03:32:18 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:32:18 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040), 0x10000, 0x0) 03:32:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x44001) 03:32:18 executing program 4: socket$caif_seqpacket(0x25, 0x5, 0x6) 03:32:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, '&,@@Y%-]/-'}]}, 0x24}}, 0x0) 03:32:18 executing program 1: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 03:32:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000004704c5c3c000000040002"], 0x1c}, 0x25}, 0x0) 03:32:18 executing program 2: r0 = fsopen(&(0x7f0000000000)='nfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='+\x8a[*]{+\x00', &(0x7f0000000080)='-', 0x1) 03:32:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 03:32:18 executing program 1: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_settime(0x0, &(0x7f0000000040)={0x0, r0+10000000}) 03:32:18 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) 03:32:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000140), 0x8) 03:32:18 executing program 0: r0 = io_uring_setup(0x7b74, &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000001, 0x2011, r0, 0x0) 03:32:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x4, 0x6, 'erspan0\x00'}]}, 0x28}}, 0x0) 03:32:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000001}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x78, 0x6, 'vxcan1\x00'}]}, 0xffcb}}, 0x0) 03:32:18 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f00000012c0)) 03:32:19 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x6d9, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x404, 0x1, 0x0, "16eea4cbfd6f76c27cc5e038b71ccb7822045f2265f593499b58da6efb13f03c"}) 03:32:19 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) 03:32:19 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002e40), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40187013, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1}) 03:32:19 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socketpair(0x2a, 0x0, 0x0, &(0x7f0000000000)) 03:32:19 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x7c9402, 0x0) 03:32:19 executing program 2: getgroups(0x1, &(0x7f0000000400)=[0x0]) 03:32:19 executing program 5: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) 03:32:19 executing program 3: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000015c0)={{0x1, 0x1, 0x18}, './file0\x00'}) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) 03:32:19 executing program 4: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x200c0, 0x0) 03:32:19 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0xa5830, 0xffffffffffffffff, 0x10000000) 03:32:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 03:32:19 executing program 2: r0 = fsopen(&(0x7f0000000000)='ocfs2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:32:19 executing program 1: syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x6253, 0x100, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x1, [{0x0, 0x0}]}) 03:32:19 executing program 0: clock_settime(0x5f7750187a84939b, 0x0) 03:32:19 executing program 5: r0 = fsopen(&(0x7f0000000040)='ufs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:32:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r2, 0x801, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @rand_addr=' \x01\x00'}]}, 0x3c}}, 0x0) 03:32:19 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x0) 03:32:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 03:32:19 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f00000000c0)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0xffff}]}, 0x24}}, 0x0) [ 289.714482][ T3693] usb 2-1: new low-speed USB device number 2 using dummy_hcd 03:32:20 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x24}}, 0x0) 03:32:20 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 03:32:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000000c0)={'wpan0\x00'}) 03:32:20 executing program 4: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000700), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000d80), 0xffffffffffffffff) 03:32:20 executing program 0: r0 = fsopen(&(0x7f0000000000)='qnx4\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 290.124714][ T3693] usb 2-1: LPM exit latency is zeroed, disabling LPM. [ 290.214870][ T3693] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 290.514665][ T3693] usb 2-1: string descriptor 0 read error: -22 [ 290.520915][ T3693] usb 2-1: New USB device found, idVendor=6253, idProduct=0100, bcdDevice= 0.40 [ 290.531138][ T3693] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.587027][ T3693] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 290.793737][ T2879] usb 2-1: USB disconnect, device number 2 03:32:21 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 03:32:21 executing program 0: r0 = fsopen(&(0x7f0000000000)='hpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:32:21 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 03:32:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002e40), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40187013, 0x0) 03:32:21 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(r0, &(0x7f00000012c0)) 03:32:21 executing program 3: fsopen(&(0x7f0000000080)='binder\x00', 0x0) 03:32:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xffff8478}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)='=', 0x1}], 0x1, &(0x7f00000000c0)=[@rthdr_2292={{0x18}}, @rthdr_2292={{0x18}}], 0x30}, 0x0) 03:32:21 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}) 03:32:21 executing program 2: r0 = fsopen(&(0x7f0000000040)='iso9660\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:32:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xffff8478}, 0x1c, &(0x7f0000000080)=[{&(0x7f0000000040)='=', 0x1}], 0x1}, 0x0) 03:32:21 executing program 1: fsopen(&(0x7f0000000140)='hugetlbfs\x00', 0x0) 03:32:21 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000140), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000180)={0x2}) 03:32:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:32:21 executing program 2: io_uring_setup(0x27d, &(0x7f0000000000)={0x0, 0x0, 0x1}) [ 291.599804][ T6] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 291.704727][ T2879] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 291.844476][ T6] usb 5-1: Using ep0 maxpacket: 16 [ 291.954518][ T2879] usb 4-1: Using ep0 maxpacket: 16 [ 291.964564][ T6] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 291.973333][ T6] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 291.985086][ T6] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 292.104659][ T2879] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 292.113434][ T2879] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 292.123906][ T2879] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 292.255172][ T6] usb 5-1: string descriptor 0 read error: -22 [ 292.261414][ T6] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 292.270659][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.284766][ T2879] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 292.293843][ T2879] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.302205][ T2879] usb 4-1: Product: syz [ 292.306724][ T2879] usb 4-1: Manufacturer: syz [ 292.311347][ T2879] usb 4-1: SerialNumber: syz [ 292.319408][ T6] usb 5-1: 0:2 : does not exist [ 292.530453][ T3693] usb 5-1: USB disconnect, device number 2 [ 292.644546][ T2879] usb 4-1: 0:2 : does not exist [ 292.683426][ T2879] usb 4-1: USB disconnect, device number 3 03:32:23 executing program 4: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)={[], [{@smackfsroot={'smackfsroot', 0x3d, '*aP%'}}, {@smackfsdef={'smackfsdef', 0x3d, ']'}}, {@smackfsdef={'smackfsdef', 0x3d, '#-*\"\x00@\b)]-$%}&-[-%&.!('}}]}) 03:32:23 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffff8, 0x0, 0x0) 03:32:23 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x140, 0x0) 03:32:23 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6erspan0\x00', 0x2}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'veth1_to_bridge\x00'}) close(r0) 03:32:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x60, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'erspan0\x00'}]}, 0x60}}, 0x0) 03:32:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x4}]}, 0x1c}, 0x25}, 0x0) 03:32:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {0xc}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) [ 293.079240][ T5636] binder: Unknown parameter 'smackfsroot' 03:32:23 executing program 4: semget$private(0x0, 0x2, 0x580) 03:32:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 03:32:23 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x4, &(0x7f0000000180)) 03:32:23 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x0, &(0x7f0000000140)) 03:32:23 executing program 2: semget$private(0x0, 0x6, 0x4cc) 03:32:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000100)=[{{&(0x7f0000000000)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x80, 0x0}}], 0x1, 0x0) 03:32:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='cpu.idle\x00', 0x2, 0x0) 03:32:24 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:24 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x2, &(0x7f0000000140)) 03:32:24 executing program 2: semget$private(0x0, 0x7, 0x4cd) 03:32:24 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 03:32:24 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x80, &(0x7f0000000240)) 03:32:24 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x2100, 0x142) mq_open(&(0x7f0000000100)='{L\x00\x00\x00\x00\x00\x00\x00\x00', 0x841, 0x13, &(0x7f0000000040)={0xffffffffffffffff, 0x3ff, 0x2, 0x5}) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) epoll_create1(0x80000) 03:32:24 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_subtree(r0, &(0x7f0000000000), 0x0) 03:32:24 executing program 5: creat(&(0x7f0000000180)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) socket$inet6(0xa, 0x3, 0x0) 03:32:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 03:32:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 03:32:24 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x40, &(0x7f0000000180)) 03:32:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000002240)={'macvtap0\x00', 0x2}) 03:32:24 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x8) 03:32:24 executing program 2: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x1daa) 03:32:24 executing program 4: r0 = socket(0x1, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 03:32:24 executing program 1: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000000)="e9124985", 0x4) 03:32:24 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 03:32:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009680)=[{{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}}], 0x1, 0x0) 03:32:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, 0xfffffffffffffffe, 0x0) 03:32:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2802, 0x0) write$cgroup_type(r0, 0x0, 0xfffffebf) 03:32:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2802, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 03:32:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) write$tcp_congestion(r0, 0x0, 0x4f) 03:32:24 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0xfffffffffffffe9d) 03:32:25 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:25 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000000240), 0x48) 03:32:25 executing program 1: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) 03:32:25 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x218a82, 0x0) 03:32:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x4b47, 0x0) 03:32:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x3, 0x1}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000500)=""/200, 0x31, 0xc8, 0x1}, 0x20) 03:32:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000005c0)='cgroup.stat\x00', 0x0, 0x0) 03:32:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000500)=""/200, 0x40, 0xc8, 0x1}, 0x20) 03:32:25 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) 03:32:25 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000240)='X', 0x1}], 0x3, &(0x7f0000000380)=[{0x10}], 0x10}, 0x0) 03:32:25 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000004cc0)) 03:32:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x7}, 0x48) 03:32:26 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:26 executing program 4: unlink(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000012c0)={&(0x7f0000000080)=@abs, 0x6e, 0x0}, 0x40010100) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) unlink(0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001640)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(0xffffffffffffffff) 03:32:26 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f0000000240), 0x48) 03:32:26 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x5, 0x7, 0x3, 0x10000}, 0x48) 03:32:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'macvlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000340)=[{0x40, 0x0, 0x0, 0x26c}, {0x6}]}) 03:32:26 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0xe6f5a41bb7037c98}, 0x48) 03:32:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0x8, 0x9, 0x1000, 0x11}, 0x48) 03:32:26 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 03:32:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x8000}, 0x48) close(r0) 03:32:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000006c0)={'veth1_to_bridge\x00'}) 03:32:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x8000}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x58, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000580)={r1}, 0xc) 03:32:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, 0x0) 03:32:27 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x1b, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000017c0)='GPL\x00', 0x3, 0xd7, &(0x7f0000001800)=""/215, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:27 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x15592, r0}, 0x80) 03:32:27 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:28 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@generic={0x7f}]}, &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x8000}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000140)}, 0x20) 03:32:28 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001400)={r0}, 0x10) 03:32:28 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x11, 0x4, &(0x7f0000000280)=@framed={{}, [@generic={0x7f, 0x0, 0x0, 0x0, 0x40000800}]}, &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:28 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a00)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000017c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:28 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003400)={0x0, 0x0, &(0x7f0000002300)=[{0x0}], 0x1, &(0x7f0000002380)=[{0x10}], 0x10}, 0x80) 03:32:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x44001) 03:32:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="c4edaf9a889376c3040877b398b90861767a28324f2bd612", 0x18}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002380)=""/23, 0x17}], 0x1, &(0x7f0000003640)=ANY=[], 0x78}, 0x0) 03:32:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@func={0x5}, @func={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0]}}, &(0x7f0000001ec0)=""/153, 0x39, 0x99, 0x1}, 0x20) 03:32:28 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="ff384568a0b253ea9ab47a40556904c179522b238d62c5bfdc12877556543cfef7161391942974f3f38cf302441c0d77b5a9918fdd4a73706f655d7820ece6139a9ed7bb8925f46b58799a4876b6817ebdf903f68fdb4d4d78702dd6532130d1c78ed57a581d8925326396397d22e0063be417041f1cf55563906c7613ecc2d374f7275c15d4117dfedb1c01a709f2ed6df871fe311401538113172f796f74da2e7921a17ea6c3456bac84e1a00969a2ab7f88aadcb9538a2144743b62404b177155897d017238df43b0c384e77a0c54250c9b6963db9e6885b945", 0xdb}, {&(0x7f00000000c0)="a488c4eca28d22a21e411e61178e3e24a47a828c3ff464abff0d74d6744beba89d472d3f98dd2a04749133045f1c7f2d7b91a58d9b767e02a57034e06c5c95312a46ecea879fe19927700cc226245937f16a382aeca260eeae94", 0x5a}, {&(0x7f0000000500)="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", 0xd8d}], 0x3}, 0x48081) 03:32:28 executing program 3: socketpair(0x11, 0x2, 0x44b, &(0x7f0000000000)) 03:32:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000002480)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002380)=""/23, 0x17}], 0x1, &(0x7f0000003640)=ANY=[], 0x78}, 0x0) 03:32:28 executing program 1: socketpair(0x0, 0xd2059dfbe4a11c3a, 0x0, 0x0) 03:32:29 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000400)=""/205, 0x29, 0xcd, 0x1}, 0x20) 03:32:29 executing program 5: socketpair(0x18, 0x0, 0x25, &(0x7f0000000000)) 03:32:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 03:32:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x14}, 0x48) 03:32:29 executing program 2: bpf$PROG_LOAD(0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="850000000d0000001800000005000000000000000000010040"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0xf4, &(0x7f0000000180)=""/244, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={0x0, &(0x7f0000001ec0)=""/153, 0x0, 0x99, 0x1}, 0x20) 03:32:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0xfffffffffffffffd, 0x700) 03:32:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, 0x0) 03:32:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x16, 0x0, 0x3, 0x5, 0x408}, 0x48) 03:32:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 03:32:30 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5411, &(0x7f0000000280)) 03:32:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x0) close(r1) 03:32:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x16, 0x400, 0x0, 0x5}, 0x48) 03:32:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2, 0x401}]}]}}, &(0x7f0000000400)=""/205, 0x32, 0xcd, 0x1}, 0x20) 03:32:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, 0x0) 03:32:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) close(r0) 03:32:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000006c0)=""/209, 0x26, 0xd1, 0x1}, 0x20) 03:32:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x8, 0x5}]}, @func={0x6}]}}, &(0x7f00000006c0)=""/209, 0x3a, 0xd1, 0x1}, 0x20) 03:32:30 executing program 1: socketpair(0x22, 0x0, 0x3, &(0x7f0000000080)) 03:32:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5411, 0x0) 03:32:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000006c0)=""/209, 0x26, 0xd1, 0x1}, 0x20) 03:32:30 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:30 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/219, 0xdb) 03:32:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000001200), &(0x7f0000001240)=0xc) 03:32:30 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000900)={@local, @local, @val, {@ipv4}}, 0x0) 03:32:30 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000900)={@local, @local, @val, {@ipv4}}, 0x0) 03:32:30 executing program 5: mkdir(&(0x7f0000001300)='./file1\x00', 0x0) stat(&(0x7f0000001240)='./file0\x00', 0x0) 03:32:30 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x4a8, 0x0) 03:32:30 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000100)={@local, @remote}, 0x0) 03:32:30 executing program 1: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f0000000040)={0xfffffffffffffff8}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 03:32:30 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=[{0x90, 0x0, 0x0, "9f02629cce239310779cb9ba9ed859d9a32af60e5b8d5befb93357479243345cb204524a58a554386a39ad9a9f25ecd012d5316bbd752fbe197f5d9d3bd29fde23a7ac1e5dc9a9ebef60ab7156688d19d8ae8c46beb7b69cc1a4da26ae7cb91eb71db32fe99ad647d34876c88b43a2b1b4c5933e2bae2e275e"}, {0x778, 0x0, 0x0, "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"}], 0x808}, 0x0) 03:32:30 executing program 5: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) 03:32:30 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="b5a02ffb2d32", @val, {@ipv4}}, 0x0) 03:32:31 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:31 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @random="b5a00fec2d32", @val, {@ipv6}}, 0x0) 03:32:31 executing program 2: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x3010, 0xffffffffffffffff, 0x0) 03:32:31 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 03:32:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000080)) 03:32:31 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 03:32:31 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @random="978fb6290e07", @val, {@ipv4}}, 0x0) 03:32:31 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @val, {@ipv6}}, 0x0) 03:32:31 executing program 4: socketpair$unix(0x2, 0x0, 0x0, &(0x7f0000000000)) 03:32:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f00000000c0)=""/249, 0x26, 0xf9, 0x1}, 0x20) 03:32:31 executing program 3: socketpair(0x10, 0x3, 0xfffffb4a, &(0x7f0000000000)) 03:32:31 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:32 executing program 0: unshare(0x40000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '-'}]}}, &(0x7f0000000180)=""/230, 0x2a, 0xe6, 0x1}, 0x20) 03:32:32 executing program 1: syz_clone(0x20048000, 0x0, 0x0, 0x0, 0x0, 0x0) 03:32:32 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/fs/cgroup', 0x2100, 0x1ef) 03:32:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000002600), r0) 03:32:32 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@broadcast, @local, @val, {@ipv6}}, 0x0) 03:32:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 03:32:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1f}, 0x48) 03:32:32 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002540)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x4, &(0x7f00000003c0)=[@txtime={{0x18}}], 0x18}, 0x0) 03:32:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x20007461, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x200, 0x0) r3 = dup2(r1, r0) r4 = fcntl$dupfd(r2, 0x0, r3) fcntl$getflags(r4, 0x3) 03:32:32 executing program 1: dup2(0xffffffffffffff9c, 0xffffffffffffffff) 03:32:32 executing program 4: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa) 03:32:32 executing program 0: unshare(0x40000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:32 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@broadcast, @local, @val, {@ipv6}}, 0x0) 03:32:32 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0) 03:32:32 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}], 0x1) 03:32:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x19, 0x0, &(0x7f00000000c0)) 03:32:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x40086604, 0x0) 03:32:32 executing program 3: ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x541b, &(0x7f0000000000)='bond_slave_1\x00') getresuid(&(0x7f0000000c40), &(0x7f0000000c80), &(0x7f0000000cc0)) 03:32:32 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x1, &(0x7f0000000180)=@raw=[@ldst={0x0, 0x0, 0x1}], &(0x7f00000001c0)='GPL\x00', 0x3, 0xcd, &(0x7f0000000200)=""/205, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:32 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) [ 301.995345][ T5940] EXT4-fs warning (device sda1): __ext4_ioctl:1238: Setting inode version is not supported with metadata_csum enabled. 03:32:32 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x6, 0x0, 0x0) 03:32:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x3f0, 0x1d8, 0xf0, 0x1d8, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@arp={@multicast1, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x0, 0x63fa4fb1712b5efd}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28}}, {{@arp={@loopback, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macsec0\x00', 'team0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "2f8c47e7973fe257353d4f21e556e5dd574a747989876ae07e5db893b4bd2f7e7fb422a81f4dd13dec44b15348a83aac8f7e102f9ee712d6506da879a72d4bde"}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) 03:32:32 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x541d, 0x0) 03:32:32 executing program 0: unshare(0x40000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)) 03:32:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r0, &(0x7f00000041c0)={0x2020}, 0xfffffdbe) 03:32:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000040)) 03:32:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x8915, 0x0) 03:32:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@const, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "bc9ccc"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'G'}]}}, &(0x7f00000001c0)=""/173, 0x42, 0xad, 0x1}, 0x20) 03:32:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x8983, 0x0) 03:32:32 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) r1 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x10000000) 03:32:32 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$packet(r0, &(0x7f0000000000)=""/39, 0x27, 0x0, 0x0, 0x0) 03:32:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x5460, 0x20000000) 03:32:33 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffff62d, 0x20042) 03:32:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f0000000380)) 03:32:33 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:33 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup2(r0, r0) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0, 0x34}}, 0x0) 03:32:33 executing program 1: r0 = fsopen(&(0x7f0000000040)='ext3\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:32:33 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000040)={0x0, 0x100000000, 0x0, 0x0, 0x1, [{}]}) 03:32:33 executing program 2: bpf$BPF_BTF_LOAD(0x3, &(0x7f0000001580)={0x0, 0x0, 0xd8}, 0x20) 03:32:33 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000002180)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 03:32:33 executing program 3: fsmount(0xffffffffffffffff, 0x0, 0x9c) 03:32:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, &(0x7f00000000c0)) 03:32:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@union={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x5f, 0x61, 0x61]}}, &(0x7f0000000200)=""/240, 0x2f, 0xf0, 0x1}, 0x20) 03:32:33 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000002180)={{0x4}, {}, [], {}, [], {}, {0x2}}, 0x24, 0x0) 03:32:33 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000002180)={{}, {}, [], {}, [{}, {0x8, 0x0, 0xee01}]}, 0x200021b4, 0x0) 03:32:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000540)='ext2\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b80)={[], [{@context={'context', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 03:32:33 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:33 executing program 2: keyctl$set_reqkey_keyring(0x6, 0x0) 03:32:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) 03:32:33 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0xffffffffffffff62) 03:32:33 executing program 4: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='stats=']) 03:32:33 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5409, 0x0) 03:32:34 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0xb, 0x0, 0x0) [ 303.503689][ T6017] binder: Bad value for 'stats' 03:32:34 executing program 5: keyctl$set_reqkey_keyring(0xd, 0x0) 03:32:34 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCBRADDBR(r0, 0x4b49, 0x0) 03:32:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x4e21, @broadcast}, {0x306, @random="43ecd059d053"}, 0x25, {0x2, 0x4e20, @empty}, 'rose0\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @rand_addr=0x64010102}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x304, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='bridge_slave_1\x00', 0x1, 0xd342, 0x9}) getsockopt$inet_pktinfo(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'broute\x00', 0x0, 0x3, 0x57, [0x2, 0x2, 0x10001, 0x80, 0x7, 0x3], 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f00000001c0)=""/87}, &(0x7f00000002c0)=0x78) 03:32:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x540d, 0x0) 03:32:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x6, 0x8, 0x0, &(0x7f00000000c0)) 03:32:34 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:34 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x4, 0x0, 0x0) 03:32:34 executing program 5: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x4c, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_I_TEI={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_I_TEI={0x8}, @GTPA_I_TEI={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @empty}, @GTPA_I_TEI={0x8}]}, 0x4c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x58}}, 0x0) 03:32:34 executing program 2: keyctl$set_reqkey_keyring(0x18, 0x0) 03:32:34 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000cc0), 0x8) dup2(r1, r0) 03:32:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16, @ANYBLOB="1d"], 0x68}}, 0x0) 03:32:34 executing program 5: bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 03:32:34 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x80045432, 0x20000000) 03:32:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x60000002}) 03:32:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffff81}, 0x0) 03:32:34 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:32:34 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', 0x0, 0x0, 0x5, &(0x7f0000001540)=[{&(0x7f0000000180)="1d6c1b3f4f8ed1f85bdf0ebdcc82a5663fa4728c6eea5b467b8338fcc5f01c1b5e46b31441483fba046c549cf1468e37fee34c3b4f5fc56c6bdaf8513e8299804dc417c53255384a5331372541d03c33b67113fd8baa223b67b3892626d481216c878500958efe5f82a151f7b63fb707ed30e16f0587026c7a4be53b66c5a64e02722600edab9610c990", 0x8a, 0x20}, {&(0x7f0000000240)="54f4a5a93b70101fce3bbf6c4d550f1f9bc283a8d9385fc43910593417c06833eb4dcd5c18661102d5adab0293a365b136e6c88b7139f2373c37f575e92388c985de9b2cf7c6feedb29e8e7d4e4221488283ebe34d28304e6900af650fef72849896d73e8b377634aef0bc82764671dd51c57e93b59b65d4ffeb26e24125929f1223e264cfa54d72bad99a1a288b2d4ee132ba3e69a6dd226c4d8eff8b383afccc30fba392d4b20289c027c8064c44a258bbf882ff5b99eb7f4d6afeae32bebd556cb057d3b43d", 0xc7, 0x603}, {&(0x7f0000000340)="9b20b645e53ed051e222137a2a5a9aae8d5ab39e3b4721d9", 0x18, 0x1}, {&(0x7f0000000380)="fe50030ba84e28f0d372c648310222c4e2cb6211aadfcb6d1f51e9f566812f134bff156f4b5b799268483585b36bb2ca3de7b4d9f00ccd32d34eb3bfa992f35b82e415072b9b6571a613397ffd0a9ca73e30c874581055f22a15cbb18872a933237a7f2c278faf543190d2d1951be8f602ee6aa9b4", 0x75, 0xfffffffffffff001}, {0x0, 0x0, 0x3}], 0x2138004, &(0x7f0000001600)={[{@noload}, {}], [{@appraise_type}, {@subj_user={'subj_user', 0x3d, '[\x00'}}, {@dont_appraise}]}) [ 304.474181][ T6058] loop2: detected capacity change from 0 to 16368 03:32:35 executing program 0: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:35 executing program 5: keyctl$set_reqkey_keyring(0xf, 0x0) 03:32:35 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0x50015) 03:32:35 executing program 4: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x60, 0x0) 03:32:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x6612, 0x0) 03:32:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80087601, 0x0) 03:32:35 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8910, &(0x7f0000000080)={'veth1_to_bridge\x00'}) 03:32:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x80108907, 0x0) [ 305.035424][ T6064] ======================================================= [ 305.035424][ T6064] WARNING: The mand mount option has been deprecated and [ 305.035424][ T6064] and is ignored by this kernel. Remove the mand [ 305.035424][ T6064] option from the mount to silence this warning. [ 305.035424][ T6064] ======================================================= 03:32:35 executing program 5: getresgid(&(0x7f0000000080), &(0x7f0000000140), 0x0) 03:32:35 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x0, 0x3}}, 0x2e) 03:32:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000004"], 0x68) 03:32:35 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:32:36 executing program 0: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$AUTOFS_IOC_PROTOVER(r0, 0x80049363, 0x0) 03:32:36 executing program 5: process_vm_writev(0x0, &(0x7f0000002180)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1000000000000236, &(0x7f00000039c0)=[{&(0x7f00000036c0)=""/222, 0xde}, {&(0x7f00000037c0)=""/84, 0x7}], 0x2, 0x0) 03:32:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x6, 0x3, 0x0, 0x0) 03:32:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x4030582a, 0x0) 03:32:36 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000500)) 03:32:36 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup2(r1, r0) 03:32:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x2c}, 0x63}}, 0x0) 03:32:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5417, 0x0) 03:32:36 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x6}, &(0x7f0000000200)={0x0, r0/1000+10000}) 03:32:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x344f03ef3e1f4d6f}, 0x48) 03:32:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1}, 0x48) 03:32:36 executing program 0: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 03:32:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$tun(r0, 0x0, 0x0) 03:32:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 03:32:36 executing program 2: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000003a00)=[{0x0}, {&(0x7f0000002440)=""/117, 0x75}], 0x2, &(0x7f0000003cc0)=[{&(0x7f0000003840)=""/116, 0x74}], 0x1, 0x0) 03:32:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x1018}, 0x48) 03:32:36 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f00000001c0)) 03:32:36 executing program 5: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/235, 0xeb}], 0x1, &(0x7f00000016c0)=[{&(0x7f0000000200)=""/89, 0x59}, {&(0x7f0000000300)=""/195, 0xc3}], 0x2, 0x0) 03:32:36 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "10790399055e4dcbb12e453650f67076b7d3c4"}) 03:32:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x541b, 0x0) 03:32:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x13, 0x0, &(0x7f0000000180)) 03:32:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'sit0\x00', 0x0}) 03:32:37 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:37 executing program 1: r0 = fsopen(&(0x7f0000000200)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 03:32:37 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 03:32:37 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:32:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x80086601, 0x0) 03:32:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f0000000140)) 03:32:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x7, 0x0, &(0x7f00000000c0)) 03:32:37 executing program 5: bpf$OBJ_GET_PROG(0xa, &(0x7f0000000000)={&(0x7f00000000c0)='./file0/file0/../file0/file0\x00'}, 0x9) 03:32:37 executing program 4: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x14021, 0x0) 03:32:37 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}}) 03:32:37 executing program 1: mount$binderfs(0x0, &(0x7f0000000040)='./binderfs\x00', 0x0, 0x50422, &(0x7f0000000380)={[{@stats}]}) 03:32:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40d5, 0x0, 0x0) [ 307.032501][ T6156] binder: Binderfs stats mode cannot be changed during a remount 03:32:37 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:37 executing program 2: bpf$OBJ_GET_PROG(0x13, &(0x7f0000000000)={&(0x7f00000000c0)='./file0/file0/../file0/file0\x00'}, 0x9) 03:32:37 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0xc0, 0x0) 03:32:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x540b, 0x0) 03:32:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00'}) 03:32:37 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 03:32:37 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891b, 0x0) 03:32:37 executing program 2: bpf$BPF_PROG_QUERY(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) [ 307.326539][ T3694] usb 4-1: new high-speed USB device number 4 using dummy_hcd 03:32:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0x0, 0x0, 0xffffffe1}, 0x48) [ 307.754555][ T26] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 307.768537][ T3694] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 307.945508][ T3694] usb 4-1: New USB device found, idVendor=05ac, idProduct=0215, bcdDevice= 0.40 [ 307.959365][ T3694] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.974325][ T3694] usb 4-1: Product: syz [ 307.981804][ T3694] usb 4-1: Manufacturer: syz [ 307.992143][ T3694] usb 4-1: SerialNumber: syz [ 308.036923][ T3694] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 308.164665][ T26] usb 6-1: unable to get BOS descriptor or descriptor too short [ 308.226139][ T26] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 308.233763][ T26] usb 6-1: can't read configurations, error -71 [ 308.254003][ T1136] usb 4-1: USB disconnect, device number 4 03:32:39 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) write$tcp_mem(r0, 0x0, 0x0) 03:32:39 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5425, 0x0) 03:32:39 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0200000001000000000000002000000000000000100000000000000001"], 0x24, 0x0) 03:32:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)={[{@norecovery}]}) 03:32:39 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:39 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000002240), 0x8001, 0x0) read$FUSE(r0, &(0x7f0000008300)={0x2020}, 0x2020) 03:32:39 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) 03:32:39 executing program 5: mount$binderfs(0x0, &(0x7f0000000140)='./binderfs2\x00', 0x0, 0x0, 0x0) mount$binderfs(0x0, &(0x7f0000000200)='./binderfs2\x00', 0x0, 0x0, 0x0) 03:32:39 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) 03:32:39 executing program 2: mount$binderfs(0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000000100)) 03:32:39 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req={0x0, 0x1d9}, 0x10) 03:32:39 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x3, 0x0) 03:32:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='macvtap0\x00') 03:32:39 executing program 4: r0 = getpid() r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000040)=r0) 03:32:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80010}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 03:32:39 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8948, &(0x7f0000000080)={'veth1_to_bridge\x00'}) 03:32:39 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x40049409, &(0x7f0000000000)='bond_slave_1\x00') 03:32:39 executing program 1: socketpair(0xa, 0x3, 0x5, &(0x7f0000000140)) 03:32:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x80108907, 0x0) 03:32:39 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000540), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000580)=0x1) 03:32:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3cc, 0x0, 0x0, 0x0, 0x6}) 03:32:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000041c0)={0x14}, 0x14}}, 0x0) 03:32:39 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x40087602, 0x0) 03:32:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16], 0x48}, 0x300}, 0x0) 03:32:39 executing program 4: r0 = fsopen(&(0x7f0000000040)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='/dev/bsg\x00', &(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c) 03:32:39 executing program 5: syz_open_dev$mouse(&(0x7f0000000080), 0x1, 0x81601) 03:32:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x8915, &(0x7f0000000000)='hsr0\x00') 03:32:40 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) mmap$KVM_VCPU(&(0x7f0000ff9000/0x4000)=nil, 0x930, 0x0, 0x21011, r0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffd000/0x1000)=nil, 0x930, 0x0, 0x13, r0, 0x0) 03:32:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8954, 0x0) 03:32:40 executing program 4: keyctl$set_reqkey_keyring(0x1c, 0x0) 03:32:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xc0185879, 0x0) 03:32:40 executing program 2: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001040)=""/254, 0xfe}, {&(0x7f0000001140)=""/130, 0x82}, {&(0x7f0000001240)=""/163, 0xa3}], 0x4, &(0x7f0000002700)=[{&(0x7f0000001480)=""/242, 0xf2}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x2, 0x0) 03:32:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5416, 0x0) 03:32:40 executing program 4: socketpair$nbd(0x4, 0x1, 0x0, &(0x7f0000000280)) 03:32:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000001980)=ANY=[@ANYBLOB="9feb01002900000000000000b8000000b80000000800000003"], &(0x7f0000000580)=""/4096, 0xd8, 0x1000, 0x1}, 0x20) 03:32:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x891b, &(0x7f0000000000)='bond_slave_1\x00') 03:32:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x4, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e21, @local}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3cc, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)='wg1\x00', 0x7, 0x8, 0xffff}) 03:32:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000140)={@rand_addr, @local}, 0x8) 03:32:40 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:40 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5421, 0x0) 03:32:40 executing program 5: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', 0x0, 0x60, &(0x7f0000000100)={[], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) 03:32:40 executing program 4: socketpair(0x1, 0x0, 0x10000, &(0x7f0000000000)) 03:32:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000e00)={0x10, 0x10, 0x1}, 0x10}], 0x1}, 0x0) 03:32:40 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000001980)=ANY=[@ANYBLOB="9feb01001800000000000000b8000000b800000008"], &(0x7f0000000580)=""/4096, 0xd8, 0x1000, 0x1}, 0x20) 03:32:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000001980)=ANY=[@ANYBLOB="9feb01001800000000000000b8000000b80000000800000003000000000009"], &(0x7f0000000580)=""/4096, 0xd8, 0x1000, 0x1}, 0x20) 03:32:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:32:40 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="ca", 0x1, 0xffffffffffffffff) [ 309.932110][ T6273] binder: Unknown parameter 'rootcontext' 03:32:40 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000002180)={{}, {}, [], {0x25}}, 0x24, 0x0) 03:32:40 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@get={0x1, 0x0, 0x8}) 03:32:40 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x1ff, 0x0, 0x0, 0x0, 0x0, "10790399055e4dcbb12e453650f67076b7d3c4"}) 03:32:40 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:40 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8941, 0x0) 03:32:40 executing program 4: socketpair$nbd(0x1, 0x5, 0x0, &(0x7f0000000280)) 03:32:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x5450, 0x0) 03:32:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 03:32:40 executing program 3: socketpair(0x0, 0x80b, 0x0, &(0x7f0000000000)) 03:32:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40087602, 0x0) 03:32:40 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000041c0)={0x2020}, 0x2020) signalfd(0xffffffffffffffff, &(0x7f0000000cc0), 0x8) 03:32:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @none, 0x9}, 0xe) 03:32:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5415, 0x20000000) 03:32:40 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000180)) 03:32:40 executing program 1: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x40881) 03:32:41 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:41 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x540b, 0x1000000) 03:32:41 executing program 3: mount$binderfs(0x0, &(0x7f0000000080)='./binderfs\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="726f6f74636f6e746578743d756e636f6e66696e65645f752c6170707661697f"]) 03:32:41 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5450, 0x0) 03:32:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8948, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:32:41 executing program 1: socketpair$nbd(0xa, 0x1, 0x0, &(0x7f0000000280)) 03:32:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x1000, 0x0, 0x0, "c79a4677c925851f39432e2790710adbbbad50"}) [ 311.352555][ T6332] binder: Unknown parameter 'rootcontext' 03:32:41 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000b8000000b8000000080000000300000000000007696d983dd2b7ea67b2f31730cdee425d9328b9ff4f49dcbfb52225cada1437ce6b9adb80bb6e0436f7c466261e74b80213817dd60798f19d226b7e7edad604b291521de3bc679f13daa8054368420f48c11927cc136da9db7eff5a461416d900f96f04027dc1ac3de29b6d8ae27b650008a0770813ad960b6ad018fbd4c3569520e16780f36de8d67ee3f9b18432facd27e41395e97519d9de0351af723e7d701baafca4674c18b22530fedb415af30591"], &(0x7f0000000580)=""/4096, 0xd8, 0x1000, 0x1}, 0x20) 03:32:41 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001640)=[{&(0x7f00000001c0)='W', 0x1}], 0x0, 0x0) 03:32:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 03:32:41 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$xdp(r0, 0x0, 0x0) 03:32:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 03:32:42 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000002c0)=""/218, 0x32, 0xda, 0x1}, 0x20) 03:32:42 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000000)={&(0x7f00000000c0)='./file0/file0/../file0/file0\x00'}, 0x9) 03:32:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000380)) 03:32:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x5411, 0x0) 03:32:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 03:32:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) read$FUSE(r0, &(0x7f0000004400)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000000040)="614af9e2d6c3d66c9205c7f2d67a606b5304cb547f0b33f556fb7b621f4fdc1c03ae1346d32db795885664eda0a3c0c159d8e45d28413682605558520a6011643885281b275fe9fd2e0685cc938d86f4c3cf44fb70a70eb7d4bb396166870eac966dabfed46910c2a55d6c4c4176310ebbc7702b8f40746b458ba3f13173ad41233b4cf8253782d8a29df08f4d201ad004bf4cebe44b5ed9ad56ef5c61925c347fd2932e9e54b700e404518b2bc46e968a1afaa9ac91688f4b83d79eff49644a01aaeb5482c67a91415bf01d4ff140ca981ac69792587bb1a804dfe8dd5039fbe781c49d187fc35dd7c29c282bfaf054d03c873a909e7226c68afeecb4132b4df60895b4669730379ceeaef2f7153feea859a912ba6dcefccb28df918af3cee6c744102c17d01dec0fafd5c2ae7b126838aa030f3b863f0ed225bdbb2a0fb92ffab967c54539f8691f53f4f387e7615521444fd5da3ee7471d3e0630e16fc076601a18511b2c08e41e7c77034d0cb60bef6e0c8e798b8e85eb4176cc7e39f8650713455c4373ea1ee60b163b763304e9da6de8308ac07f4c2418a1ed3593f50b971623cba85f1e34db71cc3bf820a6c3e65ffa96edd8fd0c61cc1f8adfa48ff58eb52e02e262f218c4eeb0d46dc55b8f861e395d4cbca8b4b3db75767fc1edba48819c243cd9af326d8982f5884e86d520dcdda6277903220a0a28d04962773aab4399fb853045642260107997340c4428f246de52300f87bedbc8b3137fffde5102e2703d5ce9bc494bde6ad8c887bbd515428f0aaa6f62388ea3786fb81ed7e35d11e43a7478754fa9b3050617c06def5344dd1b2209572d3c358e38c456c3a01a272598b0ab7a4de530dcaa41da147a2b6e975d4f215ee09adf97522a28bab902b5dfbb302016db502e17703efb513eeb716e9e7af64a743e5e209b88983c6f0288109073bead52a9e4357abc88b9dbdb119472b616f2ef15d233c206cd3d30915ecefffe9aa269ce19610111b24bbdffe0bd4356cd38a367dfe1471b077ecbd3175e95ce954b52a46bc3979a92f17a946d816f9bb25d885ce6e488e58305a8b30b7cfbde7ae7265b965394b8f90255a6ec458dedc090e8f9fe10c2fb7f0eef1446c8a5ccc151e3aef817a4534997f9189a75c8b80e91c12933bbbb11c36e3c9ab35a0ece084625d5b6ce72600cee136b97a183ac9b3e004d9668193165b6758507ab744b59a646db2f2ca377b3fe1c492de19367ac76a32c76bacf7928a2588b5885687a3b300eb65c8d1264926165bc11f066fa3ef33c990c5927296df50ba6b1b6a796e3169d6932e608fddeba80bed7624e77badbeb58dac6a53b32e8d3f42c2dc07b9b356f6718203f7912bcab3d1fd7598e8486e4e09b979bfa77b95e025c24312d75b343b9a356154c05e1ebb403a11e141bb963f491a0578da529079d5f15e08dcf8ece5598de052ea86965a34af954f8eadcb346e676f724ad88b883a8cea78006857f98ce6cd61e8a052c297193844d81742c592578d9920d9218963cd64e78eb7c1b431ebc0941e7e44b1a41dbd411f012514ea50030ea9ab732ac661dd2c811bd9e10c62d9d25768ea9bb635adb84d318810e8f42aca2560500ffb96b3e7c23f6c181974f835735feb89b1a6230d7dd73bfb12ecc46313c75be76a14c65de6f8e9def9e1271e7975d485083ccd9b1ee1152d3f86aaa5ec07ed5a7e47013faf208c01c3585077f4fad14428c897ce2da7bcf4efe6b4a6833ccbf611cdb077aa460d713f70bd5964bb6a5cf71fa9e2778e9f2a2da3fdead8874e474c49315dcc26d6348290c5cdf4781041931d2cbf680bfa4a0885ae5d26bd9fac3724af7ee9b54aacda8e788a96f6b889941ec2574b8aaed5e7a1687dd9c56d9438706621998d318971dbc126b8488278517ac7101d574d80127a6a18c47909857973cba4ef9176ee8a23ab829ecef5d1ff2f30b9358f9b79d2189281c3366a2ef8408279dd5b6c67a253495f53a4f1d9a7482234d0de41ff43c526147c672996bf62931381d0349757fa02c522050e0561824f8011d6fdb3358b744d69e0ce250fcf818325834ec82ff9be25e5cddc8028977d7bf70953437d704fe3022a7386cc8f404b813e8322bdc11d0dcca9988d15282d5466de0f9e36c1f35438b575c56861991823d16532488e23cbd680933bcd7130bd0b8adc63d0ece478fc81b753046f24e672bef26bcc1c8d4f78f17161a9accd87b757f35456443e1ff63ce6ee4bd73199a28fc6390b490628cbf870adce5a61b7dd3fbc7aa38744ab8948c25879bf73a418fa4c971e02dd549f6ac33e250eb34a52aad5e555e995e66b2a57306ee99731118d7928509f7a7b322608f14830955a8110110ecf3ffc6a38852e65971c2fa0fc929283db14694492b118cda47ca3a224b6f51ee76b08ac70a52fd4773ebec09bfbc80a261f5ddbb6447c846aad87ceb4bda427cc4ac3e38635ddd826dc8f3fbb53116cc865a5c332eda4353cff8cbe22cd29a60f822420c52880f2a1db76145d40ad097f6dd07cca1d3a8e0225fcb7f9390e94b8f3341fd3c3db1172cea0dfdd878cafbc2164e963cdc5d02bac3d428e2fb3e24280b3008c34f7833f6a1467ddb4c922c503ad92db6089edfde5c9a92841a9e3ecf933eeb01a4fbce70fa83ddeb3643f1b69553913998a5575a66eeba00334551ccc5ff4023f16fa52d47dad0f9d57a063ce643cdd13a3eb5f2130e2cbb05360d9b90d44309fba3171be523ee7b2a992da9056a4b2bafd8fd06e3c3d083a22b50e452d2dcd9c368231701193339b957f3282fda77b76872ef3b7f7e44037659a12c8a11102207374c4fd17552a2125468b05aa1788881f85104911501e0d426521fe7a122a6c746397c0131e9e5754819012575625d33df284e16b97fb5b03e284f3ab4a5d98424a4d83a9223b48012e9e771919edb043f3b8f04a97d920db0a100c146703e754926f6bf7be71114271b35f8e8faa14c20cab6cbe8b35ed42fff4c867e6485125e24f86fded8a8d73f26210c51a6f43460d3e17cca3b8bb17452bffd241badafc9eb49a8cd1aaa26f00619a0bd8f58390c0a7106c34f4f2e1bde491ee6a79c3f1efc280cae36281f95eb9dfd1c94cb14d889be3662f6e943d5d1a1f3bdffd7503774f5402453744c130b7db99cc9880da6b90f4ca644e0970eb68d86958c1c2a6f6188ae90961c95fb6299d33e3370b21cba56a57a8753b2fe476777fd2acb6eda6a14ffa0df2a0812d799b330cd3332a28d04b7237c593663beca8cec80b55a7a53133a20783b35529f1e2cf618eda1cacf7c5526ddfdf6fcd79525a9f5fbb887ad0382005fafa9d936fb5cf5754b81c9191fc2a1a7baab751f3e78053a83b1763e821811bcbe2f6c25dc53521f382ef28183c4ef72699122ce59620a8de3a64b8dbdee79a2b455ad37680e9461f80ab184af1ed1b015e94b18114aa981ded16d02acb7839f9ce25b6b19234c9caf3a1efd58c39e3251c65e657fdce81d38c7e2498341144e2d2d348b67f585f7987ca891dbe3fa2587b99edfd17dfabfbaf8b2d300ea1ca01a5b9e4b9cd15466c65bdf627497db4c9c53a297f36e17482f14c9379f7993f5b1ede0a74dd2c228d9a46ce14dd8d023815559f72a6b900a909c56b98e1eeb5c36b02a8ceda403a3e9274ab6d2927f23ef95d77e2a2f3d182024ee1aa1f2a7c8ef525ead31379e3276f40a8c3e1983e034d6fbf81e9d7e9b3d91ba451a50ab861d02c57644b3da626e63d9c5553b97c66cfc57bb6090f82ba35dd3cbbc16e7a3f27c7b0a40eb00e59223e1db91676c0caf64f6adf8ae7ed2d64231a8432a06e2c53c048111f9454aceff9b23ce946be273cbe2a8f29787d2ae0e5e176d379c460a91ed7f71d082dd52999ac4c54e7d9f00a280f3898c1132a66168f139a9fea54c77c0b7808e0c53f9c60324dac43a6bcf353ae76a8378f0a6e557086e23cd036b323e40941002e35c079e886e02707d3887bf829b0ad19a7911186221722b45709561d6b1c7341917365566063462ccf44566b713823020ce5888d36463289cb8eaf770526863adca3cdf45bf1b79fb7bee9ac6242f616aa1515e1e8bdff8aee847ae95ac4f6ab2cddf1ebffd3dcd04bd81c08f0231348fbde9b6edff75b4d2fcbf9b75e757a9e5cd6e2c4f20e2f3e59aef531030e9e0fc9e19d1e45d91c71cb5889af20aed23c9539f5b506ae5d2c08d3b5c42f91634c8fb453e1e3cdf512911e0f1bffb44b7c000a18fe2dc5ca905d82d5f46e17c5e66839e2657b33ef031f4add9e8011ded093d58e617100a59138e9790d1022910eb2466c8afdc5e63d64e2ba1530ab71f282ac5e2b0cb0d561fc9ca97bd1c7d2e3baa3e5021c982509eab6d1226772102691721a2f3461b97b3ff0e753253ac86ef11ca0a565022d47d279291038867e9f77caebbfd6a40afc5ef5a82ebde6ab092c294747ebe53112be85b96e798e7573b0f0e32abf65c037a04423fd8003c59fb4f2499acdde99904b5e70dad3306d41db7079f897f7e98a367d33dc5a5246fca0abc88cd42c7aae337f99c8547cf1c56f0a8a610fee171fbf2b181b9908988615b0ee575a0156bf0c253b1a1f5d479a22cd50a935ad3a5be25699b5250f4705a1dd36c4bf9c3009c8153379f32e262f18a6479b7bf1f4ba095eb5bd19780f0c34b6e002a4216ed1f509219a1ca4773deebc08a96434740d7a230d393eb9289ce3689dd4fe8675460b0b749098e9e5b80d44502166f472250412b609cb28854a8cb7f13dc9c44c0e42bbfc6f5c060ff80b514eee51b8b8ea4b2617afb8601588fdcd3b6292138431bf72e9a17fbe14d0c9a601ce3812fd04ab2a8dd31f16a82d14c2870531e22a174106518f0a035557032a58b9fe140b58e491c9e21306427a27640da04eca81a518e5f44902e08d23907e90148e8bbc225d1d1bfc1b4a939bda74ec632eff7905a43a0462d08fb3c564079cee3b26e1a287182e2b4d22a63368ce2c209090ea5a17dc1df83a9f9da3dc849238d2deda99a8bd564678913de000b5b49d649863b002930de65bfbb4a4363a6bf6a0f15d67a5aadd412b7ff106f2329dec675957152b893efced7a2538a70c56cb9ab916d2d8d10fd2b86ed05de1efa9db655607817fe1a1362baa0929101b19724e6f6584e7bbb90c91fd04c24e67dc4cb447f61ddcf53b585b3a6298254be84823777570de58fecb794291cf84beb82e666d1ce7cb7c5cf5553f4d499f3ee1bb66fb6d5a08285976c9d2625673a3dfcdbc2b6bddc21da2027891a5ca351313d45449c6d0aac104a23fade9b95ce7c68c09cfae6ab8168b858a90ce449cbdafabd8ef372949c8279476961f68b7bda26abcc4c72d0107f3016baa7471b3e2b6b4288a1b20d75bb8784a818c4e4f951176554d8d0e093275aab36a669cea9b16b48b8ba822eb2abe96eef471ca552491c60807a0598ce0c4ecae631a13c452ebd39991b5397bb53e63fc348fd705edc11657dac2eee80c4af300de8de8f4397b25cd5a0010d0259ecabe3aa64de0001dcda3ad315a9e1955d5b1192af37e4711307138456030da2e6a1183d745f0c310d6ce98bd707c42e997b55f0a9f13d4e01f22d88220fa7186182dea79c9f1907cbb8fb309a015f497b57cd9da7da7b29221767505a6f3e9bd6a729e1a93877075a5f7d87b765394727450447eb35f6ea5fe9ef6d4499535f9aaac22bdd31713c2d18e0306782f9b573197dbed22931067a07ec81dabcedafa0617be249bd5b192f58eaa3f3406db94bb58d7b52cbcefb99002117fda2b253e90f557064111c70e35b3f4815c6cef8d8f2692b9e5d1f212ccece9ba3761bb0c020f44a672d1f0737c6483fbcd0589ad78f399d85c6ba81693e522646b9c4e52c3943ebe8e9eb8d6efbe311a12b3ee1bfab662deec785bf6cebef104e7056b5a7155a2202d360c338899d84d70e97fd70be436bc7e52579ebb9fe57b86518c2591f685acec7ebda045753a69f2129bb7a1c2270389e51b02bb1af537e16bcf0129a2819c18e5740f46696c82d29c3f4218a4d5264fef7fb8992d6d4949cf425febc6f213f362179d1c5bbbde9fb5e22b4ed9e96c4d11f8cf39cceb5d0ea0890221140a2250c662de23cbda95efc970dd7297bd7859bee995e74f458ae9f51b7dc45942810204836bb35fa07c27f0a6bab921b39b930eb162d714fb1dcb249473f425360b7193745cdf81b416cb4f54bc77bc73b65a6598b4ac068fa4d318be01f80a8fe827f17d1e7be162306dae11f9163e0adb9929a56d526b6653f53d62750aff382d34110a11fed65f4a91c7ca5808e46fc5e47011dfcd2a4f01b92627d3d340640dc25c236de68652c45392ac8f2670746ea125f9d37daf755b4a27b16665ec6864f39a02d8a6585c5fd60ab1a4c232dd850a6ff6b4807ebedcb3bcbaa9539c7c2b270300568731daddc58cb8ea053ac18127d84226cff4edecd9113c0a493943b36ddd8eb45eecc68b6303383e8efaee77ca1368945498c18199d986eb5000a2410fca249f8dbfcabbee7e678fde18d7f5e070ba820aaa23ea016dea4156ebef96a2a6c192f0da1b634d568bd61bd002689e820b14db97af5fd596396ac425d11f9c1bf89e335635b3bbaebd696acfbfbca507ab1d108d514c5b92dca2ee6d444bfd6027db2156fcb2b0e4bae19bada92dff2623d6fee88096bc4cd3dc674d8ae2a7e4f39e4451261c0742d3a0c77d18c0796a72c75318eace60a1e56013552f02fd59fcd991aec9980f2833ac2cd8cb44ed4f80c187976d4355315522fa6452fabb16a38f5e58bc3fc63393c69d8a58fa7d7e91bbf67cad512f41b25ad08ae7be0fe58887abfa5edfff74c8ddcc703cdd9888e049cf4424b7e7321451d11097075d4e22aefdb11ba41dd91b9f802526e2308f82cdbceb09148b20ce4356c02cdb57f80dc6ddb688c39ff389392b40583cb8ab75fb6fdc372a03c668acea15f2633f01502ee0a63d8f294673abf2719e3ace85a1dfdd88d12fa8c72c71c2ad50c1b128736e7cc109893d024d95d4a1f8d74abed2fef01c74b7e74558bf06d1a91ac17382f358a2ff4bd600f94b88eb03e54830999f94c3f5f924c554dbab576540c1e678fea8b549586c729afbae1e30b82ca2c75f44f802bec571ad4eab64f5ff55f7518f97e6e1ff1b2f995e076a3a477accf670a9ad5a7555fe076706f1981b4690dc8842594100f3cbc0d8cb54f998d3f9c8f63711559907a0db3eca24d52077ab6186922b93fab298e6d694ae95a1775402a31dbc9ddf50d8726f3bfc505df540d61a0f97c8cea1441ad38e185144a3aa2ecdcbcba361d4cbfdd2627f03c61a375fc4e82667aa3d4bf4e797d88dcc869795a4c7a237d768a021d3aca4c2adf4f3153f9f9834bf9e00570a8a9aa341327baa8e18a0ab1ae71753a481c448ab8e0c41c3d91b8fb21e632b649f194a479ccc885e8af802c4e21f6bcd6169faaff140cedce5da77b1a7d22ebfab5b040a587d03998c0a01a4eb49257968e25a2e28548de8a631bac3a3806348ec4482f52579ce5068288d9e3beefbf0ab924cd22c7e5b3ac1cfb961c8399edee42fc20175c9582f912d17a1b2d93be43dea67e6e2d0d35aa4f0a964b14b5d08078579b27ff86cf92e0f7ef93c17cbe14ae7a940b81ad350fbd9ec5402e49f0ff984e6ddcc96fcdc86bce8f810539eeb6e75d6513a3c31cac81aab92d69da9ca42af4cac4efa712f191cee5eec51add5f83edfdb0aa9369365e35645a0743fb1f8d397032d87c0d21a98bccfe06c53adcaa7660b4940428834a1643b0e70407ef4d9f0f146f407a1a0104593787700058a818c7948fcfb6904c8872c1b65bb6e4f0f94c9259320ac55c6fa1078c453f16cfc2cc532cbdb705a95833eb728ef0a2b61c9a4dcfb537e051af992190c4f7a2a956f5468a87d26f3577463af353a84dbbf779502c61deffec7c8ee271d053a26496083f7fec800e4ea8584244dd4da026ea28489ba302842a7bf7ed65e89f86d0d84cfb9c18804d01ffe8a18d575d34b752f140dae9b7cfe464f42421a5ba60191903d7ea91f3f25d7bdecc3d12c6a40580eaa5af32268ec2da3a343a1dc63ff27cfb447b081135abd07a0f7c32832748dd0472f0d5c444ff3b2a71e22e37bae59318c440391c069e3675e03fb3fd1c62bfc19a5781e0e43e80339070c42a2fdf8900b38a6c8efd817ca82df7d6ea7de084e1300dea1b31b3c9fefdc3d39680311bd99cc3ad2b0449a868820dfdeee8c103d5f30dd49e41105a06a560add60ce640d47a12ebf2c9984dd07f53470de9364dd0c10f0f7082f062c56731b02abfed65f78d5d1a303ca767960c055dca0953a53b900fb98440ae68f60dd59c74dcc6c9cdad90792d659fd6b52ff39a7664cf002aa497811f02d6dae3a7914c6216598475b9268e95d4ca7b8078bd0e94fc5d3a31606c6c8b06c4d8970b60fc56a54a83ef18b3e4dd759958264fea0a9d3f968ea4fbcb4a9bf22c9a643c8b3b4731a2dde8862025e482e3c57c59bbd22ecf09526fe2340d0287d52eb77a1a2e6ae479c7d2645e732e628ff8ad9d6b0c695423aa4eef5a9c5e1fcc666a6d47d4356d6bde358cc47620796618240640bef324b9a14db118d1cfd58f15a66f4748da995f21b86af83658e858540aeea9689c23acf55544bb8d06f4cdf18458f0539fb502fde15f91c69fbc0a63237cc2e7941bb83af751c067e08cab496f235144739acb1ff8684dc7bf2d98e153699bc63e2af860179c62c85a7f1539f745f3ea3c1fbbc446b42c69f154791c15d7fb399a1d0ed3d5a21a048d8250585df24911b1f992667ab04ced7bd9ae1d1bdbe9ae9c7d9073cc8abbb56907f090458c378a916e17e38940144b989cf2143bf193e86fff84941dc36fd7f5c9e6d8e99dff753347e90d29597328ff5f03b3faf58de1d26f64646d82978402f03cc92ce7bb324b5bd11feec9f86cd109f04775e7a0cafc7e4b7051266189bb1fb5918906347779d8b7d2658eeb34d76d0b04f6e62344653c5820bc0febd81b97698ce47bb2d4977badaca8dfb1498b8770751e7c2edbd17f3ae32eef4aacf853860960e7505967c53692d6bbfeec6b293414cb7c203f2d349ea113053dec08cf889f87b41671d2256accda29885591f2cce6b94a8c00d3726d8b8656c49cebe2b73f83468825f88783056132bd4a4035e9e664624f141b049ecef6896ad12d2942a52af0775e8a62465d215d04e91b09dea6c03926aeef606e418820c2334d6e77d5bccd3ef5ffc984fa4d435105abbf446750a7ac937190821a6e96c6ff2ec4389abf5bf1e3861df3547c206674fa9c48631917f25871e2e9751bb913935efea355830123e7fc9e5c33f6714c460b9ee432eb44d86247832b27b4999bedbcac9bc37e11158d29de042b851a82193aaa8f162a50871c29bb25fc9c037c0f6957eddbe3665064483c5e7070f3666a255f6baa0fa1a6437d21678443ef8dcdc1fa3fdb8313c5fad88c56560b0c3c96d56123928d311cb2957e1bc01195b68e4a5fe3513ea99e2bb6d5704feb171c6459f646dabb462d1c40b1c17b5621999dd6ec7e580ab6a7c2aee7249636445029ffc60b960ec6b7b68883c25df984255e683042d5ebb32362ceaa24b5f6b48ab488c68b8cadb706d8130e9c599d6748df87fc18a15999b95d8c04f6fccbbb8341d9dde15375a9098d611790c0df38d5d07beb2c8ef051a183c788c573b62f04ac2f5013df4716ea92e681337af76648410ff276cecfeaba0caa3091558028c19b4dbf5f96b80bf3e8fd8e4371ae1c9f85097774bcfee582d378fbdb14c694704e195a9e63c383314de394acaf96d27c218adbf0f4b044191f1c35f3cc122f24643acdfe36c1a6582a3631ad1265f7e4572d3eed080d4006b42e432bc49fc2df4115bbd502cd6d856fabf1b99f3e35c414b7df00a7c20c9f95e277449837550d05c60b004ad52af6d4f74d89389b743059f88766924a253789dcf3509d8781dab7513516fb2078b4f7d53b36ab0bbb5076963f060ed235ddff609614fd8c5ab1891470e37d04a9add5622ad3ec85358db16a1b820c44ed0794f0a874b11de321f1d95991ecc716ff91e435ca4d947862521aa726cfad860cea5c6b7c80bd496cf4015359c7767c7e2c9c2c4bffeb4727f05f85591ff1a9ef7a05f0e2bf9215909a2152db8dd3f03ef3b56271f6ced927cf4cbdb02164e66b2deb3fc7a320e21888c06f0ddb3989a761a3485ca865ad1ce011d6907d48d63481083a5d322de8101f01bc541758955c2f6f543fc7c81cd249990396b8681ed2ceac09612a92a4a0e973228a0f4968501db74afb8788c422ceff06e6845d9a24cf614da39544d80a06ba1c1af4c367d8cd08f7b361333d102417348655a5bfa36bcd458b22c2271fa96cdc1ac25400521db121116a1f25f8887593c9ed33ac6c5cbd87c00930d65f8c7876b191d2fba48f17b2056e3543428a211b2f7da0eb79ce3b08eac0011e2deb19a533d487b35e1ff8f9c419e80629f3f119f5b3602fda0a30922817bb6f8800cd41d8cfc8fb37509195b0c1f868e50c854ee0cbde7574057c7ad52826d38657205f9df8384f7952af1fb9bf0a6924277a373dddc6f4965192349dddd027496aa0716d48883bbf31104cac0b4ecd6d1a97757853fddb68d52b4b68055b396aeca43767593c996bb56259b8f7fc0ec62ac564173b5463886d52aa160db7ac285d9bfd3ca82bb5c55b000e60088c292f3745a8242834c91b061134bc5324137f26dfec3754c32a2f4f5c87e4c958863cd6896c84dccef4963594f5ba48bf2c2abe9476dd9f17298163a946bf5c7e612f5714de09fcb60a85808267508df00ffb94bf381750f555e24f0a72b4f57b5295c32b1fb4060964b3beb50cf7507499903e64d497f95c0e043c35037fae4d4821f31b4f4d1cbdcf8f27f80647cea51a59be66173ba7e2de06583b46c769a18925a0fe472f4a7e4439d5bd2b9f7708765e257ad4feb3594420327ddd348924f717a9eff9905ff178b5c422f20c3e20de678f6c72034b443bcf1d379c4137df8308b7a95459cc40a8c757f52afdd9da14978699d24051c4fbc42bb5ae537cbbd48d3a332c7a857f5f37ce955e408ef19d4930f49ac07dbd91f98b5b50fb846ff65c182976a5a07295f8db58beb1766ef870b0f9137ccd451e114d7f907d430ce2fb2ac57afa3a393cf8e2b14cdb04348868ea742ed3cc648fd88e7835c883cb003412c8468ebc0f99c1b0949594771d9bfc02a045e109075b8265e0c67716766c2205d12ec1caa5c86ac2c4f60db084acd49a69cde12017625ea6dafe747d11e8a47ada9595db925cac42612507c988ce743e46321bb6fedc6331cf8244877e32694f3f6f875fe3334f50c5a6f4eff9acf7e4ebc8c9585b28c9465ad2b404a606ebeddd4d3ee2c1b8404b980cc4670a65da2917464d921bb9fa7676aee90742fe3b11bed7af07455a4d5660538b23a3053e2daba17403c03e91471a426a8f5b5fb7e0a66cedbd58266624d6c45657bddae20150", 0x2000, &(0x7f0000006cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:32:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000700)=""/135, 0x2a, 0x87, 0x1}, 0x20) 03:32:42 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0/file0/../file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:32:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 03:32:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x37fe0}}, 0x0) 03:32:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 03:32:43 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x4, 0x0, 0x0) 03:32:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000700)=""/135, 0x26, 0x87, 0x1}, 0x20) 03:32:43 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) r1 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000100), 0x0, 0x4) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) 03:32:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891a, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:32:43 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x3, &(0x7f0000000880)=[{&(0x7f0000000180)="a9", 0x1}, {&(0x7f0000000380)='=', 0x1, 0x80000001}, {&(0x7f0000000400)="87", 0x1, 0xc9f5}], 0x0, 0x0) 03:32:43 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000140)) 03:32:43 executing program 1: socketpair(0x11, 0xa, 0x7ff, &(0x7f0000000040)) 03:32:43 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xa, 0x11, r0, 0x10000000) 03:32:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0x1}, 0x48) [ 312.844182][ T6388] loop4: detected capacity change from 0 to 264192 03:32:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x30, 0x0, &(0x7f00000000c0)) 03:32:43 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0xc, 0x0, 0x0, 0x0}, 0x20) 03:32:43 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:43 executing program 5: bpf$MAP_CREATE(0x14, &(0x7f0000000680), 0x48) 03:32:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x5460, 0x0) 03:32:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x8904, &(0x7f0000000000)='bond_slave_1\x00') 03:32:43 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}}, 0x2e) 03:32:43 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000180)={0x6}, &(0x7f0000000200)={r0}) 03:32:43 executing program 1: keyctl$set_reqkey_keyring(0x13, 0x0) 03:32:43 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0200000020000000000000002000000000000000100000000000000002"], 0x24, 0x0) 03:32:44 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:32:44 executing program 4: r0 = getpgrp(0xffffffffffffffff) process_vm_readv(r0, &(0x7f0000002580)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000004900)=""/232, 0xe8}], 0x2, &(0x7f0000004880)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/67, 0x43}], 0x2, 0x0) 03:32:44 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0045878, 0x0) 03:32:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1b) ioctl$TIOCGICOUNT(r0, 0x5412, 0x20000000) 03:32:44 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000000)=0x54) 03:32:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x8, 0x0, 0x0) 03:32:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8994, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:32:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x80081270, &(0x7f0000000140)) 03:32:44 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x80087601, 0x0) 03:32:44 executing program 1: keyctl$set_reqkey_keyring(0x2, 0x1000000) 03:32:44 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000240)=[{&(0x7f0000000100)="aaecbd723e4ca52218fb1d5580f76dda78720f059c01d98dbdc208e0f2f62ff537efcf07e670c8abb53cb08d0e16ab1b2ebb80", 0x33, 0x2}, {&(0x7f0000000140)="39784ca79ec6fe35fb6d95aba89e74369357837aaa73bf0e38e4952b59ba75b62a", 0xffffffffffffffcd, 0x4}, {&(0x7f0000000180)="476f9c42cbf26bd98ca5128b89515ddb749b4403efa7cd460c6c67b61504695be510af6b11068d147c8adcb9b9b7d0744aaf2be4e62431f831518cbd7a4f6961dad6509d0f1256387b5931ff8ae711e0e5847063f0c90d410f0d244a6d03c977d2bc0026458900b0dbcc62e0a4ed77cd2af95f1b316fbdd9b42e0a2325dd70841b84ffb1826cfb07c3a46aed769452ba3cc6a5463e4d6b8c105a941cff3ba381a86208cdd23d98b612", 0xfffffffffffffcb9, 0xfffffffffffffe00}], 0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB='journal_ioprio=0x0000000000000006,lazytime,nouser_xattr,journal_path=./file0/file0,jqfmt=vfsv0,commit=0x00000000000000a5,noload,journal_dev=0x00000000000005e5,euid=', @ANYRESDEC, @ANYBLOB="2c646f6e745f61707072616973652c646566636f6e746578743d756e636f6e66696e65645f750f40aba66a5f747970653d2b282c7569643e", @ANYRESDEC, @ANYBLOB='\x00\x00']) 03:32:44 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 03:32:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc0406618, &(0x7f0000000080)) 03:32:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, 0x204}) 03:32:44 executing program 2: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB=',\"']) 03:32:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x98, 0x0, 0x170, 0xffffffff, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'macsec0\x00', 'geneve1\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'pim6reg\x00', 'veth0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'ip6erspan0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98, 0x0, {0x240}}, {0x28}}}}, 0x338) [ 314.175492][ T6459] fuse: Unknown parameter '"' [ 314.235908][ T6461] x_tables: duplicate underflow at hook 2 03:32:45 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000000)) 03:32:45 executing program 1: mount$binderfs(0x0, &(0x7f0000000000)='./binderfs\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000040)={[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 03:32:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891b, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:32:45 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x215, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 03:32:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x1, 0x0, 0x0, @dev, @multicast1}}}}) [ 314.859122][ T6457] loop4: detected capacity change from 0 to 32767 [ 314.875730][ T6457] EXT4-fs: Mount option "nouser_xattr" will be removed by 3.5 [ 314.875730][ T6457] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 314.875730][ T6457] [ 314.893521][ T6457] journal_path: Lookup failure for './file0/file0' 03:32:45 executing program 3: fsopen(&(0x7f0000000100)='fusectl\x00', 0x0) [ 314.946021][ T6470] binder: Unknown parameter 'rootcontext' [ 314.954253][ T6457] EXT4-fs: error: could not find journal device path 03:32:45 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000002, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 03:32:45 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGICOUNT(r0, 0x5452, 0x20000000) 03:32:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote, {[@timestamp_prespec={0x44, 0x4}]}}}}}) 03:32:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x2d8, 0xffffffff, 0x98, 0x0, 0x170, 0xffffffff, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @remote, 0x0, 0x0, 'macsec0\x00', 'geneve1\x00'}, 0x0, 0xa, 0x98}, @REJECT={0x28}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'pim6reg\x00', 'veth0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'ip6erspan0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98, 0x0, {0x240}}, {0x28}}}}, 0x338) 03:32:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1, @multicast1, {[@noop]}}}}}) 03:32:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1800000042000112"], 0x18}}, 0x0) [ 315.378898][ T6380] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 315.758579][ T6380] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 03:32:46 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000000)) 03:32:46 executing program 3: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0189436, &(0x7f00000014c0)={0x0, "bb6a82ee9e1545fdcbfdc3d12dfc08da1909d70493387bd46ecc7e5b0231f1a7"}) 03:32:46 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6800) shmat(r0, &(0x7f0000ff9000/0x5000)=nil, 0x6000) [ 316.014800][ T6380] usb 6-1: string descriptor 0 read error: -22 [ 316.021071][ T6380] usb 6-1: New USB device found, idVendor=05ac, idProduct=0215, bcdDevice= 0.40 [ 316.042765][ T6380] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.096974][ T6380] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 316.299894][ T26] usb 6-1: USB disconnect, device number 4 03:32:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x4}) 03:32:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='asymmetric\x00', 0x0, &(0x7f0000000340)='Py', 0x2, r0) 03:32:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006780)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000040)="03b1cc156f0e0aaa57263fa168353e43a8ba35e1833bdb596b31b538705eaad296264a2b422e03d99d63a480d1a482a880a66fc42f020b1312ada874bd09c64b9036380e2b8af61c04c6fbaa95f8cfa873cd6808ce178101c4f1a04cb9aecc4733ed7d031564752fc815e45622301d409c6b060f32c1840df21aa087fd7adcac9f68edbc6b4b906a9c324088d1ff7e0fe5d5a26ad5e45622cbab8db190a2096e5026dbaebafb79", 0xa7}, {&(0x7f0000000140)="589f84d56867aadd69fbe900ff410635106df259786ec472ef508b4b18cd5a969116d612dccb3bff4dc7502866b7e4f2f5f7f9cc096bdc0af99299a0f619758d580a64b830c7096259b001ac2eb468e45f6a578c098397c464c5cb82bedd34ddca6f88a393f93361005c69862583a2c4c869b41d0d5d0b9c896c5b75a5d24a130973aa2db3cdb04ea09ca3e89b5e1ca0e28ff4ee1ef0eb1272b822b946dce3404d095518be54a083783da0a7ccd7e778e8ddd054a5ae25cd745af60bb316bc2a9b144acaf8dde6662a548fc33262c77a", 0xd0}, {&(0x7f0000000240)="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", 0x9ca}], 0x3, &(0x7f0000001400)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 03:32:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1b, 0x0, &(0x7f0000000240)) 03:32:47 executing program 3: pipe2$9p(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000002680)=ANY=[], 0x1000) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0x14) 03:32:47 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000000)) 03:32:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000ec0)={&(0x7f00000002c0)={0x1c, r1, 0x611, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x3}]}, 0x1c}}, 0x0) 03:32:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006780)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000040)="03b1cc156f0e0aaa57263fa168353e43a8ba35e1833bdb596b31b538705eaad296264a2b422e03d99d63a480d1a482a880a66fc42f020b1312ada874bd09c64b9036380e2b8af61c04c6fbaa95f8cfa873cd6808ce178101c4f1a04cb9aecc4733ed7d031564752fc815e45622301d409c6b060f32c1840df21aa087fd7adcac9f68edbc6b4b906a9c324088d1ff7e0fe5d5a26ad5e45622cbab8db190a2096e5026dbaebafb79", 0xa7}, {&(0x7f0000000140)="589f84d56867aadd69fbe900ff410635106df259786ec472ef508b4b18cd5a969116d612dccb3bff4dc7502866b7e4f2f5f7f9cc096bdc0af99299a0f619758d580a64b830c7096259b001ac2eb468e45f6a578c098397c464c5cb82bedd34ddca6f88a393f93361005c69862583a2c4c869b41d0d5d0b9c896c5b75a5d24a130973aa2db3cdb04ea09ca3e89b5e1ca0e28ff4ee1ef0eb1272b822b946dce3404d095518be54a083783da0a7ccd7e778e8ddd054a5ae25cd745af60bb316bc2a9b144acaf8dde6662a548fc33262c77a", 0xd0}, {&(0x7f0000000240)="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", 0x9ca}], 0x3, &(0x7f0000001400)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 03:32:47 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) 03:32:47 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x100000) 03:32:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000240)) [ 316.925849][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.932194][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 03:32:47 executing program 4: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000680)=ANY=[@ANYBLOB="12011103000000406b1d01014000010203010902"], &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}) syz_open_dev$evdev(0x0, 0x0, 0x0) 03:32:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000140)=""/217, &(0x7f0000000240)=0xd9) 03:32:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x9, 0x0, &(0x7f0000000240)) 03:32:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, &(0x7f0000000ec0)={&(0x7f00000002c0)={0x54, r1, 0x611, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x54}}, 0x0) 03:32:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006780)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000040)="03b1cc156f0e0aaa57263fa168353e43a8ba35e1833bdb596b31b538705eaad296264a2b422e03d99d63a480d1a482a880a66fc42f020b1312ada874bd09c64b9036380e2b8af61c04c6fbaa95f8cfa873cd6808ce178101c4f1a04cb9aecc4733ed7d031564752fc815e45622301d409c6b060f32c1840df21aa087fd7adcac9f68edbc6b4b906a9c324088d1ff7e0fe5d5a26ad5e45622cbab8db190a2096e5026dbaebafb79", 0xa7}, {&(0x7f0000000140)="589f84d56867aadd69fbe900ff410635106df259786ec472ef508b4b18cd5a969116d612dccb3bff4dc7502866b7e4f2f5f7f9cc096bdc0af99299a0f619758d580a64b830c7096259b001ac2eb468e45f6a578c098397c464c5cb82bedd34ddca6f88a393f93361005c69862583a2c4c869b41d0d5d0b9c896c5b75a5d24a130973aa2db3cdb04ea09ca3e89b5e1ca0e28ff4ee1ef0eb1272b822b946dce3404d095518be54a083783da0a7ccd7e778e8ddd054a5ae25cd745af60bb316bc2a9b144acaf8dde6662a548fc33262c77a", 0xd0}, {&(0x7f0000000240)="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", 0x9ca}], 0x3, &(0x7f0000001400)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 03:32:47 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0x7, 0x0, 0x0) [ 317.415975][ T22] usb 5-1: new high-speed USB device number 3 using dummy_hcd 03:32:48 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, 0x0) 03:32:48 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100003000500000002000020d3"]) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000180)={{{0x1, 0x1}}, 0x2, 0x0, &(0x7f0000000080)="afeb"}) 03:32:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000006780)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000040)="03b1cc156f0e0aaa57263fa168353e43a8ba35e1833bdb596b31b538705eaad296264a2b422e03d99d63a480d1a482a880a66fc42f020b1312ada874bd09c64b9036380e2b8af61c04c6fbaa95f8cfa873cd6808ce178101c4f1a04cb9aecc4733ed7d031564752fc815e45622301d409c6b060f32c1840df21aa087fd7adcac9f68edbc6b4b906a9c324088d1ff7e0fe5d5a26ad5e45622cbab8db190a2096e5026dbaebafb79", 0xa7}, {&(0x7f0000000140)="589f84d56867aadd69fbe900ff410635106df259786ec472ef508b4b18cd5a969116d612dccb3bff4dc7502866b7e4f2f5f7f9cc096bdc0af99299a0f619758d580a64b830c7096259b001ac2eb468e45f6a578c098397c464c5cb82bedd34ddca6f88a393f93361005c69862583a2c4c869b41d0d5d0b9c896c5b75a5d24a130973aa2db3cdb04ea09ca3e89b5e1ca0e28ff4ee1ef0eb1272b822b946dce3404d095518be54a083783da0a7ccd7e778e8ddd054a5ae25cd745af60bb316bc2a9b144acaf8dde6662a548fc33262c77a", 0xd0}, {&(0x7f0000000240)="d169e614382931438ed1de907d71dde9e5e80f3076dffb4ecce2f69f3ce76e3fb5c3c5335bea4d0079f1f8a898c9caf43b6551419ec54149dcbbf1ca3a0e6bb0f2cb604dbdbfdfca9112ae3b934e2bd58f06ca1b3507d0571d652d66ec0c5a17535e1f4d01829482e186590121ee1394a90e4a55aba6e913f160869511b393f8e30e16a6c1dcb28f5e7eaa5211471ad3b446419f226093e59e15eb926cba5395e80c8052119ed16e6c1de610e6b321c86bf711d6b29f3a3971e4b3dcf56a2fb24c96e80bf4f75ad1846bd63a750b14442c5f7d9abea898034dfb75e0bdddb0aed6e962d649031eac64d7cee2fa8a96864512ae74705dab9305363e0cd92e610ff460f0ad8edaf8bd979149e3c93ff266518b17b35b6b16ae46a43553c04687c24007192d71124a025dffa37aac2e020fc6b23da1dffb523bbde43c881235fc0a7c0d65cf51839be4b3b2a048ed06baf862826d69bc0de6bb784c0d28c75b7833f3e0b5360db85519ebe2faee3ce657b88a8a66a636d15fd4b1019397db717b377d863354dae1bf76e94f1e57edb13768614ab8f310bcc5b28f9f85df627f3a734b220ab48e73ebdffe6b6f822482916571b447809fd9eff9d42302d805deaceed2d6d31bcf4538da2f8b5a4135ffcee8e3139f4b65a5f9070039d4bb9ae062a14db0f741ff83741bc12b2f52ab2c665442d01dc4d7a66da5d1e87993ab633fb393a31d4bfeddb92039d78051154cd88fc3c2103f4d2a7de158f6aee9c55934e18541772a25138dd0f4238876a1ca9c9f8194a89ca5aeb2f2ce34e61c6389ff56b475d80b163af25deed3a16623277fc6035af3cbfaa6135e16167a1b49b30b8c614897a693ed51748d56dd8b99a5455d1b03102b15080622fce18136d5ab260c7b4fbdc29084d1d8c5aaaa2c61a565b79ccfc7d21a1b2a9b32db1a586559612a33c29876b3ef8657c43dda182d8d54c97a163e40bc5fcb09442bd25c8e7e99e5c490014802345bd07f2e2523c7187255fc1c2c7ec1b8592a3ab6206bf5c8f8b1f6faba602817345785aa8be502b4b316e78f4f1aa293691230acbe9b0dfec24e60c2222f62a815d9c2b8f85f46cc2cabaaa479d0eb38162a05edb376bb45ff2525abce0536a8fb024d2f3123f5da9e614103dc35d3be17dbcc6903465352787389e46bf2a0c45b17c99d17e0a6f90f446863ea4869c1cdf7942cdf7a9485377427f40882a5f363aaf060f9435a3c1a5c1879fbf211a99c9719c2aa9ed2216885653530823e600a63219f5c2d65d7baecbfb9f19dbee3bf8ebd0132bd615db0e2c5019f1956b500de4ed223075f2051c4ada12b54839aabffa3d265a274a5c148a92f4c4cf81178b6ec3e1a0e43e637246f2b37371961080dd213c500944250f0db2f710660812e427a590d0d1d2d3059fcafeeca1dedc9c3f60b89ed653d27ff39f243de8d8e72677ea02ee21e9e643302a842c20951a1eafdc590fe3ef3bafe827ec04816231346b55f2ee8758a2de338c5f733aa30affc3b21eacb04577beb113845dbb947d9d806fcbcae72baa6ba43a7a842990d692d004330c244e6aca3e786aee82622e207cf157ef5c66d14fa36373356ac23d4bca19e4abf9c8e1d9f9d8fa421069f7a91bba1394c686ec0ea1a0ed1d530f152d99807bbc0b7642e6f6297c508d7b141ae625f6856e4e124b33db9cd99bf691417f4c8ed6dbb6aacb30c4447be42d40e3855805eff48ba03dd4bba5a6254ff3374986d75efb969f3b3732dedc7bceb3aceb77c3f27a6faf9ecbfa3028c228a1c601e94b173667e57641b9425a1baa4448e00d124b77bba07a1157833ff3d5898b79350fcbd61b88328c403f144f66522211823e85817b048b61baefc82006f4e4efcd5cb24b16e3c24ddf3261f4ade8735a6c707ed7fb86e637b6152e76f225a0985c498c9ad3508077d66d60beaaee72ce5f8a3778e7091574860569a203c4ce7f4838b393ac6923aa6043d6afea82521ebd2c23f9a3af05fa379c577df1d7b46fbbfe78c9ee1e14ace8501729a8b081c77b0e862b9c7a996d24ce02ec9a5a8d5da41d9fddb1c554ba7463b738d23140477ee0c48aad5c7c42d08365968df6c28fb001f3020b14069127b3c99c35f635514f59adbc67456b26d65caacaa7b7af7d0ea3aa18456ddbeee5fbc584123696a33429b1193b842040547e9a93c65a3e8616674985d3c02b1d062c42b11b50f84f5ad5f40a398dcf353fb3b0ba6ff72f434de237d9a67a124e68cb55c032fb2c8a70ae3e851e1c838d3cbbe430d14a17e4030b56c2aa7b7a856be3fe075e18ad9aab4a7b66811680bafbf28e05d8c98e5f176f7e16a486f13d508a96dbe34830246226c01c467a9cbff9d38e79aaea46142d69ec69615260197e8557fbeb8f58243b76d5a46449c25f177c79a7f03b9085fa7722c49666a901d81340650acac78ea5936a06af0168b83db9ce79761e0b5a2c1aea8d7c8756454d1293cf8e37028c9344c879ee19b5a77e4516d8a1539fb5cd0b55240f5e3b84a326da25deb2adc5738401e82a8091b77bcf97cc1563a5e3320b0567c3f6c4f484d062b7e4a9df969bf65bd5360194d6b2bc5192b442aa7f16b9d19a9974c502041c2f7f6e0cd2a707405c978945461c8e819d8e72090d05d597d4a67a846e4ccf86d79e752a3a24f64e731263149cd2089bd7c390e981d29a671086eec392c0fa0041f457faeb008dace0f92b3ff8bc2d28baadc0c8380d811461d6f008c86bf25bd82c522e34b2849c31e7e0578a163eacfc4a219c17a46db811b8f4f4b198bc883b24867309e01021e019ddbbeb2f1741b55439d93a0fb76927166fd2abc90c0459b90bd83cc88650148e3c72718de1a480859742a6be7b1c1eb69802b6adf7856ebf99232b0ab45336f19e98bb6042b60374706c1051e30361c3bd7f4b161b32f869fd55ab24c3f685a2c43039a577ea66f0beb7398fa88ef866e93c92cc9a8c488798e993f9c8c46648e0049b9b5eaed6d7371d89d14aa158a20565243c085405afb518bc313f86b1003a9ac4b2bb6a2a9de8b3a0408c4fd456d28e2192fe5b5ce3248928ecb89e715a04adf8d274babab1eb773e28e2c58687633d8e518782f8fd98ed52a8abcfa98fe38395f517d69ca9767a0247cdeb6eec535adce60a2cb45a62cf26b2eee91ea2cf85bfbd9b4a8e03fe04c2214f9e389490def93bb9be1d98ac79fd9c3677857d910c82a5ac8a7e049351ec6a2262b975d0ac9bf01349907c04ff66d23550c082f05a51de2a712d6efb29b91581e717dd6847aa9373932b1e3f47eac5e54d1a00d5162778cfd9ac6e8808bfd74fbe83f22a2a8586c81bb9f527b133dcd46108e670aed41101b164e9db28af61052de865971b894ec238d4b599d4e2fd655c997332a71caffb90102b136afbee4c34fe75070f9f59932e220f47c84a4c46e8250a587764e45f4fee0135def83fa68a391aced9b00ceea43a28cece2e45794f6d0fccb94a0ce315016af695f328408066140451c0658bff6501c3a09f08964", 0x9ca}], 0x3, &(0x7f0000001400)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 03:32:48 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4d9, 0xa070, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x2, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x40}}]}}}]}}]}}, 0x0) 03:32:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)) 03:32:48 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 317.634920][ T6538] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 317.874570][ T3694] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 317.875230][ T22] usb 5-1: unable to get BOS descriptor or descriptor too short [ 317.895562][ T6544] usb usb9: usbfs: process 6544 (syz-executor.3) did not claim interface 0 before use [ 317.994507][ T3707] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 318.002577][ T22] usb 5-1: config 0 has no interfaces? [ 318.124477][ T3694] usb 6-1: Using ep0 maxpacket: 8 [ 318.166101][ T22] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 318.184639][ T22] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.202775][ T22] usb 5-1: Product: syz [ 318.212873][ T22] usb 5-1: Manufacturer: syz [ 318.223430][ T22] usb 5-1: SerialNumber: syz [ 318.235672][ T3707] usb 2-1: Using ep0 maxpacket: 16 [ 318.238488][ T22] usb 5-1: config 0 descriptor?? [ 318.248670][ T3694] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 318.354584][ T3707] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 318.374520][ T3707] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 318.394459][ T3707] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 318.404238][ T3707] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 318.414876][ T3707] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 318.424975][ T3707] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 318.455513][ T3694] usb 6-1: New USB device found, idVendor=04d9, idProduct=a070, bcdDevice= 0.40 [ 318.472298][ T3694] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.481612][ T3694] usb 6-1: Product: syz [ 318.493123][ T2879] usb 5-1: USB disconnect, device number 3 [ 318.493295][ T3694] usb 6-1: Manufacturer: syz [ 318.514856][ T3694] usb 6-1: SerialNumber: syz [ 318.594572][ T3707] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 318.608241][ T3707] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.625611][ T3707] usb 2-1: Product: syz [ 318.634142][ T3707] usb 2-1: Manufacturer: syz [ 318.642040][ T3707] usb 2-1: SerialNumber: syz [ 318.796925][ T3694] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 318.813596][ T3694] usb 6-1: USB disconnect, device number 5 03:32:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 03:32:49 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x4d9, 0xa070, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x12, &(0x7f0000000080)={0x5, 0xf, 0x12, 0x2, [@ss_cap={0xa}, @generic={0x3, 0x10, 0xa}]}}) syz_usb_control_io$hid(r0, &(0x7f00000003c0)={0x24, 0x0, &(0x7f0000000300)={0x0, 0x3, 0x4, @string={0x4, 0x3, "c445"}}, 0x0, 0x0}, 0x0) 03:32:49 executing program 3: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000680)=ANY=[@ANYBLOB="12011103000000406b1d01014000010203010902"], &(0x7f0000000440)={0xa, &(0x7f0000000100)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) 03:32:49 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, 0x0) 03:32:49 executing program 4: syz_open_dev$hiddev(&(0x7f0000001080), 0x0, 0x840) [ 319.154891][ T3707] cdc_ncm 2-1:1.0: bind() failure [ 319.175014][ T3707] cdc_ncm: probe of 2-1:1.1 failed with error -71 03:32:49 executing program 4: ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000000)=""/241) r0 = syz_open_dev$evdev(&(0x7f0000000180), 0xcb, 0x500) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000001c0)={0x54, 0x8000, 0x9, {0x7fff, 0x20}, {0x8, 0x80}, @rumble={0x5}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x1) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x4) write$char_usb(r2, &(0x7f0000000300)="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", 0xfb) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000440)=""/38) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000480)=""/41) write$char_usb(r1, &(0x7f0000000900)="71179e3bd659dd7ee02aa7b8213c776b921d184fe943944fee2329ea7a8f40ffda4cf093bdac348e7953d8e4572aa081d5cf59b99361aea72c724658f1e2", 0x3e) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000940)=""/226) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000a80)=""/117) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000b00)=""/4096) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000001b40)=""/126) syz_usb_connect$cdc_ncm(0x0, 0x97, &(0x7f0000001bc0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x85, 0x2, 0x1, 0x7, 0x0, 0x7, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x9, 0x24, 0x6, 0x0, 0x1, "328b887c"}, {0x5, 0x24, 0x0, 0xf198}, {0xd, 0x24, 0xf, 0x1, 0xfff, 0x33, 0x40, 0x3a}, {0x6, 0x24, 0x1a, 0x4, 0x36}, [@network_terminal={0x7, 0x24, 0xa, 0x61, 0x7, 0x0, 0x5}, @call_mgmt={0x5, 0x24, 0x1, 0x1, 0x5}, @acm={0x4, 0x24, 0x2, 0x2}, @mdlm={0x15}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x19, 0xba, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x20, 0xff, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x208, 0x1, 0x9f, 0x1}}}}}}}]}}, &(0x7f0000001fc0)={0xa, &(0x7f0000001c80)={0xa, 0x6, 0x310, 0x2, 0x3, 0xf4, 0x3628c92fdfe1e443, 0x3}, 0x5, &(0x7f0000001cc0)={0x5, 0xf, 0x5}, 0x5, [{0xea, &(0x7f0000001d00)=@string={0xea, 0x3, "54fe7925b40ea74a37f9aed55c6769b992a44ed763220423290fb354dcb534212fd9b073c66b5aee125652ed55b4622f7322807e97943323c41525cf927dc1ea896cef8e11890e116ad09ee772c29cbfa4e6c82c58eb499b26744d85827a118dac8446422700a7023cfd74221c628693913111b5f3759953f8f89de30dd543a1f1b224729d8b93de6e88ad360b412ec508012258cd03b216765291ea8b01aad9dbfeb8ae8dd5c8c2447cc0af6235bc5fb1839468ff96b5ed625fe78312e5f85ed117fcc68ee5aa75ca599f40eca138864193ec51618d7ef6ab5f0e72a408d5a5ab3828e8cf57ef0a"}}, {0x4, &(0x7f0000001e00)=@lang_id={0x4, 0x3, 0x2425}}, {0x4, &(0x7f0000001e40)=@lang_id={0x4, 0x3, 0x2466}}, {0xed, &(0x7f0000001e80)=@string={0xed, 0x3, "0e0a9e110b6a05e3185d9a602cc0f484306081974dc9e5afd31e5fa18f4e61b2924fb430636c9f0b3d98d3eef0079043892f8266c21568a4d494724a8321ff70de9c6b57b118bb825f0ab27e8ce1abb400ae7f18e66f025f7194d54fdc7f82ae0d4213fa0cb5f0d4f9e4ef33328bb996656070f862e04a3ffaf92703a4b1421a318d4294fc807ce4fba5b9f0772a94d9cd279b9d5049f4fa1e784ca19fb1b6af579ee26397a8e34d92ae14444345de78892a396a751507ef4dd150f2f6bf8df09b4f5a62aee4704dfd1ddc9b4a838e18090e05df8a9ce766df46532136eb4b45f22964e9485dae9b940e18"}}, {0x34, &(0x7f0000001f80)=@string={0x34, 0x3, "aaf59682cde149ee0efa52c2e61c1a89b2a7d56d406e8fd6eb37d85b01403a77a603fc91b6d3927cf6071346e5ef4205d058"}}]}) [ 319.204916][ T3707] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 319.234627][ T3707] usbtest: probe of 2-1:1.1 failed with error -71 03:32:49 executing program 5: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000680)=ANY=[@ANYBLOB="12011103000000406b1d010140000102030109028d0003018001000096c432e9bd300a24010200070201020924fd57723c0602000a2407010290270f008acb4dcb0d2406020203030006000400080904010000010200001104010101010200000e2402010904051f2818a49c5fd30905010940000000400725010500050009040200000102000009040201010102000009058209200002992b07d82a730000"], &(0x7f0000000440)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x0, 0x75, 0x0, 0x3, 0x8, 0x7f}, 0xf, &(0x7f0000000140)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x6, 0x5, 0x1}]}, 0x8, [{0xc1, &(0x7f0000000180)=@string={0xc1, 0x3, "d3bb8b32fd6c3fc950a440e0e73c7af83e68787fa3c997177fe43ae6c19cf0c87758abd8b7a3d02912368c7b4e14d92fb07a16b9244e6c5b00f752df5c6ee63260f921a9b0e230e1b4bd48b4bc146e142e1393b61cd873ed25610e4b0e8797e271a1da30f661f6c106dac4af135434a8008c00d614679e0e7d9620570f4f293e05aba57d8fea431872eb205290725fb3113157ab7670f9094e4967aa94e1d1502f404842f0fd3d0802251a9bea9a9ea7a24925d321f55b0ca4d9b8f07e3557"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x280a}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x457}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0xc4c}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x813}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x40e}}, {0xd0, &(0x7f0000000580)=@string={0xd0, 0x3, "1f275ed771979237364a1cfcfa817f457cbc43dfc2c36ac75b9c889d617281f138f7cc42ad442a1133c43c54615ca421924e43b090698f1711c615c68116e00e99589363812795bde7e0f295412d48dbfbc04067002696726b8ed5f06d9bda904045c95c616a65eb6a626bc782b5a1c9c683f9a8bdc911bcc44042e2a9c6e16216e0f02bf1576ae621ce0bc483ff46bfe4902a2f96d47cf0a2a682cdee17efe7283dcfd457cdd6f89fb419935af79b4dd7b32c341819597098391b9fdbbbf4e799751c21d5000000000000000000"}}, {0x70, &(0x7f0000000500)=@string={0x70, 0x3, "7bbc69b0fe6a104bf7b8edc2e052b2fdd54b2e6151d4af43bb8de66982757dc4dbc28754af37576b0371feddeab66f32b40066a0de0ce0742a20e810486a47c10fd2899e5204679e42b773ebae43dbc4a1073c0636ef740b6ce297442287cfaaa5f3ff3e9abc9ba382ec5b42f437"}}]}) r0 = syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000001100)=""/153) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2d, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x4a, 0x2, 0x7, 0x1, 0x2, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x3, 0x5, 0x9}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0xfd, 0x78, 0x65}}]}}}]}}]}}, &(0x7f00000008c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x80, 0xff, 0x4, 0x40, 0x80}, 0x54, &(0x7f00000003c0)={0x5, 0xf, 0x54, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x1, 0x6, 0xb5}, @ptm_cap={0x3}, @generic={0x15, 0x10, 0x1, "010b611eeb948359da7cd74d0509b9606cdf"}, @ssp_cap={0x1c, 0x10, 0xa, 0x1f, 0x4, 0x1, 0x0, 0x3, [0x1f80, 0x1fe0000, 0xff0060, 0xfff0]}, @ss_container_id={0x14, 0x10, 0x4, 0x75, "16ba2857d043dede2903fff6fad4ee1a"}]}, 0x3, [{0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x457}}, {0xd5, &(0x7f0000000780)=@string={0xd5, 0x3, "8994956fdc1101000d8e272768c8a0f7cb21218bfd9f37ebddfe034a0062f6664623db314a5aed45bad9fe39ffdb32107d399523e91f703abdd75503bfff06a140dae9982321d3258c8e256c3e0c331dfb4115dd70de0d0c234432a85f2322d0ced2fc718061ea5ed282234048502b58990ffc79b1c94314d0b30e2d6897debaae1f2eee8662447fea7f3602c278a50fd0e8695c9861c29a807d40c19912e522a32ab68971a70829313b9993fc2c62c81ece2e9f2b7c6d074c5017f0608c27efa8f7d002dbcbb56a6f9d8de35dad99aa997cbb"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x400a}}]}) syz_open_dev$evdev(&(0x7f00000010c0), 0x6, 0x0) ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, &(0x7f0000000040)={0x1, 0x0, 0x7, 0x1, 0x2c, 0x7ff, 0x6, 0x7, 0x80000000, 0x0, 0x7ff, 0x0, 0x9, 0xdcf}) [ 319.258007][ T3707] usb 2-1: USB disconnect, device number 3 [ 319.294602][ T3694] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 319.327376][ T6] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 319.574550][ T6] usb 3-1: Using ep0 maxpacket: 8 03:32:50 executing program 1: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000680)=ANY=[@ANYBLOB="12011103000000406b1d010140000102030109028d00030180"], &(0x7f0000000440)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x75, 0x94, 0x3, 0x8, 0x7f}, 0xf, &(0x7f0000000140)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x6, 0x5, 0x1}]}, 0x8, [{0xc1, &(0x7f0000000180)=@string={0xc1, 0x3, "d3bb8b32fd6c3fc950a440e0e73c7af83e68787fa3c997177fe43ae6c19cf0c87758abd8b7a3d02912368c7b4e14d92fb07a16b9244e6c5b00f752df5c6ee63260f921a9b0e230e1b4bd48b4bc146e142e1393b61cd873ed25610e4b0e8797e271a1da30f661f6c106dac4af135434a8008c00d614679e0e7d9620570f4f293e05aba57d8fea431872eb205290725fb3113157ab7670f9094e4967aa94e1d1502f404842f0fd3d0802251a9bea9a9ea7a24925d321f55b0ca4d9b8f07e3557"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x280a}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x457}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0xc4c}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x813}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x40e}}, {0xd0, &(0x7f0000000580)=@string={0xd0, 0x3, "1f275ed771979237364a1cfcfa817f457cbc43dfc2c36ac75b9c889d617281f138f7cc42ad442a1133c43c54615ca421924e43b090698f1711c615c68116e00e99589363812795bde7e0f295412d48dbfbc04067002696726b8ed5f06d9bda904045c95c616a65eb6a626bc782b5a1c9c683f9a8bdc911bcc44042e2a9c6e16216e0f02bf1576ae621ce0bc483ff46bfe4902a2f96d47cf0a2a682cdee17efe7283dcfd457cdd6f89fb419935af79b4dd7b32c341819597098391b9fdbbbf4e799751c21d5000000000000000000"}}, {0x7f, &(0x7f0000000500)=@string={0x7f, 0x3, "7bbc69b0fe6a104bf7b8edc2e052b2fdd54b2e6151d4af43bb8de66982757dc4dbc28754af37576b0371feddeab66f32b40066a0de0ce0742a20e810486a47c10fd2899e5204679e42b773ebae43dbc4a1073c0636ef740b6ce297442287cfaaa5f3ff3e9abc9ba382ec5b42f4373624e3b81e6d8db353900f8d3ae9d6"}}]}) syz_open_dev$evdev(&(0x7f00000010c0), 0x0, 0x0) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2d, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x4a, 0x2, 0x7, 0x1, 0x2, 0x3f, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x3, 0x5, 0x9}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0xfd, 0x78, 0x65}}]}}}]}}]}}, &(0x7f00000008c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0x80, 0xff, 0x4, 0x40, 0x80}, 0x54, &(0x7f00000003c0)={0x5, 0xf, 0x54, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x1, 0x6, 0xb5}, @ptm_cap={0x3}, @generic={0x15, 0x10, 0x1, "010b611eeb948359da7cd74d0509b9606cdf"}, @ssp_cap={0x1c, 0x10, 0xa, 0x1f, 0x4, 0x1, 0x0, 0x3, [0x1f80, 0x1fe0000, 0xff0060, 0xfff0]}, @ss_container_id={0x14, 0x10, 0x4, 0x75, "16ba2857d043dede2903fff6fad4ee1a"}]}, 0x3, [{0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x457}}, {0xd5, &(0x7f0000000780)=@string={0xd5, 0x3, "8994956fdc1101000d8e272768c8a0f7cb21218bfd9f37ebddfe034a0062f6664623db314a5aed45bad9fe39ffdb32107d399523e91f703abdd75503bfff06a140dae9982321d3258c8e256c3e0c331dfb4115dd70de0d0c234432a85f2322d0ced2fc718061ea5ed282234048502b58990ffc79b1c94314d0b30e2d6897debaae1f2eee8662447fea7f3602c278a50fd0e8695c9861c29a807d40c19912e522a32ab68971a70829313b9993fc2c62c81ece2e9f2b7c6d074c5017f0608c27efa8f7d002dbcbb56a6f9d8de35dad99aa997cbb"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x400a}}]}) [ 319.624732][ T6381] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 319.647035][ T2879] usb 5-1: new high-speed USB device number 4 using dummy_hcd 03:32:50 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, 0x0) [ 319.707376][ T3694] usb 4-1: unable to get BOS descriptor or descriptor too short [ 319.780679][ T6] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 319.814553][ T3694] usb 4-1: config 0 has no interfaces? [ 319.954976][ T6] usb 3-1: New USB device found, idVendor=04d9, idProduct=a070, bcdDevice= 0.40 [ 319.967373][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.976509][ T6] usb 3-1: Product: syz [ 319.980982][ T6] usb 3-1: Manufacturer: syz [ 319.986625][ T6] usb 3-1: SerialNumber: syz [ 320.005641][ T22] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 320.054725][ T3694] usb 4-1: string descriptor 0 read error: -22 [ 320.062642][ T3694] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 320.074785][ T6381] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 320.091067][ T6381] usb 6-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 320.105399][ T3694] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.128484][ T2879] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 25, changing to 8 [ 320.133179][ T3694] usb 4-1: config 0 descriptor?? [ 320.152544][ T2879] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 32 [ 320.176994][ T2879] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 520 03:32:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000000)) [ 320.259027][ T6] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 320.280296][ T6381] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 03:32:50 executing program 0: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x20, 0x87, 0x2}, 0x0}) r0 = syz_usb_connect$cdc_ncm(0x0, 0x75, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x2, 0x1, 0x0, 0x90, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x8, 0x8}, {0x6, 0x24, 0x1a, 0x5}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0xdd, 0x5e}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000700)={0x14, 0x0, 0x0}, 0x0) syz_usb_connect$uac1(0x6, 0x80, &(0x7f0000000d80)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x0, 0x0, 0x6, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x0, 0x0, 0x2, {0x7, 0x25, 0x1, 0x81}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2, 0x8}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f00000010c0)={0x14, &(0x7f0000001040)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000013c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x6}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x8, 0x9}}}}}]}}]}}, 0x0) syz_open_dev$evdev(&(0x7f0000001880), 0x1, 0x103040) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000002a00)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x40, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}}}]}}, 0x0) [ 320.306985][ T6381] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.316209][ T6381] usb 6-1: Product: ї [ 320.321061][ T6381] usb 6-1: Manufacturer: ⠊ [ 320.326655][ T6381] usb 6-1: SerialNumber: ౌ [ 320.379412][ T2879] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 320.390492][ T2879] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.398442][ T6] usb 4-1: USB disconnect, device number 5 [ 320.398930][ T2879] usb 5-1: Product: ⑦ [ 320.410421][ T2879] usb 5-1: Manufacturer: ␥ [ 320.417432][ T2879] usb 5-1: SerialNumber: ਎ᆞ樋崘悚쀬蓴怰鞁쥍꿥ồꅟ亏뉡侒ゴ汣ட頽߰䎐⾉暂ᗂꑨ铔䩲Ↄ烿鳞坫ᢱ芻੟纲뒫글᡿濦异鑱俕翜꺂䈍﨓딌퓰㏯謲隹恥㽊狀̧놤ᩂ贱鑂胼ꗻ⩷⟍鶛䥐﫴砞ꅌ놟꾶鹗揢ꢗ䷣꺒䐔䕃磞⪉樹ᕵ텍뿶供扚䵰᷽鯜荊ᢎฉ鲊曧䛟⅓䕋⧲嵈鮮ດ [ 320.466930][ T22] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 320.477544][ T26] usb 3-1: USB disconnect, device number 4 [ 320.492063][ T22] usb 2-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 320.580274][ T6563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 320.589966][ T6563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 320.636670][ T6381] usb 6-1: USB disconnect, device number 6 [ 320.654461][ T3694] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 320.664810][ T22] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 320.678427][ T22] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 320.687091][ T22] usb 2-1: Product: ї [ 320.691375][ T22] usb 2-1: Manufacturer: ⠊ [ 320.698601][ T22] usb 2-1: SerialNumber: ౌ [ 320.804615][ T2879] cdc_ncm 5-1:1.0: bind() failure [ 320.821463][ T2879] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 320.834799][ T2879] cdc_ncm 5-1:1.1: bind() failure [ 320.854566][ T2879] usb 5-1: USB disconnect, device number 4 03:32:51 executing program 3: bpf$BPF_LINK_CREATE_XDP(0xb, &(0x7f00000007c0), 0x10) [ 320.904530][ T3694] usb 1-1: Using ep0 maxpacket: 32 03:32:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:32:51 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x11, &(0x7f00000007c0), 0x10) [ 320.991483][ T6566] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 321.005016][ T6566] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 321.034916][ T3694] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 321.057296][ T3694] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 03:32:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000f80)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000015c0)={&(0x7f0000001340), 0xc, &(0x7f0000001580)={&(0x7f0000001400)={0x14}, 0x14}}, 0x0) 03:32:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x5, &(0x7f0000000000)=@raw=[@call, @func, @generic, @generic, @func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:51 executing program 5: clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) pselect6(0x40, &(0x7f0000001480), 0x0, &(0x7f0000001500)={0x2}, &(0x7f0000001580)={0x0, r0+60000000}, &(0x7f0000001600)={&(0x7f00000015c0)={[0x200]}, 0x8}) [ 321.082902][ T3694] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 321.093770][ T22] usb 2-1: USB disconnect, device number 4 [ 321.130914][ T3694] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 321.175930][ T3694] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 03:32:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0x1e70, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10d4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x78, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '(/:(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '}!:!\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x150, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14c, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '@*-{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '%@^\'.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xf0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '&,{*}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb80, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xb79, 0x4, "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"}]}]}, 0x1e70}}, 0x0) 03:32:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xc, &(0x7f0000000100)=@framed={{}, [@func, @alu, @kfunc, @initr0, @btf_id, @initr0]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x35, &(0x7f00000001c0)=""/53, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 321.375470][ T3694] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 321.394327][ T3694] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.431570][ T3694] usb 1-1: Product: syz [ 321.441011][ T3694] usb 1-1: Manufacturer: syz [ 321.453307][ T3694] usb 1-1: SerialNumber: syz 03:32:52 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call, @func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:52 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x14, &(0x7f00000007c0), 0x10) 03:32:52 executing program 4: clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) pselect6(0x40, &(0x7f0000001480)={0x3, 0x40, 0x5, 0x10001, 0x0, 0x8000000000000001, 0x3, 0x8}, &(0x7f00000014c0)={0x8, 0xbd, 0x7fffffff, 0x1fabd158, 0xfffffffffffffc01, 0x8, 0x1, 0xb7cf}, &(0x7f0000001500)={0x2, 0x1, 0x0, 0xc7bb, 0x5, 0x0, 0x9, 0xfffffffffffffff7}, &(0x7f0000001580)={r0, r1+60000000}, &(0x7f0000001600)={&(0x7f00000015c0)={[0x200]}, 0x8}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001340)={0x6, 0x4, &(0x7f0000001180)=@raw=[@jmp={0x5, 0x0, 0x3, 0x1, 0xb, 0x50, 0x10}, @call={0x85, 0x0, 0x0, 0x34}, @call={0x85, 0x0, 0x0, 0xaa}, @exit], &(0x7f00000011c0)='syzkaller\x00', 0x8, 0x74, &(0x7f0000001200)=""/116, 0x40f00, 0x1c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001280)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000012c0)={0x1, 0x0, 0x8, 0x6}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001300)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/mdstat\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000013c0)={r2, 0x0, 0x25, 0x2}, 0x10) clock_getres(0x0, &(0x7f00000017c0)) pselect6(0x40, &(0x7f0000001640)={0x9, 0x9, 0x3, 0x6, 0x7, 0x20, 0xe6, 0x3}, &(0x7f0000001680)={0xfffffffffffffe01, 0x8001, 0xf04, 0x2, 0x7ff, 0x146, 0x3, 0x6}, &(0x7f00000016c0)={0x8000, 0xfffffffffffffe00, 0x9, 0x800, 0x2, 0x4, 0xfff, 0x8}, &(0x7f0000001700)={0x77359400}, &(0x7f0000001780)={&(0x7f0000001740)={[0x6]}, 0x8}) r3 = syz_clone(0x44040080, &(0x7f0000000080)="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", 0x1000, &(0x7f0000000000), &(0x7f0000001080), &(0x7f00000010c0)="4e11335ee63cbfd955588527243639d056ff372280322f2345685518f2e05a61b734b89fc3b22d9d2c0d8309327484af3cae51f68a5f0faf1653b623374fcccb70e3d4df7af517f76ef633154119e05fd62fa974169755a828bed143000ba87ab54578d462") r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r4) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000001440)={r4}, 0x10) r5 = gettid() sched_rr_get_interval(r5, &(0x7f0000001400)) sched_rr_get_interval(r3, &(0x7f0000001140)) [ 321.706472][ T6573] raw-gadget.5 gadget.0: fail, usb_ep_enable returned -22 [ 321.927356][ T6573] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 321.943000][ T6573] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 321.960940][ T6573] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 321.984811][ T6573] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 322.045629][ T3694] cdc_ncm 1-1:1.0: bind() failure [ 322.082307][ T3694] cdc_ncm: probe of 1-1:1.1 failed with error -71 [ 322.104550][ T3694] cdc_mbim: probe of 1-1:1.1 failed with error -71 [ 322.124574][ T3694] usbtest: probe of 1-1:1.1 failed with error -71 [ 322.163403][ T3694] usb 1-1: USB disconnect, device number 3 03:32:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x21, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x2c}}, 0x0) 03:32:53 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) 03:32:53 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) chmod(&(0x7f0000000200)='./file0\x00', 0x0) 03:32:53 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r0, @ANYBLOB="01002bbd7000fddbdf25110000007000018008000300030000001400020070696d72656730fffff20000002400000800030000000000140002006d616373656330000000000000000000080001002ec3c47becb0014358959e1ce138d23dc918b3b9c6bfd8", @ANYRES32=0x0, @ANYBLOB="0800030002000000080003000300000008000100", @ANYRES32=0x0, @ANYBLOB], 0xa4}, 0x1, 0x0, 0x0, 0x8040}, 0x4008000) 03:32:53 executing program 4: pselect6(0x0, 0x0, &(0x7f00000014c0), 0x0, &(0x7f0000001580), 0x0) 03:32:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x34, r1, 0x21, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}]}, 0x34}}, 0x0) 03:32:53 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000f7"], 0x28}, 0x1, 0x0, 0x0, 0x40001}, 0x40050) 03:32:53 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r0, @ANYBLOB="01"], 0xa4}}, 0x0) 03:32:53 executing program 4: timer_create(0x3, &(0x7f0000000540)={0x0, 0x0, 0x1}, &(0x7f0000000580)) [ 322.569265][ T6606] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure [ 322.576611][ T6601] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 03:32:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000015c0)={0x6, 0xb, &(0x7f00000013c0)=@raw=[@cb_func, @cb_func, @map_fd, @func, @map_idx_val, @generic, @call], &(0x7f0000000140)='syzkaller\x00', 0x3, 0xe8, &(0x7f0000001440)=""/232, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:53 executing program 2: socket(0x11, 0x2, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x20004020) 03:32:53 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x10, 0x0) 03:32:53 executing program 1: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x2302) 03:32:53 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000440)='/sys/block/loop0', 0x200, 0x0) 03:32:53 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x1e, &(0x7f00000007c0), 0x10) 03:32:53 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 03:32:53 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1b, 0x0, 0x0) 03:32:53 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug', 0x0, 0x0) 03:32:53 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x9, 0x0, 0x0) 03:32:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:32:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25, 0xf002100}, 0xc) bpf$BPF_LINK_UPDATE(0xf, &(0x7f0000000000)={r2}, 0x1) 03:32:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 03:32:53 executing program 2: getresuid(&(0x7f0000000480), &(0x7f00000004c0), 0x0) 03:32:53 executing program 5: syz_open_dev$usbmon(&(0x7f0000000440), 0x4, 0x0) 03:32:53 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001580), 0x0) 03:32:53 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0x4, 0x40201) 03:32:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), r0) 03:32:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'sit0\x00', &(0x7f0000000500)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 03:32:53 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x1, &(0x7f0000001380)=@raw=[@jmp={0x5, 0x1, 0x9}], &(0x7f0000001440)='GPL\x00', 0x6, 0xc2, &(0x7f0000001480)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:53 executing program 4: bpf$BPF_LINK_CREATE_XDP(0x6, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x25, 0xc}, 0x10) 03:32:53 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1a, 0x0, 0x0) 03:32:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0xe84, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe2c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe21, 0x5, "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"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0xe84}}, 0x0) 03:32:53 executing program 2: bpf$BPF_LINK_CREATE_XDP(0xf, &(0x7f00000007c0), 0x10) 03:32:53 executing program 5: clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) pselect6(0x40, &(0x7f0000001480), 0x0, &(0x7f0000001500)={0x2}, &(0x7f0000001580)={0x0, r0+60000000}, 0x0) 03:32:53 executing program 4: clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) pselect6(0x40, &(0x7f0000001480), &(0x7f00000014c0)={0x8, 0x0, 0x7fffffff}, 0x0, &(0x7f0000001580)={0x0, r0+60000000}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x44040080, 0x0, 0x0, 0x0, &(0x7f0000001080), 0x0) sched_rr_get_interval(0x0, 0x0) 03:32:53 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x4, 0x0, 0x0) 03:32:53 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/bus/mmc', 0x4000, 0x0) 03:32:53 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x1, &(0x7f0000001380)=@raw=[@jmp={0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10}], &(0x7f0000001440)='GPL\x00', 0x6, 0xc2, &(0x7f0000001480)=""/194, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:53 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x2, &(0x7f0000000000)=@raw=[@generic, @generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) r4 = fcntl$getown(r2, 0x9) sched_setattr(r4, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7fff, 0x3}, 0x0) syz_clone3(&(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, {0x1d}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x9, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 03:32:53 executing program 3: pselect6(0x0, 0x0, &(0x7f00000014c0), &(0x7f0000001500), &(0x7f0000001580), 0x0) 03:32:53 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000001540)) 03:32:53 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 03:32:53 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000500)={'gretap0\x00', 0x0}) 03:32:53 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x15, 0x0, 0x0) 03:32:54 executing program 5: clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x0, r0+60000000}, 0x0) 03:32:54 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) 03:32:54 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x15, &(0x7f00000007c0), 0x10) 03:32:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f00000001c0)) 03:32:54 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 03:32:54 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 03:32:54 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/dev/char', 0x3a040, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 03:32:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:32:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 03:32:54 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x3, &(0x7f00000007c0), 0x10) 03:32:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000000)={[{@utf8no}], [{@context={'context', 0x3d, 'unconfined_u'}, 0x22}]}) 03:32:54 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x9, &(0x7f00000007c0), 0x10) [ 324.326564][ T6717] FAT-fs (loop2): Unrecognized mount option "context=unconfined_u"" or missing value 03:32:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 03:32:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x1, &(0x7f0000001380)=@raw=[@jmp], &(0x7f0000001440)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:55 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000580)) 03:32:55 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/block/loop0', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 03:32:55 executing program 3: timer_create(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000000)) timer_gettime(0x0, &(0x7f00000002c0)) 03:32:55 executing program 2: getrandom(&(0x7f0000000040)=""/111, 0x6f, 0x0) 03:32:55 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1c, 0x0, 0x10) 03:32:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 03:32:55 executing program 2: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x32240) 03:32:55 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x18, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) 03:32:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0xe84, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xe2c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe25, 0x5, "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"}]}]}, 0xe84}}, 0x0) 03:32:55 executing program 5: getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) 03:32:55 executing program 4: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x1, &(0x7f0000001380)=@raw=[@jmp={0x5, 0x1, 0x9, 0x5, 0x0, 0xfffffffffffffffc, 0x10}], &(0x7f0000001440)='GPL\x00', 0x6, 0xc2, &(0x7f0000001480)=""/194, 0x41000, 0x7, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001580)={0x6}, 0x8, 0x10, 0x0}, 0x80) 03:32:55 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x18, 0x0, 0x0) 03:32:55 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[], 0x28}}, 0x0) 03:32:55 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/schedstat\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 03:32:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540a, 0x0) 03:32:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b4b, 0x0) 03:32:55 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000580)='/sys/fs/f2fs', 0x4200, 0x0) 03:32:55 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x80) 03:32:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x7, &(0x7f0000000000)=@raw=[@call, @func, @generic, @generic, @initr0, @func], &(0x7f0000000040)='syzkaller\x00', 0x8, 0x8b, &(0x7f0000000080)=""/139, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 03:32:55 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x10, 0x0, 0x0) 03:32:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b30, &(0x7f0000000040)) 03:32:55 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b4c, &(0x7f0000000040)) 03:32:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540b, 0x0) 03:32:55 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b4c, &(0x7f0000000000)=""/150) 03:32:55 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000200)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {r0}}, 0x0) 03:32:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000140)={0x0, 0x0, 0x7fff}) 03:32:56 executing program 5: r0 = openat$damon_kdamond_pid(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) 03:32:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4bfb, 0x0) 03:32:56 executing program 2: timer_create(0x7, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000200)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {r0}}, &(0x7f0000000100)) 03:32:56 executing program 4: r0 = openat$apparmor_task_current(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 03:32:56 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x77359400}, 0x0) 03:32:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x541d, 0x0) 03:32:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5423, &(0x7f0000000040)) 03:32:56 executing program 5: r0 = openat$kvm(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$damon_kdamond_pid(0xffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000280)={0x0, 0x8, 0x400}) 03:32:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540f, 0x0) 03:32:56 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) openat$ttyS3(0xffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = openat$damon_kdamond_pid(0xffffff9c, 0x0, 0x0, 0x0) write$sysctl(r2, &(0x7f0000000580)='1\x00', 0x2) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000280)={0x3, 0x8, 0x400}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f0000000000)=""/150) 03:32:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b46, &(0x7f0000000000)=""/150) 03:32:56 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000001d00), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000040)={0x16, 0x98, 0xfa00, {0x0}}, 0xa0) 03:32:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000140)={0x0, 0x8, 0x7fff}) 03:32:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b46, &(0x7f0000000000)=""/150) 03:32:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x2, 0x0) 03:32:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5451, 0x0) 03:32:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b65, 0x0) 03:32:56 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b37, 0x0) 03:32:56 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540c, 0x0) 03:32:56 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5460, 0x0) 03:32:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5408, &(0x7f0000000040)) 03:32:56 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5417, 0x0) 03:32:57 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x1}, &(0x7f00000000c0)={0x5}, &(0x7f0000000100)={0x77359400}, 0x0) 03:32:57 executing program 3: openat$sysctl(0xffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/tcp_mtu_probing\x00', 0x1, 0x0) 03:32:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x2, &(0x7f0000000000)=""/150) 03:32:57 executing program 1: r0 = openat$kvm(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 03:32:57 executing program 2: r0 = openat$kvm(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) openat$damon_kdamond_pid(0xffffff9c, 0x0, 0x0, 0x0) write$sysctl(0xffffffffffffffff, &(0x7f0000000580)='1\x00', 0x2) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000000280)={0x3, 0x8, 0x400}) 03:32:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b52, &(0x7f0000000000)=""/150) 03:32:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x2, &(0x7f0000000040)) 03:32:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b35, 0x0) 03:32:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x5600, &(0x7f0000000000)=""/150) 03:32:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x5419, &(0x7f0000000000)=""/150) 03:32:57 executing program 0: r0 = openat$damon_kdamond_pid(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, 0x0) 03:32:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x540a, &(0x7f0000000040)) 03:32:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x5423, &(0x7f0000000000)=""/150) 03:32:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b3c, 0x0) 03:32:57 executing program 2: r0 = openat$vimc0(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 03:32:57 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5411, &(0x7f0000000040)) 03:32:57 executing program 0: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000001d00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f}}, 0x20) 03:32:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5412, &(0x7f0000000040)) 03:32:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5434, 0x0) 03:32:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5409, 0x0) 03:32:57 executing program 1: openat$vcsa(0xffffff9c, &(0x7f0000000200), 0x1c1401, 0x0) 03:32:57 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000001d00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001c40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001c00)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000001c80)={0x13, 0x10, 0xfa00, {&(0x7f0000001a00), r1}}, 0x18) 03:32:57 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x5432, 0x0) 03:32:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x4b33, &(0x7f0000000040)) 03:32:57 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000480)={0xe, 0x18, 0xfa00, @ib_path={0x0, r2}}, 0x20) 03:32:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) 03:32:57 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) getrusage(0x1, &(0x7f0000000100)) 03:32:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000800)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) 03:32:57 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000002640)) 03:32:57 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f00000055c0), 0x0, 0x0) 03:32:57 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002380), 0x18400, 0x0) 03:32:57 executing program 3: syz_io_uring_setup(0x7d1a, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 03:32:57 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x434a3e4c7826650, 0x8010, 0xffffffffffffffff, 0x8000000) openat$userio(0xffffffffffffff9c, 0x0, 0x200, 0x0) syz_io_uring_setup(0x7d1a, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10010, 0xffffffffffffffff, 0x8000000) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 03:32:57 executing program 0: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000002000/0x2000)=nil) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, 0x0) syz_io_uring_setup(0x3d4b, &(0x7f00000028c0)={0x0, 0xdfa3, 0x3, 0x0, 0x31d}, &(0x7f0000004000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000002940), &(0x7f0000002980)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000029c0)={'vxcan1\x00'}) 03:32:57 executing program 5: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000001080)) openat$drirender128(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002600)={'ip6gre0\x00', 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000002640)) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) syz_io_uring_setup(0x3d4b, &(0x7f00000028c0)={0x0, 0x0, 0x3, 0x3}, &(0x7f0000004000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000002940), &(0x7f0000002980)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 03:32:57 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001ec0)='ns/user\x00') 03:32:57 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f00000026c0), 0x208000, 0x0) 03:32:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) syz_genetlink_get_family_id$gtp(&(0x7f0000000880), r0) 03:32:57 executing program 3: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) 03:32:57 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000440), 0x102, 0x0) 03:32:57 executing program 1: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f00000016c0)=[{&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000000200)=""/182, 0xb6}, {0x0}], 0x3, &(0x7f0000001e00)=[{&(0x7f0000001780)=""/94, 0x5e}, {&(0x7f0000001800)=""/246, 0xf6}], 0x2, 0x0) 03:32:58 executing program 4: syz_io_uring_setup(0x4f28, &(0x7f00000027c0), &(0x7f0000002000/0x4000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000002840), &(0x7f0000002880)) 03:32:58 executing program 2: write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000200)) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000300)={0x0, 0x0}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x200, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r2, 0x80044dfd, &(0x7f0000000380)) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f00000003c0)) ioctl$mixer_OSS_ALSAEMULVER(r2, 0x80044df9, &(0x7f0000000400)) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000480), 0x4000, 0x0) 03:32:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 03:32:58 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 03:32:58 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 03:32:58 executing program 5: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000002740)={&(0x7f00000026c0)}) syz_io_uring_setup(0x3d4b, &(0x7f00000028c0)={0x0, 0x0, 0x3, 0x0, 0x31d}, &(0x7f0000004000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000002940), &(0x7f0000002980)) 03:32:58 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, 0x0) 03:32:58 executing program 1: syz_io_uring_setup(0x3d4b, &(0x7f00000028c0)={0x0, 0x0, 0x3}, &(0x7f0000004000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000002940), &(0x7f0000002980)) 03:32:58 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000002640)={0x0, 0x0, r0}) 03:32:58 executing program 3: r0 = syz_io_uring_setup(0x7d1a, &(0x7f0000000040), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) io_uring_setup(0x71b9, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 03:32:58 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000440)) 03:32:58 executing program 4: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r0) 03:32:58 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 03:32:58 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) 03:32:58 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) 03:32:58 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000002480)) 03:32:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="021800001b"], 0xd8}}, 0x0) 03:32:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 03:32:59 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x1000, 0x8001}, 0x20) 03:32:59 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x30}}, 0x0) 03:32:59 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 03:32:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4}}, @struct={0x5}]}}, &(0x7f0000000100)=""/141, 0x3e, 0x8d, 0x1}, 0x20) 03:32:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000002800)={0x77359400}) 03:32:59 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0xfffffefe, 0x4) 03:32:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) 03:32:59 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0x1000000, 0x4) [ 328.698137][ T6974] tipc: Trying to set illegal importance in message 03:32:59 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x23}, 0x14) 03:32:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2, {[@lsrr={0x83, 0x3}]}}}}}) 03:32:59 executing program 0: r0 = socket(0xa, 0x2, 0x0) bind$x25(r0, 0x0, 0x0) 03:32:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs, 0x7ffffffff000) 03:32:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) 03:32:59 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) 03:32:59 executing program 5: socketpair(0x25, 0x5, 0xe, &(0x7f0000000140)) 03:32:59 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x87, 0x0, 0x0) 03:32:59 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000200), r0) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:32:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)=@bloom_filter={0x1e, 0x0, 0x7, 0x410001}, 0x48) 03:32:59 executing program 1: socket$inet6(0xa, 0x1, 0x3) 03:32:59 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) 03:32:59 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 03:32:59 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_RX(r0, 0x29, 0x1a, 0x0, 0x0) 03:32:59 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) pipe(&(0x7f0000001f80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 03:33:00 executing program 2: r0 = socket(0x25, 0x5, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x25}, 0x18) 03:33:00 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[], 0x68}}, 0x0) 03:33:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r3) 03:33:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x14, 0x0, 0x8}, 0x48) 03:33:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x22, &(0x7f0000000080), 0x4) 03:33:00 executing program 3: r0 = socket(0xa, 0x3, 0x9) sendmsg$xdp(r0, &(0x7f0000000380)={&(0x7f0000000180), 0x10, 0x0}, 0x8c011) 03:33:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x11}, 0x48) 03:33:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000100)) 03:33:00 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001000)={&(0x7f0000000000)=""/4096, 0x100c000, 0x800}, 0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000001040)=0x4000, 0x4) 03:33:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) close(0xffffffffffffffff) 03:33:00 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/time\x00') ioctl$NS_GET_PARENT(r0, 0xb704, 0x0) 03:33:00 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000), 0x219000, 0x1000}, 0x20) 03:33:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 03:33:00 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f00000021c0), 0x48) 03:33:00 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 03:33:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) close(0xffffffffffffffff) 03:33:00 executing program 5: socketpair(0x15, 0x5, 0x1, &(0x7f00000001c0)) 03:33:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000080)) 03:33:00 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000e9ffffff0000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="c832f81bb9"], 0x20000600}}, 0x0) close(0xffffffffffffffff) 03:33:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg$unix(r0, &(0x7f0000007d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 330.736731][ T7083] ------------[ cut here ]------------ [ 330.743056][ T7083] WARNING: CPU: 1 PID: 7083 at mm/vmalloc.c:476 vmap_pages_range_noflush+0x992/0xb90 [ 330.753613][ T7083] Modules linked in: [ 330.757992][ T7083] CPU: 1 PID: 7083 Comm: syz-executor.0 Not tainted 6.0.0-rc1-next-20220819-syzkaller #0 [ 330.768613][ T7083] syz-executor.0[7083] cmdline: /root/syz-executor.0 exec [ 330.776750][ T7083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 330.787363][ T7083] RIP: 0010:vmap_pages_range_noflush+0x992/0xb90 [ 330.793852][ T7083] Code: c7 c7 e0 fb f8 89 c6 05 1a 3e 0d 0c 01 e8 42 96 7e 07 0f 0b e9 48 fe ff ff e8 2a 9d bf ff 0f 0b e9 1d ff ff ff e8 1e 9d bf ff <0f> 0b e9 11 ff ff ff e8 12 9d bf ff 4c 8b 7c 24 20 4c 89 ff e8 e5 [ 330.814109][ T7083] RSP: 0018:ffffc90005647aa8 EFLAGS: 00010246 [ 330.829448][ T7083] RAX: 0000000000040000 RBX: ffff88808301a0c8 RCX: ffffc90003e22000 [ 330.842399][ T7083] RDX: 0000000000040000 RSI: ffffffff81bc7832 RDI: 0000000000000007 [ 330.854814][ T7083] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 330.862998][ T7083] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 330.877970][ T7083] R13: 8000000000000163 R14: dffffc0000000000 R15: ffffc90016819000 [ 330.890255][ T7083] FS: 00007f92dfdd8700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 330.908588][ T7083] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 330.922606][ T7083] CR2: 00007f92decac730 CR3: 000000007f127000 CR4: 00000000003506e0 [ 330.932375][ T7083] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 330.943509][ T7083] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 330.951989][ T7083] Call Trace: [ 330.955614][ T7083] [ 330.958664][ T7083] ? vunmap_range+0x30/0x30 [ 330.963273][ T7083] ? __kasan_unpoison_vmalloc+0x1f/0x30 [ 330.969443][ T7083] ? __get_vm_area_node+0x297/0x3f0 [ 330.975015][ T7083] vmap+0x1b4/0x330 [ 330.978944][ T7083] ? rcu_read_lock_sched_held+0x3a/0x70 [ 330.984948][ T7083] ? vunmap+0x70/0x70 [ 330.989061][ T7083] xdp_umem_create+0xcf7/0x1180 [ 330.994127][ T7083] xsk_setsockopt+0x73e/0x9e0 [ 330.999376][ T7083] ? aa_sk_perm+0x30f/0xaa0 [ 331.004077][ T7083] ? xsk_tx_release+0x3b0/0x3b0 [ 331.009507][ T7083] ? aa_af_perm+0x230/0x230 [ 331.014155][ T7083] ? bpf_lsm_socket_setsockopt+0x5/0x10 [ 331.020170][ T7083] __sys_setsockopt+0x2d6/0x690 [ 331.025559][ T7083] ? lock_downgrade+0x6e0/0x6e0 [ 331.030534][ T7083] ? xsk_tx_release+0x3b0/0x3b0 [ 331.035875][ T7083] ? __ia32_sys_recv+0x100/0x100 [ 331.040935][ T7083] ? lock_downgrade+0x6e0/0x6e0 [ 331.049019][ T7083] ? syscall_enter_from_user_mode+0x22/0xb0 [ 331.056006][ T7083] __x64_sys_setsockopt+0xba/0x150 [ 331.061248][ T7083] ? syscall_enter_from_user_mode+0x22/0xb0 [ 331.067627][ T7083] do_syscall_64+0x35/0xb0 [ 331.072191][ T7083] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 331.078603][ T7083] RIP: 0033:0x7f92dec89279 [ 331.083125][ T7083] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 331.103270][ T7083] RSP: 002b:00007f92dfdd8168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 331.112099][ T7083] RAX: ffffffffffffffda RBX: 00007f92ded9bf80 RCX: 00007f92dec89279 [ 331.120435][ T7083] RDX: 0000000000000004 RSI: 000000000000011b RDI: 0000000000000003 [ 331.128775][ T7083] RBP: 00007f92dece3189 R08: 0000000000000020 R09: 0000000000000000 [ 331.137094][ T7083] R10: 0000000020001000 R11: 0000000000000246 R12: 0000000000000000 [ 331.146013][ T7083] R13: 00007fffd8b1879f R14: 00007f92dfdd8300 R15: 0000000000022000 [ 331.154127][ T7083] [ 331.159867][ T7083] Kernel panic - not syncing: panic_on_warn set ... [ 331.166477][ T7083] CPU: 1 PID: 7083 Comm: syz-executor.0 Not tainted 6.0.0-rc1-next-20220819-syzkaller #0 [ 331.176323][ T7083] syz-executor.0[7083] cmdline: [ 331.181270][ T7083] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 331.191341][ T7083] Call Trace: [ 331.194633][ T7083] [ 331.197577][ T7083] dump_stack_lvl+0xcd/0x134 [ 331.202282][ T7083] panic+0x2c8/0x627 [ 331.206225][ T7083] ? panic_print_sys_info.part.0+0x10b/0x10b [ 331.212254][ T7083] ? __warn.cold+0x248/0x2c4 [ 331.216884][ T7083] ? vmap_pages_range_noflush+0x992/0xb90 [ 331.222633][ T7083] __warn.cold+0x259/0x2c4 [ 331.227086][ T7083] ? vmap_pages_range_noflush+0x992/0xb90 [ 331.232834][ T7083] report_bug+0x1bc/0x210 [ 331.237279][ T7083] handle_bug+0x3c/0x60 [ 331.241466][ T7083] exc_invalid_op+0x14/0x40 [ 331.246005][ T7083] asm_exc_invalid_op+0x16/0x20 [ 331.250886][ T7083] RIP: 0010:vmap_pages_range_noflush+0x992/0xb90 [ 331.257264][ T7083] Code: c7 c7 e0 fb f8 89 c6 05 1a 3e 0d 0c 01 e8 42 96 7e 07 0f 0b e9 48 fe ff ff e8 2a 9d bf ff 0f 0b e9 1d ff ff ff e8 1e 9d bf ff <0f> 0b e9 11 ff ff ff e8 12 9d bf ff 4c 8b 7c 24 20 4c 89 ff e8 e5 [ 331.276902][ T7083] RSP: 0018:ffffc90005647aa8 EFLAGS: 00010246 [ 331.282979][ T7083] RAX: 0000000000040000 RBX: ffff88808301a0c8 RCX: ffffc90003e22000 [ 331.290955][ T7083] RDX: 0000000000040000 RSI: ffffffff81bc7832 RDI: 0000000000000007 [ 331.298932][ T7083] RBP: 0000000000000000 R08: 0000000000000007 R09: 0000000000000000 [ 331.306907][ T7083] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 331.314893][ T7083] R13: 8000000000000163 R14: dffffc0000000000 R15: ffffc90016819000 [ 331.322882][ T7083] ? vmap_pages_range_noflush+0x992/0xb90 [ 331.328640][ T7083] ? vmap_pages_range_noflush+0x992/0xb90 [ 331.334394][ T7083] ? vunmap_range+0x30/0x30 [ 331.338910][ T7083] ? __kasan_unpoison_vmalloc+0x1f/0x30 [ 331.344487][ T7083] ? __get_vm_area_node+0x297/0x3f0 [ 331.349707][ T7083] vmap+0x1b4/0x330 [ 331.353532][ T7083] ? rcu_read_lock_sched_held+0x3a/0x70 [ 331.359086][ T7083] ? vunmap+0x70/0x70 [ 331.363096][ T7083] xdp_umem_create+0xcf7/0x1180 [ 331.367997][ T7083] xsk_setsockopt+0x73e/0x9e0 [ 331.372701][ T7083] ? aa_sk_perm+0x30f/0xaa0 [ 331.377226][ T7083] ? xsk_tx_release+0x3b0/0x3b0 [ 331.382120][ T7083] ? aa_af_perm+0x230/0x230 [ 331.386665][ T7083] ? bpf_lsm_socket_setsockopt+0x5/0x10 [ 331.392238][ T7083] __sys_setsockopt+0x2d6/0x690 [ 331.397123][ T7083] ? lock_downgrade+0x6e0/0x6e0 [ 331.401997][ T7083] ? xsk_tx_release+0x3b0/0x3b0 [ 331.406881][ T7083] ? __ia32_sys_recv+0x100/0x100 [ 331.411837][ T7083] ? lock_downgrade+0x6e0/0x6e0 [ 331.416720][ T7083] ? syscall_enter_from_user_mode+0x22/0xb0 [ 331.422655][ T7083] __x64_sys_setsockopt+0xba/0x150 [ 331.427786][ T7083] ? syscall_enter_from_user_mode+0x22/0xb0 [ 331.433702][ T7083] do_syscall_64+0x35/0xb0 [ 331.438138][ T7083] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 331.444064][ T7083] RIP: 0033:0x7f92dec89279 [ 331.448516][ T7083] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 331.468141][ T7083] RSP: 002b:00007f92dfdd8168 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 331.476564][ T7083] RAX: ffffffffffffffda RBX: 00007f92ded9bf80 RCX: 00007f92dec89279 [ 331.484544][ T7083] RDX: 0000000000000004 RSI: 000000000000011b RDI: 0000000000000003 [ 331.492522][ T7083] RBP: 00007f92dece3189 R08: 0000000000000020 R09: 0000000000000000 [ 331.500498][ T7083] R10: 0000000020001000 R11: 0000000000000246 R12: 0000000000000000 [ 331.508481][ T7083] R13: 00007fffd8b1879f R14: 00007f92dfdd8300 R15: 0000000000022000 [ 331.516482][ T7083] [ 331.519662][ T7083] Kernel Offset: disabled [ 331.524119][ T7083] Rebooting in 86400 seconds..