Warning: Permanently added '10.128.1.147' (ED25519) to the list of known hosts. 2023/09/17 22:21:59 fuzzer started 2023/09/17 22:22:00 dialing manager at 10.128.0.169:30012 [ 141.746034][ T4984] cgroup: Unknown subsys name 'net' [ 141.875475][ T4984] cgroup: Unknown subsys name 'rlimit' [ 152.442002][ T1218] ieee802154 phy0 wpan0: encryption failed: -22 [ 152.448644][ T1218] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/17 22:22:42 syscalls: 3526 2023/09/17 22:22:42 code coverage: enabled 2023/09/17 22:22:42 comparison tracing: enabled 2023/09/17 22:22:42 extra coverage: enabled 2023/09/17 22:22:42 delay kcov mmap: enabled 2023/09/17 22:22:42 setuid sandbox: enabled 2023/09/17 22:22:42 namespace sandbox: enabled 2023/09/17 22:22:42 Android sandbox: /sys/fs/selinux/policy does not exist 2023/09/17 22:22:42 fault injection: enabled 2023/09/17 22:22:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/09/17 22:22:42 net packet injection: enabled 2023/09/17 22:22:42 net device setup: enabled 2023/09/17 22:22:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/09/17 22:22:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/09/17 22:22:42 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/09/17 22:22:42 USB emulation: enabled 2023/09/17 22:22:42 hci packet injection: enabled 2023/09/17 22:22:42 wifi device emulation: enabled 2023/09/17 22:22:42 802.15.4 emulation: enabled 2023/09/17 22:22:42 swap file: enabled 2023/09/17 22:22:42 fetching corpus: 0, signal 0/2000 (executing program) [ 183.327118][ T4984] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/09/17 22:22:42 fetching corpus: 50, signal 13372/17233 (executing program) 2023/09/17 22:22:42 fetching corpus: 100, signal 21612/27249 (executing program) 2023/09/17 22:22:42 fetching corpus: 150, signal 28777/36143 (executing program) 2023/09/17 22:22:42 fetching corpus: 200, signal 33807/42875 (executing program) 2023/09/17 22:22:42 fetching corpus: 250, signal 38194/48960 (executing program) 2023/09/17 22:22:43 fetching corpus: 300, signal 43040/55418 (executing program) 2023/09/17 22:22:43 fetching corpus: 350, signal 45505/59524 (executing program) 2023/09/17 22:22:43 fetching corpus: 400, signal 48106/63712 (executing program) 2023/09/17 22:22:43 fetching corpus: 450, signal 50293/67520 (executing program) 2023/09/17 22:22:43 fetching corpus: 500, signal 53355/72105 (executing program) 2023/09/17 22:22:43 fetching corpus: 550, signal 55231/75569 (executing program) 2023/09/17 22:22:43 fetching corpus: 600, signal 58501/80317 (executing program) 2023/09/17 22:22:43 fetching corpus: 650, signal 60471/83812 (executing program) 2023/09/17 22:22:43 fetching corpus: 700, signal 62590/87414 (executing program) 2023/09/17 22:22:43 fetching corpus: 750, signal 64487/90807 (executing program) 2023/09/17 22:22:43 fetching corpus: 800, signal 66430/94212 (executing program) 2023/09/17 22:22:43 fetching corpus: 850, signal 68571/97812 (executing program) 2023/09/17 22:22:43 fetching corpus: 900, signal 70185/100867 (executing program) 2023/09/17 22:22:43 fetching corpus: 950, signal 72233/104271 (executing program) 2023/09/17 22:22:44 fetching corpus: 1000, signal 74969/108270 (executing program) 2023/09/17 22:22:44 fetching corpus: 1050, signal 77326/111917 (executing program) 2023/09/17 22:22:44 fetching corpus: 1100, signal 78310/114334 (executing program) 2023/09/17 22:22:44 fetching corpus: 1150, signal 79941/117304 (executing program) 2023/09/17 22:22:44 fetching corpus: 1200, signal 81921/120558 (executing program) 2023/09/17 22:22:44 fetching corpus: 1250, signal 84329/124140 (executing program) 2023/09/17 22:22:44 fetching corpus: 1300, signal 85599/126724 (executing program) 2023/09/17 22:22:44 fetching corpus: 1350, signal 87116/129497 (executing program) 2023/09/17 22:22:44 fetching corpus: 1400, signal 88720/132357 (executing program) 2023/09/17 22:22:44 fetching corpus: 1450, signal 89975/134903 (executing program) 2023/09/17 22:22:44 fetching corpus: 1500, signal 91189/137460 (executing program) 2023/09/17 22:22:44 fetching corpus: 1550, signal 92255/139789 (executing program) 2023/09/17 22:22:44 fetching corpus: 1600, signal 93270/142058 (executing program) 2023/09/17 22:22:44 fetching corpus: 1650, signal 94287/144378 (executing program) 2023/09/17 22:22:44 fetching corpus: 1700, signal 95837/147113 (executing program) 2023/09/17 22:22:44 fetching corpus: 1750, signal 97495/149920 (executing program) 2023/09/17 22:22:44 fetching corpus: 1800, signal 99323/152835 (executing program) 2023/09/17 22:22:45 fetching corpus: 1850, signal 99991/154788 (executing program) 2023/09/17 22:22:45 fetching corpus: 1900, signal 101155/157126 (executing program) 2023/09/17 22:22:45 fetching corpus: 1950, signal 102234/159364 (executing program) 2023/09/17 22:22:45 fetching corpus: 2000, signal 103262/161577 (executing program) 2023/09/17 22:22:45 fetching corpus: 2050, signal 104377/163848 (executing program) 2023/09/17 22:22:45 fetching corpus: 2100, signal 105301/165953 (executing program) 2023/09/17 22:22:45 fetching corpus: 2150, signal 106280/168160 (executing program) 2023/09/17 22:22:45 fetching corpus: 2200, signal 107027/170125 (executing program) 2023/09/17 22:22:45 fetching corpus: 2250, signal 109082/173083 (executing program) 2023/09/17 22:22:45 fetching corpus: 2300, signal 109843/175030 (executing program) 2023/09/17 22:22:45 fetching corpus: 2350, signal 110687/177048 (executing program) 2023/09/17 22:22:45 fetching corpus: 2400, signal 111717/179215 (executing program) 2023/09/17 22:22:45 fetching corpus: 2450, signal 112535/181187 (executing program) 2023/09/17 22:22:45 fetching corpus: 2500, signal 113568/183292 (executing program) 2023/09/17 22:22:45 fetching corpus: 2550, signal 114307/185165 (executing program) 2023/09/17 22:22:45 fetching corpus: 2600, signal 115261/187235 (executing program) 2023/09/17 22:22:45 fetching corpus: 2650, signal 116292/189304 (executing program) 2023/09/17 22:22:45 fetching corpus: 2700, signal 117532/191529 (executing program) 2023/09/17 22:22:46 fetching corpus: 2750, signal 118555/193570 (executing program) 2023/09/17 22:22:46 fetching corpus: 2800, signal 119402/195489 (executing program) 2023/09/17 22:22:46 fetching corpus: 2850, signal 120386/197514 (executing program) 2023/09/17 22:22:46 fetching corpus: 2900, signal 121296/199489 (executing program) 2023/09/17 22:22:46 fetching corpus: 2950, signal 122038/201334 (executing program) 2023/09/17 22:22:46 fetching corpus: 3000, signal 122909/203216 (executing program) 2023/09/17 22:22:46 fetching corpus: 3050, signal 123449/204919 (executing program) 2023/09/17 22:22:46 fetching corpus: 3100, signal 124243/206739 (executing program) 2023/09/17 22:22:46 fetching corpus: 3150, signal 125125/208646 (executing program) 2023/09/17 22:22:46 fetching corpus: 3200, signal 126009/210489 (executing program) 2023/09/17 22:22:46 fetching corpus: 3250, signal 126799/212287 (executing program) 2023/09/17 22:22:46 fetching corpus: 3300, signal 127635/214130 (executing program) 2023/09/17 22:22:47 fetching corpus: 3350, signal 128363/215864 (executing program) 2023/09/17 22:22:47 fetching corpus: 3400, signal 128967/217537 (executing program) 2023/09/17 22:22:47 fetching corpus: 3450, signal 129654/219251 (executing program) 2023/09/17 22:22:47 fetching corpus: 3500, signal 130944/221304 (executing program) 2023/09/17 22:22:47 fetching corpus: 3550, signal 132077/223276 (executing program) 2023/09/17 22:22:47 fetching corpus: 3600, signal 132807/225015 (executing program) 2023/09/17 22:22:47 fetching corpus: 3650, signal 134098/227062 (executing program) 2023/09/17 22:22:47 fetching corpus: 3700, signal 134908/228812 (executing program) 2023/09/17 22:22:47 fetching corpus: 3750, signal 135542/230392 (executing program) 2023/09/17 22:22:47 fetching corpus: 3800, signal 136359/232080 (executing program) 2023/09/17 22:22:47 fetching corpus: 3850, signal 137086/233728 (executing program) 2023/09/17 22:22:47 fetching corpus: 3900, signal 137863/235403 (executing program) 2023/09/17 22:22:47 fetching corpus: 3950, signal 138502/236985 (executing program) 2023/09/17 22:22:47 fetching corpus: 4000, signal 139352/238685 (executing program) 2023/09/17 22:22:47 fetching corpus: 4050, signal 139875/240200 (executing program) 2023/09/17 22:22:47 fetching corpus: 4100, signal 140379/241689 (executing program) 2023/09/17 22:22:47 fetching corpus: 4150, signal 140988/243242 (executing program) 2023/09/17 22:22:48 fetching corpus: 4200, signal 141454/244704 (executing program) 2023/09/17 22:22:48 fetching corpus: 4250, signal 142289/246378 (executing program) 2023/09/17 22:22:48 fetching corpus: 4300, signal 142785/247864 (executing program) 2023/09/17 22:22:48 fetching corpus: 4350, signal 143427/249391 (executing program) 2023/09/17 22:22:48 fetching corpus: 4400, signal 144329/251063 (executing program) 2023/09/17 22:22:48 fetching corpus: 4450, signal 144841/252546 (executing program) 2023/09/17 22:22:48 fetching corpus: 4500, signal 145450/254047 (executing program) 2023/09/17 22:22:48 fetching corpus: 4550, signal 146118/255564 (executing program) 2023/09/17 22:22:48 fetching corpus: 4600, signal 146980/257190 (executing program) 2023/09/17 22:22:48 fetching corpus: 4650, signal 147669/258683 (executing program) 2023/09/17 22:22:48 fetching corpus: 4700, signal 148326/260126 (executing program) 2023/09/17 22:22:48 fetching corpus: 4750, signal 149041/261600 (executing program) 2023/09/17 22:22:48 fetching corpus: 4800, signal 149515/262979 (executing program) 2023/09/17 22:22:48 fetching corpus: 4850, signal 150157/264460 (executing program) 2023/09/17 22:22:48 fetching corpus: 4900, signal 150706/265862 (executing program) 2023/09/17 22:22:48 fetching corpus: 4950, signal 151218/267232 (executing program) 2023/09/17 22:22:48 fetching corpus: 5000, signal 151741/268627 (executing program) 2023/09/17 22:22:49 fetching corpus: 5050, signal 152604/270150 (executing program) 2023/09/17 22:22:49 fetching corpus: 5100, signal 153157/271517 (executing program) 2023/09/17 22:22:49 fetching corpus: 5150, signal 153671/272855 (executing program) 2023/09/17 22:22:49 fetching corpus: 5200, signal 154603/274422 (executing program) 2023/09/17 22:22:49 fetching corpus: 5250, signal 155250/275869 (executing program) 2023/09/17 22:22:49 fetching corpus: 5300, signal 155819/277199 (executing program) 2023/09/17 22:22:49 fetching corpus: 5350, signal 156388/278570 (executing program) 2023/09/17 22:22:49 fetching corpus: 5400, signal 156912/279869 (executing program) 2023/09/17 22:22:49 fetching corpus: 5450, signal 157522/281263 (executing program) 2023/09/17 22:22:49 fetching corpus: 5500, signal 158020/282553 (executing program) 2023/09/17 22:22:49 fetching corpus: 5550, signal 158466/283848 (executing program) 2023/09/17 22:22:49 fetching corpus: 5600, signal 159017/285076 (executing program) 2023/09/17 22:22:49 fetching corpus: 5650, signal 159817/286447 (executing program) 2023/09/17 22:22:49 fetching corpus: 5700, signal 160140/287641 (executing program) 2023/09/17 22:22:49 fetching corpus: 5750, signal 160814/289028 (executing program) 2023/09/17 22:22:49 fetching corpus: 5800, signal 161314/290349 (executing program) 2023/09/17 22:22:49 fetching corpus: 5850, signal 161843/291615 (executing program) 2023/09/17 22:22:50 fetching corpus: 5900, signal 162411/292855 (executing program) 2023/09/17 22:22:50 fetching corpus: 5950, signal 162943/294084 (executing program) 2023/09/17 22:22:50 fetching corpus: 6000, signal 163477/295313 (executing program) 2023/09/17 22:22:50 fetching corpus: 6050, signal 163964/296554 (executing program) 2023/09/17 22:22:50 fetching corpus: 6100, signal 164586/297871 (executing program) 2023/09/17 22:22:50 fetching corpus: 6150, signal 165415/299225 (executing program) 2023/09/17 22:22:50 fetching corpus: 6200, signal 165902/300425 (executing program) 2023/09/17 22:22:50 fetching corpus: 6250, signal 166582/301696 (executing program) 2023/09/17 22:22:50 fetching corpus: 6300, signal 167156/302910 (executing program) 2023/09/17 22:22:50 fetching corpus: 6350, signal 167708/304108 (executing program) 2023/09/17 22:22:50 fetching corpus: 6400, signal 168373/305358 (executing program) 2023/09/17 22:22:50 fetching corpus: 6450, signal 168756/306560 (executing program) 2023/09/17 22:22:50 fetching corpus: 6500, signal 169210/307732 (executing program) 2023/09/17 22:22:50 fetching corpus: 6550, signal 169835/308933 (executing program) 2023/09/17 22:22:50 fetching corpus: 6600, signal 170358/310109 (executing program) 2023/09/17 22:22:50 fetching corpus: 6650, signal 170874/311330 (executing program) 2023/09/17 22:22:50 fetching corpus: 6700, signal 171492/312559 (executing program) 2023/09/17 22:22:51 fetching corpus: 6750, signal 171894/313726 (executing program) 2023/09/17 22:22:51 fetching corpus: 6800, signal 172381/314856 (executing program) 2023/09/17 22:22:51 fetching corpus: 6850, signal 172799/316000 (executing program) 2023/09/17 22:22:51 fetching corpus: 6900, signal 173167/317092 (executing program) 2023/09/17 22:22:51 fetching corpus: 6950, signal 173852/318299 (executing program) 2023/09/17 22:22:51 fetching corpus: 7000, signal 174314/319388 (executing program) 2023/09/17 22:22:51 fetching corpus: 7050, signal 174810/320498 (executing program) 2023/09/17 22:22:51 fetching corpus: 7100, signal 175813/321691 (executing program) 2023/09/17 22:22:51 fetching corpus: 7150, signal 176325/322809 (executing program) 2023/09/17 22:22:51 fetching corpus: 7200, signal 176798/323939 (executing program) 2023/09/17 22:22:51 fetching corpus: 7250, signal 177198/325032 (executing program) 2023/09/17 22:22:51 fetching corpus: 7300, signal 177761/326174 (executing program) 2023/09/17 22:22:51 fetching corpus: 7350, signal 178047/327256 (executing program) 2023/09/17 22:22:51 fetching corpus: 7400, signal 178943/328419 (executing program) 2023/09/17 22:22:51 fetching corpus: 7450, signal 179256/329504 (executing program) 2023/09/17 22:22:51 fetching corpus: 7500, signal 179807/330587 (executing program) 2023/09/17 22:22:51 fetching corpus: 7550, signal 180278/331676 (executing program) 2023/09/17 22:22:52 fetching corpus: 7600, signal 180645/332741 (executing program) 2023/09/17 22:22:52 fetching corpus: 7650, signal 181012/333803 (executing program) 2023/09/17 22:22:52 fetching corpus: 7700, signal 181313/334871 (executing program) 2023/09/17 22:22:52 fetching corpus: 7750, signal 181759/335913 (executing program) 2023/09/17 22:22:52 fetching corpus: 7800, signal 182319/336954 (executing program) 2023/09/17 22:22:52 fetching corpus: 7850, signal 182664/337914 (executing program) 2023/09/17 22:22:52 fetching corpus: 7900, signal 183088/338957 (executing program) 2023/09/17 22:22:52 fetching corpus: 7950, signal 183475/339977 (executing program) 2023/09/17 22:22:52 fetching corpus: 8000, signal 183988/341036 (executing program) 2023/09/17 22:22:52 fetching corpus: 8050, signal 184554/342087 (executing program) 2023/09/17 22:22:52 fetching corpus: 8100, signal 184992/343131 (executing program) 2023/09/17 22:22:52 fetching corpus: 8150, signal 185532/344116 (executing program) 2023/09/17 22:22:52 fetching corpus: 8200, signal 186133/345100 (executing program) 2023/09/17 22:22:52 fetching corpus: 8250, signal 186490/346086 (executing program) 2023/09/17 22:22:52 fetching corpus: 8300, signal 186901/347072 (executing program) 2023/09/17 22:22:52 fetching corpus: 8350, signal 187213/348085 (executing program) 2023/09/17 22:22:53 fetching corpus: 8400, signal 187584/349062 (executing program) 2023/09/17 22:22:53 fetching corpus: 8450, signal 187928/349971 (executing program) 2023/09/17 22:22:53 fetching corpus: 8500, signal 188231/350959 (executing program) 2023/09/17 22:22:53 fetching corpus: 8550, signal 189042/351936 (executing program) 2023/09/17 22:22:53 fetching corpus: 8600, signal 189492/352906 (executing program) 2023/09/17 22:22:53 fetching corpus: 8650, signal 189762/353872 (executing program) 2023/09/17 22:22:53 fetching corpus: 8700, signal 190461/354814 (executing program) 2023/09/17 22:22:53 fetching corpus: 8750, signal 190874/355781 (executing program) 2023/09/17 22:22:53 fetching corpus: 8800, signal 191146/356725 (executing program) 2023/09/17 22:22:53 fetching corpus: 8850, signal 191396/357650 (executing program) 2023/09/17 22:22:53 fetching corpus: 8900, signal 191748/358582 (executing program) 2023/09/17 22:22:53 fetching corpus: 8950, signal 192142/359086 (executing program) 2023/09/17 22:22:53 fetching corpus: 9000, signal 192592/359086 (executing program) 2023/09/17 22:22:53 fetching corpus: 9050, signal 193057/359090 (executing program) 2023/09/17 22:22:53 fetching corpus: 9100, signal 193382/359090 (executing program) 2023/09/17 22:22:53 fetching corpus: 9150, signal 193787/359090 (executing program) 2023/09/17 22:22:53 fetching corpus: 9200, signal 194120/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9250, signal 194442/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9300, signal 194907/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9350, signal 195271/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9400, signal 195730/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9450, signal 196101/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9500, signal 196437/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9550, signal 196893/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9600, signal 197675/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9650, signal 198071/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9700, signal 198584/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9750, signal 198912/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9800, signal 199224/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9850, signal 199547/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9900, signal 200082/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 9950, signal 200485/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 10000, signal 200893/359090 (executing program) 2023/09/17 22:22:54 fetching corpus: 10050, signal 201207/359090 (executing program) 2023/09/17 22:22:55 fetching corpus: 10100, signal 201542/359090 (executing program) 2023/09/17 22:22:55 fetching corpus: 10150, signal 201953/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10200, signal 202343/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10250, signal 202614/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10300, signal 202935/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10350, signal 203349/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10400, signal 203661/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10450, signal 204093/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10500, signal 204496/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10550, signal 204857/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10600, signal 205351/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10650, signal 205706/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10700, signal 206087/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10750, signal 206405/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10800, signal 206835/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10850, signal 207234/359091 (executing program) 2023/09/17 22:22:55 fetching corpus: 10900, signal 207602/359091 (executing program) 2023/09/17 22:22:56 fetching corpus: 10950, signal 207892/359091 (executing program) 2023/09/17 22:22:56 fetching corpus: 11000, signal 208168/359091 (executing program) 2023/09/17 22:22:56 fetching corpus: 11050, signal 208426/359091 (executing program) 2023/09/17 22:22:56 fetching corpus: 11100, signal 208751/359091 (executing program) 2023/09/17 22:22:56 fetching corpus: 11150, signal 208979/359091 (executing program) 2023/09/17 22:22:56 fetching corpus: 11200, signal 209400/359093 (executing program) 2023/09/17 22:22:56 fetching corpus: 11250, signal 209662/359093 (executing program) 2023/09/17 22:22:56 fetching corpus: 11300, signal 210035/359093 (executing program) 2023/09/17 22:22:56 fetching corpus: 11350, signal 210419/359093 (executing program) 2023/09/17 22:22:56 fetching corpus: 11400, signal 210813/359093 (executing program) 2023/09/17 22:22:56 fetching corpus: 11450, signal 211207/359093 (executing program) 2023/09/17 22:22:56 fetching corpus: 11500, signal 211505/359093 (executing program) 2023/09/17 22:22:56 fetching corpus: 11550, signal 211770/359093 (executing program) 2023/09/17 22:22:56 fetching corpus: 11600, signal 212184/359093 (executing program) 2023/09/17 22:22:56 fetching corpus: 11650, signal 212507/359093 (executing program) 2023/09/17 22:22:56 fetching corpus: 11700, signal 212822/359093 (executing program) 2023/09/17 22:22:56 fetching corpus: 11750, signal 213260/359093 (executing program) 2023/09/17 22:22:57 fetching corpus: 11800, signal 213685/359093 (executing program) 2023/09/17 22:22:57 fetching corpus: 11850, signal 213998/359093 (executing program) 2023/09/17 22:22:57 fetching corpus: 11900, signal 214278/359094 (executing program) 2023/09/17 22:22:57 fetching corpus: 11950, signal 214685/359094 (executing program) 2023/09/17 22:22:57 fetching corpus: 12000, signal 215042/359094 (executing program) 2023/09/17 22:22:57 fetching corpus: 12050, signal 215268/359094 (executing program) 2023/09/17 22:22:57 fetching corpus: 12100, signal 215506/359094 (executing program) 2023/09/17 22:22:57 fetching corpus: 12150, signal 215862/359094 (executing program) 2023/09/17 22:22:57 fetching corpus: 12200, signal 216189/359094 (executing program) 2023/09/17 22:22:57 fetching corpus: 12250, signal 216610/359094 (executing program) 2023/09/17 22:22:57 fetching corpus: 12300, signal 217144/359094 (executing program) 2023/09/17 22:22:57 fetching corpus: 12350, signal 217579/359094 (executing program) 2023/09/17 22:22:57 fetching corpus: 12400, signal 217984/359094 (executing program) 2023/09/17 22:22:57 fetching corpus: 12450, signal 218218/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 12500, signal 218529/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 12550, signal 218846/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 12600, signal 219112/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 12650, signal 219579/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 12700, signal 220129/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 12750, signal 220530/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 12800, signal 220987/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 12850, signal 221323/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 12900, signal 221672/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 12950, signal 221991/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 13000, signal 222206/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 13050, signal 222527/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 13100, signal 222815/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 13150, signal 223135/359095 (executing program) 2023/09/17 22:22:58 fetching corpus: 13200, signal 223471/359095 (executing program) 2023/09/17 22:22:59 fetching corpus: 13250, signal 223818/359095 (executing program) 2023/09/17 22:22:59 fetching corpus: 13300, signal 224055/359095 (executing program) 2023/09/17 22:22:59 fetching corpus: 13350, signal 224368/359095 (executing program) 2023/09/17 22:22:59 fetching corpus: 13400, signal 224647/359095 (executing program) 2023/09/17 22:22:59 fetching corpus: 13450, signal 224874/359099 (executing program) 2023/09/17 22:22:59 fetching corpus: 13500, signal 225147/359099 (executing program) 2023/09/17 22:22:59 fetching corpus: 13550, signal 225401/359100 (executing program) 2023/09/17 22:22:59 fetching corpus: 13600, signal 225685/359100 (executing program) 2023/09/17 22:22:59 fetching corpus: 13650, signal 225944/359100 (executing program) 2023/09/17 22:22:59 fetching corpus: 13700, signal 226396/359100 (executing program) 2023/09/17 22:22:59 fetching corpus: 13750, signal 226730/359100 (executing program) 2023/09/17 22:22:59 fetching corpus: 13800, signal 227014/359100 (executing program) 2023/09/17 22:22:59 fetching corpus: 13850, signal 227292/359100 (executing program) 2023/09/17 22:22:59 fetching corpus: 13900, signal 227544/359100 (executing program) 2023/09/17 22:22:59 fetching corpus: 13950, signal 227861/359100 (executing program) 2023/09/17 22:23:00 fetching corpus: 14000, signal 228159/359100 (executing program) 2023/09/17 22:23:00 fetching corpus: 14050, signal 228476/359100 (executing program) 2023/09/17 22:23:00 fetching corpus: 14100, signal 228742/359100 (executing program) 2023/09/17 22:23:00 fetching corpus: 14150, signal 229035/359104 (executing program) 2023/09/17 22:23:00 fetching corpus: 14200, signal 229488/359104 (executing program) 2023/09/17 22:23:00 fetching corpus: 14250, signal 229800/359104 (executing program) 2023/09/17 22:23:00 fetching corpus: 14300, signal 230043/359104 (executing program) 2023/09/17 22:23:00 fetching corpus: 14350, signal 230310/359104 (executing program) 2023/09/17 22:23:00 fetching corpus: 14400, signal 230614/359104 (executing program) 2023/09/17 22:23:00 fetching corpus: 14450, signal 230943/359104 (executing program) 2023/09/17 22:23:00 fetching corpus: 14500, signal 231250/359104 (executing program) 2023/09/17 22:23:00 fetching corpus: 14550, signal 231650/359104 (executing program) 2023/09/17 22:23:00 fetching corpus: 14600, signal 231900/359104 (executing program) 2023/09/17 22:23:00 fetching corpus: 14650, signal 232118/359105 (executing program) 2023/09/17 22:23:00 fetching corpus: 14700, signal 232331/359105 (executing program) 2023/09/17 22:23:00 fetching corpus: 14750, signal 232548/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 14800, signal 232817/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 14850, signal 233490/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 14900, signal 233805/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 14950, signal 234034/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 15000, signal 234393/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 15050, signal 234630/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 15100, signal 234902/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 15150, signal 235137/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 15200, signal 235335/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 15250, signal 235648/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 15300, signal 235923/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 15350, signal 236205/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 15400, signal 236536/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 15450, signal 236939/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 15500, signal 237261/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 15550, signal 237530/359105 (executing program) 2023/09/17 22:23:01 fetching corpus: 15600, signal 237769/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 15650, signal 238185/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 15700, signal 238457/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 15750, signal 238664/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 15800, signal 239005/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 15850, signal 239253/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 15900, signal 239629/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 15950, signal 239889/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 16000, signal 240064/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 16050, signal 240283/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 16100, signal 240507/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 16150, signal 240818/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 16200, signal 241023/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 16250, signal 241367/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 16300, signal 241719/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 16350, signal 241933/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 16400, signal 242288/359106 (executing program) 2023/09/17 22:23:02 fetching corpus: 16450, signal 242497/359106 (executing program) 2023/09/17 22:23:03 fetching corpus: 16500, signal 242744/359106 (executing program) 2023/09/17 22:23:03 fetching corpus: 16550, signal 243008/359106 (executing program) 2023/09/17 22:23:03 fetching corpus: 16600, signal 243289/359106 (executing program) 2023/09/17 22:23:03 fetching corpus: 16650, signal 243622/359106 (executing program) 2023/09/17 22:23:03 fetching corpus: 16700, signal 243930/359106 (executing program) 2023/09/17 22:23:03 fetching corpus: 16750, signal 244201/359106 (executing program) 2023/09/17 22:23:03 fetching corpus: 16800, signal 244396/359107 (executing program) 2023/09/17 22:23:03 fetching corpus: 16850, signal 244641/359107 (executing program) 2023/09/17 22:23:03 fetching corpus: 16900, signal 244905/359107 (executing program) 2023/09/17 22:23:03 fetching corpus: 16950, signal 245235/359107 (executing program) 2023/09/17 22:23:03 fetching corpus: 17000, signal 245486/359107 (executing program) 2023/09/17 22:23:03 fetching corpus: 17050, signal 245772/359107 (executing program) 2023/09/17 22:23:03 fetching corpus: 17100, signal 246018/359107 (executing program) 2023/09/17 22:23:03 fetching corpus: 17150, signal 246215/359107 (executing program) 2023/09/17 22:23:03 fetching corpus: 17200, signal 246519/359107 (executing program) 2023/09/17 22:23:03 fetching corpus: 17250, signal 246768/359107 (executing program) 2023/09/17 22:23:04 fetching corpus: 17300, signal 247048/359107 (executing program) 2023/09/17 22:23:04 fetching corpus: 17350, signal 247310/359107 (executing program) 2023/09/17 22:23:04 fetching corpus: 17400, signal 247556/359107 (executing program) 2023/09/17 22:23:04 fetching corpus: 17450, signal 247823/359107 (executing program) 2023/09/17 22:23:04 fetching corpus: 17500, signal 248083/359107 (executing program) 2023/09/17 22:23:04 fetching corpus: 17550, signal 248322/359107 (executing program) 2023/09/17 22:23:04 fetching corpus: 17600, signal 248530/359107 (executing program) 2023/09/17 22:23:04 fetching corpus: 17650, signal 248815/359107 (executing program) 2023/09/17 22:23:04 fetching corpus: 17700, signal 249006/359108 (executing program) 2023/09/17 22:23:04 fetching corpus: 17750, signal 249262/359108 (executing program) 2023/09/17 22:23:04 fetching corpus: 17800, signal 249497/359108 (executing program) 2023/09/17 22:23:04 fetching corpus: 17850, signal 249763/359108 (executing program) 2023/09/17 22:23:04 fetching corpus: 17900, signal 249976/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 17950, signal 250188/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18000, signal 250424/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18050, signal 250734/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18100, signal 251055/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18150, signal 251312/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18200, signal 251524/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18250, signal 251770/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18300, signal 252013/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18350, signal 252352/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18400, signal 252537/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18450, signal 252785/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18500, signal 253013/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18550, signal 253273/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18600, signal 253489/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18650, signal 253734/359108 (executing program) 2023/09/17 22:23:05 fetching corpus: 18700, signal 253937/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 18750, signal 254181/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 18800, signal 254389/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 18850, signal 254601/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 18900, signal 254840/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 18950, signal 255108/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19000, signal 255375/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19050, signal 255667/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19100, signal 255817/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19150, signal 255960/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19200, signal 256212/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19250, signal 256407/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19300, signal 256675/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19350, signal 256845/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19400, signal 257054/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19450, signal 257451/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19500, signal 257649/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19550, signal 257875/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19600, signal 258121/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19650, signal 258378/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19700, signal 258618/359108 (executing program) 2023/09/17 22:23:06 fetching corpus: 19750, signal 258838/359108 (executing program) 2023/09/17 22:23:07 fetching corpus: 19800, signal 258995/359108 (executing program) 2023/09/17 22:23:07 fetching corpus: 19850, signal 259211/359108 (executing program) 2023/09/17 22:23:07 fetching corpus: 19900, signal 259373/359108 (executing program) 2023/09/17 22:23:07 fetching corpus: 19950, signal 259554/359108 (executing program) 2023/09/17 22:23:07 fetching corpus: 20000, signal 259758/359108 (executing program) 2023/09/17 22:23:07 fetching corpus: 20050, signal 259997/359108 (executing program) 2023/09/17 22:23:07 fetching corpus: 20100, signal 260189/359108 (executing program) 2023/09/17 22:23:07 fetching corpus: 20150, signal 260378/359109 (executing program) 2023/09/17 22:23:07 fetching corpus: 20200, signal 260566/359109 (executing program) 2023/09/17 22:23:07 fetching corpus: 20250, signal 260822/359109 (executing program) 2023/09/17 22:23:07 fetching corpus: 20300, signal 261103/359109 (executing program) 2023/09/17 22:23:07 fetching corpus: 20350, signal 261306/359109 (executing program) 2023/09/17 22:23:07 fetching corpus: 20400, signal 261543/359109 (executing program) 2023/09/17 22:23:07 fetching corpus: 20450, signal 261749/359109 (executing program) 2023/09/17 22:23:07 fetching corpus: 20500, signal 261911/359109 (executing program) 2023/09/17 22:23:07 fetching corpus: 20550, signal 262158/359109 (executing program) 2023/09/17 22:23:07 fetching corpus: 20600, signal 262357/359109 (executing program) 2023/09/17 22:23:07 fetching corpus: 20650, signal 262576/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 20700, signal 262774/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 20750, signal 262974/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 20800, signal 263187/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 20850, signal 263370/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 20900, signal 263563/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 20950, signal 263788/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 21000, signal 263952/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 21050, signal 264131/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 21100, signal 264359/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 21150, signal 264499/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 21200, signal 264739/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 21250, signal 264922/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 21300, signal 265148/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 21350, signal 265393/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 21400, signal 265555/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 21450, signal 265794/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 21500, signal 265970/359109 (executing program) 2023/09/17 22:23:08 fetching corpus: 21550, signal 266185/359109 (executing program) 2023/09/17 22:23:09 fetching corpus: 21600, signal 266373/359109 (executing program) 2023/09/17 22:23:09 fetching corpus: 21650, signal 266575/359109 (executing program) 2023/09/17 22:23:09 fetching corpus: 21700, signal 266735/359109 (executing program) 2023/09/17 22:23:09 fetching corpus: 21750, signal 266895/359109 (executing program) 2023/09/17 22:23:09 fetching corpus: 21800, signal 267085/359109 (executing program) 2023/09/17 22:23:09 fetching corpus: 21850, signal 267304/359111 (executing program) 2023/09/17 22:23:09 fetching corpus: 21900, signal 267577/359111 (executing program) 2023/09/17 22:23:09 fetching corpus: 21950, signal 267775/359111 (executing program) 2023/09/17 22:23:09 fetching corpus: 22000, signal 268166/359111 (executing program) 2023/09/17 22:23:09 fetching corpus: 22050, signal 268342/359111 (executing program) 2023/09/17 22:23:09 fetching corpus: 22100, signal 268496/359111 (executing program) 2023/09/17 22:23:09 fetching corpus: 22150, signal 268690/359111 (executing program) 2023/09/17 22:23:09 fetching corpus: 22200, signal 268850/359111 (executing program) 2023/09/17 22:23:09 fetching corpus: 22250, signal 269034/359111 (executing program) 2023/09/17 22:23:09 fetching corpus: 22300, signal 269230/359111 (executing program) 2023/09/17 22:23:09 fetching corpus: 22350, signal 269417/359111 (executing program) 2023/09/17 22:23:09 fetching corpus: 22400, signal 269580/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 22450, signal 269743/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 22500, signal 270075/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 22550, signal 270300/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 22600, signal 270467/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 22650, signal 270696/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 22700, signal 270867/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 22750, signal 271097/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 22800, signal 271253/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 22850, signal 271387/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 22900, signal 271621/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 22950, signal 271841/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 23000, signal 272101/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 23050, signal 272321/359111 (executing program) 2023/09/17 22:23:10 fetching corpus: 23100, signal 272503/359113 (executing program) 2023/09/17 22:23:10 fetching corpus: 23150, signal 272660/359113 (executing program) 2023/09/17 22:23:10 fetching corpus: 23200, signal 272867/359113 (executing program) 2023/09/17 22:23:10 fetching corpus: 23250, signal 273015/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23300, signal 273213/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23350, signal 273433/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23400, signal 273635/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23450, signal 274093/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23500, signal 274255/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23550, signal 274469/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23600, signal 274676/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23650, signal 274864/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23700, signal 275072/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23750, signal 275256/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23800, signal 275430/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23850, signal 275668/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23900, signal 275822/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 23950, signal 276033/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 24000, signal 276195/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 24050, signal 276396/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 24100, signal 276597/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 24150, signal 276800/359113 (executing program) 2023/09/17 22:23:11 fetching corpus: 24200, signal 277037/359113 (executing program) 2023/09/17 22:23:12 fetching corpus: 24250, signal 277242/359113 (executing program) 2023/09/17 22:23:12 fetching corpus: 24300, signal 277468/359113 (executing program) 2023/09/17 22:23:12 fetching corpus: 24350, signal 277689/359113 (executing program) 2023/09/17 22:23:12 fetching corpus: 24400, signal 277863/359113 (executing program) 2023/09/17 22:23:12 fetching corpus: 24450, signal 278025/359113 (executing program) 2023/09/17 22:23:12 fetching corpus: 24500, signal 278268/359113 (executing program) 2023/09/17 22:23:12 fetching corpus: 24550, signal 278407/359113 (executing program) 2023/09/17 22:23:12 fetching corpus: 24600, signal 278638/359113 (executing program) 2023/09/17 22:23:12 fetching corpus: 24650, signal 278832/359113 (executing program) 2023/09/17 22:23:12 fetching corpus: 24700, signal 278977/359113 (executing program) 2023/09/17 22:23:12 fetching corpus: 24750, signal 279124/359114 (executing program) 2023/09/17 22:23:12 fetching corpus: 24800, signal 279301/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 24850, signal 279494/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 24900, signal 279781/359114 (executing program) [ 213.885922][ T1218] ieee802154 phy0 wpan0: encryption failed: -22 [ 213.892802][ T1218] ieee802154 phy1 wpan1: encryption failed: -22 2023/09/17 22:23:13 fetching corpus: 24950, signal 279911/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 25000, signal 280133/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 25050, signal 280319/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 25100, signal 280461/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 25150, signal 280638/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 25200, signal 280765/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 25250, signal 281053/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 25300, signal 281226/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 25350, signal 281429/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 25400, signal 281622/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 25450, signal 281803/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 25500, signal 282011/359114 (executing program) 2023/09/17 22:23:13 fetching corpus: 25550, signal 282166/359115 (executing program) 2023/09/17 22:23:13 fetching corpus: 25600, signal 282360/359115 (executing program) 2023/09/17 22:23:13 fetching corpus: 25650, signal 282553/359115 (executing program) 2023/09/17 22:23:13 fetching corpus: 25700, signal 282726/359115 (executing program) 2023/09/17 22:23:13 fetching corpus: 25750, signal 282909/359115 (executing program) 2023/09/17 22:23:13 fetching corpus: 25800, signal 283161/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 25850, signal 283300/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 25900, signal 283486/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 25950, signal 283641/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 26000, signal 283877/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 26050, signal 284049/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 26100, signal 284237/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 26150, signal 284454/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 26200, signal 284731/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 26250, signal 284870/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 26300, signal 285011/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 26350, signal 285314/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 26400, signal 285454/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 26450, signal 285624/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 26500, signal 285870/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 26550, signal 286067/359115 (executing program) 2023/09/17 22:23:14 fetching corpus: 26600, signal 286264/359115 (executing program) 2023/09/17 22:23:15 fetching corpus: 26650, signal 286463/359115 (executing program) 2023/09/17 22:23:15 fetching corpus: 26700, signal 286615/359115 (executing program) 2023/09/17 22:23:15 fetching corpus: 26750, signal 286772/359115 (executing program) 2023/09/17 22:23:15 fetching corpus: 26800, signal 287020/359116 (executing program) 2023/09/17 22:23:15 fetching corpus: 26850, signal 287209/359116 (executing program) 2023/09/17 22:23:15 fetching corpus: 26900, signal 287400/359116 (executing program) 2023/09/17 22:23:15 fetching corpus: 26950, signal 287549/359116 (executing program) 2023/09/17 22:23:15 fetching corpus: 27000, signal 287698/359116 (executing program) 2023/09/17 22:23:15 fetching corpus: 27050, signal 287979/359116 (executing program) 2023/09/17 22:23:15 fetching corpus: 27100, signal 288167/359116 (executing program) 2023/09/17 22:23:15 fetching corpus: 27150, signal 288344/359116 (executing program) 2023/09/17 22:23:15 fetching corpus: 27200, signal 289006/359116 (executing program) 2023/09/17 22:23:15 fetching corpus: 27250, signal 289180/359116 (executing program) 2023/09/17 22:23:15 fetching corpus: 27300, signal 289353/359117 (executing program) 2023/09/17 22:23:15 fetching corpus: 27350, signal 289617/359117 (executing program) 2023/09/17 22:23:15 fetching corpus: 27400, signal 289786/359117 (executing program) 2023/09/17 22:23:15 fetching corpus: 27450, signal 289963/359117 (executing program) 2023/09/17 22:23:15 fetching corpus: 27500, signal 290151/359117 (executing program) 2023/09/17 22:23:16 fetching corpus: 27550, signal 290396/359117 (executing program) 2023/09/17 22:23:16 fetching corpus: 27600, signal 290589/359117 (executing program) 2023/09/17 22:23:16 fetching corpus: 27650, signal 290745/359117 (executing program) 2023/09/17 22:23:16 fetching corpus: 27700, signal 290854/359117 (executing program) 2023/09/17 22:23:16 fetching corpus: 27750, signal 291055/359117 (executing program) 2023/09/17 22:23:16 fetching corpus: 27800, signal 291305/359117 (executing program) 2023/09/17 22:23:16 fetching corpus: 27850, signal 291526/359117 (executing program) 2023/09/17 22:23:16 fetching corpus: 27900, signal 291654/359120 (executing program) 2023/09/17 22:23:16 fetching corpus: 27950, signal 291834/359120 (executing program) 2023/09/17 22:23:16 fetching corpus: 28000, signal 291989/359120 (executing program) 2023/09/17 22:23:16 fetching corpus: 28050, signal 292150/359120 (executing program) 2023/09/17 22:23:16 fetching corpus: 28100, signal 292304/359120 (executing program) 2023/09/17 22:23:16 fetching corpus: 28150, signal 292454/359122 (executing program) 2023/09/17 22:23:16 fetching corpus: 28200, signal 292613/359122 (executing program) 2023/09/17 22:23:16 fetching corpus: 28250, signal 292791/359122 (executing program) 2023/09/17 22:23:16 fetching corpus: 28300, signal 293005/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 28350, signal 293241/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 28400, signal 293381/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 28450, signal 293542/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 28500, signal 293727/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 28550, signal 293900/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 28600, signal 294061/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 28650, signal 294184/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 28700, signal 294402/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 28750, signal 294633/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 28800, signal 294814/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 28850, signal 295012/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 28900, signal 295219/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 28950, signal 295350/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 29000, signal 295510/359122 (executing program) 2023/09/17 22:23:17 fetching corpus: 29050, signal 295635/359123 (executing program) 2023/09/17 22:23:17 fetching corpus: 29100, signal 295814/359123 (executing program) 2023/09/17 22:23:17 fetching corpus: 29150, signal 295951/359123 (executing program) 2023/09/17 22:23:17 fetching corpus: 29200, signal 296187/359123 (executing program) 2023/09/17 22:23:17 fetching corpus: 29250, signal 296358/359123 (executing program) 2023/09/17 22:23:17 fetching corpus: 29300, signal 296569/359123 (executing program) 2023/09/17 22:23:18 fetching corpus: 29350, signal 296781/359123 (executing program) 2023/09/17 22:23:18 fetching corpus: 29400, signal 296936/359123 (executing program) 2023/09/17 22:23:18 fetching corpus: 29450, signal 297066/359123 (executing program) 2023/09/17 22:23:18 fetching corpus: 29500, signal 297261/359123 (executing program) 2023/09/17 22:23:18 fetching corpus: 29550, signal 297443/359123 (executing program) 2023/09/17 22:23:18 fetching corpus: 29600, signal 297639/359124 (executing program) 2023/09/17 22:23:18 fetching corpus: 29650, signal 297778/359124 (executing program) 2023/09/17 22:23:18 fetching corpus: 29700, signal 297920/359124 (executing program) 2023/09/17 22:23:18 fetching corpus: 29750, signal 298133/359124 (executing program) 2023/09/17 22:23:18 fetching corpus: 29800, signal 298290/359124 (executing program) 2023/09/17 22:23:18 fetching corpus: 29850, signal 298434/359124 (executing program) 2023/09/17 22:23:19 fetching corpus: 29900, signal 298564/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 29950, signal 298759/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30000, signal 298899/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30050, signal 299052/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30100, signal 299214/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30150, signal 299371/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30200, signal 299554/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30250, signal 299702/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30300, signal 299905/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30350, signal 300064/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30400, signal 300265/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30450, signal 300401/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30500, signal 300553/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30550, signal 300780/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30600, signal 300941/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30650, signal 301101/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30700, signal 301292/359126 (executing program) 2023/09/17 22:23:19 fetching corpus: 30750, signal 301468/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 30800, signal 301610/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 30850, signal 301763/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 30900, signal 301976/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 30950, signal 302204/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31000, signal 302347/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31050, signal 302507/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31100, signal 302635/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31150, signal 302825/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31200, signal 303007/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31250, signal 303139/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31300, signal 303281/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31350, signal 303438/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31400, signal 303573/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31450, signal 303720/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31500, signal 303849/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31550, signal 304079/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31600, signal 304243/359126 (executing program) 2023/09/17 22:23:20 fetching corpus: 31650, signal 304421/359126 (executing program) 2023/09/17 22:23:21 fetching corpus: 31699, signal 304623/359126 (executing program) 2023/09/17 22:23:21 fetching corpus: 31749, signal 304820/359126 (executing program) 2023/09/17 22:23:21 fetching corpus: 31799, signal 305017/359126 (executing program) 2023/09/17 22:23:21 fetching corpus: 31849, signal 305194/359126 (executing program) 2023/09/17 22:23:21 fetching corpus: 31899, signal 305401/359126 (executing program) 2023/09/17 22:23:21 fetching corpus: 31949, signal 305553/359126 (executing program) 2023/09/17 22:23:21 fetching corpus: 31999, signal 305717/359126 (executing program) 2023/09/17 22:23:21 fetching corpus: 32049, signal 305867/359126 (executing program) 2023/09/17 22:23:21 fetching corpus: 32099, signal 306059/359126 (executing program) 2023/09/17 22:23:21 fetching corpus: 32149, signal 306183/359126 (executing program) 2023/09/17 22:23:21 fetching corpus: 32199, signal 306324/359126 (executing program) 2023/09/17 22:23:21 fetching corpus: 32249, signal 306520/359126 (executing program) 2023/09/17 22:23:21 fetching corpus: 32299, signal 306706/359128 (executing program) 2023/09/17 22:23:21 fetching corpus: 32349, signal 306872/359128 (executing program) 2023/09/17 22:23:21 fetching corpus: 32399, signal 307052/359128 (executing program) 2023/09/17 22:23:21 fetching corpus: 32449, signal 307219/359129 (executing program) 2023/09/17 22:23:21 fetching corpus: 32499, signal 307340/359129 (executing program) 2023/09/17 22:23:21 fetching corpus: 32549, signal 307454/359129 (executing program) 2023/09/17 22:23:21 fetching corpus: 32599, signal 307632/359129 (executing program) 2023/09/17 22:23:22 fetching corpus: 32649, signal 307776/359129 (executing program) 2023/09/17 22:23:22 fetching corpus: 32699, signal 307910/359129 (executing program) 2023/09/17 22:23:22 fetching corpus: 32749, signal 308086/359129 (executing program) 2023/09/17 22:23:22 fetching corpus: 32799, signal 308231/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 32849, signal 308421/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 32899, signal 308576/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 32949, signal 308744/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 32999, signal 308850/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 33049, signal 308997/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 33099, signal 309143/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 33149, signal 309288/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 33199, signal 309429/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 33249, signal 309588/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 33299, signal 309753/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 33349, signal 309881/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 33399, signal 310044/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 33449, signal 310186/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 33499, signal 310314/359130 (executing program) 2023/09/17 22:23:22 fetching corpus: 33549, signal 310525/359130 (executing program) 2023/09/17 22:23:23 fetching corpus: 33599, signal 310683/359132 (executing program) 2023/09/17 22:23:23 fetching corpus: 33649, signal 310919/359132 (executing program) 2023/09/17 22:23:23 fetching corpus: 33699, signal 311086/359132 (executing program) 2023/09/17 22:23:23 fetching corpus: 33749, signal 311265/359132 (executing program) 2023/09/17 22:23:23 fetching corpus: 33799, signal 311391/359133 (executing program) 2023/09/17 22:23:23 fetching corpus: 33849, signal 311565/359133 (executing program) 2023/09/17 22:23:23 fetching corpus: 33899, signal 311733/359133 (executing program) 2023/09/17 22:23:23 fetching corpus: 33949, signal 311879/359133 (executing program) 2023/09/17 22:23:23 fetching corpus: 33999, signal 311992/359133 (executing program) 2023/09/17 22:23:23 fetching corpus: 34049, signal 312150/359133 (executing program) 2023/09/17 22:23:23 fetching corpus: 34099, signal 312261/359133 (executing program) 2023/09/17 22:23:23 fetching corpus: 34149, signal 312392/359133 (executing program) 2023/09/17 22:23:23 fetching corpus: 34199, signal 312541/359133 (executing program) 2023/09/17 22:23:23 fetching corpus: 34249, signal 312738/359133 (executing program) 2023/09/17 22:23:23 fetching corpus: 34299, signal 312920/359133 (executing program) 2023/09/17 22:23:23 fetching corpus: 34349, signal 313059/359133 (executing program) 2023/09/17 22:23:23 fetching corpus: 34399, signal 313200/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 34449, signal 313320/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 34499, signal 313495/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 34549, signal 313662/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 34599, signal 313815/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 34649, signal 313948/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 34699, signal 314083/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 34749, signal 314226/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 34799, signal 314347/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 34849, signal 314488/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 34899, signal 314636/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 34949, signal 314781/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 34999, signal 314917/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 35049, signal 315073/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 35099, signal 315247/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 35149, signal 315372/359133 (executing program) 2023/09/17 22:23:24 fetching corpus: 35199, signal 315677/359134 (executing program) 2023/09/17 22:23:24 fetching corpus: 35249, signal 315906/359134 (executing program) 2023/09/17 22:23:24 fetching corpus: 35299, signal 316055/359134 (executing program) 2023/09/17 22:23:24 fetching corpus: 35349, signal 316218/359134 (executing program) 2023/09/17 22:23:24 fetching corpus: 35399, signal 316361/359134 (executing program) 2023/09/17 22:23:25 fetching corpus: 35449, signal 317073/359134 (executing program) 2023/09/17 22:23:25 fetching corpus: 35499, signal 317212/359134 (executing program) 2023/09/17 22:23:25 fetching corpus: 35549, signal 317399/359134 (executing program) 2023/09/17 22:23:25 fetching corpus: 35599, signal 317531/359134 (executing program) 2023/09/17 22:23:25 fetching corpus: 35649, signal 317715/359134 (executing program) 2023/09/17 22:23:25 fetching corpus: 35699, signal 317894/359134 (executing program) 2023/09/17 22:23:25 fetching corpus: 35749, signal 318168/359134 (executing program) 2023/09/17 22:23:25 fetching corpus: 35799, signal 318332/359134 (executing program) 2023/09/17 22:23:25 fetching corpus: 35849, signal 318455/359134 (executing program) 2023/09/17 22:23:25 fetching corpus: 35899, signal 318610/359134 (executing program) 2023/09/17 22:23:25 fetching corpus: 35949, signal 318708/359134 (executing program) 2023/09/17 22:23:25 fetching corpus: 35999, signal 318863/359134 (executing program) 2023/09/17 22:23:25 fetching corpus: 36049, signal 318992/359134 (executing program) 2023/09/17 22:23:26 fetching corpus: 36099, signal 319145/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36149, signal 319324/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36199, signal 319462/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36249, signal 319572/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36299, signal 319740/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36349, signal 319875/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36399, signal 319999/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36449, signal 320150/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36499, signal 320356/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36549, signal 320488/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36599, signal 320642/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36649, signal 320777/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36699, signal 320915/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36749, signal 321048/359140 (executing program) 2023/09/17 22:23:26 fetching corpus: 36799, signal 321182/359142 (executing program) 2023/09/17 22:23:26 fetching corpus: 36849, signal 321338/359142 (executing program) 2023/09/17 22:23:26 fetching corpus: 36899, signal 321497/359142 (executing program) 2023/09/17 22:23:26 fetching corpus: 36949, signal 321621/359142 (executing program) 2023/09/17 22:23:26 fetching corpus: 36999, signal 321762/359142 (executing program) 2023/09/17 22:23:27 fetching corpus: 37049, signal 321885/359142 (executing program) 2023/09/17 22:23:27 fetching corpus: 37099, signal 322002/359142 (executing program) 2023/09/17 22:23:27 fetching corpus: 37149, signal 322126/359142 (executing program) 2023/09/17 22:23:27 fetching corpus: 37199, signal 322254/359142 (executing program) 2023/09/17 22:23:27 fetching corpus: 37249, signal 322380/359142 (executing program) 2023/09/17 22:23:27 fetching corpus: 37299, signal 322574/359142 (executing program) 2023/09/17 22:23:27 fetching corpus: 37349, signal 322763/359143 (executing program) 2023/09/17 22:23:27 fetching corpus: 37399, signal 322878/359144 (executing program) 2023/09/17 22:23:27 fetching corpus: 37449, signal 322991/359144 (executing program) 2023/09/17 22:23:27 fetching corpus: 37499, signal 323153/359144 (executing program) 2023/09/17 22:23:27 fetching corpus: 37549, signal 323283/359145 (executing program) 2023/09/17 22:23:27 fetching corpus: 37599, signal 323430/359145 (executing program) 2023/09/17 22:23:27 fetching corpus: 37649, signal 323551/359145 (executing program) 2023/09/17 22:23:27 fetching corpus: 37699, signal 323692/359145 (executing program) 2023/09/17 22:23:27 fetching corpus: 37749, signal 323835/359145 (executing program) 2023/09/17 22:23:27 fetching corpus: 37799, signal 323955/359146 (executing program) 2023/09/17 22:23:27 fetching corpus: 37849, signal 324040/359146 (executing program) 2023/09/17 22:23:27 fetching corpus: 37899, signal 324219/359146 (executing program) 2023/09/17 22:23:27 fetching corpus: 37949, signal 324394/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 37999, signal 324571/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38049, signal 324782/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38099, signal 324914/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38149, signal 325069/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38199, signal 325278/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38249, signal 325439/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38299, signal 325607/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38349, signal 325749/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38399, signal 325910/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38449, signal 326068/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38499, signal 326206/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38549, signal 326314/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38599, signal 326454/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38649, signal 326609/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38699, signal 326726/359146 (executing program) 2023/09/17 22:23:28 fetching corpus: 38749, signal 326842/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 38799, signal 326968/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 38849, signal 327118/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 38899, signal 327266/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 38949, signal 327394/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 38999, signal 327500/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39049, signal 327629/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39099, signal 327768/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39149, signal 327947/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39199, signal 328056/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39249, signal 328203/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39299, signal 328349/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39349, signal 328457/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39399, signal 328605/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39449, signal 328725/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39499, signal 328858/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39549, signal 329002/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39599, signal 329144/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39649, signal 330715/359146 (executing program) 2023/09/17 22:23:29 fetching corpus: 39699, signal 330891/359146 (executing program) 2023/09/17 22:23:30 fetching corpus: 39749, signal 330993/359146 (executing program) 2023/09/17 22:23:30 fetching corpus: 39799, signal 331144/359146 (executing program) 2023/09/17 22:23:30 fetching corpus: 39849, signal 331254/359146 (executing program) 2023/09/17 22:23:30 fetching corpus: 39899, signal 331371/359146 (executing program) 2023/09/17 22:23:30 fetching corpus: 39949, signal 331525/359146 (executing program) 2023/09/17 22:23:30 fetching corpus: 39999, signal 331649/359146 (executing program) 2023/09/17 22:23:30 fetching corpus: 40049, signal 331760/359146 (executing program) 2023/09/17 22:23:30 fetching corpus: 40099, signal 331864/359146 (executing program) 2023/09/17 22:23:30 fetching corpus: 40149, signal 331991/359146 (executing program) 2023/09/17 22:23:30 fetching corpus: 40199, signal 332087/359146 (executing program) 2023/09/17 22:23:30 fetching corpus: 40249, signal 332194/359146 (executing program) 2023/09/17 22:23:30 fetching corpus: 40299, signal 332316/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40349, signal 332446/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40399, signal 332618/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40449, signal 332775/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40499, signal 332898/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40549, signal 333100/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40599, signal 333266/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40649, signal 333402/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40699, signal 333508/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40749, signal 333734/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40799, signal 333914/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40849, signal 334049/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40899, signal 334213/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40949, signal 334331/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 40999, signal 334465/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 41049, signal 334594/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 41099, signal 334727/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 41149, signal 334885/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 41199, signal 335025/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 41249, signal 335132/359146 (executing program) 2023/09/17 22:23:31 fetching corpus: 41299, signal 335656/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41349, signal 335784/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41399, signal 335908/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41449, signal 336021/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41499, signal 336141/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41549, signal 336278/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41599, signal 336413/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41649, signal 336535/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41699, signal 336672/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41749, signal 336863/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41799, signal 336972/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41849, signal 337109/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41899, signal 337269/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41949, signal 337430/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 41999, signal 337603/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 42049, signal 337725/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 42099, signal 337863/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 42149, signal 338196/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 42199, signal 338339/359146 (executing program) 2023/09/17 22:23:32 fetching corpus: 42249, signal 338476/359146 (executing program) 2023/09/17 22:23:33 fetching corpus: 42299, signal 338623/359146 (executing program) 2023/09/17 22:23:33 fetching corpus: 42349, signal 338797/359146 (executing program) 2023/09/17 22:23:33 fetching corpus: 42399, signal 338942/359146 (executing program) 2023/09/17 22:23:33 fetching corpus: 42449, signal 339091/359146 (executing program) 2023/09/17 22:23:33 fetching corpus: 42499, signal 339208/359146 (executing program) 2023/09/17 22:23:33 fetching corpus: 42549, signal 339344/359146 (executing program) 2023/09/17 22:23:33 fetching corpus: 42599, signal 339446/359146 (executing program) 2023/09/17 22:23:33 fetching corpus: 42649, signal 339563/359146 (executing program) 2023/09/17 22:23:33 fetching corpus: 42699, signal 339655/359147 (executing program) 2023/09/17 22:23:33 fetching corpus: 42749, signal 339764/359147 (executing program) 2023/09/17 22:23:33 fetching corpus: 42799, signal 339862/359147 (executing program) 2023/09/17 22:23:33 fetching corpus: 42849, signal 339973/359147 (executing program) 2023/09/17 22:23:33 fetching corpus: 42899, signal 340101/359147 (executing program) 2023/09/17 22:23:33 fetching corpus: 42949, signal 340354/359149 (executing program) 2023/09/17 22:23:33 fetching corpus: 42999, signal 340494/359149 (executing program) 2023/09/17 22:23:34 fetching corpus: 43049, signal 340611/359149 (executing program) 2023/09/17 22:23:34 fetching corpus: 43099, signal 340741/359149 (executing program) 2023/09/17 22:23:34 fetching corpus: 43149, signal 340896/359149 (executing program) 2023/09/17 22:23:34 fetching corpus: 43199, signal 341019/359149 (executing program) 2023/09/17 22:23:34 fetching corpus: 43249, signal 341126/359149 (executing program) 2023/09/17 22:23:34 fetching corpus: 43299, signal 341225/359149 (executing program) 2023/09/17 22:23:34 fetching corpus: 43349, signal 341362/359149 (executing program) 2023/09/17 22:23:34 fetching corpus: 43399, signal 341485/359149 (executing program) 2023/09/17 22:23:34 fetching corpus: 43449, signal 341618/359149 (executing program) 2023/09/17 22:23:34 fetching corpus: 43499, signal 341746/359149 (executing program) 2023/09/17 22:23:34 fetching corpus: 43549, signal 341895/359149 (executing program) 2023/09/17 22:23:34 fetching corpus: 43599, signal 342040/359149 (executing program) 2023/09/17 22:23:34 fetching corpus: 43649, signal 342169/359151 (executing program) 2023/09/17 22:23:34 fetching corpus: 43699, signal 342258/359151 (executing program) 2023/09/17 22:23:34 fetching corpus: 43749, signal 342414/359151 (executing program) 2023/09/17 22:23:34 fetching corpus: 43799, signal 342505/359151 (executing program) 2023/09/17 22:23:34 fetching corpus: 43849, signal 342666/359151 (executing program) 2023/09/17 22:23:34 fetching corpus: 43899, signal 342806/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 43949, signal 342958/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 43999, signal 343087/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44049, signal 343267/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44099, signal 343384/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44149, signal 343515/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44199, signal 343629/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44249, signal 343745/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44299, signal 343850/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44349, signal 343973/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44399, signal 344119/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44449, signal 344228/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44499, signal 344348/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44549, signal 344465/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44599, signal 344590/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44649, signal 344692/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44699, signal 344827/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44749, signal 344955/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44799, signal 345084/359151 (executing program) 2023/09/17 22:23:35 fetching corpus: 44849, signal 345246/359151 (executing program) 2023/09/17 22:23:36 fetching corpus: 44899, signal 345355/359151 (executing program) 2023/09/17 22:23:36 fetching corpus: 44949, signal 345525/359151 (executing program) 2023/09/17 22:23:36 fetching corpus: 44999, signal 345647/359151 (executing program) 2023/09/17 22:23:36 fetching corpus: 45049, signal 345776/359151 (executing program) 2023/09/17 22:23:36 fetching corpus: 45099, signal 345878/359151 (executing program) 2023/09/17 22:23:36 fetching corpus: 45149, signal 346012/359151 (executing program) 2023/09/17 22:23:36 fetching corpus: 45199, signal 346087/359151 (executing program) 2023/09/17 22:23:36 fetching corpus: 45249, signal 346271/359151 (executing program) 2023/09/17 22:23:36 fetching corpus: 45299, signal 346405/359151 (executing program) 2023/09/17 22:23:36 fetching corpus: 45349, signal 346530/359151 (executing program) 2023/09/17 22:23:36 fetching corpus: 45399, signal 346652/359151 (executing program) 2023/09/17 22:23:36 fetching corpus: 45449, signal 346773/359151 (executing program) 2023/09/17 22:23:36 fetching corpus: 45499, signal 346971/359151 (executing program) 2023/09/17 22:23:37 fetching corpus: 45549, signal 347087/359151 (executing program) 2023/09/17 22:23:37 fetching corpus: 45599, signal 347207/359151 (executing program) 2023/09/17 22:23:37 fetching corpus: 45649, signal 347319/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 45699, signal 347401/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 45749, signal 347504/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 45799, signal 347601/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 45849, signal 347746/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 45899, signal 347874/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 45949, signal 347953/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 45999, signal 348111/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 46049, signal 348237/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 46099, signal 348349/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 46149, signal 348501/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 46199, signal 348624/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 46249, signal 348765/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 46299, signal 348854/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 46349, signal 348953/359153 (executing program) 2023/09/17 22:23:37 fetching corpus: 46399, signal 349083/359153 (executing program) 2023/09/17 22:23:38 fetching corpus: 46449, signal 349240/359153 (executing program) 2023/09/17 22:23:38 fetching corpus: 46499, signal 349358/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 46549, signal 349454/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 46599, signal 349624/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 46649, signal 349749/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 46699, signal 349880/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 46749, signal 349996/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 46799, signal 350141/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 46849, signal 350266/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 46899, signal 350382/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 46949, signal 350490/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 46999, signal 350605/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 47049, signal 350718/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 47099, signal 350857/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 47149, signal 350974/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 47199, signal 351083/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 47249, signal 351205/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 47299, signal 351320/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 47349, signal 351436/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 47399, signal 351548/359155 (executing program) 2023/09/17 22:23:38 fetching corpus: 47449, signal 351659/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 47499, signal 351758/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 47549, signal 351903/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 47599, signal 352045/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 47649, signal 352152/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 47699, signal 352374/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 47749, signal 352502/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 47799, signal 352630/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 47849, signal 352759/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 47899, signal 352853/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 47949, signal 352955/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 47999, signal 353078/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 48049, signal 353198/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 48099, signal 353308/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 48149, signal 353416/359155 (executing program) 2023/09/17 22:23:39 fetching corpus: 48199, signal 353540/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48249, signal 353671/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48299, signal 353780/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48349, signal 353911/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48399, signal 354024/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48449, signal 354151/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48499, signal 354281/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48549, signal 354445/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48599, signal 354608/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48649, signal 354829/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48699, signal 354977/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48749, signal 355102/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48799, signal 355210/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48849, signal 355345/359155 (executing program) 2023/09/17 22:23:40 fetching corpus: 48899, signal 355487/359156 (executing program) 2023/09/17 22:23:40 fetching corpus: 48949, signal 355578/359156 (executing program) 2023/09/17 22:23:41 fetching corpus: 48999, signal 355688/359156 (executing program) 2023/09/17 22:23:41 fetching corpus: 49049, signal 355809/359156 (executing program) 2023/09/17 22:23:41 fetching corpus: 49099, signal 355973/359156 (executing program) 2023/09/17 22:23:41 fetching corpus: 49149, signal 356118/359156 (executing program) 2023/09/17 22:23:41 fetching corpus: 49156, signal 356133/359156 (executing program) 2023/09/17 22:23:41 fetching corpus: 49156, signal 356133/359156 (executing program) 2023/09/17 22:23:45 starting 6 fuzzer processes 22:23:45 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x5207, 0x0) 22:23:45 executing program 1: r0 = socket$inet(0x2, 0x2, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f00000001c0)) 22:23:45 executing program 2: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) 22:23:45 executing program 3: socketpair(0x10, 0x0, 0x14, &(0x7f0000000000)) [ 245.983983][ T4995] syz-fuzzer[4995]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 22:23:45 executing program 5: r0 = socket(0x28, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x28, 0x8, 0x0, 0x0) 22:23:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1262, 0x0) [ 246.789012][ T5002] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 246.797569][ T5002] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 246.813249][ T5010] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 246.822406][ T5002] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 246.831372][ T5010] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 246.846207][ T5010] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 246.858031][ T5010] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 246.867182][ T5010] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 246.937206][ T5010] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 246.951163][ T5010] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 246.963880][ T5010] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 246.972812][ T5010] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 247.566191][ T47] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 247.574471][ T4379] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 247.583934][ T4379] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 247.592658][ T4379] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 247.608527][ T4379] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 247.611682][ T5020] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 247.645146][ T4379] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 247.656713][ T4379] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 247.657183][ T5020] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 247.665591][ T4379] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 247.678734][ T5020] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 247.701409][ T5020] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 247.856052][ T5020] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 247.866524][ T5020] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 247.875557][ T5020] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 247.888118][ T5020] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 247.898523][ T5020] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 247.907494][ T5020] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 248.117539][ T5010] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 248.126764][ T5010] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 248.136797][ T5010] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 248.148525][ T5010] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 248.232874][ T5010] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 248.263105][ T5010] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 248.328455][ T5013] chnl_net:caif_netlink_parms(): no params data found [ 248.713017][ T5011] chnl_net:caif_netlink_parms(): no params data found [ 248.926504][ T5010] Bluetooth: hci0: command 0x0409 tx timeout [ 249.077881][ T5010] Bluetooth: hci1: command 0x0409 tx timeout [ 249.445390][ T5021] chnl_net:caif_netlink_parms(): no params data found [ 249.497342][ T5013] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.505027][ T5013] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.512860][ T5013] bridge_slave_0: entered allmulticast mode [ 249.521019][ T5013] bridge_slave_0: entered promiscuous mode [ 249.546920][ T5013] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.554889][ T5013] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.563572][ T5013] bridge_slave_1: entered allmulticast mode [ 249.572391][ T5013] bridge_slave_1: entered promiscuous mode [ 249.721616][ T5010] Bluetooth: hci3: command 0x0409 tx timeout [ 249.776404][ T5023] chnl_net:caif_netlink_parms(): no params data found [ 249.821016][ T5010] Bluetooth: hci2: command 0x0409 tx timeout [ 249.937632][ T5011] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.945319][ T5011] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.953202][ T5011] bridge_slave_0: entered allmulticast mode [ 249.962032][ T5011] bridge_slave_0: entered promiscuous mode [ 249.973814][ T5010] Bluetooth: hci4: command 0x0409 tx timeout [ 249.995793][ T5011] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.003939][ T5011] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.011763][ T5011] bridge_slave_1: entered allmulticast mode [ 250.020447][ T5011] bridge_slave_1: entered promiscuous mode [ 250.038590][ T5013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.211039][ T5013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.239873][ T5011] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.372260][ T5011] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.432227][ T5013] team0: Port device team_slave_0 added [ 250.534075][ T5010] Bluetooth: hci5: command 0x0409 tx timeout [ 250.549147][ T5026] chnl_net:caif_netlink_parms(): no params data found [ 250.574786][ T5011] team0: Port device team_slave_0 added [ 250.587224][ T5033] chnl_net:caif_netlink_parms(): no params data found [ 250.628986][ T5013] team0: Port device team_slave_1 added [ 250.703621][ T5011] team0: Port device team_slave_1 added [ 250.712762][ T5013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.719893][ T5013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.746241][ T5013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.775492][ T5013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.782702][ T5013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.809165][ T5013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.011855][ T5010] Bluetooth: hci0: command 0x041b tx timeout [ 251.056644][ T5011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.064054][ T5011] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.090856][ T5011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 251.151618][ T5010] Bluetooth: hci1: command 0x041b tx timeout [ 251.184748][ T5021] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.192635][ T5021] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.200478][ T5021] bridge_slave_0: entered allmulticast mode [ 251.209307][ T5021] bridge_slave_0: entered promiscuous mode [ 251.224064][ T5011] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 251.232371][ T5011] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.259836][ T5011] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 251.320068][ T5021] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.329407][ T5021] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.337174][ T5021] bridge_slave_1: entered allmulticast mode [ 251.346275][ T5021] bridge_slave_1: entered promiscuous mode [ 251.449261][ T5013] hsr_slave_0: entered promiscuous mode [ 251.476372][ T5013] hsr_slave_1: entered promiscuous mode [ 251.765058][ T5011] hsr_slave_0: entered promiscuous mode [ 251.782274][ T5011] hsr_slave_1: entered promiscuous mode [ 251.792351][ T5011] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.800096][ T5011] Cannot create hsr debugfs directory [ 251.805922][ T5010] Bluetooth: hci3: command 0x041b tx timeout [ 251.812805][ T5023] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.820364][ T5023] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.828725][ T5023] bridge_slave_0: entered allmulticast mode [ 251.837420][ T5023] bridge_slave_0: entered promiscuous mode [ 251.858090][ T5021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.870932][ T5010] Bluetooth: hci2: command 0x041b tx timeout [ 251.886153][ T5023] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.893819][ T5023] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.901651][ T5023] bridge_slave_1: entered allmulticast mode [ 251.910328][ T5023] bridge_slave_1: entered promiscuous mode [ 252.001577][ T5021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.031132][ T5010] Bluetooth: hci4: command 0x041b tx timeout [ 252.190981][ T5023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.206251][ T5021] team0: Port device team_slave_0 added [ 252.221007][ T5023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.412931][ T5021] team0: Port device team_slave_1 added [ 252.447612][ T5026] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.455419][ T5026] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.463210][ T5026] bridge_slave_0: entered allmulticast mode [ 252.472015][ T5026] bridge_slave_0: entered promiscuous mode [ 252.496054][ T5026] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.504170][ T5026] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.512073][ T5026] bridge_slave_1: entered allmulticast mode [ 252.521046][ T5026] bridge_slave_1: entered promiscuous mode [ 252.531298][ T5033] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.538918][ T5033] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.546752][ T5033] bridge_slave_0: entered allmulticast mode [ 252.555560][ T5033] bridge_slave_0: entered promiscuous mode [ 252.593685][ T5010] Bluetooth: hci5: command 0x041b tx timeout [ 252.642015][ T5023] team0: Port device team_slave_0 added [ 252.720766][ T5021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.727912][ T5021] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.754503][ T5021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.794666][ T5033] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.802339][ T5033] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.809954][ T5033] bridge_slave_1: entered allmulticast mode [ 252.818918][ T5033] bridge_slave_1: entered promiscuous mode [ 252.900445][ T5023] team0: Port device team_slave_1 added [ 252.910487][ T5021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.917991][ T5021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.944306][ T5021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.045448][ T5026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.063219][ T5033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.074125][ T5010] Bluetooth: hci0: command 0x040f tx timeout [ 253.197621][ T5033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.227661][ T5026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.237075][ T5010] Bluetooth: hci1: command 0x040f tx timeout [ 253.272885][ T5023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.280006][ T5023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.306588][ T5023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.497757][ T5023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.504956][ T5023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.531230][ T5023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.548696][ T5026] team0: Port device team_slave_0 added [ 253.593769][ T5026] team0: Port device team_slave_1 added [ 253.619675][ T5033] team0: Port device team_slave_0 added [ 253.703584][ T5021] hsr_slave_0: entered promiscuous mode [ 253.713720][ T5021] hsr_slave_1: entered promiscuous mode [ 253.722503][ T5021] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.730196][ T5021] Cannot create hsr debugfs directory [ 253.834168][ T5033] team0: Port device team_slave_1 added [ 253.871798][ T5010] Bluetooth: hci3: command 0x040f tx timeout [ 253.960309][ T5010] Bluetooth: hci2: command 0x040f tx timeout [ 254.052259][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.059331][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.085886][ T5026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.097851][ T5013] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 254.120964][ T5010] Bluetooth: hci4: command 0x040f tx timeout [ 254.131977][ T5013] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 254.160627][ T5013] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 254.206549][ T5023] hsr_slave_0: entered promiscuous mode [ 254.217028][ T5023] hsr_slave_1: entered promiscuous mode [ 254.226158][ T5023] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.233945][ T5023] Cannot create hsr debugfs directory [ 254.268874][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.276244][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.302913][ T5026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.433276][ T5013] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 254.459279][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.466589][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.492993][ T5033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.584051][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.591287][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.617751][ T5033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.731649][ T5010] Bluetooth: hci5: command 0x040f tx timeout [ 254.738688][ T5026] hsr_slave_0: entered promiscuous mode [ 254.754392][ T5026] hsr_slave_1: entered promiscuous mode [ 254.763898][ T5026] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.772367][ T5026] Cannot create hsr debugfs directory [ 254.778647][ T5011] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 254.915214][ T5011] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 254.937399][ T5011] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 254.969873][ T5011] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.151038][ T5010] Bluetooth: hci0: command 0x0419 tx timeout [ 255.293899][ T5033] hsr_slave_0: entered promiscuous mode [ 255.304671][ T5033] hsr_slave_1: entered promiscuous mode [ 255.311183][ T5010] Bluetooth: hci1: command 0x0419 tx timeout [ 255.320850][ T5033] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.328548][ T5033] Cannot create hsr debugfs directory [ 255.981165][ T5010] Bluetooth: hci3: command 0x0419 tx timeout [ 256.031135][ T5010] Bluetooth: hci2: command 0x0419 tx timeout [ 256.115497][ T5021] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 256.231054][ T5010] Bluetooth: hci4: command 0x0419 tx timeout [ 256.237556][ T5021] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 256.409457][ T5021] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 256.470426][ T5023] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 256.495631][ T5023] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 256.529506][ T5013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.538302][ T5021] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 256.758644][ T5010] Bluetooth: hci5: command 0x0419 tx timeout [ 256.766133][ T5026] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 256.803862][ T5023] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 256.858249][ T5023] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 256.941766][ T5026] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.024756][ T5026] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.163016][ T5013] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.188770][ T5026] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.239647][ T5033] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 257.290367][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.298219][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.323891][ T5033] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 257.346596][ T5033] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 257.376219][ T5033] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 257.417087][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.424863][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.456565][ T5011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.642024][ T5011] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.751037][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.758633][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.948069][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.955738][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.060275][ T5013] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.071093][ T5013] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.418864][ T5011] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.430467][ T5011] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.536866][ T5023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.608621][ T5021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.725616][ T5013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.746330][ T5026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.772330][ T5023] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.877335][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.885039][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.972018][ T5011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.019252][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.026942][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.073944][ T5021] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.144663][ T5026] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.167442][ T5033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.239279][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.247010][ T5075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.385501][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.393374][ T5075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.408747][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.416451][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.438790][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.446580][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.574715][ T5013] veth0_vlan: entered promiscuous mode [ 259.602161][ T5033] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.753137][ T5067] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.760878][ T5067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.789141][ T5067] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.796826][ T5067] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.823325][ T5013] veth1_vlan: entered promiscuous mode [ 260.028234][ T5026] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.039646][ T5026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.066009][ T5011] veth0_vlan: entered promiscuous mode [ 260.184244][ T5011] veth1_vlan: entered promiscuous mode [ 260.243824][ T5023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.440313][ T5013] veth0_macvtap: entered promiscuous mode [ 260.538519][ T5021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.678160][ T5013] veth1_macvtap: entered promiscuous mode [ 260.711721][ T5011] veth0_macvtap: entered promiscuous mode [ 260.799934][ T5026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.837568][ T5011] veth1_macvtap: entered promiscuous mode [ 260.899710][ T5033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.927297][ T5013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.022678][ T5023] veth0_vlan: entered promiscuous mode [ 261.136139][ T5013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.154513][ T5011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.166590][ T5011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.180642][ T5011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.249210][ T5021] veth0_vlan: entered promiscuous mode [ 261.267863][ T5013] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.277632][ T5013] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.286772][ T5013] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.295816][ T5013] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.371350][ T5023] veth1_vlan: entered promiscuous mode [ 261.398974][ T5021] veth1_vlan: entered promiscuous mode [ 261.453363][ T5011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 261.465078][ T5011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.484825][ T5011] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.534935][ T5011] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.544561][ T5011] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.553855][ T5011] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.562933][ T5011] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.669900][ T5026] veth0_vlan: entered promiscuous mode [ 261.890224][ T5033] veth0_vlan: entered promiscuous mode [ 261.953998][ T5026] veth1_vlan: entered promiscuous mode [ 261.982402][ T5023] veth0_macvtap: entered promiscuous mode [ 262.106740][ T5033] veth1_vlan: entered promiscuous mode [ 262.191987][ T5021] veth0_macvtap: entered promiscuous mode [ 262.210438][ T28] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.218719][ T28] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.229505][ T5023] veth1_macvtap: entered promiscuous mode [ 262.333310][ T5065] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.341494][ T5065] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.382516][ T5021] veth1_macvtap: entered promiscuous mode [ 262.437012][ T28] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.445208][ T28] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.491971][ T5026] veth0_macvtap: entered promiscuous mode [ 262.508346][ T4726] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.518507][ T4726] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.599846][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.612015][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.622345][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.633064][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.647327][ T5023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.701652][ T5026] veth1_macvtap: entered promiscuous mode [ 262.760020][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.773450][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.784864][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.795685][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.845233][ T5023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.881605][ T5023] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.890606][ T5023] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.900010][ T5023] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.909602][ T5023] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.984058][ T5021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 262.997362][ T5021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.008255][ T5021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.018973][ T5021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.029110][ T5021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.039881][ T5021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.054503][ T5021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.090232][ T5033] veth0_macvtap: entered promiscuous mode [ 263.174632][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.186791][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.196989][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.207693][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.217872][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.228616][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.238757][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.249531][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.264757][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.280515][ T5033] veth1_macvtap: entered promiscuous mode [ 263.330509][ T5021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.341806][ T5021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.351962][ T5021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.362799][ T5021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.373085][ T5021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.383914][ T5021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.401385][ T5021] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.539259][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.550410][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.560612][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.571540][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.581629][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.593397][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.603597][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.614294][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.629081][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.726553][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.737766][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.747938][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.758659][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.768829][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.779628][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.789962][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.804004][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.814866][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 22:24:03 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) [ 263.825629][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.840313][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_0 22:24:03 executing program 0: mlock2(&(0x7f0000cc3000/0x2000)=nil, 0x2000, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) mlock2(&(0x7f0000cc2000/0x3000)=nil, 0x3000, 0x0) [ 263.892755][ T5021] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.902938][ T5021] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.914020][ T5021] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.925004][ T5021] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.010373][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.021213][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.032200][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.043905][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.054578][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.065322][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.075566][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.086419][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.096555][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.109792][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.124979][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.209328][ T775] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.218861][ T775] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.270460][ T5026] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.279647][ T5026] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.288857][ T5026] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.297902][ T5026] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:24:03 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8940, &(0x7f0000000000)) [ 264.419562][ T5067] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.428076][ T5067] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:24:03 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f00000003c0)={'ip_vti0\x00', 0x0}) [ 264.620091][ T5033] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.630365][ T5033] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.639702][ T5033] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.649132][ T5033] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.853792][ T5075] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.862709][ T5075] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:24:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@base={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:24:04 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x2710}) [ 265.279454][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.287724][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.406688][ T5067] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.416214][ T5067] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:24:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 265.561770][ T5075] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.569889][ T5075] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:24:04 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0xc020660b, 0x0) [ 265.764722][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.773402][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.814614][ T27] audit: type=1326 audit(1694989444.948:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5098 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f2bfea7cae9 code=0x0 [ 265.914938][ T27] audit: type=1326 audit(1694989445.008:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5098 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f2bfea7b9da code=0x0 [ 265.937823][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.949650][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:24:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0xfffffffffffffffd) 22:24:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$MRT_PIM(r0, 0x10e, 0xcf, 0x0, 0x300) 22:24:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x6, 0x0, 0x0, 0xff}, 0x48) 22:24:06 executing program 4: mlock2(&(0x7f0000bfd000/0x400000)=nil, 0x400000, 0x0) mprotect(&(0x7f0000fb7000/0x1000)=nil, 0x1000, 0x4) 22:24:06 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200), 0x8) 22:24:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x1, 0x0, 0x0, 0x0, 0x21}, 0x48) 22:24:06 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)) 22:24:06 executing program 3: socketpair(0x22, 0x0, 0x3, &(0x7f0000000540)) 22:24:06 executing program 5: socketpair(0x26, 0x5, 0x8, &(0x7f0000000000)) 22:24:06 executing program 2: syz_open_dev$media(&(0x7f00000011c0), 0xffffffffffffffff, 0x40) 22:24:08 executing program 1: io_setup(0x58a, &(0x7f00000002c0)=0x0) r1 = socket(0x11, 0xa, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0, 0x2}]) 22:24:08 executing program 0: clock_gettime(0x1, &(0x7f00000002c0)) 22:24:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 22:24:08 executing program 3: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000000), 0xfffffffffffffe1e) 22:24:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000001640), 0x10001, 0x0) 22:24:08 executing program 4: socketpair$tipc(0x1e, 0xb7aa3bf29d210633, 0x0, 0x0) 22:24:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r1) 22:24:08 executing program 4: open$dir(&(0x7f00000014c0)='./file0\x00', 0x42, 0x0) 22:24:08 executing program 3: socket$netlink(0xb, 0x3, 0x0) 22:24:08 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x200, 0x402) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0}) 22:24:08 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001000), 0x1, 0x0) mmap$usbfs(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 22:24:09 executing program 4: io_setup(0x8056, &(0x7f0000000080)) io_setup(0xffff, &(0x7f0000000000)) 22:24:09 executing program 1: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000a80), &(0x7f0000000ac0)={'fscrypt:', @desc4}, &(0x7f0000000b00)={0x0, "41610359424c75e1a9b504955cde7f2644b448c58e62c410dcad10df60a036d49db197a0f2614777b20b1e3378ffd84f2f60bf315441c2c17275a3d73e0e70e2"}, 0x48, 0xfffffffffffffffd) 22:24:09 executing program 5: io_pgetevents(0x0, 0x0, 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x2}) 22:24:09 executing program 0: r0 = landlock_create_ruleset(&(0x7f0000000100)={0x5a0}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x4080}, 0x0) 22:24:09 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0x2, r0, 0x0) 22:24:09 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/4096, 0x1000) 22:24:09 executing program 0: io_setup(0x58a, &(0x7f00000002c0)=0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x6, 0x281) io_submit(r0, 0x1, &(0x7f0000000c80)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 22:24:09 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh, 0x8) 22:24:09 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0x38}, 0x0) 22:24:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x4004662b, &(0x7f0000000740)=0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 22:24:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000000280)={0x20, 0x10, 0xf, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0x9, 0x0, 0x0, 0x0, @str='.\xd8}-\x00'}]}]}, 0x20}], 0x1}, 0x0) 22:24:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000001040), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x1274, 0x0) 22:24:10 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)='w', 0x1}], 0x1}, 0x0) 22:24:10 executing program 2: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000300)='bridge_slave_0\x00', 0x10) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000001c0)='kfree\x00', r0}, 0x10) request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)='\x00', 0x0) 22:24:10 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='.\x00', &(0x7f0000000080), &(0x7f00000000c0), 0x2, 0x0) 22:24:10 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20042, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 22:24:10 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 22:24:10 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1c1041, 0x84) 22:24:10 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x241000, 0x10) 22:24:10 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 22:24:11 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/custom1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x1) 22:24:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000140), &(0x7f00000003c0)=0xfffffedf) 22:24:11 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc8041, 0x0) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 22:24:11 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x9c) 22:24:11 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4002, 0x83) 22:24:11 executing program 4: semget(0x0, 0x4, 0x420) 22:24:11 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 22:24:11 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20042, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x241000, 0x0) 22:24:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='cmdline\x00') read$FUSE(r0, &(0x7f00000007c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$userns(r1, &(0x7f0000000000)) 22:24:11 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x20000000) 22:24:11 executing program 4: semget(0x0, 0x4, 0x420) 22:24:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x18) 22:24:12 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0xfffffffffffffffd, 0x0) 22:24:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x19, 0x4, 0x0, 0xffff, 0x0, 0x1}, 0x48) 22:24:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, 0x0, 0x2a}, 0x20) 22:24:12 executing program 4: semget(0x0, 0x4, 0x420) 22:24:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x68000000, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 22:24:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x2e, 0x1e]}}, 0x0, 0x2c}, 0x20) 22:24:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 22:24:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0xc, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 22:24:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x5f]}}, 0x0, 0x2b, 0x0, 0x1}, 0x20) 22:24:12 executing program 4: semget(0x0, 0x4, 0x420) 22:24:13 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)="b8ab38a9c902ec8d1f5113afcf5a0231f347a55c47fa171e6ee65296394d7d8a53f8f7c0ce", 0x25}, 0x0) 22:24:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 22:24:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x8, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:24:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x12, 0x0, 0x0, 0xffff, 0x0, 0x1}, 0x48) 22:24:13 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={@cgroup=r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:24:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, 0x0, 0x26}, 0x20) 22:24:13 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f00000000c0)='~', 0x1}], 0x1}, 0x0) 22:24:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 22:24:13 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net/syz1\x00', 0x200002, 0x0) 22:24:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0xf, 0x0, 0x0, 0xffff, 0x0, 0x1}, 0x48) 22:24:13 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x5f]}}, 0x0, 0x2b, 0x0, 0x1}, 0x20) 22:24:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x7, 0x0, 0x0, [{}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 22:24:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb010018000000000000004400000006"], 0x0, 0x62}, 0x20) 22:24:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x1000000}, 0x20) 22:24:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 22:24:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x8}}, 0x0, 0x1a}, 0x20) 22:24:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 22:24:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x7}}, 0x0, 0x1a}, 0x20) 22:24:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0xffffff00, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 22:24:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x7a}}, 0x0, 0x1a}, 0x20) 22:24:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {}, {}]}]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) 22:24:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x9, 0x2, &(0x7f0000000180)=@raw=[@cb_func], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) [ 275.350388][ T1218] ieee802154 phy0 wpan0: encryption failed: -22 [ 275.357321][ T1218] ieee802154 phy1 wpan1: encryption failed: -22 22:24:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1a, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 22:24:14 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 22:24:14 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x8) 22:24:14 executing program 1: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000040)='.log\x00', 0x40, 0x25b) 22:24:14 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd2(0x0, 0x0) r2 = dup3(r0, r1, 0x0) write$P9_RMKNOD(r2, 0x0, 0x0) 22:24:14 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) r1 = signalfd(r0, &(0x7f0000000080), 0x8) write$P9_RSTATFS(r1, 0x0, 0x0) 22:24:15 executing program 0: open$dir(&(0x7f0000000140)='./file0\x00', 0xa0a40, 0x12c) 22:24:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1}, 0x8) 22:24:15 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) write$cgroup_subtree(r0, 0x0, 0x0) 22:24:15 executing program 1: pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RXATTRCREATE(r2, 0x0, 0x0) 22:24:15 executing program 4: pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) fstat(r2, &(0x7f0000003a80)) 22:24:15 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x42, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000001800)='./file0\x00', 0x0, 0x0, 0x1000) 22:24:15 executing program 5: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000000)='.log\x00', 0x80063, 0x0) 22:24:15 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) close(r0) 22:24:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f00000017c0)="54a613b0ca14789a6a5555f586291a531518eb854474c12ae3881dd2f4deba52cac8b00e9417639ded369d6740c7c220ecf309546fd4a95dccf6fb6b7bf106ad42acd2ed3045e5c37c89db9f0ef791c6e346900da8004edb5a56936b8fc59e13948ca7d9501c81cda42e101096abc96a813da722e26355ea9d9b6bbcaae657f635c78884f235225516d36e", 0x8b}, {&(0x7f0000001880)="c2e1f9ecdb18c951bc09779133fba748352035e65059a40d351c1e89567b625ccaaf779aa152b6bb285a69353932362965b216171523bbde87a8644dcc2aa0e6cad45474abc019", 0x47}, {&(0x7f0000002fc0)="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", 0x1000}, {&(0x7f0000001900)="91006044cea22a34c27c641d2f6b2402535d09cf758c8131b0e37dce1c29fa68c4", 0x21}, {&(0x7f0000001940)="751eb853f3181f3bd446ddabd3d3c5736ffc52d02c38d87788d20b63054c6b5c87ecbf7782202082acc1917d0c4c1e5c88e666e4882749374d7f0da075e1ba66c2ecfe884be7d2f7a684138406f942f569ffcca09b25f2818ad4e75f45ffa425394cb152689f5e4e280759223bdfb445f66c7047ef6920d11297cb32d32a2e48311417266412a8cde75c17b2fc891215b692a1e78473a2caaf55f466164d9d889be5e96f837ce822b705b89ed7", 0xad}, {&(0x7f0000001a00)="96d3b15753977eac7a62f4797a06285b63e491ef08b145615c4912a8742f79de5eca94fdba9b492380c157048ddc63f87d44e4bea8b0a7d4cc712ca0d7dc14bd04ed54d1257b38d1507f883377caff4433323275d6148da0bbb0b38f86f2727ab71154dca65d3b7546cf0e02956d5b5173e2767d34b771404367", 0x7a}, {&(0x7f0000001a80)="75eb4af06a93f0", 0x7}, {&(0x7f0000001ac0)="2b7777192ecee937038e8240803fb2ffee74a278ae355e44ecc1b774b75559e593810b788e9f0b4df8532fa5deb994cc9a99f6cc34265402f5f67c191bc7b4e5c240e5e01976cb54aa2f73028769deff0a954c24e35a7b68d42f33e5bd4409558d6bbb3b0799ca0c6b645ef83939ef47124da7f3a16e55b17d538d55ec6a4483cc", 0x81}, {&(0x7f0000003fc0)="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", 0xc1f}], 0x9}, 0x0) 22:24:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 22:24:15 executing program 4: pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) fstat(r2, &(0x7f0000003a80)) 22:24:15 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) 22:24:15 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x11, 0x3, 0x80000001, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 22:24:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x2, 0xb8c, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 22:24:16 executing program 4: pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) fstat(r2, &(0x7f0000003a80)) 22:24:16 executing program 1: socketpair(0x10, 0x2, 0x246, &(0x7f0000000000)) 22:24:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 22:24:16 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_ext={0x1c, 0x2, &(0x7f00000020c0)=@raw=[@cb_func], &(0x7f0000002100)='syzkaller\x00', 0x1, 0xe3, &(0x7f0000002140)=""/227, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002540), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000002640)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000002680)}, 0x3f) 22:24:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001680)={&(0x7f0000000140)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 22:24:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000780)={&(0x7f0000000480)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f0000000740)=[{&(0x7f00000004c0)="810c1e6e52893e536c3673ab0ce6e1442c398b281e2dcd3435a258c987658736eaeaa373ae9b6dbe7cb00bb850189bc296ed2272dbfd9d4bf3", 0x39}], 0x1}, 0x0) 22:24:16 executing program 4: pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) fstat(r2, &(0x7f0000003a80)) 22:24:16 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}, 0x40000120) sendmsg$inet(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)="5000e1617c42f0a8d44bdc2f175625801623a4855624eb141851dd78e0356128e8c87b4662299cd6c7d5693342afb18bdf4ec5418d7aa5dfff33efe931e2269042e605ba22d0d42d345ac53ec55334e4ef7776915db0fda8471cf52ff3b26a3344ee20afcff45c7020f132873f48789782bbd1e45fc6bedcbbd9511d44f37e60b15b44c38d66af5aa14f91264ce7d7f1ae58f2d786711e288797a9f1dfb8cf73ac68249d6c382b0cf8b54a150b5fb08e26d4c3ecce884d73ba584bbd71710365dc9e8187b53fb96b4fb7c150a41b34e454c4ff79ebbbde75122528e7b98421108c0c7ed8e92fe6e03d3d9ac78be6f131", 0xf0}, {&(0x7f0000000200)="f1bbe78d87c196832de1b4e21431a640d0c86c26ad7f4a9e7e0f91a827bf879a83144c6ff920e51fc288b9635252b5e9d065bf7a7867695f1da701802e8f6d", 0x3f}, {&(0x7f0000000240)="75264658e1ded6b1e4fd9fe29c44ff21679b3cd1b720297ef9fb54a7b69c7939c1cb80157c2ea7d112e0baa472e55583dfd629529fd0c77dde82e1751c427af1", 0x40}, {&(0x7f0000000500)="41edf03595047a8ae74ecd55ede0ef1e4ffa7ba7b9a3283011bfe1f0b74027b8868f9ce84ff42b542013b082bb1eb938273791f19f0f48aa273b963c8bbcd2980f26b74b2248f34f10c0abcba64e754b59e583380dd889cbb63100d00f8032f38f20b95dcbbdad98e74b8bf9f57ad88b178a6381fe07c95a7be86ae168f40c02e14c6cf334d5ebd990723b89fa46cb8d0197b79fd349b65e6ce9e67584ed8d1715ed7b01d11502746c6981772a98c7bffcbf577b43faebdaaea52590baf7c958777e7afdcc0267a9eb89cb853d0ade49eda02e2e7b227e6d8287da852d74b3d821935bf3b86bea4b54881719bc2a699fccf1ab45fdf793f6de49f73b7a6ef3ef7a3017b0fddf076ba9f163a5a38e618f25ab2033e5468f59d8ac905ad093c0ee523fe4ac8adf346b16177a04c18b6d5c124bce613c83d91acb97a40e32b9c701551d6784a40a438c9848eb6531e72cf28a42adf6939be0760be2a40a91642b3024aa02c72b8c393a27fbf48e36bedad44221460644a3af5bf0da23126a13a35f22c07b423acd7a75c29f85d619930005b82c617853e56311ae535e091247ba85e64c542811d7af92fcee719cb53d59dccfd73e1f1d06fa56396ce26d32090ed9e525a71000640a78e72c7d0ec0a1d70795114606e4bd3302582b7b866ccb919fdf71cd10e25e36af13c357a2f153223223c0126a846193a9d3ef0c2c662c248985ecb433fe6149e6acc71a5cfbf4e75a58da4dbfb17d0d97d8bf70a41bcad5ba710481d218e2e672f61dacb2c26bd091a6726863a68534db21b391b3c58c0c82d841f39f741c3e7e8cb1ec28ed08e219a025e4e46326ebb8a9dbc2ddf1f8386edf7a7842fa0d25c8c5d83891eb80827b2ba051bb6b54bd4af909ecacce5e776164de0a95fa6ff7d06fa15cde31234ccb97b3b21b528278a1b158dc1092ec2c102b6f7784c0463474d1591e04578792136a6a8462019aa366c3fdbf801ce830e9fd89340adcca9ee2a2c565d8e80b94256449a6a517c9bf8661520ee503cca4b95302057adbcf96c47593b476cd375992369710a15a99bca399fa38dc907e6b38209ec1e38086d6ff13546636c52dec2049dc67f82dea3cf78bd158d553c54d5ed9d3d819c21926f921a444aeaef913c25a9f32fdf4965068f9d0a2d9277544f124016521ce90d1896439cc4dde2e2cd8748386f19608121cc783ed6697e0f85d49b8d5e1c36a9194aa0c80666c52885d1a00ae5d898a67fe7455330825ab6fd4ba0f4ddb9ba0bfd362730dae373cba8aad32404619d38ac36713af8f97f824a1e8fe385625950f11e99dbe0df8bfdeb653d9650b20a1bc40577663b06883b7b7bd6c32afee3ad4ca61b88cf63ff7bd730a438f79ad8b268ebcc5d7d0ec8b6bb6e6df8be173923f8126e629277903d25ce5b57a585f3ee14518d49dc7be87bd40df8bc02179092cb9920a96ee19e95b3b105ebddee97add0f6cf6c29940d307d145f0ed675c3863242408df18762bcce26f1fd9bcd6f61c7f249c2ab17a3f99f33328af155b2b46642b5173932d4aa867b1376cea82613aa4797066327902b8b1c429b78552e0eebee4e2e0e85b7e3b50389778875fd1026a531bb09c30410df9619bd3c6406ffc5e1b2107f573f53c15472272f361cf7ce087f327d33b44be93cba1d2b46258521675533c9d987a12c5c7cde39b7d104eb8ecac7aaf06302ebe31cb1b6018466981188f084e30ebfee3570f279d03ac85ced34d655a54b659215215d98ae9a55b952f19a409f43856026a99fbde64eb34f1da02f7bc13a614fdcb5d3a3b9e94b3b39f37d9f54e519a27aa63edc2bb1c6ff0b6518ab3d749d258c444689aa9885c80d5d2ceaaa4d4f96b1aec9504311bbec47632eee2e51ae520e4749ab58c6dba9113d913f7e9d4d2d08a43c909af17cfdf5e642d03129983c805731bec7158614df9dfa72b606523018e2c21e5708fd87a8f3db734ada8dd142411b13aa186ca230e98c95e95440367989498c85d90d8f62fbdfb2e6bb8e76117ad4340843259e11a53400602671c3317529269bc7574199a62bad47e90d75b7e9cafa7060fa5f8c56d12e6028e8e48bfdf28a5ea8044ded74c972dfaa0c0b8f2a4ebc23ec280e742e1fc9d960f410753925bf35e7368c3a9dea83b0118da3f01a2ef207474fc1e8e980ff07bf25d67d631685adc5bd40a2902e7427806085894dc13dcfd8fe7d0a94247caaa94bddd9c54be1626cf161945aca3bb35108be04ba6ce0997709de4ab9f5a68e6b777cad55ecdf9f36eb3d266b0a0d17ea614b15b4a654313dbd061e9f45346ed6ed49327c35205664f67ce43bc79e7ff683769f27b947e1ed4b3fc836f562d60798a4d34fdcd8730bd05efc03949449e2f37368f48aaf4f4a3f40347a2512979131f99988398c6a2bed7d2518086ba08ba19e15dced8e549ab3359fb7b4a1552b9e110f3f6240e78087af913750943270f87f0e492a66914e7de60ffdf410b2336b608db64984c92bba307da6ab537e155a20ca82547be4bb08ade17e67c40b513dea10de43e6d31c22ce9ca08481620aab18e33f29181a045ddec9a3151182d76e96067bb7a1788825ebb1e0e9d9c8004b50ff275dea7bb82654632e9b697f48c12f579468432f4cb6277e6a35b6e0efbb543280f9a6b8ea72152093fa5ef2319cdbe15490d205f82cb87b274a82a90c0c799d7905dfb8dc3cf3ca012661dbcf9d352558880c599dc99292f72513b4845996fc1ceb25af5eb4f18c9d431321870ffc17a5952590bc382526875a664c2fcdb250cb370091e030cd1b2f9ace7202cbba80e7eb448742125c396b3aff7be30ce0521a431c594432c8991ddd49f872b7620847c5a03f9ecdd0d1dfb0eadc30a97cdb51fa51d7feb9cbe5b1b70b79ffe89ba5e3a8e0433c0ca2440d1bafad18d6f5c3ebd8c447cd7bbf257ddef4aa4aff2706e5c977b01e524b439325e4cb8ee2fdb05527eb9da086aa09c1aab34abc20b09a24e693c1b24450e25da25b8b0cecc14986967f8a6f1e9f010f693d7606b638c74906976c662b24a55f1821df52c71629b29260ab0465374cafa3e52be4e9d63ed96a683cba3dc15e943cd9c2d47d91ef82391173637c045c989da38f3bf106fce8fc8a6c8a8bdb5c86aa6afd82c225b0cdf9d6534dc246c47bbbc93d2978f03e85eb8d65886d1508d2be1ac4f5895ae24a2fdd21d271ea832ece10f71497d0203ef2c61829a32edc2da2273cebe6206682e704ea7edf025b06f2587c0e3a330514de548db57beee3fe1d67971b8e0e689371fd8af6719c69f8be70db3b29d635262cc044df7d0cf68602116592b9fd60315c5ac62e04524937a3e82826ff60a409e9f11747d10440a52528c8a4eceb32fe90db4eda5025cf5a11bdbcc8e70daf9d6d698bbd3dbb4f9580cb48111fa967e06120abca44f4c7ba609b094de8dd91d1540af8c0e0272836896bf57745d90d9cc3d610631e90effa0dbc129403d53657d5686e398afa7e824f7e933a902387e68fa574ee9fac7f56e59c9c9a6eb38a51900fde80064d7e0efe54d539a316793465a459a28c37262f3499da622aaeb36a46897afb6514d1a842829550bb83fd1b649224dd1b3fbc1f30d3ae3ce80dc60bb877c122a40599a56d4e7839c08b0e3c157034ce82870e7ebc9f7a52d61ee653d7f94f9d42bb0794f83a53d81b7be07832761477a8062ad3d00a842d04c23535e19be9940ed631fa227028d1a3cac2ae6bb1efd103c6b607a09f18b13082deebeed4175b7ca422eaf9bec683ceaae97851b537077c53291e8a2b063748269f2168113efe058887fdaf2c29ec3ba922b9ccf1ab8f7af9e8d2e9c4281627dffdf420858854b400ee924588b90f555d5bccc76fc77cc89bf9e7bfc5855963577c9e8dfc1b900344fb8778c4ef53a088661cb23b1433b752fd11f42a49bf1fe1efd39c926e9763dacb6309076e57f41a30fc7bc9fce70fb1ad6f5bc1ce9657a87ce9a5d12ca0a877c6567a3e56706298cbcfd20bc593696881457e9a67f129ff10f9c98b08a1d38b59bc998184f3adb859162109cbb177d5d9d5a5ff4eeba84baad34e5aafb7967423ccfb0cf67a4d6b552c4adc0ac89659dd24429e8e5314a8efa0f2e9776bbfe7b4d37f47aaa6bfa91640e969ca88f7d69ce15bc4e9e069f3d116389694a40462e93b2fffcdc024a857eb8c2e4f33404ec03bd5d753195cefb31caae4398c83cb9f0dfbb27905016ace9ecf7f5fe88a835b004ff241900cf4eac926532d053808218aa307d6a502cb47ddbf29b65084db0f6c127202d8214269ca27ab0bf46aef89767df9918f981d7ea3b9bd058d3853c4d91f1b9b722d3a620654d9f387d17e33fcedfefc5ec9ef9f0c8f1abfcc5d27ceabf306c8c523fcea6bcfa09bcbe0e7777faa43d41b07932376ae232d84d909aa9e4663e3bfa26112afaf9bf530d6598e1c584b400a7f95671f756327cae7529364a09939de7813770da41bfeaede200f4a62cac84eee12e5052137a7f9e2ce666162e99a80b5960cfe4a28f71d33ff6b951bbfad056c4a7c139c4d1e3caa3f36b935b41cc29269ee397765b25e197238e2abfea8f6e42f8e1ede9ab54d4339c34fad0463a997d046ad72d6cadc8cbd6e54bf1686004af67d4c7e5d5a99585126abb5b93f1ecb91fcaffefe27bbe91cc8be984c6e4e7153fc36cbc32a86fe43b2733a961fc96f8601af393211b98e26e61a51c81af0cf890739762c56cc13db55f3b273486fb6367e1cf8aabac30158af4760e26a795d9a19aca6d3e4531eddf97ba9e3f2e3fcf766c0190cca916fa46ca395b4cbe7c9d35d8e699c82f4e273c8e9de26d1a7b2ec7f0ce09213d032adb90d930709ac7743d3491969bf68175f757dd4dacbe23dff0cbe8029d98b853c8afff2f7ed48391ebc3e0815da7ef31dc511846a9b4541072dba7e3c04b4b0de0c21b63c3e5a3de7863905723e58a7f6a68b713a51bdafc3c0810845f67524f80d428747bb1352be2120073d6fc2a3199eca1998f6e0042c1ca5d313016efc318c56ab738963c7237d78de4e3177fab9489e85fb55bb3e2460a71af54fae428d51be25a3ab11342e24d12e991a9c4cd927360ca36827f5ba422d8c93218ed44556090b99184b3afe143d46af0b4fae00c4c1b973ba9bbbb7643147b2d84f32a84477654b738b016bab107d1e89f2e5347d7bcf2136e9123be9a2686d2454732670a6d8da85ab8741e90e27906e60f80159ac146bcc3d9961bfa", 0xe91}], 0x4}, 0x0) 22:24:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000440), 0x4) 22:24:16 executing program 3: socketpair(0x1e, 0x0, 0xfffffffe, &(0x7f0000000000)) 22:24:16 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000000c0)=""/180, 0xb4}], 0x1}, 0x0) 22:24:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000780)={&(0x7f0000000480)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, &(0x7f0000000740)=[{&(0x7f00000004c0)="810c1e6e52893e536c3673ab0ce6e1442c398b281e2dcd3435a258c987658736eaeaa373ae9b6dbe7cb00bb850189bc296ed2272dbfd9d4bf3", 0x39}], 0x1}, 0x0) 22:24:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @const]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000600)=""/98, 0x34, 0x62, 0x1}, 0x20) 22:24:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x300}, 0x0) sendmsg$inet(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)="5000e1617c42f0a8d44bdc2f175625801623a4855624eb141851dd78e0356128e8c87b4662299cd6c7d5693342afb18bdf4ec5418d7aa5dfff33efe931e2269042e605ba22d0d42d345ac53ec55334e4ef7776915db0fda8471cf52ff3b26a3344ee20afcff45c7020f132873f48789782bbd1e45fc6bedcbbd9511d44f37e60b15b44c38d66af5aa14f91264ce7d7f1ae58f2d786711e288797a9f1dfb8cf73ac68249d6c382b0cf8b54a150b5fb08e26d4c3ecce884d73ba584bbd71710365dc9e8187b53fb96b4fb7c150a41b34e454c4ff79ebbbde75122528e7b98421108c0c7ed8e92fe6e03d3d9ac78be6f131", 0xf0}, {&(0x7f0000000200)="f1bbe78d87c196832de1b4e21431a640d0c86c26ad7f4a9e7e0f91a827bf879a83144c6ff920e51fc288b9635252b5e9d065bf7a7867695f1da701802e8f6d", 0x3f}, {&(0x7f0000000240)="75264658e1ded6b1e4fd9fe29c44ff21679b3cd1b720297ef9fb54a7b69c7939c1cb80157c2ea7d112e0baa472e55583dfd629529fd0c77dde82e1751c427af1", 0x40}, {&(0x7f0000000500)="41edf03595047a8ae74ecd55ede0ef1e4ffa7ba7b9a3283011bfe1f0b74027b8868f9ce84ff42b542013b082bb1eb938273791f19f0f48aa273b963c8bbcd2980f26b74b2248f34f10c0abcba64e754b59e583380dd889cbb63100d00f8032f38f20b95dcbbdad98e74b8bf9f57ad88b178a6381fe07c95a7be86ae168f40c02e14c6cf334d5ebd990723b89fa46cb8d0197b79fd349b65e6ce9e67584ed8d1715ed7b01d11502746c6981772a98c7bffcbf577b43faebdaaea52590baf7c958777e7afdcc0267a9eb89cb853d0ade49eda02e2e7b227e6d8287da852d74b3d821935bf3b86bea4b54881719bc2a699fccf1ab45fdf793f6de49f73b7a6ef3ef7a3017b0fddf076ba9f163a5a38e618f25ab2033e5468f59d8ac905ad093c0ee523fe4ac8adf346b16177a04c18b6d5c124bce613c83d91acb97a40e32b9c701551d6784a40a438c9848eb6531e72cf28a42adf6939be0760be2a40a91642b3024aa02c72b8c393a27fbf48e36bedad44221460644a3af5bf0da23126a13a35f22c07b423acd7a75c29f85d619930005b82c617853e56311ae535e091247ba85e64c542811d7af92fcee719cb53d59dccfd73e1f1d06fa56396ce26d32090ed9e525a71000640a78e72c7d0ec0a1d70795114606e4bd3302582b7b866ccb919fdf71cd10e25e36af13c357a2f153223223c0126a846193a9d3ef0c2c662c248985ecb433fe6149e6acc71a5cfbf4e75a58da4dbfb17d0d97d8bf70a41bcad5ba710481d218e2e672f61dacb2c26bd091a6726863a68534db21b391b3c58c0c82d841f39f741c3e7e8cb1ec28ed08e219a025e4e46326ebb8a9dbc2ddf1f8386edf7a7842fa0d25c8c5d83891eb80827b2ba051bb6b54bd4af909ecacce5e776164de0a95fa6ff7d06fa15cde31234ccb97b3b21b528278a1b158dc1092ec2c102b6f7784c0463474d1591e04578792136a6a8462019aa366c3fdbf801ce830e9fd89340adcca9ee2a2c565d8e80b94256449a6a517c9bf8661520ee503cca4b95302057adbcf96c47593b476cd375992369710a15a99bca399fa38dc907e6b38209ec1e38086d6ff13546636c52dec2049dc67f82dea3cf78bd158d553c54d5ed9d3d819c21926f921a444aeaef913c25a9f32fdf4965068f9d0a2d9277544f124016521ce90d1896439cc4dde2e2cd8748386f19608121cc783ed6697e0f85d49b8d5e1c36a9194aa0c80666c52885d1a00ae5d898a67fe7455330825ab6fd4ba0f4ddb9ba0bfd362730dae373cba8aad32404619d38ac36713af8f97f824a1e8fe385625950f11e99dbe0df8bfdeb653d9650b20a1bc40577663b06883b7b7bd6c32afee3ad4ca61b88cf63ff7bd730a438f79ad8b268ebcc5d7d0ec8b6bb6e6df8be173923f8126e629277903d25ce5b57a585f3ee14518d49dc7be87bd40df8bc02179092cb9920a96ee19e95b3b105ebddee97add0f6cf6c29940d307d145f0ed675c3863242408df18762bcce26f1fd9bcd6f61c7f249c2ab17a3f99f33328af155b2b46642b5173932d4aa867b1376cea82613aa4797066327902b8b1c429b78552e0eebee4e2e0e85b7e3b50389778875fd1026a531bb09c30410df9619bd3c6406ffc5e1b2107f573f53c15472272f361cf7ce087f327d33b44be93cba1d2b46258521675533c9d987a12c5c7cde39b7d104eb8ecac7aaf06302ebe31cb1b6018466981188f084e30ebfee3570f279d03ac85ced34d655a54b659215215d98ae9a55b952f19a409f43856026a99fbde64eb34f1da02f7bc13a614fdcb5d3a3b9e94b3b39f37d9f54e519a27aa63edc2bb1c6ff0b6518ab3d749d258c444689aa9885c80d5d2ceaaa4d4f96b1aec9504311bbec47632eee2e51ae520e4749ab58c6dba9113d913f7e9d4d2d08a43c909af17cfdf5e642d03129983c805731bec7158614df9dfa72b606523018e2c21e5708fd87a8f3db734ada8dd142411b13aa186ca230e98c95e95440367989498c85d90d8f62fbdfb2e6bb8e76117ad4340843259e11a53400602671c3317529269bc7574199a62bad47e90d75b7e9cafa7060fa5f8c56d12e6028e8e48bfdf28a5ea8044ded74c972dfaa0c0b8f2a4ebc23ec280e742e1fc9d960f410753925bf35e7368c3a9dea83b0118da3f01a2ef207474fc1e8e980ff07bf25d67d631685adc5bd40a2902e7427806085894dc13dcfd8fe7d0a94247caaa94bddd9c54be1626cf161945aca3bb35108be04ba6ce0997709de4ab9f5a68e6b777cad55ecdf9f36eb3d266b0a0d17ea614b15b4a654313dbd061e9f45346ed6ed49327c35205664f67ce43bc79e7ff683769f27b947e1ed4b3fc836f562d60798a4d34fdcd8730bd05efc03949449e2f37368f48aaf4f4a3f40347a2512979131f99988398c6a2bed7d2518086ba08ba19e15dced8e549ab3359fb7b4a1552b9e110f3f6", 0x6d2}], 0x4}, 0x0) 22:24:17 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000540), 0x803, 0x0) 22:24:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth1\x00', @link_local}) 22:24:17 executing program 2: socketpair(0xa, 0x6, 0x6, &(0x7f0000000000)) 22:24:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000001500)={r0}) 22:24:17 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x48844) 22:24:17 executing program 1: socketpair(0x18, 0x0, 0x2355f3dd, &(0x7f0000000000)) 22:24:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x2, 0xb8c, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 22:24:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x17, 0x0, 0x2, 0xb8c, 0x2000, 0x1}, 0x48) 22:24:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0xe, 0x0, 0x0, 0x6}, 0x48) 22:24:18 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000640)="fbf611350cbde3756d18f5fb3b2de0099f7de17039db64c9e4fc3565261ccc7095f9b327bf0802", 0x27}, {&(0x7f0000000680)="2ab6fd99eca1e2643bf1153eeca2c2f0a0d2f25c8707d320002d", 0x1a}], 0x2, &(0x7f00000009c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 22:24:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x401c5820, &(0x7f0000000080)={'gre0\x00'}) 22:24:18 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)) 22:24:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xa}, 0x48) 22:24:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x10000) 22:24:18 executing program 4: socketpair(0x15, 0x5, 0x1008, &(0x7f0000000040)) 22:24:18 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000002c0)=@raw=[@call={0x85, 0x0, 0x0, 0xc}, @map_val], &(0x7f0000000300)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 22:24:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000100)="a4", 0x1}], 0x2}, 0x0) 22:24:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x300}, 0x0) sendmsg$inet(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)='P', 0x1}], 0x1}, 0x0) 22:24:18 executing program 1: socketpair(0x28, 0x0, 0xfffffffd, &(0x7f0000000040)) 22:24:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xa, 0x0, 0x0, 0x0, 0x800}, 0x48) 22:24:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef={0x2}, @const]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34, 0x0, 0x1}, 0x20) 22:24:19 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@id, 0x10, 0x0, 0x0, &(0x7f00000005c0)="fccde59f988cfd35f9fabfeb64d1f0d8abe7046b0a50c711fb01db5d125130108c2068477a", 0x25}, 0x0) 22:24:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x18, 0x4, &(0x7f0000001500)=@framed={{}, [@generic={0x1}]}, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 22:24:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2121) 22:24:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 22:24:19 executing program 3: bpf$MAP_CREATE(0x18, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 22:24:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000004100)="7e4cb2f2f70000f48720a082df247bbe58", 0x9}, {&(0x7f0000000180)="bef7d17e6d5b6d54993a9bc75e2faba3953a49512c51550ffff700a0bf5bcf6f2debd8989c059d7bfbe3ca9f26e077220d659fd7382397c0f8a650f2086cec3cdd4e3bc86c9b1e0509c89204f657a891d653566fb3802f0257ed53fc8501c3cdf03204f99f2563a96d07d4b65f632b", 0x6f}, {&(0x7f0000001880)="fe51d79b86cf8e8098b8d42463b95071a93e20bfaca2db2e568c721c157366226b33db706705668f81672430a6c0c8c7f9828123d8c4e3ae5b9dcf24c6a025324004af7015ab464cf8eb447b", 0x4c}, {&(0x7f00000005c0)="1c1187bb62c89c2e7d6299", 0xfffffe9c}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000002900)="e4640422abb4e88fa84d", 0xa}, {&(0x7f0000002940)="9c9fed1f77f3a47ba21f8099d0c6af7c126e59dcc49e76c84de4753e2324cb171fbc32c1e3f97f3ca0a7488201ed0fcbd3d78a19abffe0ba3b8047d8cfef2fbdbfe4d87fd647faf9732c1a07849694e8650872d374ba886a34720e66368e23a1754f85d3119d4b2929030f30683c25a5c2ed2f4491da5dddf63b9dd316555e5234a44738b2266af407608be466c82e200aecc9f86507d95c", 0x98}], 0x7}, 0x8040) 22:24:19 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000015c0)="5f31e0f74de8be9e9d33e268b2bc7afac6248c8f88c89d7d45964ef33ea89b40cdb6c38535eb10cac24f9507bcbae187f2f8977d54e4d191318ce3482e08b86d0f46707305c45c1640f3d61b548ff703d5c43150411997ca67beff9dc93bbe33fe0982c8d1ef2c1392c6f36e0bebe90827eaa7dc", 0x74}, {&(0x7f0000001640)="e97802d3d898271a3c1dcf81e2251bc5d05c7ade10a4d8d7a658ab96c2de567b52e86556939d8fb84e7195bf2ec8ae005313f553e34dacde97d57e5badbebcd5935ee3b5f45cdf9139eb36a8a1fa25f5504934867ae7c1c825619c744efdae02667cf409c1dde11302b7ee2c2fbf2ffde9b4d4a16b4c90f6f8c7a9804541656ab0c0baed8735005564f39d619e0054ff", 0x90}, {&(0x7f0000001700)="1848ebf3125c590bd483eb4e6dae84909905bff3cb873b081f71ad80b8fe7938c842107219b3c57ec6d8943040052d96f0c3b08ae2c06b5b0e4b7dfc870ed478980950d70408844eba44a5fd16194ae86f87233fde2f7d1085aba0ea4b9e353fc57081a3d262cd23d3648dd85e5c45251c601a128537779e26279e4f89c4e59bb95de34326677f20fc2013bc87999289133da87f4d045914d328553906b36df30999a62470b5d9fcad9f583cf3e814b4b786588fa6231c7eb356378d956115a4e9b0c4ea9d21af3313a03a1791a6dd92f3e904716399d9c4cc78d58c6e0878e1c08f01ea3df72643f97c4e375036d9a20b6560e6", 0xf4}, {&(0x7f0000001800)="3ad29167dfc3b16df990e63c2d9fc1615d7f2b5d02070073d46a4c54cf819af8662d2fa5bf579d88c0f8b3e23b8321f454303483bf0f283b034bad56e1082f054b1ed1a1966873c3f240b2304173bb29174397957be0425112aa79580e4c633a6445072d639cb44d2c5121449d39a5530a9f0d733e679035843304181ce49f1991a8094f9da220abda2cd91afc9a772f0f1b7a0b70e0bb50c8e4e8669bb035adef9401e46fd3c78c69a467cda08322c98b641541ec046d716d91d2d464576fbf5cc57f8f844f85af0823c3714297cd0ec35ab0e0c8770e64e97c82d7de26baf1301539bbffe7ed20bba297c2db18bb", 0xef}, {&(0x7f0000001900)="abce51de566ecf745e1eb938af8de671c12a4f8a632b2c8658113f7e103f4ae7914e3c73219423eeedc6ce668bf80afe7a5052525135fa4e510d1cf5e2376db52adda825d4919282d695f53e3b102183f06380a8c4fddd6f973d4dd9d0d885915f370b46282db17a75b286a567598ab643ec94768c37", 0x76}, {&(0x7f00000019c0)="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", 0xb24}], 0x6}, 0x0) 22:24:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)='{', 0x1}], 0x1, &(0x7f00000001c0)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 22:24:19 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={@map=0x1, 0xffffffffffffffff, 0x1a, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 22:24:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="c2", 0x1}], 0x1, &(0x7f0000000280)=[@ip_ttl={{0x14}}], 0x18}, 0x81) 22:24:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001280)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001300)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x3, &(0x7f0000001240)=[{&(0x7f0000001400), 0xfffffffffffffc91}, {&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f0000002700)=""/223, 0xd4}, {&(0x7f00000011c0)=""/67, 0x43}], 0x4, &(0x7f0000001480)=""/96, 0x60}, 0x0) 22:24:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000380)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, 0x0) 22:24:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000015c0)="5f31e0f74de8be9e9d33e268b2bc7afac6248c8f88c89d7d45964ef33ea89b40cdb6c38535eb10cac24f9507bcbae187f2f8977d54e4d191318ce3482e08b86d0f46707305c45c1640f3d61b548ff703d5c43150411997ca67beff9dc93bbe33fe0982c8d1ef2c1392c6f36e0bebe90827eaa7dc", 0x74}, {&(0x7f0000001640)="e97802d3d898271a3c1dcf81e2251bc5d05c7ade10a4d8d7a658ab96c2de567b52e86556939d8fb84e7195bf2ec8ae005313f553e34dacde97d57e5badbebcd5935ee3b5f45cdf9139eb36a8a1fa25f5504934867ae7c1c825619c744efdae02667cf409c1dde11302b7ee2c2fbf2ffde9b4d4a16b4c90f6f8c7a9804541656ab0c0baed8735005564f39d619e0054ff", 0x90}, {&(0x7f0000001700)="1848ebf3125c590bd483eb4e6dae84909905bff3cb873b081f71ad80b8fe7938c842107219b3c57ec6d8943040052d96f0c3b08ae2c06b5b0e4b7dfc870ed478980950d70408844eba44a5fd16194ae86f87233fde2f7d1085aba0ea4b9e353fc57081a3d262cd23d3648dd85e5c45251c601a128537779e26279e4f89c4e59bb95de34326677f20fc2013bc87999289133da87f4d045914d328553906b36df30999a62470b5d9fcad9f583cf3e814b4b786588fa6231c7eb356378d956115a4e9b0c4ea9d21af3313a03a1791a6dd92f3e904716399d9c4cc78d58c6e0878e1c08f01ea3df72643f97c4e375036d9a20b6560e6", 0xf4}, {&(0x7f0000001800)="3ad29167dfc3b16df990e63c2d9fc1615d7f2b5d02070073d46a4c54cf819af8662d2fa5bf579d88c0f8b3e23b8321f454303483bf0f283b034bad56e1082f054b1ed1a1966873c3f240b2304173bb29174397957be0425112aa79580e4c633a6445072d639cb44d2c5121449d39a5530a9f0d733e679035", 0x78}, {&(0x7f0000001900)="abce51de566ecf745e1eb938af8de671c12a4f8a632b2c8658113f7e103f4ae7914e3c73219423eeedc6ce668bf80afe7a5052525135fa4e510d1cf5e2376db52adda825d4919282d695f53e3b102183f06380a8c4fddd6f973d4dd9d0d885915f370b46282db17a75b286a567598ab643ec94768c37695a956c6b6ba56f0ee731569a122044", 0x86}, {&(0x7f00000019c0)="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", 0xb8b}], 0x6}, 0x0) 22:24:20 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@ip_tos_int={{0x14}}], 0x28}, 0x0) 22:24:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f00000015c0)="5f31e0f74de8be9e9d33e268b2bc7afac6248c8f88c89d7d45964ef33ea89b40cdb6c38535eb10cac24f9507bcbae187f2f8977d54e4d191318c", 0x3a}, {&(0x7f0000001640)="e97802d3d898271a3c1dcf81e2251bc5d05c7ade10a4d8d7a658ab96c2de567b52e86556939d8fb84e7195bf2ec8ae005313f553e34dacde97d57e5badbebcd5935ee3b5f45cdf9139eb36a8a1fa25f5504934867ae7c1c825619c744efdae02667cf409c1dde11302b7ee2c2fbf2ffde9b4d4a16b4c90f6f8c7a9804541656ab0c0baed8735005564f39d619e0054ff", 0x90}, {&(0x7f0000001700)="1848ebf3125c590bd483eb4e6dae84909905bff3cb873b081f71ad80b8fe7938c842107219b3c57ec6d8943040052d96f0c3b08ae2c06b5b0e4b7dfc870ed478980950d70408844eba44a5fd16194ae86f87233fde2f7d1085aba0ea4b9e353fc57081a3d262cd23d3648dd85e5c45251c601a128537779e26279e4f89c4e59bb95de34326677f20fc2013bc87999289133da87f4d045914d328553906b36df30999a62470b5d9fcad9f583cf3e814b4b786588fa6231c7eb356378d956115a4e9b0c4ea9d21af3313a03a1791a6dd92f3e904716399d9c4cc78d58c6e0878e1c08f01ea3df72643f97c4e375036d9a20b6560e6", 0xf4}, {&(0x7f0000001800)="3ad29167dfc3b16df990e63c2d9fc1615d7f2b5d02070073d46a4c54cf819af8662d2fa5bf579d88c0f8b3e23b8321f454303483bf0f283b034bad56e1082f054b1ed1a1966873c3f240b2304173bb29174397957be0425112aa79580e4c633a6445072d639cb44d2c5121449d39a5530a9f0d733e679035843304181ce49f1991a8094f9da220abda2cd91afc9a772f0f1b7a0b70e0bb50c8e4e8669bb035adef9401e46fd3c78c69a467cda08322c98b641541ec046d716d91d2d464576fbf5cc57f8f844f85af0823c3714297cd0ec35ab0e0c8770e64e97c82d7de26baf1301539bbffe7ed20bba297c2db18bb", 0xef}, {&(0x7f0000001900)="abce51de566ecf745e1eb938af8de671c12a4f8a632b2c8658113f7e103f4ae7914e3c73219423eeedc6ce668bf80afe7a5052525135fa4e510d1cf5e2376db52adda825d4919282d695f53e3b102183f06380a8c4fddd6f973d4dd9d0d885915f370b46282db17a75b286a567598ab643ec94768c37695a956c6b6ba56f0ee731569a122044", 0x86}, {&(0x7f00000019c0)="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", 0xb4e}], 0x6, 0x0, 0x5000}, 0x0) 22:24:20 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) unlink(&(0x7f0000000180)='./file1\x00') 22:24:20 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0xd8, &(0x7f0000000800)=ANY=[@ANYBLOB="12010002020000202505a1a44000010203010902c60002010440550904000001"], &(0x7f0000000740)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) 22:24:20 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0xd8, &(0x7f0000000800)=ANY=[@ANYBLOB="12010002020000202505a1a44000010203010902"], &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000280)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 22:24:20 executing program 0: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x101, 0x9a, &(0x7f00000018c0)=""/154, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000019c0)={0x5, 0x2}, 0x8, 0x10, 0x0}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002880)={@ifindex, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)=[0x0], 0x0, 0x0}, 0x40) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f00)={0x18, 0x4, &(0x7f0000002c40)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0xa}, @map_idx_val], 0x0, 0x5, 0x88, &(0x7f0000002d00)=""/136, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002dc0), 0x8, 0x10, &(0x7f0000002e00)={0x0, 0xe, 0x0, 0x9}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000002e40)=[0x1], &(0x7f0000002e80)=[{0x0, 0x3, 0x3, 0x4}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x7}, {0x0, 0x4, 0xc, 0xc}], 0x10, 0x40}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000003000), 0x8) 22:24:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001400)=@bloom_filter={0x1e, 0x0, 0xb, 0x7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000001740)={r0, 0x0, 0x0}, 0x20) 22:24:20 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0xd8, &(0x7f0000000800)=ANY=[@ANYBLOB="12010002020000202505a1a44000010203010902"], 0x0) 22:24:20 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0xd8, &(0x7f0000000800)=ANY=[@ANYBLOB="12010002020000202505a1a44000010203010902"], &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x2, &(0x7f0000000280)=@string={0x2}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x2409}}, {0x0, 0x0}, {0x0, 0x0}]}) [ 281.702110][ T5063] usb 2-1: new high-speed USB device number 2 using dummy_hcd 22:24:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x2d}]}) 22:24:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x8874c78a681a151c, 0x0) read(r0, 0x0, 0x0) [ 281.849953][ T10] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 281.964749][ T5063] usb 2-1: Using ep0 maxpacket: 32 [ 282.042330][ T28] usb 4-1: new high-speed USB device number 2 using dummy_hcd 22:24:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000001240)=ANY=[], 0x14}}, 0x0) [ 282.100929][ T10] usb 5-1: Using ep0 maxpacket: 32 [ 282.102135][ T5063] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 282.116761][ T5063] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 282.131876][ T5063] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 22:24:21 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x16) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r2, 0x0, 0x0}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000540)={@ifindex=0x0, 0xd, 0x0, 0x8, &(0x7f0000000440)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000480)=[0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0]}, 0x40) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580), 0x52140, 0x0) openat$cgroup_subtree(r0, &(0x7f00000005c0), 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@bloom_filter={0x1e, 0x1, 0xede, 0x100, 0x2000, r3, 0x5, '\x00', 0x0, r1, 0x1, 0x5, 0x4, 0x3}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x4, 0x0, 0x1, 0x80, r6, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x8}, 0x48) ioctl$TUNGETVNETLE(r5, 0x800454dd, &(0x7f0000000700)) syz_clone(0x188000, &(0x7f0000000740), 0x0, &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)="5ad9203bcb2381828c0a5c9b405e196e3f34df5d841d40ca027938f992ab2c937e026af93e15370b69d6e95e1d3dd07303335dbcc004cd2a751e7f76137491bb4d94b880bd97b5d66c00788fe03886c0d93a1e30ed508b0226c1f5cbecafb13e2c98fe75c044c846daf9fe61df41d308b5cd6bb9a8ab5fb60d73eba41dc70ad124bbf517c15cd62acabb9bfc7ea7303ea2ece3b7d14d16d4a91d0064c60c444c295c8de034bac8099e50ae84cbfbbeccbb58983f9880361e4c3e69174df5af55a8368fab08cf9d1d654afa0e2cd8955f60b4033fa19560072b76e9d92d079faee578bdd42013cafec943740ce9b4dac88db178f9bf") r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0x10, &(0x7f0000000980)=@raw=[@cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x3}, @map_fd={0x18, 0x5, 0x1, 0x0, r6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1}, @alu={0x4, 0x1, 0x6, 0xa, 0xa, 0x800000000000003f, 0x4}, @jmp={0x5, 0x0, 0xa, 0x2, 0x4, 0xfffffffffffffff4, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x8f}], &(0x7f0000000a00)='GPL\x00', 0xff, 0xc3, &(0x7f0000000a40)=""/195, 0x40f00, 0x10, '\x00', r4, 0x25, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b80)={0x4, 0xf, 0x0, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=[r3, r6, r1, r3, r7, r2, r7, r1], 0x0, 0x10, 0x6}, 0x90) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000cc0)={@map=r2, r8, 0x2f, 0xc, r2, @prog_fd}, 0x20) r9 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000d40)={r9, r1, 0x4, r3}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000e80), 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000f80)=@o_path={&(0x7f0000000f40)='./file0\x00', 0x0, 0x0, r5}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001000)=@generic={&(0x7f0000000fc0)='./file0\x00'}, 0x18) sendmsg$inet(r1, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001180)="2c0558a14f8e5037a7353e90fd759b09dae0967ebd42347a592b869557bb6e59c871e6496b0d6cad0d7cb17b663d651c8bb0d1f1cb99de641f29dd19cecb99ab603b27c172663b8a9514", 0x4a}, {&(0x7f0000001240)="95010d0d2e4be1fa228f0d74be19ac3da65c6846911d1b7202e922a10fa1ff09555826f6cd1e5c06ed12a5753ab5997bc5cc10b9bdfc0bd863c357586b77909066c31b1fe0e8012c31764fabfbfbb811c30e0bb9d1f15dc6d6a8fcdbf099fdda100360f70e3b8f5538a01464bd28a046e65832d73641f95c7d7a664c6059b68841521579cd4c3c12263178b7dc587bf4b617283bc185", 0x96}], 0x2, &(0x7f00000013c0)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0xe, [{@loopback, 0x5}, {@broadcast, 0x101}, {@empty, 0x80000000}, {@remote, 0x8001}]}]}}}], 0x38}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000014c0), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000001540)={'bond_slave_1\x00'}) [ 282.151380][ T22] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 282.271579][ T10] usb 5-1: config 0 has no interfaces? [ 282.325906][ T10] usb 5-1: language id specifier not provided by device, defaulting to English [ 282.353705][ T28] usb 4-1: Using ep0 maxpacket: 32 22:24:21 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0xd8, &(0x7f0000000800)=ANY=[@ANYBLOB="12010002020000202505a1a44000010203010902"], &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 282.423372][ T22] usb 6-1: Using ep0 maxpacket: 32 [ 282.429159][ T5063] usb 2-1: string descriptor 0 read error: -22 [ 282.440544][ T5063] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 282.450501][ T5063] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.509487][ T28] usb 4-1: config 0 has no interfaces? [ 282.561239][ T28] usb 4-1: language id specifier not provided by device, defaulting to English [ 282.572069][ T22] usb 6-1: config 0 has no interfaces? 22:24:21 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0xd8, &(0x7f0000000800)=ANY=[@ANYBLOB="12010002020000202505a1a44000010203010902"], &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x2, &(0x7f0000000280)=@string={0x2}}, {0x0, 0x0}, {0x4, &(0x7f00000003c0)=@string={0x4, 0x3, "6f98"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x860}}, {0x0, 0x0}]}) [ 282.772232][ T22] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 282.781951][ T22] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.790272][ T22] usb 6-1: Product: syz [ 282.794922][ T22] usb 6-1: Manufacturer: syz [ 282.799750][ T22] usb 6-1: SerialNumber: syz [ 282.859935][ T22] usb 6-1: config 0 descriptor?? [ 282.867221][ T5066] usb 2-1: USB disconnect, device number 2 [ 282.973658][ T5063] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 283.118856][ T5065] usb 6-1: USB disconnect, device number 2 [ 283.181724][ T10] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.191238][ T10] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.191815][ T28] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.208941][ T28] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.217604][ T28] usb 4-1: Manufacturer: ␉ [ 283.241633][ T28] usb 4-1: config 0 descriptor?? [ 283.259562][ T10] usb 5-1: config 0 descriptor?? [ 283.262527][ T5063] usb 1-1: Using ep0 maxpacket: 32 [ 283.290948][ T22] usb 3-1: new high-speed USB device number 2 using dummy_hcd 22:24:22 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0xd8, &(0x7f0000000800)=ANY=[@ANYBLOB="12010002020000202505a1a44000010203010902c60002010440550904000001"], &(0x7f0000000740)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) [ 283.381805][ T5063] usb 1-1: config 0 has no interfaces? [ 283.498999][ T28] usb 4-1: USB disconnect, device number 2 [ 283.532767][ T10] usb 5-1: USB disconnect, device number 2 [ 283.542307][ T22] usb 3-1: Using ep0 maxpacket: 32 [ 283.626649][ T5063] usb 1-1: string descriptor 0 read error: -22 [ 283.636409][ T5063] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 283.645935][ T5063] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.705293][ T5063] usb 1-1: config 0 descriptor?? [ 283.711823][ T22] usb 3-1: config 0 has no interfaces? [ 283.757306][ T22] usb 3-1: language id specifier not provided by device, defaulting to English [ 283.961153][ T5065] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 283.988864][ T10] usb 1-1: USB disconnect, device number 2 [ 284.091603][ T22] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 284.101164][ T22] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 284.109645][ T22] usb 3-1: Product: 顯 [ 284.114466][ T22] usb 3-1: SerialNumber: ࡠ [ 284.150445][ T22] usb 3-1: config 0 descriptor?? 22:24:23 executing program 4: socketpair(0x2, 0x2, 0xfffffffc, &(0x7f0000000040)) 22:24:23 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) 22:24:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00', 0x211}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) [ 284.245995][ T5065] usb 2-1: Using ep0 maxpacket: 32 [ 284.372187][ T5065] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 284.387217][ T5065] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 284.397482][ T5065] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 22:24:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0x211}) [ 284.453194][ T10] usb 3-1: USB disconnect, device number 2 22:24:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 22:24:23 executing program 0: pipe(&(0x7f0000030880)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) renameat(r2, &(0x7f0000030900)='./file0\x00', 0xffffffffffffffff, 0x0) [ 284.701844][ T5065] usb 2-1: string descriptor 0 read error: -22 [ 284.708842][ T5065] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 284.718351][ T5065] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 22:24:24 executing program 3: r0 = epoll_create(0x7) write$binfmt_aout(r0, 0x0, 0x0) 22:24:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'wg0\x00', &(0x7f0000000a00)=@ethtool_perm_addr}) 22:24:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @int]}}, 0x0, 0x42, 0x0, 0x1}, 0x20) [ 285.264930][ T5063] usb 2-1: USB disconnect, device number 3 22:24:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x4, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}, {0x0, [0x0, 0x0, 0x0, 0x51]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 22:24:24 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 22:24:25 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0xd8, &(0x7f0000000800)=ANY=[@ANYBLOB="12010002020000202505a1a44000010203010902c60002010440550904000001"], &(0x7f0000000740)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) 22:24:25 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 22:24:25 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)=@o_path={0x0, 0x0, 0x20}, 0x18) 22:24:25 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 22:24:25 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newtfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}, {0x0, 0x38d09a635e225938}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 22:24:25 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x140b, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x6}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x58}}, 0x0) [ 286.036782][ T5495] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 286.089940][ T5493] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:24:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x9, &(0x7f0000001cc0)=ANY=[@ANYBLOB="85"], &(0x7f0000000600)='syzkaller\x00', 0x9, 0x62, &(0x7f0000000640)=""/98, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 22:24:25 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newtfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}, {0x0, 0x38d09a635e225938}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 22:24:25 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80}, 0x1c) mmap(&(0x7f0000568000/0x2000)=nil, 0x1000000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@newtfilter={0x2c, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xd, 0xffff}, {0x0, 0x38d09a635e225938}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 22:24:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x30, r1, 0x1, 0x0, 0x0, {{0x7e}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x54}]}, 0x30}}, 0x0) 22:24:25 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "f1"}]}}, 0x0, 0x2a}, 0x20) [ 286.373390][ T5065] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 286.505856][ T5506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:24:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x9b0, 0x0, 0x400, 0x0, 0x1}, 0x48) [ 286.651437][ T5065] usb 2-1: Using ep0 maxpacket: 32 [ 286.717035][ T5504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 286.782017][ T5065] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 286.792560][ T5065] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 286.802878][ T5065] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 287.101407][ T5065] usb 2-1: string descriptor 0 read error: -22 [ 287.108218][ T5065] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 287.117824][ T5065] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.437479][ T5065] usb 2-1: USB disconnect, device number 4 22:24:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {0x0, 0x5}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 22:24:27 executing program 5: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 22:24:27 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0xd8, &(0x7f0000000800)=ANY=[@ANYBLOB="12010002020000202505a1a44000010203010902c60002010440550904000001"], &(0x7f0000000740)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x1, [{0x0, 0x0}]}) 22:24:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 22:24:27 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000280)={'ip6tnl0\x00', 0x0}) 22:24:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000200)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x8, 0x8c, &(0x7f0000000300)=""/140, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 22:24:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) 22:24:27 executing program 2: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, 0x0) 22:24:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) [ 288.711243][ T5063] usb 2-1: new high-speed USB device number 5 using dummy_hcd 22:24:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001400)={{0x14}, [@NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 22:24:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x731, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 288.981013][ T5063] usb 2-1: Using ep0 maxpacket: 32 22:24:28 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 22:24:28 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) writev(r0, &(0x7f00000007c0)=[{&(0x7f0000000500)="83", 0x1}], 0x1) [ 289.117145][ T5063] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 289.128540][ T5063] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 289.138602][ T5063] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 289.441279][ T5063] usb 2-1: string descriptor 0 read error: -22 [ 289.448245][ T5063] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 289.457728][ T5063] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.897825][ T5066] usb 2-1: USB disconnect, device number 5 22:24:29 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000580)={&(0x7f00000002c0)=@id, 0x10, 0x0}, 0x0) 22:24:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x6, 0x101}, 0x14}}, 0x0) 22:24:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x1c, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x9effffff}]}, 0x1c}}, 0x0) 22:24:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000a40)={0x14, r1, 0x1}, 0x14}}, 0x0) 22:24:29 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x140b, 0x1}, 0x10}}, 0x0) 22:24:30 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x140d, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 22:24:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x38}, 0x20) 22:24:30 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x1d, 0x0, 0xfffffffffffffffd}, 0x18, &(0x7f0000000280)={0x0}}, 0x0) 22:24:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)={0x24, 0x2, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_STATUS_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 22:24:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, 0x0, 0x26}, 0x20) 22:24:30 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x58, 0x140b, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x6}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x58}}, 0x0) 22:24:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) [ 291.338855][ T5563] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 22:24:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@dev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x6e6bb0}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x33}, 0xa, @in=@loopback, 0x0, 0x1, 0x0, 0x8}}, 0xe8) 22:24:30 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f0000000580)) 22:24:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000440)) 22:24:30 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x2, &(0x7f0000002500)={'veth1_virt_wifi\x00'}) 22:24:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@union={0x4}]}, {0x0, [0x5f, 0x61, 0x61, 0x51, 0x5f, 0x2e]}}, &(0x7f0000000540)=""/242, 0x2c, 0xf2, 0x1, 0x80}, 0x20) 22:24:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x3af4701e) sendfile(r1, r0, 0x0, 0x8000000000004) 22:24:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8941, 0x0) 22:24:31 executing program 4: socketpair(0x21, 0x0, 0x2, &(0x7f0000000100)) 22:24:31 executing program 1: socketpair(0x2b, 0x1, 0x0, &(0x7f00000019c0)) 22:24:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000740)={{{@in=@remote, @in=@loopback}, {}, {}, 0x0, 0x0, 0x0, 0x2}, {{@in6=@dev}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 22:24:31 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x1, &(0x7f00000001c0)=@raw=[@ldst], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 22:24:31 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000019c0)={'wlan0\x00'}) 22:24:31 executing program 3: sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x6e78f351a9214120) 22:24:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2a}, 0x20) 22:24:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1402, 0x1}, 0x10}}, 0x0) 22:24:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000002000)={0x0, @dev, 0x0, 0x0, 'fo\x00'}, 0x2c) 22:24:31 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x44, r0, 0x223, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffe3}]}]}, 0x44}}, 0x0) [ 293.071541][ T5609] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 22:24:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000040)={'a', ' *:* ', 'm\x00'}, 0x8) 22:24:32 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000140)) 22:24:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000002080)={0x10, 0x0, 0x0, 0x20}, 0xc) 22:24:32 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001880)=@o_path={0x0, 0x0, 0x4000}, 0x18) 22:24:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000019c0)={'filter\x00', 0x4}, 0x68) r2 = socket$netlink(0x10, 0x3, 0x9) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={r2}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x6, @loopback, 0x4e21, 0x0, 'rr\x00', 0x50, 0x9, 0x23}, 0x2c) setsockopt$inet_IP_XFRM_POLICY(r0, 0x2, 0x11, 0x0, 0x0) 22:24:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14}, 0x33fe0}}, 0x0) [ 293.532774][ T5067] IPVS: starting estimator thread 0... 22:24:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0xffffff44) 22:24:32 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0xc0000) [ 293.621611][ T5620] IPVS: using max 288 ests per chain, 14400 per kthread 22:24:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000040)=[{}], 0x0}, &(0x7f00000001c0)=0x78) 22:24:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@empty, @in=@dev}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0xe8) 22:24:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x2, 0x11, 0x0, 0x0) 22:24:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 22:24:33 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0x18, 0x0, 0x0) 22:24:33 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000100)="c9", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x20) 22:24:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @local}, 0xc) 22:24:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local}, 0x10) 22:24:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f00000019c0)={'wlan0\x00'}) 22:24:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@union={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x51, 0x5f, 0x2e, 0xa0969e8cb246b294]}}, &(0x7f0000000540)=""/242, 0x2d, 0xf2, 0x1}, 0x20) 22:24:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000040)) 22:24:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x18, &(0x7f0000000740)={{{@in=@remote, @in=@loopback}}, {{@in6=@dev}, 0x0, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xe8) 22:24:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 22:24:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x7, 0x0, 0x0) 22:24:33 executing program 3: ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/user\x00') 22:24:33 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) getsockopt$inet6_buf(r0, 0x29, 0x7, &(0x7f0000000040)=""/147, &(0x7f0000000100)=0x93) 22:24:34 executing program 4: r0 = semget(0x1, 0x0, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, 0x0) 22:24:34 executing program 5: pipe2(&(0x7f0000000940)={0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0xffffffffffffffe3) 22:24:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040), &(0x7f0000000240)=0x4) 22:24:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x42) 22:24:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x54) 22:24:34 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x4}, {0x0, 0x0, 0x800}], 0x2) 22:24:34 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000004280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80) 22:24:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 22:24:34 executing program 4: semget(0x0, 0x2, 0xa8) 22:24:34 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@mcast2}, 0x14) 22:24:34 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet6(r0, 0x0, 0x0, 0x80) 22:24:34 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{0x77359400}}, 0x0) 22:24:35 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 22:24:35 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 22:24:35 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @dev, @multicast2}, &(0x7f0000000140)=0xc) 22:24:35 executing program 1: set_mempolicy(0x2, &(0x7f0000000000)=0x1, 0xaf) 22:24:35 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x492083, 0x0) 22:24:35 executing program 0: getresuid(&(0x7f0000002f00), 0x0, 0x0) 22:24:35 executing program 1: r0 = memfd_create(&(0x7f00000004c0)='\x00\xac=\x9d\xd2\xdb\x1a\'\xf8\n\xedcJ\x8e\x84\xd4N\x00\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9\xe2\xa2\xebw^I\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14\xbev\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6kYH+\xa5\xdcxUY30xffffffffffffffff}) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x10046) 22:24:37 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20240, 0x0) 22:24:37 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@ifindex, 0xffffffffffffffff, 0x772b15e7cba4bae1, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 22:24:37 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001700), 0x107400, 0x0) 22:24:37 executing program 5: bpf$BPF_PROG_ATTACH(0xa, &(0x7f00000011c0)={@map, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 22:24:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 22:24:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e}, 0xb) 22:24:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 22:24:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000500)="10", 0x1, 0x0, &(0x7f0000000540)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x10, 0x2}, 0x10) 22:24:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000002c0)={0x0, @in, 0x0, 0x0, 0x2}, 0x98) 22:24:38 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 22:24:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000180)={0x10, 0x2}, 0x10) 22:24:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x8) 22:24:38 executing program 4: mprotect(&(0x7f0000000000/0x4000)=nil, 0xdfffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000001c0), 0x90) 22:24:38 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x12, &(0x7f0000000040)={0x1}, 0x1) 22:24:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x38a3}, 0x8) 22:24:38 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) readv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/42, 0x2a}], 0x1) 22:24:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f00000001c0), 0x8) 22:24:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 22:24:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 22:24:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000140), 0x8) 22:24:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000003c0), &(0x7f0000000340)=0x98) 22:24:39 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) listen(r0, 0x200) 22:24:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c}], 0x1c}, 0x0) 22:24:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f00000000c0), &(0x7f0000000100)=0x18) 22:24:39 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 22:24:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000040)='s', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 22:24:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x4e}, 0x10) 22:24:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)={0x0, 0x2, "8a87"}, &(0x7f0000000040)=0xa) 22:24:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f0000000040), 0x8) 22:24:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000100)={0x0, 0x810}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:24:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)=':', 0x1}], 0x1, &(0x7f0000000640)=[@prinfo={0x14}], 0x14}, 0x0) 22:24:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000240), &(0x7f0000000280)=0x8) 22:24:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x5230}, 0x10) sendmsg$inet_sctp(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0xa8}, 0x0) 22:24:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) shutdown(r0, 0x0) 22:24:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0), 0x8) 22:24:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000001100), &(0x7f00000011c0)=0x88) 22:24:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xb0) 22:24:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x55) 22:24:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) 22:24:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000002600), 0x8) 22:24:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, 0x0) 22:24:41 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000640)) 22:24:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000200)=0x98) 22:24:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f0000000400)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@sndinfo={0x1c}], 0x1c}, 0x0) 22:24:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 22:24:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000000440), &(0x7f0000000500)=0xb0) 22:24:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000280)={r3}, &(0x7f00000000c0)=0xb0) 22:24:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000040), &(0x7f0000000080)=0x8) 22:24:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 22:24:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f00000000c0)={0x10, 0x2}, 0x10) r3 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0x101, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 22:24:42 executing program 4: mkdir(&(0x7f0000001f00)='./file0\x00', 0x0) chdir(&(0x7f0000002000)='./file0\x00') 22:24:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000580)={0x0, 0x0, 0xde, "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"}, 0x7d) 22:24:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) r1 = dup(r0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x22, &(0x7f0000000040), &(0x7f0000000080)=0xc) 22:24:42 executing program 3: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'netpci0\x00'}) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) getpid() ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) r1 = syz_clone(0xe3001000, &(0x7f0000000080), 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="9b778ed40c71c40470ddd9c2471004d95e95983399d07a1321a3bd2bcc19f4eb80e7bed35267d23f50ffa8088657810fd43d021579dedbfec8c8202fb3ba6080d747a4b5d078002c45fe9d1c4f1c375c5b1bdd7342d54b8d8ab786e24e2d0ca77cc4c489e07da3dbb5342a4f84581f163090155b9bcbb0ff1b7fd32a27ff5e3579c6a5db87750bc484b5ebf4f0540296ab4279b7972e7f389e326ea9a0975c624c17b57be6fed29583944bf1d29fc989d34f427cdb37b8994d95b936858af9bfc8144f3afd9c7161bb5505c51d65880465cf") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)='\x00'}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) 22:24:42 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001080)="1a", &(0x7f00000010c0)}, 0x50) 22:24:42 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@ifindex, 0xffffffffffffffff, 0x12, 0x0, 0x0, @prog_id}, 0x20) 22:24:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000500)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x40010002) sendmsg$inet(r0, &(0x7f0000003dc0)={0x0, 0x0, &(0x7f0000003d40)=[{&(0x7f0000003d00)="bc", 0x1}], 0x1}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) 22:24:43 executing program 5: bpf$BPF_MAP_GET_NEXT_ID(0x1d, 0x0, 0x0) 22:24:43 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003cc0)={0x0, 0x0, 0x18}, 0xc) 22:24:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1b, 0x0, 0x0, 0x2000, 0x4}, 0x48) 22:24:43 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 22:24:43 executing program 1: bpf$BPF_MAP_GET_NEXT_ID(0xb, 0x0, 0x0) 22:24:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x19, 0x0, 0x0, 0x2}, 0x48) 22:24:43 executing program 0: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000580)={@ifindex, 0xffffffffffffffff, 0x12, 0x0, 0x0, @prog_id}, 0x20) 22:24:43 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 22:24:44 executing program 3: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'netpci0\x00'}) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) getpid() ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) r1 = syz_clone(0xe3001000, &(0x7f0000000080), 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="9b778ed40c71c40470ddd9c2471004d95e95983399d07a1321a3bd2bcc19f4eb80e7bed35267d23f50ffa8088657810fd43d021579dedbfec8c8202fb3ba6080d747a4b5d078002c45fe9d1c4f1c375c5b1bdd7342d54b8d8ab786e24e2d0ca77cc4c489e07da3dbb5342a4f84581f163090155b9bcbb0ff1b7fd32a27ff5e3579c6a5db87750bc484b5ebf4f0540296ab4279b7972e7f389e326ea9a0975c624c17b57be6fed29583944bf1d29fc989d34f427cdb37b8994d95b936858af9bfc8144f3afd9c7161bb5505c51d65880465cf") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)='\x00'}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) 22:24:44 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0xfffffffffffffd83) 22:24:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x50, &(0x7f000000bf00)={0x2, 0x4e23, @loopback}, 0x10) 22:24:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$cgroup_type(r0, &(0x7f0000000100), 0x9) 22:24:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$FUSE_OPEN(r0, 0x0, 0xfffffffffffffd30) 22:24:44 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 22:24:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$char_usb(r0, &(0x7f0000002180), 0x0) 22:24:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0xfffffee5) 22:24:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') read$FUSE(r0, &(0x7f0000001440)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, &(0x7f0000005840)='stat\x00') 22:24:44 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 22:24:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f00000041c0)={0x10}, 0x10) 22:24:44 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x881, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 22:24:45 executing program 3: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'netpci0\x00'}) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) getpid() ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) r1 = syz_clone(0xe3001000, &(0x7f0000000080), 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="9b778ed40c71c40470ddd9c2471004d95e95983399d07a1321a3bd2bcc19f4eb80e7bed35267d23f50ffa8088657810fd43d021579dedbfec8c8202fb3ba6080d747a4b5d078002c45fe9d1c4f1c375c5b1bdd7342d54b8d8ab786e24e2d0ca77cc4c489e07da3dbb5342a4f84581f163090155b9bcbb0ff1b7fd32a27ff5e3579c6a5db87750bc484b5ebf4f0540296ab4279b7972e7f389e326ea9a0975c624c17b57be6fed29583944bf1d29fc989d34f427cdb37b8994d95b936858af9bfc8144f3afd9c7161bb5505c51d65880465cf") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)='\x00'}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) 22:24:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x881, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 22:24:45 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x881, 0x0) write$char_usb(r0, 0x0, 0x0) 22:24:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20044000, &(0x7f00000058c0)={0x2, 0x4e22, @dev}, 0x10) 22:24:45 executing program 5: syz_clone(0x41004200, 0x0, 0x0, 0x0, 0x0, 0x0) 22:24:45 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 22:24:45 executing program 4: syz_clone(0x41004200, 0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:24:45 executing program 2: syz_clone(0x41004200, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 22:24:45 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) syz_clone(0x41004300, 0x0, 0x0, 0x0, 0x0, 0x0) semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, 0x0) 22:24:46 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) [ 307.190881][ C1] hrtimer: interrupt took 234111 ns 22:24:46 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40000000) 22:24:46 executing program 5: syz_clone(0x41004200, 0x0, 0x0, 0x0, 0x0, 0x0) 22:24:47 executing program 3: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'netpci0\x00'}) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) getpid() ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) r1 = syz_clone(0xe3001000, &(0x7f0000000080), 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="9b778ed40c71c40470ddd9c2471004d95e95983399d07a1321a3bd2bcc19f4eb80e7bed35267d23f50ffa8088657810fd43d021579dedbfec8c8202fb3ba6080d747a4b5d078002c45fe9d1c4f1c375c5b1bdd7342d54b8d8ab786e24e2d0ca77cc4c489e07da3dbb5342a4f84581f163090155b9bcbb0ff1b7fd32a27ff5e3579c6a5db87750bc484b5ebf4f0540296ab4279b7972e7f389e326ea9a0975c624c17b57be6fed29583944bf1d29fc989d34f427cdb37b8994d95b936858af9bfc8144f3afd9c7161bb5505c51d65880465cf") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000300)='\x00'}, 0x30) openat$tun(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) 22:24:47 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x2, &(0x7f0000000180)={0x38}) 22:24:47 executing program 0: io_setup(0x0, 0x0) io_uring_setup(0x1b94, &(0x7f00000009c0)={0x0, 0x481e, 0x0, 0x0, 0xc0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000051c0), 0x0, 0x3002, &(0x7f0000005340)) 22:24:48 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000003c0)=""/4096) 22:24:48 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 22:24:48 executing program 4: bpf$PROG_LOAD(0xb, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 22:24:48 executing program 0: r0 = io_uring_setup(0x6c74, &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 22:24:54 executing program 0: migrate_pages(0xffffffffffffffff, 0x1, 0x0, 0x0) 22:24:54 executing program 4: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000180)={0x38, 0xb}) 22:24:54 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x6, 0x1, &(0x7f00000004c0)=@raw=[@call={0x85, 0x0, 0x0, 0xc}], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 22:24:54 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_uring_setup(0x1b94, &(0x7f00000009c0)={0x0, 0x0, 0x1000}) 22:24:54 executing program 5: syz_clone(0x41004200, 0x0, 0x0, 0x0, 0x0, 0x0) 22:24:54 executing program 2: syz_clone(0x41004200, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 22:24:54 executing program 0: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x4020940d, &(0x7f0000000180)={0x38}) 22:24:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x0) 22:24:55 executing program 0: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000001300)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x88) prctl$PR_GET_NAME(0x10, &(0x7f00000013c0)=""/147) 22:24:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 22:24:55 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) [ 316.478272][ T6028] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 22:24:55 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000240)) 22:24:55 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/121) 22:24:56 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) dup3(r1, r0, 0x0) 22:24:56 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 22:24:56 executing program 0: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) dup3(r0, r1, 0x0) 22:24:56 executing program 5: syz_clone(0x41004200, 0x0, 0x0, 0x0, 0x0, 0x0) 22:24:56 executing program 2: syz_clone(0x41004200, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 22:24:56 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f00000020c0)={0x20, 0x0, r1}, 0x20) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) [ 317.243376][ T6041] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. 22:24:56 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.1GB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x401c5820, &(0x7f00000000c0)=ANY=[]) 22:24:56 executing program 4: quotactl$Q_GETFMT(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="a9"], 0xffffffffffffffff, 0x0) 22:24:56 executing program 1: mkdir(&(0x7f0000002440)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', &(0x7f0000002300), 0x0) 22:24:57 executing program 4: quotactl$Q_GETFMT(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="a9"], 0xffffffffffffffff, 0x0) 22:24:57 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:24:57 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc020660b, 0x0) 22:24:57 executing program 0: mount(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x8cffffff, 0x0) 22:24:57 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x401c5820, &(0x7f00000000c0)=ANY=[]) 22:24:57 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5450, 0x0) 22:24:58 executing program 2: syz_clone(0x41004200, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 22:24:58 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)) 22:24:58 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 22:24:58 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5421, 0x0) 22:24:58 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 22:24:58 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x40086602, 0x0) 22:24:58 executing program 4: mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, 0x0, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x401c5820, &(0x7f00000000c0)=ANY=[]) 22:24:59 executing program 1: socketpair(0xf, 0x3, 0x0, &(0x7f0000000200)) 22:24:59 executing program 0: sigaltstack(0x0, &(0x7f0000001f40)={0x0}) 22:24:59 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000440), 0x0}, 0x38) socket$inet6_tcp(0xa, 0x1, 0x0) 22:24:59 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x52, &(0x7f0000000240)=@string={0x52, 0x3, "cd89f4696c110c422ced1ca901ad36c6019405ffbe6fb639745f2742e29eef493eb713e37f7c0fc2bccdddd4f128a6337ee8ff40822718b44cc7dfd1a625d0f5881ae9346a08edbca318d3f11b7e67dc"}}]}) 22:24:59 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000480)={@link_local, @random="754ea20f121f", @void}, 0x0) 22:24:59 executing program 1: getpid() futex(&(0x7f00000021c0), 0x5, 0x0, 0x0, &(0x7f0000002240), 0x1) 22:24:59 executing program 0: syz_emit_ethernet(0x16, &(0x7f00000023c0)={@random="79785c0cc1ea", @local, @val={@void}, {@llc={0x4, {@llc={0xaa, 0x0, "b0", ','}}}}}, 0x0) 22:24:59 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f0000000700), 0x48) 22:24:59 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x165, 0x4800003a, r0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x0) 22:25:00 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0xc04f]) 22:25:00 executing program 5: pipe2$9p(&(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f0000001580)={0xb}, 0xb) 22:25:00 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x42) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f00000002c0)={{{0x0, 0x1}}, 0x9f, 0x6, &(0x7f0000000200)="0d9b81d8999588f73815a10aaedaad9617b384a01705cb51788f431cfbf6cb9290d64a9e1577d996324401457ae0e97fed4cd2f528a00c3f274cc8fb26e2218de5344f748519ce6fd6fbfed2c44ce80b6f09f17ee64721e956541a0aea4d204ef27afa601c13b8ecd3823e59224acc224472b954f385a691b633e097052901b96f52446ba7f8155a13992c2b5ee10b27ba3626eeedee205f210f7000698074"}) r1 = syz_open_dev$vcsa(&(0x7f0000000300), 0x3, 0xa0600) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f00000001c0)) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000340)={0x38, 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000380)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x65, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x80001, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000003c0)=@usbdevfs_connect={0x200}) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000180)={{{0xf}}, 0x58, 0xc2, &(0x7f0000000100)="ac5bf593a011e1c96a93ebd692853b4f9968039cb558b1fa3deb018f789e422f207a61fe891480f46f57cace082cdc99dc388d9d1b26112f13d34972a0d33bc366a00d857f868e62b69d582bbb499dc1dcf0bfe2844cc13a"}) 22:25:00 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001b40), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x8, 0x3, 0x1, {0x5, 0xe8, 0x6, 0xff}}) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000180), &(0x7f00000001c0)={'U-', 0x8}, 0x16, 0x4) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000140)={0x1, 0x1, 0x7, {0x9, 0xfffffeaf, 0x7, 0x970e897}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x3, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x0, 0x8}}}) 22:25:00 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000072190108710402035e35000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000280)={{0x1, 0x0, 0x9, 0x3, 'syz1\x00'}}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc1105517, &(0x7f0000000240)=ANY=[@ANYBLOB="0b000004030000004a423095538cacc968"]) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) 22:25:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x4, 0x0, 0x5}, 0x48) [ 321.480645][ T6113] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 321.481056][ T10] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 321.488350][ T6113] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 321.791598][ T5067] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 321.840850][ T10] usb 4-1: Using ep0 maxpacket: 8 [ 321.981242][ T10] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 322.051536][ T5067] usb 3-1: Using ep0 maxpacket: 8 [ 322.172207][ T5067] usb 3-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 322.181589][ T5067] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.211479][ T10] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 322.221068][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.229279][ T10] usb 4-1: Product: syz [ 322.233767][ T10] usb 4-1: Manufacturer: 觍槴ᅬ䈌ꤜ괁옶鐁%澾㦶彴䈧黢䧯뜾籿숏춼퓝⣱㎦䃿➂되음퇟▦᪈㓩ࡪ볭ᢣ縛 [ 322.248771][ T10] usb 4-1: SerialNumber: syz [ 322.283413][ T5067] usb 3-1: config 0 descriptor?? [ 322.346879][ T5067] pwc: Philips PCA645VC USB webcam detected. [ 322.772287][ T5067] pwc: recv_control_msg error -32 req 02 val 2b00 [ 322.844562][ T5067] pwc: recv_control_msg error -32 req 02 val 2700 [ 322.892364][ T5067] pwc: recv_control_msg error -32 req 02 val 2c00 [ 322.954824][ T5067] pwc: recv_control_msg error -32 req 04 val 1000 [ 322.978232][ T10] usb 4-1: USB disconnect, device number 3 [ 323.048061][ T5067] pwc: recv_control_msg error -32 req 04 val 1300 [ 323.136456][ T5067] pwc: recv_control_msg error -32 req 04 val 1400 [ 323.202802][ T5067] pwc: recv_control_msg error -32 req 02 val 2000 [ 323.258288][ T5067] pwc: recv_control_msg error -32 req 02 val 2100 [ 323.327398][ T5067] pwc: recv_control_msg error -32 req 04 val 1500 [ 323.399926][ T5067] pwc: recv_control_msg error -32 req 02 val 2500 [ 323.445674][ T5067] pwc: recv_control_msg error -32 req 02 val 2400 [ 323.519569][ T5067] pwc: recv_control_msg error -32 req 02 val 2600 [ 323.573660][ T5067] pwc: recv_control_msg error -32 req 02 val 2900 [ 323.627213][ T5067] pwc: recv_control_msg error -32 req 02 val 2800 22:25:02 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001b40), 0x2, 0x0) (async) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001b40), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x8, 0x3, 0x1, {0x5, 0xe8, 0x6, 0xff}}) (async) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x8, 0x3, 0x1, {0x5, 0xe8, 0x6, 0xff}}) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000180), &(0x7f00000001c0)={'U-', 0x8}, 0x16, 0x4) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000140)={0x1, 0x1, 0x7, {0x9, 0xfffffeaf, 0x7, 0x970e897}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x3, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x0, 0x8}}}) 22:25:02 executing program 5: mq_open(&(0x7f0000000040)='+[{(}-&\\\x8c/\x00', 0x0, 0x0, 0x0) 22:25:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x42) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f00000002c0)={{{0x0, 0x1}}, 0x9f, 0x6, &(0x7f0000000200)="0d9b81d8999588f73815a10aaedaad9617b384a01705cb51788f431cfbf6cb9290d64a9e1577d996324401457ae0e97fed4cd2f528a00c3f274cc8fb26e2218de5344f748519ce6fd6fbfed2c44ce80b6f09f17ee64721e956541a0aea4d204ef27afa601c13b8ecd3823e59224acc224472b954f385a691b633e097052901b96f52446ba7f8155a13992c2b5ee10b27ba3626eeedee205f210f7000698074"}) r1 = syz_open_dev$vcsa(&(0x7f0000000300), 0x3, 0xa0600) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) (async) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f00000001c0)) (async) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000340)={0x38, 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000380)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x65, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x80001, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000003c0)=@usbdevfs_connect={0x200}) (async) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000180)={{{0xf}}, 0x58, 0xc2, &(0x7f0000000100)="ac5bf593a011e1c96a93ebd692853b4f9968039cb558b1fa3deb018f789e422f207a61fe891480f46f57cace082cdc99dc388d9d1b26112f13d34972a0d33bc366a00d857f868e62b69d582bbb499dc1dcf0bfe2844cc13a"}) 22:25:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x27, 0x0, 0x0) 22:25:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x18, &(0x7f0000000000), 0x4) [ 323.822846][ T6122] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 323.830454][ T6122] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 323.921050][ T5067] pwc: recv_control_msg error -71 req 04 val 1200 [ 323.996654][ T5067] pwc: Registered as video71. [ 324.004680][ T5067] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input5 22:25:03 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "a8fa582fbd69770aef0b17103f8deac0e96ea17c96d6377bf01d8b95da7b0dcdacebd1c35e89ea80ceb5648b8b8480b233dc8fba281f3bd7bfbe23342fc69b46"}, 0x48, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0xfffffffffffffffb, 0x1) 22:25:03 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001b40), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0x8, 0x3, 0x1, {0x5, 0xe8, 0x6, 0xff}}) (async) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000180), &(0x7f00000001c0)={'U-', 0x8}, 0x16, 0x4) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000140)={0x1, 0x1, 0x7, {0x9, 0xfffffeaf, 0x7, 0x970e897}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x3, {0xa, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x6, [], 0x0, 0x0, 0x8}}}) 22:25:03 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x42) ioctl$USBDEVFS_BULK(r0, 0xc0185502, &(0x7f00000002c0)={{{0x0, 0x1}}, 0x9f, 0x6, &(0x7f0000000200)="0d9b81d8999588f73815a10aaedaad9617b384a01705cb51788f431cfbf6cb9290d64a9e1577d996324401457ae0e97fed4cd2f528a00c3f274cc8fb26e2218de5344f748519ce6fd6fbfed2c44ce80b6f09f17ee64721e956541a0aea4d204ef27afa601c13b8ecd3823e59224acc224472b954f385a691b633e097052901b96f52446ba7f8155a13992c2b5ee10b27ba3626eeedee205f210f7000698074"}) r1 = syz_open_dev$vcsa(&(0x7f0000000300), 0x3, 0xa0600) ioctl$USBDEVFS_ALLOW_SUSPEND(r1, 0x5522) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f00000001c0)) (async) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000340)={0x38, 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f0000000380)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_control={0x2, {}, 0x0, 0x65, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x80001, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000003c0)=@usbdevfs_connect={0x200}) (async, rerun: 32) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000180)={{{0xf}}, 0x58, 0xc2, &(0x7f0000000100)="ac5bf593a011e1c96a93ebd692853b4f9968039cb558b1fa3deb018f789e422f207a61fe891480f46f57cace082cdc99dc388d9d1b26112f13d34972a0d33bc366a00d857f868e62b69d582bbb499dc1dcf0bfe2844cc13a"}) (rerun: 32) [ 324.120569][ T5067] usb 3-1: USB disconnect, device number 3 22:25:03 executing program 1: add_key(&(0x7f00000005c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 22:25:03 executing program 4: socketpair(0x2, 0xa, 0x2, &(0x7f0000000240)) [ 324.504095][ T6137] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 324.513856][ T6137] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. 22:25:03 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000072190108710402035e35000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000280)={{0x1, 0x0, 0x9, 0x3, 'syz1\x00'}}) (async) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc1105517, &(0x7f0000000240)=ANY=[@ANYBLOB="0b000004030000004a423095538cacc968"]) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async, rerun: 64) syz_usb_control_io(r0, 0x0, 0x0) (async, rerun: 64) syz_usb_control_io(r0, 0x0, 0x0) (async, rerun: 32) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) (rerun: 32) 22:25:03 executing program 5: request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='%{\x00', 0xffffffffffffffff) [ 324.734373][ T6143] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 22:25:04 executing program 1: getitimer(0x999bd0334014c05d, 0x0) 22:25:04 executing program 4: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @auto=[0x30, 0x0, 0x0, 0x63, 0x0, 0x66, 0x50, 0x33, 0x36, 0x31]}, &(0x7f00000001c0)={0x0, "0dc1553d08e2838ccdaac8469c9c5110bf2e3391c4bbbc22121e5aed14287ae9f4d857eedb5e49fc888cb8dcde0bcfa0c9e422dc600953de65877295a8450ad6"}, 0x48, 0xfffffffffffffffb) 22:25:04 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc3}, &(0x7f0000000440)={0x0, "f4b8e46dbe5a9200e04c5d518fb766a7465da6722fef0d42db7f92881d8f0947f68bccd6643ed30d93753f1e794aa8658040cb9de47561653f37755011596b78"}, 0x48, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc3}, &(0x7f0000000440)={0x0, "f4b8e46dbe5a9200e04c5d518fb766a7465da6722fef0d42db7f92881d8f0947f68bccd6643ed30d93753f1e794aa8658040cb9de47561653f37755011596b78"}, 0x48, 0xfffffffffffffffe) r2 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc3}, &(0x7f0000000440)={0x0, "f4b8e46dbe5a9200e04c5d518fb766a7465da6722fef0d42db7f92881d8f0947f68bccd6643ed30d93753f1e794aa8658040cb9de47561653f37755011596b78"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r2, 0x0) 22:25:04 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) [ 325.267387][ T10] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 325.605575][ T10] usb 3-1: Using ep0 maxpacket: 8 [ 325.741296][ T10] usb 3-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 325.754821][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 22:25:04 executing program 3: bpf$MAP_CREATE(0x1c, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 22:25:04 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000001240)='./file0\x00', 0x0, 0x103) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 22:25:04 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'wlan0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vxcan1\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 22:25:04 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000980)) r0 = add_key$user(&(0x7f00000018c0), &(0x7f0000001900)={'syz', 0x1}, &(0x7f0000001940)='t', 0x1, 0xfffffffffffffffb) keyctl$describe(0x6, r0, &(0x7f0000000240)=""/186, 0xba) 22:25:04 executing program 5: semget(0x2, 0x0, 0x6bc7963d8710a64d) [ 325.843568][ T10] usb 3-1: config 0 descriptor?? [ 325.949545][ T10] pwc: Philips PCA645VC USB webcam detected. 22:25:05 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000000000)=@bloom_filter, 0x48) [ 326.206735][ T10] pwc: recv_control_msg error -32 req 02 val 2b00 [ 326.389685][ T10] pwc: recv_control_msg error -32 req 02 val 2700 22:25:05 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000072190108710402035e35000000010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$uac1(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f0000000280)={{0x1, 0x0, 0x9, 0x3, 'syz1\x00'}}) (async) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc1105517, &(0x7f0000000240)=ANY=[@ANYBLOB="0b000004030000004a423095538cacc968"]) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000240), 0x0, 0x0, 0x0, 0x0}) 22:25:05 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 22:25:05 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@ifindex, 0xffffffffffffffff, 0x19, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 22:25:05 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000012c0), &(0x7f0000001300)={'fscrypt:', @desc2}, &(0x7f0000003680)={0x0, "afec0a30f423debd50525638c0f800e17a1f73828cc9cd400d5734e9deb5c127a195bd5e82bfee98de690aed27da536c3bcee6bbb57ebfaa72e45280f9de6659"}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 22:25:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/247, 0xf7}], 0x1}, 0x20) [ 326.581039][ T10] pwc: recv_control_msg error -71 req 02 val 2c00 [ 326.621299][ T10] pwc: recv_control_msg error -71 req 04 val 1000 [ 326.707026][ T10] pwc: recv_control_msg error -71 req 04 val 1300 [ 326.751535][ T10] pwc: recv_control_msg error -71 req 04 val 1400 22:25:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0x1d, r0, &(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0) [ 326.816464][ T10] pwc: recv_control_msg error -71 req 02 val 2000 [ 326.868019][ T10] pwc: recv_control_msg error -71 req 02 val 2100 [ 326.951366][ T10] pwc: recv_control_msg error -71 req 04 val 1500 [ 326.994165][ T10] pwc: recv_control_msg error -71 req 02 val 2500 22:25:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0xfff}, r1}}, 0x30) 22:25:06 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) execveat(0xffffffffffffffff, &(0x7f0000000280)='./file0/file0\x00', 0x0, &(0x7f0000000640)=[&(0x7f0000000440)='/dev/autofs\x00', &(0x7f0000000480)='@@!#\')\x00', &(0x7f00000004c0)='/dev/zero\x00', &(0x7f0000000500)='/dev/autofs\x00', &(0x7f0000000540)='/dev/autofs\x00', &(0x7f0000000580)='{{\x00', &(0x7f00000005c0)='-\x00', &(0x7f0000000600)='/dev/zero\x00'], 0x0) 22:25:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x29, 0x33, 0x0, 0x0) [ 327.048677][ T10] pwc: recv_control_msg error -71 req 02 val 2400 [ 327.121266][ T10] pwc: recv_control_msg error -71 req 02 val 2600 22:25:06 executing program 1: r0 = socket(0x2b, 0x1, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24000804) [ 327.191228][ T10] pwc: recv_control_msg error -71 req 02 val 2900 22:25:06 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x2041) [ 327.241200][ T10] pwc: recv_control_msg error -71 req 02 val 2800 [ 327.271860][ T10] pwc: recv_control_msg error -71 req 04 val 1100 [ 327.325659][ T10] pwc: recv_control_msg error -71 req 04 val 1200 [ 327.356915][ T10] pwc: Registered as video71. 22:25:06 executing program 4: sysfs$2(0x2, 0x70000, 0x0) [ 327.399477][ T10] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input6 [ 327.456945][ T10] usb 3-1: USB disconnect, device number 4 [ 328.061102][ T10] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 328.146830][ T6197] process 'syz-executor.3' launched '/dev/fd/-1/./file0/file0' with NULL argv: empty string added [ 328.341284][ T10] usb 3-1: Using ep0 maxpacket: 8 [ 328.491764][ T10] usb 3-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 328.501348][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.561864][ T10] usb 3-1: config 0 descriptor?? [ 328.624916][ T10] pwc: Philips PCA645VC USB webcam detected. [ 328.940297][ T10] pwc: recv_control_msg error -32 req 02 val 2b00 [ 329.082898][ T10] pwc: recv_control_msg error -32 req 02 val 2700 [ 329.181240][ T10] pwc: recv_control_msg error -32 req 02 val 2c00 [ 329.261066][ T10] pwc: recv_control_msg error -32 req 04 val 1000 [ 329.341151][ T10] pwc: recv_control_msg error -32 req 04 val 1300 [ 329.432001][ T10] pwc: recv_control_msg error -32 req 04 val 1400 22:25:08 executing program 2: add_key$fscrypt_v1(&(0x7f0000000180), 0xfffffffffffffffe, 0x0, 0x0, 0x0) 22:25:08 executing program 5: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="b4", 0x1, 0xfffffffffffffffb) 22:25:08 executing program 1: syz_io_uring_setup(0xe33, &(0x7f0000000680), &(0x7f0000000700), &(0x7f0000000740)) syz_io_uring_setup(0x294, &(0x7f0000001080), &(0x7f0000001100), 0x0) mlockall(0x1) 22:25:08 executing program 4: clock_adjtime(0x0, &(0x7f00000001c0)={0x1ff}) 22:25:08 executing program 0: mq_open(&(0x7f0000000040), 0x0, 0x0, 0x0) 22:25:08 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x41, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x1f0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'wlan0\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vxcan1\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 329.702863][ T10] pwc: recv_control_msg error -71 req 02 val 2000 [ 329.786002][ T10] pwc: recv_control_msg error -71 req 02 val 2100 [ 329.841455][ T10] pwc: recv_control_msg error -71 req 04 val 1500 [ 329.921887][ T10] pwc: recv_control_msg error -71 req 02 val 2500 [ 329.998319][ T10] pwc: recv_control_msg error -71 req 02 val 2400 22:25:09 executing program 0: sysfs$2(0x2, 0x6, &(0x7f0000000000)=""/202) [ 330.059660][ T10] pwc: recv_control_msg error -71 req 02 val 2600 22:25:09 executing program 4: socketpair(0x1d, 0x2, 0x7, &(0x7f0000001040)) [ 330.136123][ T10] pwc: recv_control_msg error -71 req 02 val 2900 22:25:09 executing program 2: socketpair(0xf938715e0f25bac7, 0x0, 0x0, &(0x7f0000000300)) 22:25:09 executing program 1: syz_io_uring_setup(0xe33, &(0x7f0000000680), &(0x7f0000000700), &(0x7f0000000740)) syz_io_uring_setup(0x294, &(0x7f0000001080), &(0x7f0000001100), 0x0) mlockall(0x1) [ 330.191735][ T10] pwc: recv_control_msg error -71 req 02 val 2800 22:25:09 executing program 5: r0 = semget(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x52}], 0x1, &(0x7f0000000240)) [ 330.258251][ T10] pwc: recv_control_msg error -71 req 04 val 1100 [ 330.352312][ T10] pwc: recv_control_msg error -71 req 04 val 1200 [ 330.407026][ T10] pwc: Registered as video71. [ 330.415033][ T10] input: PWC snapshot button as /devices/platform/dummy_hcd.2/usb3/3-1/input/input7 [ 330.531731][ T10] usb 3-1: USB disconnect, device number 5 22:25:09 executing program 0: bpf$BPF_PROG_ATTACH(0x15, 0x0, 0x0) 22:25:09 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) connect$tipc(r0, 0x0, 0x0) 22:25:09 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100), 0x10) 22:25:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}]}, 0x34}}, 0x0) 22:25:10 executing program 5: r0 = semget(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x52}, {0x0, 0x9}], 0x2, 0x0) 22:25:10 executing program 3: r0 = syz_open_dev$media(&(0x7f00000011c0), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:25:10 executing program 0: bpf$BPF_PROG_ATTACH(0x6, &(0x7f0000000000)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_id=0xffffffffffffffff}, 0x20) 22:25:10 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) connect$tipc(r0, 0x0, 0x0) 22:25:10 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002fc0), 0xa200, 0x0) 22:25:10 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000004c0), &(0x7f0000000500)=0x4) 22:25:10 executing program 5: r0 = semget(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x52}, {0x0, 0x9}], 0x2, 0x0) 22:25:10 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:25:10 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000001240)={0x0, 0x0, 0x1000000000}) 22:25:10 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000200)=0x7fffffff) 22:25:11 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) connect$tipc(r0, 0x0, 0x0) 22:25:11 executing program 5: r0 = semget(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x52}, {0x0, 0x9}], 0x2, 0x0) 22:25:11 executing program 0: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x0) 22:25:11 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 22:25:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 22:25:11 executing program 4: r0 = syz_open_dev$media(&(0x7f00000011c0), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0x40086602, 0x0) 22:25:11 executing program 5: r0 = semget(0x0, 0x0, 0x0) semtimedop(r0, &(0x7f0000000200)=[{0x0, 0x52}, {0x0, 0x9}], 0x2, 0x0) 22:25:11 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002fc0), 0x0, 0x0) connect$tipc(r0, 0x0, 0x0) 22:25:11 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000100)) 22:25:12 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 22:25:12 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000040)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @loopback, {[@noop]}}}}}) 22:25:12 executing program 0: bpf$BPF_TASK_FD_QUERY(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 22:25:12 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:25:12 executing program 1: syz_open_procfs(0x0, &(0x7f0000000cc0)='auxv\x00') 22:25:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x14, 0x0, &(0x7f0000000100)) 22:25:13 executing program 3: syz_clone(0x861180, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:13 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000940), 0x202400, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 22:25:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0x14, 0x0, &(0x7f0000000080)) 22:25:13 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000200)) timer_create(0x3, 0x0, &(0x7f0000000180)=0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000480)={{}, {0x0, r1+60000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x77359400}, {r2}}, 0x0) 22:25:13 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{}, {0x0, r1+10000000}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 22:25:13 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0xfffe}]}) 22:25:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 22:25:13 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000100)={{}, {0x0, r1+10000000}}, 0x0) 22:25:13 executing program 2: r0 = timerfd_create(0x0, 0x0) r1 = epoll_create(0x7fffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 22:25:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000100)) 22:25:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, 0x0) 22:25:13 executing program 1: timerfd_create(0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000080)=0x6) 22:25:14 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 22:25:14 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040), 0x8, 0x0) syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x4600) 22:25:14 executing program 4: socketpair(0x8, 0x0, 0x0, &(0x7f0000000180)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='vcan0\x00'}) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000080)) 22:25:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 22:25:14 executing program 0: syz_clone(0x15280000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:14 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, 0x0) 22:25:14 executing program 2: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, r1+60000000}}, 0x0) 22:25:14 executing program 5: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000280)={0xe}, 0x0) 22:25:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) 22:25:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @loopback}}, {{0x2, 0x0, @broadcast}}}, 0x108) 22:25:15 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 22:25:15 executing program 5: syz_io_uring_setup(0x733c, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000140)) 22:25:15 executing program 1: socketpair(0x10, 0x0, 0x7fff, &(0x7f0000000080)) 22:25:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0xc14, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 22:25:15 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{0x0, r0+10000000}, {r1, r2+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 22:25:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 22:25:15 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080)) 22:25:15 executing program 1: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{}, {0x0, r1+10000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}}, 0x0) 22:25:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), 0x14) 22:25:15 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f0000000640)) 22:25:15 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x4efe736c18a8f216}, 0xc) [ 336.793235][ T1218] ieee802154 phy0 wpan0: encryption failed: -22 [ 336.799894][ T1218] ieee802154 phy1 wpan1: encryption failed: -22 22:25:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000100)) 22:25:16 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000001680)='$%+.)$-\xd8:@-:\'{&]\x00') 22:25:16 executing program 0: bpf$MAP_CREATE(0x9, &(0x7f0000000240), 0x48) 22:25:16 executing program 4: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x9}, 0x0) 22:25:16 executing program 5: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) 22:25:16 executing program 2: bpf$BPF_TASK_FD_QUERY(0xd, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 22:25:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x0, 0x0, 0x0, 0x0, 0x13c}, 0x48) 22:25:16 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@cgroup, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 22:25:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x7}, 0x48) 22:25:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 22:25:16 executing program 4: syz_clone(0x2c240600, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x300}, 0x0) 22:25:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'gretap0\x00', 0x0}) 22:25:16 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x1c30c0, 0x21) 22:25:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000003740)={0x0, 0x0, 0x0}, 0x40002000) [ 337.958978][ T6381] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 22:25:17 executing program 5: mq_open(&(0x7f0000000000)='*\x00', 0x40, 0x109, &(0x7f0000000040)) 22:25:17 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 22:25:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000077c0)={0x0, 0x0, 0x0}, 0x8000) 22:25:17 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2c0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2, 0x1b0fbd1b48cdddb4) 22:25:17 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0/file0\x00') 22:25:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x21, 0x0, &(0x7f0000000180)) 22:25:17 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 22:25:17 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 22:25:17 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x2c0, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 22:25:17 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) 22:25:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000), 0x0) 22:25:18 executing program 1: r0 = eventfd2(0x1, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 22:25:18 executing program 2: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 22:25:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 22:25:18 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 22:25:18 executing program 3: timer_create(0x1, &(0x7f0000002340)={0x0, 0x0, 0x1}, &(0x7f0000002380)) 22:25:18 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, '!'}, 0x14}}, 0x0) 22:25:18 executing program 3: io_setup(0x2, &(0x7f0000001480)=0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 22:25:18 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) 22:25:18 executing program 0: socket(0x2c803dfcc5f4a488, 0x0, 0x0) 22:25:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast1, @remote}, 0xc) 22:25:18 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x80, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 22:25:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) 22:25:19 executing program 0: r0 = socket(0x2, 0x802, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) 22:25:19 executing program 1: r0 = socket(0x1e, 0x80001, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 22:25:19 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x200, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/1, 0x1) 22:25:19 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x200, 0x402) ioctl$USBDEVFS_CONNECTINFO(r0, 0x550b, 0x0) 22:25:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 22:25:19 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x200, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/1, 0x1) 22:25:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000002580)={0x1e84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CSA_IES={0x1e5c, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_BEACON={0x4}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x4}, @NL80211_ATTR_CSA_C_OFF_PRESP={0xe, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x9c, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x61, 0x3, "0f625d5629944ce146db9a92819f5ea5d32f7b90a97d6f55e91e4f4c23772b46b09f0847fd4cf6962c1523ae684087f01845bea9b3844c262fd80f629e0323fb4274f4e73aec057230f10d8ada2c8bcdb8df654ce293d481595af8204c"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1d, 0x3, "4ca2386dacb68f5fa8e9827ac5831f6930480ce8d7e3310a22"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_TAIL={0x45, 0xf, [@dsss={0x3, 0x1}, @measure_req={0x26, 0x3c, {0x0, 0x0, 0x0, "0008a9d5bacef09d5d257ecbed8d541ce0f6320d11c58d8fc681bee5f65b2c075a600c725a1b95a01db9c2091bbddb60a289c650c3a291b198"}}]}, @NL80211_ATTR_IE={0x7, 0x2a, [@dsss={0x3, 0x1}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @NL80211_ATTR_CSA_C_OFF_PRESP={0x16, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @beacon_params=[@NL80211_ATTR_IE_ASSOC_RESP={0x23, 0x80, [@cf={0x4, 0x6}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_IE={0x219, 0x2a, [@gcr_ga={0xbd, 0x6}, @cf={0x4, 0x6}, @ibss={0x6, 0x2}, @mic={0x8c, 0x10, {0x0, "0f811ad7fa2e", @short="7b2390b07f32b113"}}, @perr={0x84, 0x82, {0x0, 0x8, [@ext={{}, @device_b, 0x0, @broadcast}, @ext, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @device_b}, @not_ext, @ext={{}, @broadcast}]}}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @void, @val, @val="d92333e0a9ca87d5b8a98b298d4c980c"}}, @fast_bss_trans={0x37, 0x91, {0x0, 0x3, "3e9b91f2fdf614e2190efd2af825f1c7", "98229c39ceff1da1bbd39a1909ade19558e9477cbfd18bd6b384a28776477540", "e01245b9292e242ac3ce6e21a56c5a4b2a3a2f7f0621efe37201dfb928cdf95d", [{0x0, 0x28, "0cb57457bde82df3fce7616e3c149023511088fae8173580875ce1acd0ceaebe1d82f49606f98c86"}, {0x0, 0x10, "8cf863ef45361d9e5b8075bfa698c36f"}, {0x0, 0x1, "f7"}]}}, @tim={0x5, 0xbe, {0x0, 0x0, 0x0, "e87e5d1d282be927ed18a9a3f1f6420088068ce7a81fbd0ad3cba4dd253c8e58fa6a6ac7c1a0d74f12ade61b734d4054069bb7309a0687e9c38c01681e5b49b9669bfee3f72d8bce662fc6ee9ef970f95bf6701855b9dbf6c6ca5eb82b78e61b5755176c4b6f8662db2e428298acb3e7aba52d450d5308c306986eace1b9645d014dfa904ffdc21a7985faef444f1f8a25a086423f989daf39380f7dc445a8bd6f64e3ca25d14b6c94c68ec2c7d256202d420582211fcde51d81e9"}}]}, @NL80211_ATTR_BEACON_HEAD={0x275, 0xe, {@with_ht={{{}, {}, @device_b, @broadcast, @from_mac=@broadcast}}, 0x0, @random, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @val={0x1, 0x1, [{}]}, @void, @val={0x4, 0x6}, @val={0x6, 0x2}, @val={0x5, 0x63, {0x0, 0x0, 0x0, "bcdf9491752c02feb7df315052317b27a00a35852593ffceeb8fb5176f9adc09524d49824a914d931aba36d2d671dd7de2e663910a7eec770666a356db434e9352a90aa5cfca7cca9760bc5e9362fbd5772dda3142fa3b6040c79d6053f8d8cc"}}, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6}, [{0xdd, 0xf0, "ff87b1daf9cb8d7a021fb406cd1adf2715e3b978b573a0e98a5535ca853119484257cdd7852d75ce70d89b5eb896b469c7c2afbea84e11348d3826ff3f5799a76aafc31580d2bd968b85eef606ed4c4fa55e12b256a7c7a992f0aee1014506e5331c33304067bf999c10e62f48a6c60985a1a2bd51bb4fd6705970d183088a2c5abaf6e5de5e39d5794ca840f362e7076e108100308f9c5664fe3eb8a876c95cfe6841d1985ddbfa473a54afd215d7d0d25a6655cc3f43b439d42e282bd24a38235a40235a433c28ecd4bbf6a50ab2a5b7f1ed4328437e6e52cb7a8f01027662f05f3a9ae4d3701a0b7748412e6519be"}, {0xdd, 0xc1, "0f66d91634ad7a294718f535ea88e3ca23756af49fe81a325a58d60df75b1fef5f14d45aeed7ebe0c83a3316b8a65f40ee69ace28df5b651ccfa648443b26e919d0d9e83525e947fd07b3fa5c800810de4385540d208f7164671d0b5eb5c1f32d5980348e4e6a20ed2b98fa7af935e6dec8fd1c0a86461d399b82cf3677b3114fc81324fc08b6e31464ccbc0fbead2dd75dc53cc0d15f13baa42ff891201579025b17ea6be3c6ac6ade4224a3c4555c24ba19d933409da94bcfeedd3977d81c28d"}]}}, @NL80211_ATTR_BEACON_TAIL={0x31, 0xf, [@mesh_config={0x71, 0x7}, @mic={0x8c, 0x18, {0x0, "dd3367c3c415", @long="30b01ea5ab6a7162ae8d6288ac6c4254"}}, @supported_rates={0x1, 0x3, [{}, {}, {}]}, @channel_switch={0x25, 0x3}]}, @NL80211_ATTR_BEACON_HEAD={0xb1, 0xe, {@with_ht={{{}, {}, @device_a, @broadcast, @from_mac=@device_b}}, 0x0, @random, 0x0, @val={0x0, 0x1f, @random="60cc9b3071ef9b570819f269462625b7bb960204d306b3b1b203f5dc7f56a8"}, @val={0x1, 0x4, [{}, {}, {}, {}]}, @void, @val={0x4, 0x6}, @void, @void, @void, @void, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @val={0x76, 0x6}, [{0xdd, 0x21, "3336449d0bc5d90657e0319dc86b0ec79e4e41e333c877da83dde658585381e46e"}]}}], @beacon_params=[@NL80211_ATTR_PROBE_RESP={0x231, 0x91, "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"}, @NL80211_ATTR_IE={0x7, 0x2a, [@challenge={0x10, 0x1}]}, @NL80211_ATTR_IE={0x1d1, 0x2a, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}, @perr={0x84, 0x11c, {0x0, 0x12, [@ext={{}, @device_b, 0x0, @broadcast}, @ext, @not_ext, @not_ext={{}, @broadcast}, @not_ext={{}, @broadcast}, @ext={{}, @device_b}, @ext={{}, @device_b}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @not_ext, @ext={{}, @broadcast}, @not_ext, @ext={{}, @broadcast}, @ext={{}, @device_a, 0x0, @broadcast}]}}, @challenge={0x10, 0x1}, @channel_switch={0x25, 0x3}, @random_vendor={0xdd, 0xa, "1a8a341273f869ba9945"}, @random_vendor={0xdd, 0x3d, "c1b412f3628d7b0383126f03d223ee6cb65bf287df0227236b56d6454833bdaa8fc3c02762f234cf274b5086e8d56fff3459b53e16cb8d44d7cffee0b1"}, @gcr_ga={0xbd, 0x6, @broadcast}, @mic={0x8c, 0x10, {0x0, "042590d51fda", @short="29366208bd2e686f"}}, @ibss={0x6, 0x2}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @broadcast, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x1f1, 0x80, [@ext_channel_switch={0x3c, 0x4}, @peer_mgmt={0x75, 0x6, {0x0, 0x0, @val, @void, @void}}, @measure_req={0x26, 0x101, {0x0, 0x0, 0x0, "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"}}, @measure_req={0x26, 0xda, {0x0, 0x0, 0x0, "39eaf7d46b8590026c45d2bfb7d8cd18f26e7fe1d4f8cad0d29ea59e3249b332d2d55c5e5f86132a9ab0038ed2ec0f77fa8abdf3407e03307c6a7d64621d112680a932ccf3e5ac6c80dd1d4f82450361c902e6776df8e7c06292dd89701f8425993fb53b35b4ed9815bdaf10b7b686b403129dc79f5b5e56443f3c5199abc76f2a92f33a553c101a60ff6e44fa7e2e6d442efa831ff0079a84bc88407477acbd596a4ce7e7ff4a85b6496f8eaeb218c90c4665ea7053817382582c6e4dbe9735e2afc4befbcef804f7622747c659fbd184eb10ae3652cf"}}]}, @NL80211_ATTR_IE={0xc5, 0x2a, [@random={0x0, 0xbf, "0ed925b7a3c85625e1376166991110ab28a7873c1395373d379b2c2720f9fd581bb4e968f228b0b00be0f1473610e8710389e7967342a80e56ce5e5f0908dcf0dbb16f86c584d9b834b0fa4175489b0fcbf7c133b4ef7bdfb80d278060045f499e77afd58bf6f90f2e2a7e8652db891434c34592cf4caa729e86638931a108f748b0ff0e0697266cc17492fa5805c27564c857f3939d7a66eccba37d24ff7664e5a882501b89222c87bdfca1f53f866d5f91648ab9a5b5100dbcbda458e219"}]}, @NL80211_ATTR_IE={0xf5, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @preq={0x82, 0x6d, @ext={{}, 0x0, 0x0, 0x0, @broadcast, 0x0, @broadcast, 0x0, 0x0, 0x7, [{{}, @broadcast}, {{}, @device_b}, {{}, @device_b}, {{}, @broadcast}, {{}, @device_b}, {{}, @device_b}, {{}, @broadcast}]}}, @supported_rates={0x1, 0x6, [{}, {}, {}, {}, {}, {}]}, @mesh_chsw={0x76, 0x6}, @gcr_ga={0xbd, 0x6, @device_b}, @random={0x0, 0x59, "51c9d93dc50698f94485843f09be322a42324b7052e454fecacc46b822796773a9adb32167a54ad851746b5faa28f4cdc1dbad7d88ddae343637ea87663fac26ca9a01047269f9654e01d6870dad7396789aa52512670eadac"}, @sec_chan_ofs={0x3e, 0x1}, @channel_switch={0x25, 0x3}, @ibss={0x6, 0x2}]}, @NL80211_ATTR_IE={0xfb9, 0x2a, [@perr={0x84, 0x7c, {0x0, 0x8, [@not_ext, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @device_b}, @not_ext={{}, @broadcast}, @not_ext, @ext={{}, @broadcast, 0x0, @broadcast}, @not_ext, @ext={{}, @device_b, 0x0, @broadcast}]}}, @link_id={0x65, 0x12, {@random="c1d4fa7dfc29"}}, @measure_req={0x26, 0xf21, {0x0, 0x0, 0x0, "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"}}]}]]}]}, 0x1e84}}, 0x0) 22:25:20 executing program 5: socket(0x2, 0x0, 0xe76) 22:25:20 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000026c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000080)="37115a85fdb51a5299ef32fa5043f08626d694f3a87bd0080bcaa05d5ab4b7c725dcea0c173a25aeeddf437d4f8ec9c946db13ec249801045aa0c2b9f033a587c5909831744e3f04a438730542113b468731b1b05b08e7564b8c62a83122134a8b65cab3ae7ecd33e497f7c8cbefb18a03542c167e5f3209f028bb07484bd5fabfe5424259e8a05feac709797aaa1ff550ad6a25c8c20368efd9f3ee0a101aceed5da062b1a4db423b70efcddb0a243d24a4cf11990ae26acb88ef78e6c5343158c7", 0xc2}, {&(0x7f0000000180)="8ddd67b2aeb9e0f0c33ebb54f1449cade9fea50a1f5d33a2d813487a79dbc310f4e633d69fa2d569672b0dab00461073499f7adbe057a0e6b176e38975754011c33576cdc2c665ee41511cdeee26f36305c877746f6fc3cec6e5121ead09c2eba5475b3588b29e854ec2e578223a273c960445a77fa7517581a1c03873d20826b777e4b1ddcc12d79bf4a673e799a4be4d8f46dc763e8ce9c42a1a93e8129211dad5d83e795d9bdf88db9c8ae7b043ba6130816bcf0ab1a6ada2ce6a3182c053932d1cc5ff9fb088a2c4e0cfc42c7176dc644b526b7acc60bf1038bbffcacd786b8e8f72fe4d9e11e1", 0xe9}, {&(0x7f0000000280)="f19a63e914387c45872bb4985b935b07475b7fefd96135f9bdcf876957b3f113118519d7da93eac065d3008007c47110603ba13b7aa278085c6b1c0d6336673557d669dbf018547eb73a54dbe0a708065ec34d2a01cca75a0677355f83bbf4b62693aba77f9c28110006fdf3b77b62d5f8cec1160a5382d4d97a77a180d68ca0252ed8bab38360217b3d2d1e7ad90c57682f73a22d21e1f1914abf82e22d7f924bbd0c", 0xa3}, {&(0x7f0000000340)="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", 0xafe}, {&(0x7f0000001340)='6', 0x1}], 0x5, &(0x7f00000016c0)='C', 0x1}, 0x0) 22:25:20 executing program 2: io_setup(0x2, &(0x7f0000001480)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) 22:25:20 executing program 4: keyctl$KEYCTL_MOVE(0xa, 0x0, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x0) 22:25:20 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x200, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/1, 0x1) 22:25:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x0) 22:25:20 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "1576d71f742a5f1ff098367a952b09ca75cbd54d07d1f9269e200b34bb7b3d81f3e973331bc60551d98a7c90f9362a864969e5c1d7efb65048aafddad55a3549"}, 0x42, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "1576d71f742a5f1ff098367a952b09ca75cbd54d07d1f9269e200b34bb7b3d81f3e973331bc60551d98a7c90f9362a864969e5c1d7efb65048aafddad55a3549"}, 0x48, 0xfffffffffffffffe) 22:25:20 executing program 1: syz_open_dev$usbfs(&(0x7f0000000300), 0x800, 0x40240) 22:25:20 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x200, 0x0) read$usbfs(r0, &(0x7f0000000000)=""/1, 0x1) 22:25:20 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000026c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000080)="37115a85fdb51a5299ef32fa5043f08626d694f3a87bd0080bcaa05d5ab4b7c725dcea0c173a25aeeddf437d4f8ec9c946db13ec249801045aa0c2b9f033a587c5909831744e3f04a438730542113b468731b1b05b08e7564b8c62a83122134a8b65cab3ae7ecd33e497f7c8cbefb18a03542c167e5f3209f028bb07484bd5fabfe5424259e8a05feac709797aaa1ff550ad6a25c8c20368efd9f3ee0a101aceed5da062b1a4db423b70efcddb0a243d24a4cf11990ae26acb88ef78e6c5343158c7", 0xc2}, {&(0x7f0000000180)="8ddd67b2aeb9e0f0c33ebb54f1449cade9fea50a1f5d33a2d813487a79dbc310f4e633d69fa2d569672b0dab00461073499f7adbe057a0e6b176e38975754011c33576cdc2c665ee41511cdeee26f36305c877746f6fc3cec6e5121ead09c2eba5475b3588b29e854ec2e578223a273c960445a77fa7517581a1c03873d20826b777e4b1ddcc12d79bf4a673e799a4be4d8f46dc763e8ce9c42a1a93e8129211dad5d83e795d9bdf88db9c8ae7b043ba6130816bcf0ab1a6ada2ce6a3182c053932d1cc5ff9fb088a2c4e0cfc42c7176dc644b526b7acc60bf1038bbffcacd786b8e8f72fe4d9e11e1", 0xe9}, {&(0x7f0000000280)="f19a63e914387c45872bb4985b935b07475b7fefd96135f9bdcf876957b3f113118519d7da93eac065d3008007c47110603ba13b7aa278085c6b1c0d6336673557d669dbf018547eb73a54dbe0a708065ec34d2a01cca75a0677355f83bbf4b62693aba77f9c28110006fdf3b77b62d5f8cec1160a5382d4d97a77a180d68ca0252ed8bab38360217b3d2d1e7ad90c57682f73a22d21e1f1914abf82e22d7f924bbd0c", 0xa3}, {&(0x7f0000000340)="c52b3910a10b325d2cb7ce6c965ad99f29360e708fd0d94a51f028dbbb0de1e2e0a3ded7b750974f017874f3c87ddf0f1d60ae4d5a3f7077e8aa7d1ea759559887bc87b990e32d2a897067f6a1bfb6e00884c670bcde9b05986a6caf26d660c1d91cd4a67fc1242bf4b46ea448e1b7471c133c50f7a349e596af335dd9df21e2525db5c518d33e5173d75653de01783a7eb2cade4eaa9ffc141e7b8603633fe39151fb4a752d273123c5d5ba880eb63354c56d85155fff1dccacd5705c570d6b98304a7f5dfa94b513bc69a87c3984e74ed6cae0f7c03272d0531a957cab14af5da2320c1d4fb5c950067ce83fcda0e65affc450a7954a87850d9e78a3bc41a7fcc149323071f9c6b7f4078ccfcf84eb9a87f19efee35c4e3c1addc1d09c22501499a6d23f55b5ec69fef9ebc761553d1769557d5d06127cc724b29c305e8224b69d0800c2dce030af5c7c86455ed03a4965889a902bd8d49e71090cb5ee4ffdbc7ec3535a8009b599807cffc000ab380053797086079dc0b6dc64b15ea91238b3ec1eedf6a446184fc732f4b16d0c3ea852fd654dbb971f203803c7cabb65c48ce92c973e0dbad8b814e949fe6ff2cf558f9f995b579676d5145f39a49c463378dcf0221d71f25b241307555f35b9426556ffd1e8b4ae86c82441828057cc6fa8b3a9ca61ff84a383308fbbd1f64d8db7b90d4e1980861dfea8dde6c32fe5f565123a182c873d528de4d1eba3a489e90203387f92b42ced7dde88b3334e6bacfc9a8eee91b65ebe2334e99fd7daefa525ed131d73c02b428c8e2dd2a57ae4b55f93a6839cd7df1fd43054253e5e80631648e7c782a50a5fc2fb1989d5ba2b966583752aa5c288048b6cdda0678e8e7934cbef522334cb5ba6c15c380da2e38cdcdf2b31c01d579f382ad02d2f3eb830996139792d671c2fc2cde5d94d070694fa2f0b8e497be5218f882ea587819b6e49535ae976da12524225c4101f5f31ccec2a361e5b80838b2a43b8a71b5be46347b52ce7c66757890b5871e13481180ca01a1c18a52706225d1f782084f9914a227292f87501fb98c2feb6931f11d9dedfb204837b41b2a9e2d46265f47a633abad29750772ca509fe63542e43b110221a4c83967a26693faae68605ecb835ba82c77b86aec4282f123eca654aec8a4c4757fa316d29897c4909776c9f45613fb523e34e18e65e642c72a9f7e280057d255f7b18397b6cc154ca87e9585aa5c51e5721740d0110c41f692dae3d89dea212da9e2ea8d92035599fad239962e0fbf6325d8837d29a1fc3ebc7008cb1626fcda162fb550d97cb8b3f532a371d4150f983ca9cb9214f84939995e393d77e58ed0ca6b5698090acd3bf248511cb983120669abc26f94139678ff517512d94974f65a3238c0c7fa7503d4c224e40bfc05e9e7f6ad43d46275a61e642dbeabd1d344e0ad1062fd9b3adab47b50211e02f6e7e4c60db12b887be410d06023aaedb16aaf5b5c16a87ca1d05b8b364fdf375791a1e6b4b28ad3264ec69065cb828dd6d2c91dc853367ac60a1f99c5b9779410655a614b1f446882426ef3a9c853bc652ef3c10d55538ec48fe5e4d9c6c6a08815ddf0dcd6569e99fdd7dbb37c407a260ad45b32b6cc034f9080805882d2f049026f812eed41cadc48772529e7e183f8e9db5f95f17f26f501811065e0c1578b7b569e5a15f6d59c6a5c829e563b4a7d36fae6f5e4226dbf0703afc722150b224dc5fc9e935db366e2ff73227f45874104b975ada7e98796437bc2455095d2df988ded08aa83b42743616992a55d5baf06a2cc9e5ba5fd6b089066ec3775807718f3881ab19821cd971bb671533decc59a59ca8e05e9de2cb76e92861e79df5914392bb1d18f392228ee7ec357c0994909532c493524a0a51dd0ced00ed034a50002506de81cc29aa163418ad357658f40ad92256639d285c868be3b5ffbff599ea3fb33c7b5f364f9d2ca1fead8e845404f4593437a514d026e269736d7e8a69db33f477539bd272c46d53f1137a775c8b57663b785065b63bf3129800becd6271ebcedfbe7c1fe2f90ff38664893bd832cea2600d21c2244d8e21848a29d2fef4e4bb716f0745441e1e788650c4638dc20b08a3096a34d61b53919507ef4ea66dd3cf2d759e5c652b3848d6b8782bcf5c8334de2274c781c8614eb76ba5cf3dba06e5ea353ef270456d9a4642d045141745a2013cc556dbfdf6cc32ad64fe33f362c3a121970571c08e3a56f67eec5a34671fc89dbf44cf6eb1362df43d673210ff0602d979a56c3820e8d8be0b38995bd12b36b73479d5f2cc372a8d64e4d7406ab4350eeb5b6a6a8c8e1e63dbd6a08f9f011dc3467c3c0751909ef223079f736f4082e16a0a00392d3e229c4becb7fbb8b927df00fc746c60c9eb6b5480cd039f085a8100758ba6769098d3c710bd9e81c12318aac51d4046ac5ff16c0a98b73f9b08caf6c0a0a109c6e68b2d897f44a80f2831a4014d4d23a7a5b655558985d4faddbfb62ebc496df20fad467deb5c6633e61fe5ee7476329755ec3130e0384125944c7c3a6c4af146b26b13783eeb2a642811102e63aa41dfbc97f4f42274e12ed7dc723386d3301dc18a217549ca4d3c413a9bfb3d2ee5e444b32378753904f2c804df347be608db8b03ae2dd15ed9e5c061b0292e73a7e35f30c57cc8d1dd7d44b9d40dea9059e16b085abd8974e94b12d2f0b6d25393ee75bb586c19334abc191155680b23f4860da786b39cd1370392cdecbbe80c272d2c26e79cecdc02963af409aa12a9850dfe61c3488aa626f66cf8a95cfb178a2b8f58c861fafd52bd3c824efa624ae24559ed76c10f8d1174d2aedec6e7820b7d3364159764b3391f63c40417c5bba115ba1f2db2e0e1eb0f722d246d6ab05b05f2ce7ba9efd72a46f2623fc7e8846ab8fbdf270962aedba232b50ea088fb6b75d1db3d126d23a79bd42f56554c8222c83080fa82b72d7c84384211494ed965c525b0d9c8e21d9a7ab2df9701277576bc9cbddef3d4f96ee3143ccb61fcdc35bf4730d2ece7d744c31bfe54206f9c0ded263076d9930d73deb9090fb00be15d8b8fcf068db0ec378a6daad86276618ee9e4f4a8b3a08052135ad95525d7bc59227a4a0fb8c39cd839dd0b7258f408f4ffeb375e80f7be07394e6f6dde9cdfe0af9b62469a89f55a5b04575314c788a6a88f6a2e69f09afe708183ff8b01b3db80377cf515357fcd93553cb9df0014c12d197f51cc921c6c61ff63c0788325848c800f9ffbb580ea469172a3b014e040f3d9b9de384771984d5e9c275c072e31c9aa68eac0c1a24ae46c2876af4292c15101ff64bd561533cfcd7831a4a2702ac87e85d584078b275a43ef71ce92bbcb75726c2ec5244950809a97cd0c77590dcca8cdedbf2b151e022f907738abed23e72a5aa911d7123c6cd52b2db7cbb17bc9851b24984e743b4bbb2c3c95843cff1e16b1455058fd2878c508a615905c45d29c086d1deda5721a17390dd00cdf98e5252977e1179c82999b8d35a1cb9ceb5430b0b42652d53b4cf2227d586ff6c14cb8f61fd00f72416d2ef50e26685a771b64e7d7479c3b571881d7eb0aaff639e828bd3092e76c825f6042f8a1eb2841ed53001b3da995b3a655080ed322093383ed44582aa1dc76563e3bcf9fc79e0bd04ca11bd9359a2fd5d0ad9689a7e9748bb7202af94dd3161d924bef5d314d0ff5b61796c8708f359694d28ff6604385e5e7ac38b665f39b9988685cdb7eedc1be43ed151d9c4f8f42e3d95eb590e11208abd0d74f6e07b750b83e3100331763f5c2686d16347eae119c2b817a3aee79ab4a7f9ddcc5cbf9738dcd758b6fe90124cff079276df278db575d09cd8a0718e28f7bfb42165b888657e29a09ad429fe015f8155fb95b609d98efaea53dd98a1284a68a4834c5b4f55602d2893acd82501bbe83cfbc46fdae1706588487f6435c100d9b77c8ee4eb1f1d6fdc3c70919b3323876f42fbfa65f6bd39aeda9e0282c25b28113fcb1ce0116c3e7abb302b8cfe534", 0xb2e}, {&(0x7f0000001340)='6', 0x1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000016c0)="4358c5ecb81463289c8fcb770c5987dc0b28631f1a57f47e95c49cc2ced7bccb050eaba9a5", 0x25}, 0x0) 22:25:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000380)=0x5, 0x4) 22:25:20 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 22:25:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x200, 0x402) ioctl$USBDEVFS_CONNECTINFO(r0, 0x5522, 0x0) 22:25:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x6, r0, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x0) 22:25:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x1}]}, 0x30}}, 0x0) 22:25:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 22:25:21 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x200, 0x402) ioctl$USBDEVFS_CONNECTINFO(r0, 0xc0105500, &(0x7f0000000280)) 22:25:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x1c, r1, 0x305, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 22:25:21 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) getpeername$tipc(r0, 0x0, 0x0) 22:25:21 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)={0x0, "a478e2e8609c0dbf4639f8cf3de1060beb63fa9302679f5e9b2251a85371572607c40830631790254e2e7365da3ae522a3620ee658f65bde0cf2438423a6b7b7"}, 0x48, 0xfffffffffffffffc) 22:25:21 executing program 0: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 22:25:21 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000009d98ff"], 0x14}}, 0x0) 22:25:21 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000026c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000080)="37115a85fdb51a5299ef32fa5043f08626d694f3a87bd0080bcaa05d5ab4b7c725dcea0c173a25aeeddf437d4f8ec9c946db13ec249801045aa0c2b9f033a587c5909831744e3f04a438730542113b468731b1b05b08e7564b8c62a83122134a8b65cab3ae7ecd33e497f7c8cbefb18a03542c167e5f3209f028bb07484bd5fabfe5424259e8a05feac709797aaa1ff550ad6a25c8c20368efd9f3ee0a101aceed5da062b1a4db423b70efcddb0a243d24a4cf11990ae26acb88ef78e6c5343158c7", 0xc2}, {&(0x7f0000000180)="8ddd67b2aeb9e0f0c33ebb54f1449cade9fea50a1f5d33a2d813487a79dbc310f4e633d69fa2d569672b0dab00461073499f7adbe057a0e6b176e38975754011c33576cdc2c665ee41511cdeee26f36305c877746f6fc3cec6e5121ead09c2eba5475b3588b29e854ec2e578223a273c960445a77fa7517581a1c03873d20826b777e4b1ddcc12d79bf4a673e799a4be4d8f46dc763e8ce9c42a1a93e8129211dad5d83e795d9bdf88db9c8ae7b043ba6130816bcf0ab1a6ada2ce6a3182c053932d1cc5ff9fb088a2c4e0cfc42c7176dc644b526b7acc60bf1038bbffcacd786b8e8f72fe4d9e11e1", 0xe9}, {&(0x7f0000000280)="f19a63e914387c45872bb4985b935b07475b7fefd96135f9bdcf876957b3f113118519d7da93eac065d3008007c47110603ba13b7aa278085c6b1c0d6336673557d669dbf018547eb73a54dbe0a708065ec34d2a01cca75a0677355f83bbf4b62693aba77f9c28110006fdf3b77b62d5f8cec1160a5382d4d97a77a180d68ca0252ed8bab38360217b3d2d1e7ad90c57682f73a22d21e1f1914abf82e22d7f924bbd0c", 0xa3}, {&(0x7f0000000340)="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", 0xb2e}, {&(0x7f0000001340)='6', 0x1}], 0x5, &(0x7f00000016c0)="4358c5ecb81463289c8fcb770c5987dc0b28631f1a57f47e95c49cc2ced7bccb050eaba9a5", 0x25}, 0x0) 22:25:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r1, 0xf, 0x0, 0x0, {{}, {@void, @val={0xfffffffffffffcd6}}}, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, 0x28}}, 0x0) 22:25:21 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000a, 0x100000002272, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, &(0x7f0000000240)=0xffffffff, 0x4) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'geneve1\x00'}) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) 22:25:21 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 22:25:21 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x169a40, 0x1) [ 342.791489][ T6497] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 22:25:22 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0xb, r0, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x0) 22:25:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x1, 0x0, 0x0, 0x0, 0x1040}, 0x48) 22:25:22 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x200, 0x402) ioctl$USBDEVFS_CONNECTINFO(r0, 0x4004551e, &(0x7f0000000280)) 22:25:22 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000001380)={0x928, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_FRAME={0x908, 0x33, @data_frame={@no_qos=@type01={{}, {}, @device_b, @from_mac=@broadcast, @broadcast}, @a_msdu=[{@device_a, @device_b, 0xef, "c2780557373b03adf7ca7486af37c90710ae573907a114d89146720c5d6acae5ed1b4492f01668b626e1b4c93505501f98bccb904fef04ec0a36fa799534b918bebab115871ba193d1606810f852dc418d87ce0c931161f888844ebf1ddb462c1b3ffc1e1bd945652d56c279eea837c58d963d7e99fa3b4ee999194a7919d3dda957e7ff06bfb04022edf1256a4d1775125c31cf5e4ed5772c25ef50bd94e1dcac9ba633bef9e03ae4a33137110dc83ff365ec1762410614901997782afd3aa565f1cc9d10a10117e098dce0aa9644d154fcbb8f19ddb271d408178e31de6bca4e4a146267427510b309da1a01af15"}, {@device_b, @device_b, 0x7db, "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"}]}}]}, 0x928}}, 0x0) 22:25:22 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0xa0c1, 0x40) 22:25:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 22:25:22 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000000)=""/41) 22:25:22 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x161840, 0x0) 22:25:22 executing program 0: semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000000)=""/237) 22:25:22 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x161841, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x88002, 0x0) 22:25:22 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000040)) 22:25:22 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x161840, 0x0) open(&(0x7f0000001040)='./file0\x00', 0x10000, 0x0) 22:25:23 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x161840, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x89) 22:25:23 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xc1, 0x0) write$9p(r0, 0x0, 0x0) 22:25:23 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001e80), 0x80402, 0x0) 22:25:23 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) write$P9_RSETATTR(r0, 0x0, 0x0) 22:25:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x17, 0x0, 0x0, 0x0, 0x2804}, 0x8d) 22:25:23 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000040)) 22:25:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001000)={&(0x7f0000000e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000f00)=""/203, 0x2e, 0xcb, 0x1}, 0x20) 22:25:23 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x101002, 0x0) 22:25:23 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001e80), 0x80402, 0x0) 22:25:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=ANY=[], 0x50}, 0x0) 22:25:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1b, 0x0, 0x0, 0x8000000}, 0x48) 22:25:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000800)=[{0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:25:23 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000040)) 22:25:24 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001e80), 0x80402, 0x0) 22:25:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'vxcan1\x00', 0x600}) 22:25:24 executing program 1: r0 = semget$private(0x0, 0x7, 0x0) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000040)) 22:25:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'veth1_to_bridge\x00', 0x8000}) 22:25:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x19, 0x0, 0x0, 0x81, 0x0, 0x1}, 0x48) 22:25:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x101, 0x0, 0xffffffff, 0x0, 0x1}, 0x48) 22:25:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x1b, 0x1e}, 0x48) 22:25:24 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001e80), 0x80402, 0x0) 22:25:25 executing program 1: bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x50) 22:25:25 executing program 4: syz_clone(0x20948280, 0x0, 0xffffffe8, 0x0, 0x0, 0x0) 22:25:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x80086601, 0x0) 22:25:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000006c0)={&(0x7f00000003c0)={0x2, 0x0, @dev}, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)="7734b6ef24da1a9bea7b80a42610c4f055c6dedddd5ade351ef819b3ed6843a2519b0a3ef9b18b7157a7b773800d00624129c482c96443af2b9be35b6183baf7fdf0e22a1b8e6774b28869f53448ca8645cb24c459074c57998bf480803a5fb432e482645aef198c5af399e62a64a514997350ebde8f6cc47e9247e0f33d299ec9b91053db47bd9a7ded23", 0xec0}, {&(0x7f00000004c0)="ac0dd49c851cdee79bd1509d14e6c294cd097d232b0406557f9de858a28c2b3949a4798522cf48c88cc40afea6a39202ec32d9e34b554ad986788259830c89043ca5dcac160ca4088f", 0x7fffd140}], 0x2, &(0x7f0000000640)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_tos_u8={{0x11}}], 0x50}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40010062) 22:25:25 executing program 1: syz_clone(0xe00a4400, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 22:25:26 executing program 0: socketpair(0xa, 0x6, 0x0, &(0x7f0000000540)) 22:25:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000006c0)={&(0x7f00000003c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000540)=[{&(0x7f00000000c0)="7734b6ef24da1a9bff7b80a42610c4f055c6dedddd5ade351ef819b3ed6843a2519b0a3ef9b18b7157a7b773800d10624129c482c96443af2b9be35b34ede883fdf0e22a1b8e6774b28869f7f53448ca8645cb24c459074c57998bf48080355fb432e482645aef198c5af399e62a64a514997350ebde8f6cc47e9247e0f33d299ec9b91053db47bd9a7ded23", 0x8c}, {&(0x7f00000004c0)="ac0dd49c851cdee79bd1509d14e6c294cd097d232b0406557f9de858a28c2b3949a4798522cf48c88cc40afea6a39202ec32d9e34b554ad986788259830c89043ca5dcac160ca4088f", 0x49}], 0x1ad, &(0x7f0000000640)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_tos_u8={{0x11}}], 0x50}, 0x0) 22:25:27 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x4002, 0x0) 22:25:27 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000b40), 0xc) 22:25:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 22:25:27 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000080)={'wlan0\x00'}) 22:25:27 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40086602, &(0x7f0000000080)={'wlan0\x00'}) 22:25:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x28, 0x7, 0x6, 0x80d, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 22:25:28 executing program 2: r0 = syz_open_dev$media(&(0x7f00000011c0), 0x0, 0x0) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000bc0)) 22:25:28 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, 0x0) 22:25:28 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvmmsg(r0, &(0x7f0000002a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000263, 0x0) 22:25:28 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'caif0\x00'}}]}, 0x38}}, 0x0) 22:25:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x24, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) 22:25:29 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f0000002200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, 0x0, 0x32}, 0x20) 22:25:29 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x14, 0x453, 0x0, 0x0, 0x0, "88"}, 0x14}}, 0x0) 22:25:29 executing program 5: mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 22:25:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r1, @ANYBLOB="f0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x20803}}, 0x20}, 0x1, 0xf303000000000000}, 0x0) 22:25:30 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 22:25:30 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) writev(r0, 0x0, 0x0) 22:25:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x7, &(0x7f0000000180)=@framed={{}, [@ldst, @exit, @map_idx_val]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 22:25:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/188, 0xbc}], 0x1) 22:25:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 22:25:30 executing program 5: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x2a, 0x2, 0x0, &(0x7f0000000740)) 22:25:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 22:25:30 executing program 3: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000100001140000006cec41d89f37fa5897", @ANYRES32=r1, @ANYBLOB="f0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x20803}}, 0x20}, 0x1, 0xf303000000000000}, 0x0) 22:25:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000019c0)={'wlan0\x00'}) 22:25:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@gettaction={0x14, 0x32, 0x1}, 0x14}}, 0x0) 22:25:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007c40)={{{@in6=@private1, @in=@empty}}, {{@in=@remote}, 0x0, @in6=@empty}}, 0xe8) [ 352.008768][ T6636] vlan0: entered promiscuous mode [ 352.014142][ T6636] vlan0: entered allmulticast mode [ 352.092026][ T6638] veth0_vlan: entered allmulticast mode [ 352.099089][ T6638] vlan0: left promiscuous mode [ 352.105743][ T6638] vlan0: left allmulticast mode [ 352.111006][ T6638] veth0_vlan: left allmulticast mode 22:25:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001080)={'filter\x00', 0x7, 0x4, 0x3f8, 0x110, 0x220, 0x0, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {@mac=@dev}, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'ip_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@link_local, @loopback, @broadcast}}}, {{@arp={@empty, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@random="2c34273e279e"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip_vti0\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @multicast1}}}, {{@arp={@private, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'bridge_slave_0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x448) 22:25:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x3c}}, 0x0) 22:25:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001080)={'filter\x00', 0x7, 0x4, 0x3f8, 0x110, 0x220, 0x0, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team_slave_1\x00', 'ip_vti0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@link_local, @loopback, @broadcast}}}, {{@arp={@empty, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@random="2c34273e279e"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip_vti0\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @multicast1}}}, {{@arp={@private, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rose0\x00', 'bridge_slave_0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x448) 22:25:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000002e80)=@filter={'filter\x00', 0xe, 0x3, 0x0, [], 0x0, 0x0, 0x0}, 0x64a) [ 352.421442][ T6644] x_tables: duplicate underflow at hook 1 22:25:31 executing program 2: bpf$OBJ_GET_PROG(0x4, 0x0, 0x2) 22:25:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000000), 0x14) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 22:25:31 executing program 5: bpf$OBJ_GET_PROG(0x3, &(0x7f0000000040)=@o_path={0x0}, 0x18) 22:25:31 executing program 0: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000040)=@generic={0x0, 0x2}, 0x18) [ 352.771366][ T6651] x_tables: duplicate underflow at hook 1 22:25:32 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_1\x00'}) 22:25:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x120}}], 0x1, 0x0) 22:25:32 executing program 5: r0 = io_uring_setup(0x4f46, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f00000022c0)={0x1, 0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x0}, 0x20) 22:25:32 executing program 0: syz_io_uring_setup(0x7d1f, &(0x7f0000000000), &(0x7f0000000080), 0x0) syz_io_uring_setup(0x17df, &(0x7f00000001c0)={0x0, 0x0, 0x800}, &(0x7f0000000100), &(0x7f0000000240)) 22:25:32 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x7ffffffff002, 0x0, 0x10, r0, 0x8000000) 22:25:32 executing program 3: ioperm(0x1, 0x7f, 0x7ff) 22:25:32 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x6440, 0x0) 22:25:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, &(0x7f0000000000), 0x14) 22:25:32 executing program 2: bpf$OBJ_GET_PROG(0xf, &(0x7f0000000040)=@o_path={0x0}, 0x18) 22:25:32 executing program 0: r0 = io_uring_setup(0x4f46, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x14, 0x0, 0x0) 22:25:32 executing program 3: r0 = io_uring_setup(0x4f46, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x18, 0x0, 0x0) 22:25:33 executing program 4: r0 = io_uring_setup(0x4f46, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xa, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 22:25:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x9, 0x4) 22:25:33 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_helper', 0x1, 0x0) 22:25:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007c40)={{{@in6=@private1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in6=@empty}}, 0xe8) 22:25:33 executing program 1: r0 = io_uring_setup(0x4f46, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f00000022c0)={0x2, 0x0, 0x0, &(0x7f0000002240)=[{&(0x7f00000001c0)=""/46, 0x2e}, {0x0}], &(0x7f0000002280)=[0x0, 0x20]}, 0x20) 22:25:33 executing program 3: r0 = io_uring_setup(0x4f46, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x3, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) 22:25:33 executing program 0: bpf$OBJ_GET_PROG(0x22, &(0x7f0000000040)=@generic={0x0, 0x18}, 0x18) 22:25:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x10000}, 0x14) 22:25:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x25, &(0x7f0000000000), 0x14) 22:25:33 executing program 3: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000040)=@o_path={0x0}, 0x18) 22:25:34 executing program 0: r0 = io_uring_setup(0x4f46, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x19, 0x0, 0x0) 22:25:34 executing program 5: r0 = io_uring_setup(0x4f46, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x6, 0x0, 0x2) 22:25:34 executing program 4: bpf$OBJ_GET_PROG(0x1d, &(0x7f0000000040)=@generic={0x0, 0x18}, 0x18) 22:25:34 executing program 1: r0 = io_uring_setup(0x4f46, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xa, 0x0, 0x0) 22:25:34 executing program 2: r0 = io_uring_setup(0x4f46, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0x7, 0x0, 0x0) 22:25:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x39000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x8ca, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x15}, &(0x7f0000000300)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 22:25:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="9db8ecdeb2b75cc8", 0x8) 22:25:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x1}, 0x48) 22:25:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) 22:25:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, &(0x7f0000000000), 0x14) 22:25:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 22:25:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040)='Ye_p', 0x4) 22:25:34 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000040)={@local, @random="d72a9277a694", @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x2}, @md5sig={0x13, 0x12, "790f6c11fe6a917624e9122a39bf39bc"}, @mss={0x2, 0x4}, @md5sig={0x13, 0x12, "39028742ffd0b424402c9d3a448c2c2c"}]}}}}}}}, 0x0) 22:25:35 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x101001, 0x0) read$usbmon(r0, 0x0, 0x0) 22:25:35 executing program 2: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000040)=@generic={0x0, 0x18}, 0x18) 22:25:35 executing program 5: syz_io_uring_setup(0x6d77, &(0x7f0000000000)={0x0, 0x0, 0x800}, &(0x7f0000000080), &(0x7f00000000c0)) 22:25:35 executing program 0: syz_io_uring_setup(0x7d1f, &(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) syz_io_uring_setup(0x17df, &(0x7f00000001c0)={0x0, 0x0, 0x800}, &(0x7f0000000100), &(0x7f0000000240)) 22:25:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, &(0x7f0000000000), 0x14) 22:25:35 executing program 1: socketpair(0x2, 0x0, 0xffff, &(0x7f0000000100)) 22:25:35 executing program 2: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) 22:25:35 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$MRT(r0, 0x0, 0xce, 0x0, &(0x7f00000001c0)) 22:25:35 executing program 5: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000040)=@generic={0x0, 0x18}, 0x18) 22:25:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, &(0x7f0000000000)={0x2}, 0x14) 22:25:36 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000000c0)=""/29, &(0x7f0000000080)=0x74) 22:25:36 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) 22:25:36 executing program 0: openat$sw_sync(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 22:25:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8983, 0x0) 22:25:36 executing program 1: sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/248, 0xf8) 22:25:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 22:25:36 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 22:25:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000000540)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8e98}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8214}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}]}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xdd8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "40d46db68a3e1f4dd9efde622ea27fb922ecd37c4abfff"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0xd8d, 0x3, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) 22:25:36 executing program 0: setreuid(0x0, 0xee01) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x200400, 0x0) 22:25:36 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchmod(r0, 0x0) 22:25:36 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000001940)) 22:25:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)={&(0x7f0000000540)={0xed4, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8e98}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8214}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x101}]}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xde8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "40d46db68a3e1f4dd9efde622ea27fb922ecd37c4abfff"}}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ID={0xd9d, 0x3, "0c17787173dc5d64edadbcc3343dce55dee61b279f14c2f8c65e7c56d6613c5c943a78e68146121ea56894b82903533f112387a7dc1852a762804c034cd4a69c4647ab25182662dc86672b20bc1f4568e09991b5f577f93c703f9b93082a2f848bbe9c332b19a060cb25dfdc9f748f9a63f4f29393318875bfb83fd4f05347efb7b7f565a0e769e4eaa8fcf7a970dfd51983a317be9baed57ea955963ef7e13cf3b5fdecdfcbf2d07cb3f8e3c1f2b0d87d15fbacbb1ca12f4526b20800763af6ac4687b9831fa299a3daf12b8b0ace0e24d659c077cd849253441743684af32420b86bbe2526b95893f8d2ed9b2a64e666f40e89f74e3cefa0b2657d806c97d8e1c176edc95dfe79a93fc01b8487f77851611884c175d4e369ae205d2ab08e8d73ceda61530f6f80bcc6bb966ce9693ad71cb311c20ba25f6faf8b2f50641f3f89c8f2c8db648ca14c0a0e2343e93898e1ad72748598c312654df2d84fd083f8dd4ff65885b3aada57c5f0d352184a484d54c65d9873db284a3905b45ed92e28529f5606b08c90c4391d62fc77783abe37d08c630b9954fd6a40796a498def86a789a22d5935fbf30cc7ff0636f828bb8f4ab44c6513cca3882e1cebee511d4ca3261746979660c8ba1e6f9bc72be77586c61788a841d3750f45697f23cbc066a8819942588c0282005dd3278859f71a435dcf72456e9d03019f70b62c4c3d8eae500fe3280c3ed4fbf061eb995963b9535b1a8e36ca06440d8f0dd41a38efeaaabfafd0550beb1785b70be30a1e447e2f950be20e28c66a739151fb6adaa0f479f76a8c00a06dd102ee68ae1c24e069ff884936f48922e959eaff9bfa2ea444af591ee651e2fdb0bf211127161e2662def977956c47ac7139d31bc6358f74de82c53a48a3aa918090dff22eb7b2193f4cda46331e0234f3458521afd01e158005e3f5a5896e76da64956035898ef5d020393f97a552716c33a85a0731657cb47a2b7ee065067398c8680abc5f7dec804096baaa771f0c1f80faf35fee0e1b9f2c7c2bb8701225bd1e0b3d13ef02a0d9e94b9957dd0661802c56f4121f6995ebd04049af3d383e1ab7fa8332a9dd25baa3a9fccbffc93c83faaef96261d45010ffda149daed964aa1effbb99dfe94614c1037f279dd99d3e5b9cfa742efe4264369b543109c7805a63467eed26cfc107e9878162da3d900d83676ce91ab3fdc22a75761294f302cc2919068422f1a6f5a5c8dedf5b25c5665fe07e3bd7a4ac9930b95acaa5dcc86937f46988b09ec94cfb35d6fc53460a00301b0e4392d6f2a2083ea22297aaa480fe53a9649809b6f62d77577a3e4c80db28566db0050d86d3201691c54b502dc931237bad1f7badc90841881653402ebed1ce1c69968da63e20979c6a3608e4463de3f76ad828cd536fb9df3752c4108ffd977586a0df8948638c79f28dd9f96e472b5d2a0a47242536858dafc209dbc748d4e57184c629c9e1bbf094626091f7a26949c08d494ad6d61763bddf814f73ef877edf649f4fee955a46d8b3a05c9e9c2fc482cd261985c2060d9a9fa6cb82f9d4fcab3a645d6f57f86ba96f18128cfee45306437e6c511d4503acdd9a37105c37ed20bc11dc51b4559933ea463d4b1d6ac4895a1b22db2f3c9c69f26c463cfa89f0d4625093434366c1d79dc1170cef98ca2a67723ff12b527597abba94fd6bfdefa3933c4d66504c5da85c3bfd40fc3a7d84cf2c6f65cd97acfd0cf8c1669c4deab13c945a2f8e43892cc1e5c1be9dc4fcd31bafcdf21967cabb6d6bfb29cc5e92c888eda9d236645e69a5c89e74255eccff1596b0a981a2241f44fe452c16a1338e8f86fb9e50b565f2b536a1a42f539044ef7047695f9c6568b36f8012f196c937cea9e8765302d0d3d0043f6d7f2d9b6ee10479393a2eb223de152088f59041e3ec6312e9c60cb64ad2dec1837c7c06a589601e011953c36b73ab9c0c3af747b5da938f6c2c31e3b1864245550f18d0cd0a03259d55347c370c888599e818dff3879c805977836da53173c6aa82797617a324577ccbc4c99c152ecf9a745b82e5de65346a66a1650a8aae87bd16718111953a32f32f2e2cb9ce21a15c217b7554297cc5a01e286152d9d561f95b06d59a4f06e05665653fdc72cbe6f1daac078faa0e52d631bb89626611ecf97d75c22bd13fe4d74a8ede9db625a3c7ca930fd20d9c6ad0c012676f6f71c77750924f520a3d4f04dfd9ccb933e3f473734cbc26d295af6801fc069c7097b5bef5e800a1609bfd573033392297e0943d05f5b33b4e6b4ddcc6b3203ffcd88368b452bb4b2b1088496e53bb7854aea6095761ee8a6cb22900bc09e725cc05a23f7683b7d5fe246a65848fefc233d5b634dd8ef7346c59f2baf79b0c30d7692721c8ac9bad1aa0224260841d0c4cfcf5c07e7e25b17b0193ae75366e39b527bacd7fc761c5634bb652b06a4e43a5c2bee3f404923e23718be749c86116000c6dbec7e504d0704c58f4dcba9154be20115c824bdb38ebe34924bd263ddd9e89d8d58aa4d76f02eaff7d28a753351cfa0f57f76c1956671fa53423a8373bd8b466a0014817defe7d0137676c10746731d864c43a438be7656cde4768058d9ff5a292376f20d8d69f88c8cfcbb774076cc1811c87b1898e096e34bb8e9ddeeb3654ba9bd2f4c9d2fe15ce7eead3643e42059a0ae7e14bd127afd9fed44670aff653d55ce8a5ddfbb41c899c21719b944c1794d53fbb867ee69bbd675562bfc77242356278fdd839e5932ce9aabeeb45f7f21cb2099087102c8ae84e16ceefeb0d7f713d8524ae119a02ac0239a1e1e45134f5c5c67d3c58f2b7e284931cd485ea17cefbc4d19c41490ee01bc5006e9f85a555d7a6d98c6cf0a5cf78495fc2c785cb93d5f9637e5c436014e987c3530b6d244c300c89b5d43755661e8eb1dde3a3b825c9797eae909a12d5624f61055d7a11871b779d405bc41d205fc8beea49c92b336b9ad59391c7bcd1448745775985e77c3e3fffcae62876b984592d1d86f4663ef7dfb282c872e0b8c29a2c54048efd1f4daba402653ccfd5e1e65a43d605b9552c593aec88212c8fb2ca8e7954a36ac622190f7873aa1c1d85a3bee2334a0a0d7dd5e01b227c3ecbf1a177faa05caf472b15b44c4487c159e009e9bbc4c960a66e6d55bc979975f93b0a8f239e9117d7d22b1091613b9abeb6ea5f6de78791aa797c9b7c60c3583c7273564fa93b1ff55df2f93df63304067c28f5d7d7c7a76d027253f32d8e3206539556abbfbc464a12fbabde7ff0f1d64b57c0787bc63ba31492d2ed008b8905d06dd1569fa287ac2a5bb8a11f1b815b9dc4666212ca38d96d20470d8cb3b9f9daf11c7d0b5b26ae7f46d2c177dbec7af88164e301315a722115ae01b5e5a59f61d78e4a18954b5dab10351aa16ea60360fad504086a2ffe68658aa37f67743642f25ac174af6a7e9070e42151f5ff73f8b8582d6ff636a13542f1e518fb73ece93c17c64ef4cc27942e5f6f2590b0fa5a8e806230f4164b1a1fdf874b59554044b36e27fdc9636a8e50b927e4477374ce817b3e19f16774bf78090c467ec437e02886f4baff1c66e934021a62fc81c091d5331dc2ec71816e5bcb33238960edb03a143bcfcae35a7792f96420b777811c228541b93f2e83cf37a9bc78829df40fed39a5caafbb006a91ce2bdfb86e0d98ed415640b7708271fbf8faeb2dfc9d219e3306e8b71f0f8046acb3fd328232433ab4e403d6eefca7e2c52f04d7f0d501bbd57051257e8b7fabcb83380a4cc42d12b572edd0bb14d729bfc5b4b4430953c200337e1af14a7505a5e5689c87d3ff01dca48b9fe2d618660476e90ec644fa3d2fb1b2567375e1350cd70d8eb5f745175a9ebab433c30647b128e10548729486e284f12e1463f6be2145c31a2f37279ef6452db71f90c3c93c414810d6263e5cfbcfe283b7898dcef17db6639c49db9e0ab93ec50c9a3cca502496a1c7726109cfd37972349c9723a70fbae5e341f699f6d8042f7052c8cc4f91fe96b1b28cac4524d3d01601afe0c90bf7134054de6e5b212d5b59347d060d2fee37f5e081ef3ceb925fadce756b39ee2eef3378c517750acd8f252282d33ada423039d5c899e673a1492001f753c1451ff5ad3c2dc23450368dc9931d5198cb0ec10f1c32fe695514747ce5708fcbdee13610e1cdb92412fdb7f45e6bbd123298219662c41b7fe7ffb14d621cea277b52d689bfc55f2130e30dc8948b8f36c1bdb32d16ced46172330612ded43c6252968809a96c6a8bebef202d7cc88062a1ac3750712981606bf49735b000a8eb8e364883cede978a6ac61825edcb7eb30979294f8585f36558ae0aeca1c99b3975b4469b2200e26c00c88fbd4ebc76aaf269102627f565c0f4a16799ffa281f433d8710a7f3407ea5f153a45d67ab9ec0f89bb4a217c6462162049c143697f21702b6ff887b5b40cffd803e01c29419f5c788edde3b3d95244d5b1ea9cb57b385b91b9b256f74edb9fb2cfcdf038a10f39c7bdeabd296667fefff18e3324ec7c78847dcfa80a7455a90d85f7eee0698ab60cddd3317f00bf0cc91dc774a518710f651a53d99c79ff82bdeeadf545e21a2b5342ab8b7b9acf73566299473f56126fcb09785b2984464e42ee1ae90793021707da925c6b6c9d0906e16ba3826e65ca3d340b4f730626eb0bd76d4d16041fd59dfd8d7e0c0e483cc0398d0622d856c1982e21959ce0911f0de1cdf3e97ac31b7bfdb930a9e3675d2eddf3b30ddebb6e0d98484dc5ebaaeeabc1f75dc9dfc23c44af9749dc2fd6cce3cdc3d2a46b37a373250526c0861ea0db2ce4fd0db9a4b712f3e25990858886710da0773fd1515a425cd0d37da9b156744603b269040c36f2426c3e023d72ae70c9d17dd0"}]}]}, 0xed4}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) 22:25:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8922, &(0x7f0000000080)={'sit0\x00', 0x0}) 22:25:37 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000006dc0), 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) 22:25:37 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001900), 0x0, 0x0) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, 0x0) 22:25:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 22:25:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8904, &(0x7f0000000000)={'sit0\x00', 0x0}) [ 358.286963][ T6778] sit0: mtu less than device minimum 22:25:37 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002500), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000000)={0x8f531e4, 0x0, 0x0, 'queue1\x00'}) 22:25:37 executing program 5: setreuid(0x0, 0xee01) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 22:25:37 executing program 0: statx(0xffffffffffffffff, 0x0, 0x6000, 0x0, 0xfffffffffffffffe) 22:25:37 executing program 2: socketpair(0xa, 0x5, 0xffffffff, &(0x7f0000000040)) 22:25:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0xfffffffffffffffc) 22:25:38 executing program 3: write$ppp(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000e00)='ns/net\x00') 22:25:38 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x4, 0xfffffffffffffff9) 22:25:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1e, &(0x7f0000000000), 0x14) 22:25:38 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000080), 0x0, 0x0, 0x0) 22:25:38 executing program 2: socket(0x10, 0x0, 0x2) 22:25:38 executing program 3: getgroups(0x2, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff]) 22:25:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r0, 0x4b49, 0x0) 22:25:38 executing program 0: linkat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) 22:25:38 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000016c0), 0x80080, 0x0) 22:25:38 executing program 2: setreuid(0xffffffffffffffff, 0xee01) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x14}, 0x14}}, 0x0) 22:25:38 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x10040, 0x0) 22:25:38 executing program 3: request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 22:25:39 executing program 0: io_setup(0xfe, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000280)) 22:25:39 executing program 2: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 22:25:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r0, 0x4b49, 0x0) 22:25:39 executing program 1: setreuid(0xee00, 0xee01) setreuid(0x0, 0xee01) 22:25:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'sit0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}) 22:25:39 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 22:25:39 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) 22:25:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8971, &(0x7f0000000080)={'sit0\x00', 0x0}) 22:25:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:25:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r0, 0x4b49, 0x0) 22:25:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891c, &(0x7f0000000000)={'sit0\x00', 0x0}) 22:25:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 22:25:40 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000540), 0x2) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 22:25:40 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 22:25:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8920, &(0x7f0000000080)={'sit0\x00', 0x0}) 22:25:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, 0x0) socketpair(0xa, 0x3, 0x6, &(0x7f0000000100)) 22:25:40 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCSFLAGS1(r0, 0x4b49, 0x0) 22:25:40 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x200) 22:25:40 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) 22:25:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8911, &(0x7f0000000080)={'sit0\x00', 0x0}) 22:25:41 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000002500), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000001c0)) 22:25:41 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000080)) 22:25:41 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000006dc0), 0x40000, 0x0) 22:25:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) 22:25:41 executing program 0: io_setup(0xfe, &(0x7f0000000040)) io_setup(0x4, &(0x7f0000000080)) io_setup(0x0, &(0x7f00000000c0)) 22:25:41 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000011c0), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 22:25:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8981, 0x0) 22:25:41 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000180)) 22:25:41 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 22:25:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8918, &(0x7f0000000000)={'sit0\x00', 0x0}) 22:25:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x894a, &(0x7f0000000080)={'sit0\x00', 0x0}) 22:25:42 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x2000, 0x0) 22:25:42 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x40014, 0x0, 0x1c90e4688f197991) 22:25:42 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x20048005, 0x0, 0x17) 22:25:42 executing program 0: setuid(0xee00) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 22:25:42 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 22:25:42 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:25:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000600)={@remote}, 0x14) 22:25:42 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x4) 22:25:42 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x14) 22:25:42 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:25:42 executing program 1: pipe2(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 22:25:43 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0xffffffffffffffc7) 22:25:43 executing program 3: semget$private(0x0, 0x1, 0x353) 22:25:43 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 22:25:43 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, 0x0, 0x0) 22:25:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000000)="9a", 0x1) 22:25:43 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:25:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000200), &(0x7f0000000240)=0x4) 22:25:43 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, 0x0, 0x0) 22:25:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f00000001c0), 0x4) 22:25:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 22:25:43 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0x0, 0x103) r0 = open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 22:25:43 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1000, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 22:25:44 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x490083, 0x0) 22:25:44 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000002140)=""/193, 0xc1) dup3(r0, r1, 0x0) 22:25:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x7, 0x4) 22:25:44 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 22:25:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000280), 0x4) 22:25:44 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1000, 0x103) 22:25:44 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x20, 0x103) 22:25:44 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1000, 0x103) creat(&(0x7f00000001c0)='./file1\x00', 0x0) open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 22:25:44 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1000, 0x103) open(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) 22:25:44 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) 22:25:44 executing program 2: syz_clone(0x712ac000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:45 executing program 5: syz_clone(0x52a8400, 0x0, 0x0, 0x0, 0x0, 0x0) getpgid(0x0) getpriority(0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)=""/51) 22:25:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000010c0)=""/97, 0x61}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x2, &(0x7f0000002600)=ANY=[@ANYBLOB="1c"], 0x90}, 0x0) sendmsg$inet(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000100)="053914bedf9a0778709563279969c2e54188915b28b6b63d22f504d617bc7ebd6a4a14f33f5e75d2fc6c317d649cb95b5852b26e5926ff6bd63888927aded474d9e5fca4a5b7d56322591fe3f233aa419947d7ef415d4bc2a0912d6560eb7a819d38", 0x62}], 0x1}, 0x0) 22:25:45 executing program 3: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)="0e") syz_clone3(&(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f00000023c0)=""/26, 0x0}, 0x58) getgroups(0x1, &(0x7f0000000040)=[0xffffffffffffffff]) openat$zero(0xffffffffffffff9c, &(0x7f0000003540), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:45 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) syz_clone(0x512ac000, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:45 executing program 0: setxattr$incfs_size(0x0, 0x0, 0x0, 0x0, 0x7) 22:25:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)) 22:25:45 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002100)='./cgroup.net/syz1\x00', 0x200002, 0x0) 22:25:45 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a80)) 22:25:45 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6}, 0x90) 22:25:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001a80)) 22:25:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002400)={0x0, 0x0, 0x0}, 0x0) 22:25:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8947, &(0x7f0000000080)={'sit0\x00', 0x0}) 22:25:46 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)=@o_path={0x0}, 0x18) 22:25:46 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0xc6dce87dfebab58f) 22:25:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)=@generic={&(0x7f0000000340)='./file0\x00'}, 0x18) 22:25:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={&(0x7f0000000180)=@abs, 0x6e, &(0x7f00000002c0)=[{0x0}], 0x1}, 0x0) 22:25:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fcntl$getown(r0, 0x5) 22:25:46 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x0) 22:25:46 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001f40)={0x0}, 0x10) 22:25:46 executing program 3: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)=@o_path={0x0}, 0x18) 22:25:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)=@o_path={0x0}, 0x18) 22:25:47 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)}, 0x40) 22:25:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockname$inet6(r2, 0x0, &(0x7f0000000080)) 22:25:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 22:25:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100), 0x8) 22:25:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000080), 0xc) 22:25:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) r3 = dup2(r2, r1) sendto$inet(r3, &(0x7f00000001c0)="9e", 0x1, 0x185, 0x0, 0x0) 22:25:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000001e40)={&(0x7f0000000880)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000fc0)=[@cred, @rights], 0x78}, 0x0) 22:25:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000500)={0x0, 0x1, 0x2, [0x0, 0x0]}, 0xc) 22:25:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000001500)=@in={0x10, 0x2}, 0x10) 22:25:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x1}, 0x8) 22:25:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x300, 0x0, 0x0) 22:25:48 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 22:25:48 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000002480), &(0x7f00000024c0)=0xc) 22:25:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000001c0), 0xc) 22:25:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000240), 0x10) [ 369.552599][ T4379] Bluetooth: hci0: command 0x0406 tx timeout [ 369.559233][ T5002] Bluetooth: hci1: command 0x0406 tx timeout 22:25:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000007c0), &(0x7f0000000880)=0x88) 22:25:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000100)={0x0, 0x970}, 0x8) 22:25:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup2(r4, r3) r6 = socket$inet6_sctp(0x1c, 0x5, 0x84) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup2(r7, r6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x105, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x102, &(0x7f0000000000)={r9}, &(0x7f0000000040)=0x8) 22:25:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0xffffffffffffffd3, 0x2}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 22:25:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000040)="d0", 0x1, 0x300, 0x0, 0x0) 22:25:49 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@un=@file={0xa}, 0xa) 22:25:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 22:25:49 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000240)={0x10, 0x2}, 0x10) socket$inet_sctp(0x2, 0x5, 0x84) 22:25:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000003c0), 0x88) 22:25:49 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000)={r2}, &(0x7f0000000080)=0x14) 22:25:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x88) 22:25:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000001c0)={0x0, 0x3}, 0x8) 22:25:50 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 22:25:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000100), &(0x7f0000000200)=0x8) 22:25:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) 22:25:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x1, 0x9, 0x9, 0x513e}, 0x8) 22:25:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000000c0), 0x8) 22:25:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f0000000040)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) 22:25:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 22:25:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 22:25:51 executing program 0: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x0, 0x84) dup2(0xffffffffffffffff, r0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x3, &(0x7f0000000180)={0x8003}, 0x8) connect$inet(r1, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20104, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x200}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 22:25:51 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 22:25:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) recvmsg(r2, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40001) 22:25:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f00000002c0), &(0x7f0000000100)=0x8) 22:25:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000040)=0x7, 0x4) 22:25:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000001c0), 0xc) 22:25:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x2}, 0x1c) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 22:25:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)='8', 0x1}], 0x1}, 0x0) 22:25:52 executing program 2: setsockopt$inet_opts(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 22:25:52 executing program 4: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7) 22:25:52 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000003740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 22:25:52 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 22:25:52 executing program 4: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 22:25:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000400), &(0x7f0000000440)=0xf) 22:25:52 executing program 5: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 22:25:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000000c0)={0x800000042}, 0x10) 22:25:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 22:25:53 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000080)=@in6, 0x0) 22:25:53 executing program 2: setrlimit(0x0, &(0x7f0000000200)={0x0, 0x8000000000000}) setrlimit(0x0, &(0x7f0000000000)) 22:25:53 executing program 4: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 22:25:53 executing program 1: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x6) 22:25:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, r1) 22:25:53 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) 22:25:53 executing program 0: pipe(&(0x7f0000000000)) ioctl$TIOCEXCL(0xffffffffffffffff, 0x2000740d) 22:25:53 executing program 2: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ff6000/0x7000)=nil, 0x7000, 0x0) 22:25:53 executing program 4: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) [ 374.674820][ T47] Bluetooth: hci3: command 0x0406 tx timeout [ 374.681491][ T47] Bluetooth: hci2: command 0x0406 tx timeout [ 374.688129][ T47] Bluetooth: hci4: command 0x0406 tx timeout [ 374.699567][ T47] Bluetooth: hci5: command 0x0406 tx timeout 22:25:54 executing program 1: r0 = epoll_create1(0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 22:25:54 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xfffffffe00000000}, 0x0, 0x0) 22:25:54 executing program 0: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000002200)=[{}], 0x1, &(0x7f0000002240)={0x0, 0x989680}, 0x0, 0x0) 22:25:54 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 22:25:54 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/virtual', 0x10080, 0x0) 22:25:54 executing program 4: r0 = shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x2000) 22:25:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x2, 0x4e22, @dev}, 0x10) 22:25:54 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000040)=""/4) 22:25:54 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 22:25:54 executing program 1: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000005e00)) 22:25:54 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xc6600, 0x0) 22:25:54 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0xca001, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 22:25:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10) 22:25:54 executing program 0: semget$private(0x0, 0x3, 0x60) 22:25:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001a40)=""/215, 0xd7, 0x0, 0x0, 0x0) 22:25:55 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/class/net', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 22:25:55 executing program 4: semget$private(0x0, 0x1, 0x110) 22:25:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'lo\x00'}) 22:25:55 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 22:25:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x8000) 22:25:55 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x140) 22:25:55 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8080, 0x0) 22:25:55 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002100)='/sys/class/dmi', 0x0, 0x0) timerfd_gettime(r0, 0x0) 22:25:55 executing program 0: clock_gettime(0x5, &(0x7f0000000740)) 22:25:55 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000), 0x2, 0x0, 0x0, 0xffffffffffffff66) 22:25:55 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x280003, 0x2) 22:25:56 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$unix(r0, 0x0, 0x0) 22:25:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000007980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 22:25:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x2048010, &(0x7f0000000640)={0x2, 0x0, @dev}, 0x10) 22:25:56 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 22:25:56 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_INFO(r0, 0x4, 0x13, &(0x7f0000000040)=""/207) 22:25:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f00000003c0)=""/216, 0x32, 0xd8, 0x1}, 0x20) 22:25:56 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x8000, 0x28) 22:25:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 22:25:56 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/cgroup', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 22:25:56 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udp\x00') write$FUSE_DIRENT(r0, 0x0, 0x0) 22:25:56 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 22:25:56 executing program 0: semget$private(0x0, 0x4, 0x98) 22:25:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f00000000c0)={@multicast1, @empty, @multicast1}, 0xc) 22:25:56 executing program 2: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000080)=[{}], 0x1, &(0x7f0000000000)={0x0, 0x3938700}, 0x0, 0x0) 22:25:57 executing program 1: syz_clone(0x0, &(0x7f0000003500), 0x0, &(0x7f0000003580), &(0x7f00000035c0), &(0x7f0000003600)) 22:25:57 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 22:25:57 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000002240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 22:25:57 executing program 0: symlinkat(&(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000a00)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:25:57 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/121, 0x79) 22:25:57 executing program 4: r0 = memfd_create(&(0x7f00000004c0)='\x00\xac=\x9d\xd2\xdb\x1a\'\xf8\n\xedcJ\x8e\x84\xd4N\x00\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9\xe2\xa2\xebw^I\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14\xbev\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6kYH+\xa5\xdcxUY3\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9\xe2\xa2\xebw^I\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14\xbev\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6kYH+\xa5\xdcxUY3\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x04\xc2\xb8I\xa3\xb9\xe2\xa2\xebw^I\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x14\xbev\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xafjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\xda\nmU\x823\\&P\xdc\xbcS\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\xae\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6kYH+\xa5\xdcxUY30xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r1}}, 0x48) 22:25:59 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x5452, &(0x7f00000000c0)=ANY=[@ANYRES16]) 22:25:59 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r0, &(0x7f0000002240)={0x90, 0x0, r1}, 0x90) 22:25:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) 22:25:59 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000001c0), 0x0, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000001400)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="73d3"], 0x0) ioctl$EVIOCRMFF(r0, 0x4004550f, 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000028c0)={0x84, &(0x7f0000002480)={0x0, 0x0, 0x1, '\b'}, 0x0, 0x0, 0x0, &(0x7f00000025c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$char_usb(r2, &(0x7f00000002c0)=""/152, 0x98) 22:26:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/33) 22:26:00 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x2, 0x0) 22:26:00 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189436, 0x0) 22:26:00 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x2800, 0x0) dup3(r0, r1, 0x0) 22:26:00 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x40086602, &(0x7f00000000c0)=ANY=[@ANYBLOB="df"]) 22:26:00 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 22:26:00 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x40049409, &(0x7f00000000c0)=ANY=[]) 22:26:00 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r1 = signalfd4(r0, &(0x7f0000000140), 0x8, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x10842, 0x0) pwrite64(r2, &(0x7f00000013c0)='=', 0x1, 0x800b5eb) sendfile(r1, r2, 0x0, 0x1000000000006) ppoll(&(0x7f0000000400)=[{r1, 0x461}], 0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0xffffffffffffffff, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:26:00 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000013c0)='/proc/sys/net/ipv4/tcp_recovery\x00', 0x1, 0x0) fstat(r0, &(0x7f0000000140)) 22:26:00 executing program 3: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, 0x0) [ 381.695311][ T5066] usb 6-1: new high-speed USB device number 3 using dummy_hcd 22:26:00 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0045878, 0x0) [ 382.131754][ T5066] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 382.140633][ T5066] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 382.151675][ T5066] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 382.161049][ T5066] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 382.322782][ T5066] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 382.332256][ T5066] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 382.340571][ T5066] usb 6-1: Product: syz [ 382.345379][ T5066] usb 6-1: Manufacturer: syz [ 382.433073][ T5066] cdc_wdm 6-1:1.0: skipping garbage [ 382.438500][ T5066] cdc_wdm 6-1:1.0: skipping garbage [ 382.509221][ T5066] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 382.515516][ T5066] cdc_wdm 6-1:1.0: Unknown control protocol 22:26:03 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x4020940d, &(0x7f00000000c0)=ANY=[]) 22:26:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000080)=""/66, 0x42) read$FUSE(r0, &(0x7f0000003cc0)={0x2020}, 0xd) 22:26:03 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x80086601, 0x0) 22:26:03 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003cc0)={0x2020}, 0xd) 22:26:03 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x2) 22:26:03 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000080)=""/66, 0x42) read$FUSE(r0, &(0x7f0000003cc0)={0x2020}, 0xd) [ 384.249004][ T5065] usb 6-1: USB disconnect, device number 3 22:26:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 22:26:03 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$fb(r0, &(0x7f0000000080)=""/66, 0x42) read$FUSE(r0, &(0x7f0000003cc0)={0x2020}, 0xd) 22:26:03 executing program 0: mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x0, &(0x7f0000000100)={0x0, 0x0, 0x40000}, 0x20) 22:26:04 executing program 3: pselect6(0x40, &(0x7f0000007480)={0x5}, 0x0, 0x0, &(0x7f0000007540)={0x0, 0x3938700}, 0x0) 22:26:04 executing program 2: io_uring_setup(0x2817, &(0x7f0000007b40)) 22:26:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000aac0)={0x0, 0x0, &(0x7f000000aa40)=[{&(0x7f0000003d40)={0x314, 0x15, 0x1, 0x0, 0x0, "", [@nested={0x302, 0x0, 0x0, 0x1, [@generic="c9bf0069e0dbfa582634ea05b61f424dba3d7551727dfb8bd2875ad42c9567a1637c34675383f959de7d0769c0e5c00baa506a64ccd3d2f03bba2631cc003397fe24377519b954ba39621858d384c098e8050045daabd7d224baa074b3aa56b523b59a6e737b85188addb7d0cdadfee4e740cafd75ffdf0fa7311b60c0f073e12294f43e2dc031375d7faaafa639bdaa7f4a75cf3269c681bc7556b54eeb5153672894e5212429a0982cfd7ae4e0d63778e3d2102d76bb05a8fc6e33698f32933834baac9195d55e653bb2536251bc60cfa4937b698e5835898871088a326c1866aef2c4e8d6093b608f979517aba6be86d86e84d7dfe20372", @generic="0265ad18c755476c78b66948dcc4bb137d049d198810fe58b47efd9cc3952d22887132b70f3f6c60aabfe59832", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @typed={0x6, 0x0, 0x0, 0x0, @str='.\x00'}, @generic="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", @typed={0x4, 0x0, 0x0, 0x0, @binary}]}]}, 0x314}], 0x1}, 0x0) 22:26:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/129, &(0x7f00000000c0)=0x81) 22:26:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1a, 0x3, &(0x7f0000000100)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x90) [ 385.291437][ T7379] netlink: 764 bytes leftover after parsing attributes in process `syz-executor.5'. 22:26:04 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) clock_gettime(0x3, &(0x7f0000000280)) 22:26:04 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 22:26:04 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) 22:26:04 executing program 5: epoll_create1(0xb6a6b6d4e2f16454) 22:26:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="1800000018000100000600000000000001"], 0x18}], 0x1}, 0x0) 22:26:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="18000000180001ffffff7f000000000006"], 0x18}], 0x1}, 0x0) 22:26:05 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000240)=0x1, 0x4) fsopen(&(0x7f0000000280)='dax\x00', 0x0) 22:26:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007980)=[{{&(0x7f0000003540)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000004740)=[{&(0x7f0000003580)="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", 0x5ad}], 0x1, &(0x7f0000004780)=[@flowinfo={{0x14, 0x29, 0xb, 0x8}}], 0x18}}], 0x1, 0x0) 22:26:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 22:26:05 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) clock_gettime(0x3, &(0x7f0000000140)) 22:26:05 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) 22:26:05 executing program 0: add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 22:26:05 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0xd, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1, 0x0, 0x0, 0x7000000}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x23fff}], 0x1}, 0xff03}], 0x4000070, 0x8000) 22:26:05 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) mlock2(&(0x7f000078a000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000cb5000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x1) 22:26:05 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000080)=[{}, {0x1, 0xff98}], 0x2) 22:26:06 executing program 4: semop(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) semget$private(0x0, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000fff000/0x1000)=nil) 22:26:06 executing program 1: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000054c0)=[0x0, 0x3]) 22:26:06 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = gettid() getpgid(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000b80)) creat(&(0x7f0000000380)='./file0\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x7, 0x6, 0x1}, 0x0) getpgid(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000006c0)='./cgroup.cpu/syz0\x00', 0x1ff) socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000940)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bca75fdc7accc038baafb8c2ab7a5293a3617fc6d0e1c4bf27815d1aac9532398f44b1eff1ab542be4f565be25e18ed496a0063641", @ANYRES32=0x0, @ANYBLOB="78729e49fd11833b6d76a8e78d95b0d5dee8b67e13819575a7aacb1e7b905da9f4ff0a2bc7d47eafe7ae7d54ecbcdf1815a96af82df49059e25854d9d9afccb8aae38960dce1982d7eb2da85d447a7ebffc740b7fbdda0bcf2030290c95004f0623b0c5e195aab0ff266a9b53c6dd3d77f8f48b0c9a60c121237150581a5dfcbf0074395987e26d447439745443339f3c8fdcba9000000"], 0x40}}, 0x0) 22:26:06 executing program 4: semtimedop(0xffffffffffffffff, &(0x7f0000009e80)=[{}], 0x1, 0x0) 22:26:06 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000054c0)) semop(r0, &(0x7f0000000080)=[{0x0, 0x82}, {0x0, 0x0, 0x1400}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 22:26:06 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000054c0)=[0x0, 0x3]) 22:26:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="5febfe6305100548000000000000e900247081070000ece3000000d00d0f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000080)="0fbae602663e0f352e3e0fae76000f01c90f01caf20f0866b93508000066b80060000066ba000000000f300f01c4f20f1a629b66b8dd4d00000f23d80f21f86635400000300f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 387.990134][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! 22:26:07 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000240)={{0x80}}) 22:26:07 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0xf, {0xf, 0x0, "afe19580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) dup2(r2, r1) 22:26:07 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0xd, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1, 0x0, 0x0, 0x7000000}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x23fff}], 0x1}, 0xff03}], 0x4000070, 0x8000) 22:26:07 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@ifindex, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) [ 388.511912][ T7434] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:26:08 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0xd, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1, 0x0, 0x0, 0x7000000}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x23fff}], 0x1}, 0xff03}], 0x4000070, 0x8000) [ 388.982058][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 389.014234][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 389.064642][ T5063] usb 3-1: new high-speed USB device number 6 using dummy_hcd 22:26:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 22:26:08 executing program 5: socketpair(0x4, 0x0, 0x0, &(0x7f0000000d80)) [ 389.312711][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 389.511283][ T5063] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.523279][ T5063] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 389.536812][ T5063] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 389.550355][ T5063] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.632454][ T5063] usb 3-1: config 0 descriptor?? [ 390.222470][ T5063] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 390.343189][ T5063] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 390.516319][ T5063] usb 3-1: USB disconnect, device number 6 [ 392.004226][ T0] NOHZ tick-stop error: local softirq work is pending, handler #242!!! [ 392.822283][ T0] NOHZ tick-stop error: local softirq work is pending, handler #42!!! [ 392.927725][ T0] NOHZ tick-stop error: local softirq work is pending, handler #242!!! [ 393.123314][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 393.236022][ T0] NOHZ tick-stop error: local softirq work is pending, handler #242!!! 22:26:13 executing program 0: getresuid(&(0x7f00000000c0), 0x0, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x3ff, &(0x7f0000ffb000/0x2000)=nil, 0x4) 22:26:13 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xfb}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 22:26:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="5febfe6305100548000000000000e900247081070000ece3000000d00d0f"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000080)="0fbae602663e0f352e3e0fae76000f01c90f01caf20f0866b93508000066b80060000066ba000000000f300f01c4f20f1a629b66b8dd4d00000f23d80f21f86635400000300f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:26:13 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x80, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xfb}}]}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f00000011c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x5a}}]}}}]}}]}}, 0x0) 22:26:13 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000003b80)=[{{0x0, 0xd, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1, 0x0, 0x0, 0x7000000}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x23fff}], 0x1}, 0xff03}], 0x4000070, 0x8000) 22:26:13 executing program 2: semop(0x0, &(0x7f0000000000)=[{0x1}, {}], 0x2) 22:26:13 executing program 2: r0 = io_uring_setup(0x19dc, &(0x7f00000000c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) [ 394.515645][ T5063] usb 6-1: new high-speed USB device number 4 using dummy_hcd 22:26:13 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) quotactl_fd$Q_QUOTAON(r0, 0x3, 0xee00, 0x0) 22:26:13 executing program 3: prctl$PR_SET_MM(0x35, 0xb, &(0x7f0000ffb000/0x4000)=nil) [ 394.701043][ T5066] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 394.801010][ T5063] usb 6-1: Using ep0 maxpacket: 8 22:26:14 executing program 2: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f00000018c0), &(0x7f0000001900)={'syz', 0x3}, &(0x7f0000001940)="e5", 0x1, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r0) [ 394.874828][ T7475] kvm: emulating exchange as write [ 394.964396][ T5063] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 395.006170][ T5066] usb 2-1: Using ep0 maxpacket: 8 22:26:14 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0xe, &(0x7f0000000600)={0x0, 0x0, 0x8}) 22:26:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000dc0)) [ 395.144213][ T5066] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 395.238840][ T5063] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 395.248397][ T5063] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.258065][ T5063] usb 6-1: Product: syz [ 395.262568][ T5063] usb 6-1: Manufacturer: syz [ 395.267385][ T5063] usb 6-1: SerialNumber: syz 22:26:14 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/stat\x00', 0x0, 0x0) [ 395.368845][ T5066] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 395.384325][ T5066] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 395.392729][ T5066] usb 2-1: Product: syz [ 395.397096][ T5066] usb 2-1: Manufacturer: syz [ 395.401962][ T5066] usb 2-1: SerialNumber: syz [ 395.632174][ T7463] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 395.642205][ T7463] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 395.747437][ T7467] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 395.757422][ T7467] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 395.796395][ T5063] usb 6-1: USB disconnect, device number 4 [ 395.863160][ T5066] usb 2-1: USB disconnect, device number 6 22:26:15 executing program 1: timerfd_create(0x0, 0x101000) 22:26:15 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) 22:26:15 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000500)) timer_settime(0x0, 0x0, &(0x7f0000000540)={{0x77359400}}, 0x0) 22:26:15 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x43) 22:26:15 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000700)={{}, {0x77359400}}, 0x0) timer_delete(0x0) 22:26:15 executing program 5: timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_delete(0x0) timer_delete(0x0) clock_gettime(0x1, &(0x7f00000000c0)) timer_delete(0x0) 22:26:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x20) 22:26:15 executing program 4: timer_create(0x3, &(0x7f00000004c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000500)) 22:26:15 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000700)={{}, {0x77359400}}, &(0x7f0000000740)) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) timer_delete(0x0) 22:26:15 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000900)={0xffffffffffffffff, 0x0}, 0x20) 22:26:15 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/cgroups\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) 22:26:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syz_tun\x00', 0x2}) 22:26:16 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/timer\x00', 0x0, 0x0) 22:26:16 executing program 4: clock_gettime(0x0, &(0x7f00000005c0)) 22:26:16 executing program 3: openat$urandom(0xffffffffffffff9c, 0x0, 0x420800, 0x0) 22:26:16 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000d40)={0x1, 0x0, 0x0, 0x4}, 0x20) 22:26:16 executing program 2: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}, 0x0, 0x0) 22:26:16 executing program 4: pselect6(0x40, &(0x7f0000001340), 0x0, 0x0, &(0x7f0000001440), &(0x7f00000014c0)={0x0}) 22:26:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 22:26:16 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/timer\x00', 0x0, 0x0) 22:26:16 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000009dc0), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 22:26:16 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 22:26:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'bridge_slave_0\x00'}) 22:26:16 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x10, 0x1) 22:26:17 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/timer\x00', 0x0, 0x0) 22:26:17 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)) 22:26:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200080c1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 22:26:17 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 22:26:17 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 22:26:17 executing program 4: syz_clone(0x0, 0x0, 0x0, &(0x7f0000002200), 0x0, 0x0) [ 398.270171][ T1218] ieee802154 phy0 wpan0: encryption failed: -22 [ 398.278076][ T1218] ieee802154 phy1 wpan1: encryption failed: -22 22:26:17 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/asound/seq/timer\x00', 0x0, 0x0) 22:26:17 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/devices/system', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 22:26:17 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 22:26:17 executing program 0: setrlimit(0x0, &(0x7f0000000080)={0x5}) 22:26:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4201, 0x0) write$eventfd(r0, 0x0, 0x0) 22:26:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x183602, 0x0) 22:26:18 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000700)={'wg2\x00'}) 22:26:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) 22:26:18 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/dmi', 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 22:26:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 22:26:18 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/devices/system', 0x0, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, 0x0) 22:26:18 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 22:26:18 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x0, 0x1) 22:26:18 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) epoll_pwait2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:26:18 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) 22:26:18 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r1 = shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmdt(r1) 22:26:18 executing program 1: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) msync(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x6) 22:26:18 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 22:26:18 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 22:26:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x60, 0x0) 22:26:19 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80, 0x0) 22:26:19 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4201, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 22:26:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x15, &(0x7f0000000080)={0x2, 0x4e20, @dev}, 0x10) 22:26:19 executing program 1: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 22:26:19 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x2880, 0x0) 22:26:19 executing program 5: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 22:26:19 executing program 4: syz_clone(0x0, &(0x7f0000000000)='t', 0x1, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) 22:26:19 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 22:26:19 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/cgroup', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 22:26:19 executing program 5: clock_gettime(0x1, &(0x7f0000001000)) 22:26:19 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x40000, 0xc6) 22:26:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000500)={0x18, 0x14, 0x1, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="1f1d8f"]}]}, 0x18}], 0x1}, 0x0) 22:26:19 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 22:26:20 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 22:26:20 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x10000, 0x47) 22:26:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='cmdline\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 22:26:20 executing program 4: prctl$PR_GET_NAME(0x10, &(0x7f0000002500)=""/67) 22:26:20 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/class/power_supply', 0x400, 0x0) 22:26:20 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, 0x0) 22:26:20 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f00000013c0), &(0x7f0000001440), 0x0) 22:26:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f00000000c0), 0x0) 22:26:20 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 22:26:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000140), &(0x7f0000000100)=0x4) 22:26:20 executing program 2: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 22:26:20 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4201, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 22:26:20 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000008700)='/sys/devices/system', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 22:26:20 executing program 4: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x2121, 0x0, 0x0) 22:26:20 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 22:26:20 executing program 1: r0 = epoll_create(0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 22:26:21 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 22:26:21 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x210001, 0x0) 22:26:21 executing program 5: r0 = epoll_create(0x4a) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x100, 0x0, 0x0) 22:26:21 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 22:26:21 executing program 1: r0 = epoll_create(0x4a) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 22:26:21 executing program 2: syz_clone(0x0, &(0x7f0000000000)='t', 0x1, 0x0, 0x0, 0x0) 22:26:21 executing program 3: syz_clone3(&(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000024c0)}, 0x58) 22:26:21 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0x20242, 0x18) 22:26:21 executing program 5: setrlimit(0x0, &(0x7f0000000100)={0x0, 0xef}) 22:26:21 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000002200), 0x0, &(0x7f0000002280)) 22:26:21 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x220142, 0x0) 22:26:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@loopback, @multicast2}, 0x8) 22:26:22 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x1234c1, 0x0) 22:26:22 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x290500, 0xaa) 22:26:22 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 22:26:22 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 22:26:22 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) 22:26:22 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000ac0), 0x6c002, 0x0) 22:26:22 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x61) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000500)) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r5, &(0x7f0000005600)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x7ffffff7, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000002880)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000290000003700000000000000000000001400000000000000290000003e00000000000000004826fd344400000027511d79b5f33094438f691fb0b51c481edbfe728aec72bd74c4eaa45e5f5b42b5b60440c00949d1c669b12291d153125938855d4a4a7badf272db864d2858f52ddc0abb138568c5d5dd4feea88fe12d32"], 0x30}}], 0x2, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0xee01, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="0000000001000000f000", @ANYRES32, @ANYBLOB="040006000000000008000100", @ANYRES32=0xee00, @ANYBLOB="08000500", @ANYRES32=0xee01, @ANYBLOB="10000000000000002000010000000000"], 0x5c, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="5e17cdf05fac61964d4ea3be21e21e45e7a2411b0000000994b66156cdddcdac5d5b8a834cdc486d477622c5d4b24110586116d6d1ba710bc829f96d4d53ffaf39c3411ee27b8a630c000000000000000000", @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_newaddr={0x3c, 0x14, 0x4, 0x70bd27, 0x25dfdbfe, {0xa, 0x1, 0x0, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2, 0x2, 0x1}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_FLAGS={0x8, 0x8, 0x86}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000002180)=ANY=[@ANYBLOB="400000001000010025e350c11f0806e1cb57bd700000000000082000", @ANYRES32=0x0, @ANYBLOB="14001b000000000000000021090000f0870f0000ffffffff", @ANYRES16, @ANYRES16=r1, @ANYRESHEX], 0x40}], 0x1}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0xa48, 0xffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f00000010c0)=[{&(0x7f0000002840)=""/238}, {&(0x7f0000002600)=""/95}], 0x5, 0x0, 0x30, 0x0) syz_clone3(&(0x7f00000008c0)={0x70000000, &(0x7f00000005c0), &(0x7f0000000680), &(0x7f00000006c0), {0x2d}, 0x0, 0x0, &(0x7f0000000780)=""/99, 0x0}, 0x58) 22:26:22 executing program 2: add_key$fscrypt_v1(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc3}, &(0x7f0000000240)={0x0, "6f301107b70a63f801006f0817a5e064404ff93f4675b6a687c9707fa8801bf758ae2cb96a361964eae36b80f9a00a567c2e734881d9512ac941a085447f50e2"}, 0x48, 0xffffffffffffffff) 22:26:22 executing program 1: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)) 22:26:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @empty}}]}, 0xff99) 22:26:22 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "f23001b7f88c4334d124253d36d20e32bc9d9771bcbb440a6c208a1131c5d9f5fcdbe6d8815ad8ca83f26de7a7ed554f9ff7ee5c1bb38eb20e4de360ba369d88"}, 0x48, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) [ 403.922008][ T7689] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 403.930392][ T7689] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:26:23 executing program 3: lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 22:26:23 executing program 4: pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RCREATE(r0, 0x0, 0x0) 22:26:23 executing program 1: open$dir(&(0x7f0000001040)='./file0\x00', 0x0, 0x0) 22:26:23 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000280)={{0x3, 0x0, 0x0, 0xee01, 0xffffffffffffffff}}) 22:26:23 executing program 3: pipe(&(0x7f0000002940)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 22:26:23 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000001500)='./binderfs/custom1\x00', 0x0, 0x0) 22:26:23 executing program 1: pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREADLINK(r0, 0x0, 0x0) [ 405.596098][ T7689] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.605631][ T7689] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.182215][ T7689] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 407.376901][ T7689] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 409.169951][ T7689] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.179389][ T7689] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.188914][ T7689] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 409.198471][ T7689] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 22:26:30 executing program 3: pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKNOD(r0, 0x0, 0x0) 22:26:30 executing program 0: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 22:26:30 executing program 2: pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 22:26:30 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) 22:26:30 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), 0x0) 22:26:30 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x61) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000500)) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r5, &(0x7f0000005600)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x7ffffff7, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000002880)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000290000003700000000000000000000001400000000000000290000003e00000000000000004826fd344400000027511d79b5f33094438f691fb0b51c481edbfe728aec72bd74c4eaa45e5f5b42b5b60440c00949d1c669b12291d153125938855d4a4a7badf272db864d2858f52ddc0abb138568c5d5dd4feea88fe12d32"], 0x30}}], 0x2, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0xee01, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="0000000001000000f000", @ANYRES32, @ANYBLOB="040006000000000008000100", @ANYRES32=0xee00, @ANYBLOB="08000500", @ANYRES32=0xee01, @ANYBLOB="10000000000000002000010000000000"], 0x5c, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="5e17cdf05fac61964d4ea3be21e21e45e7a2411b0000000994b66156cdddcdac5d5b8a834cdc486d477622c5d4b24110586116d6d1ba710bc829f96d4d53ffaf39c3411ee27b8a630c000000000000000000", @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_newaddr={0x3c, 0x14, 0x4, 0x70bd27, 0x25dfdbfe, {0xa, 0x1, 0x0, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2, 0x2, 0x1}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_FLAGS={0x8, 0x8, 0x86}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000002180)=ANY=[@ANYBLOB="400000001000010025e350c11f0806e1cb57bd700000000000082000", @ANYRES32=0x0, @ANYBLOB="14001b000000000000000021090000f0870f0000ffffffff", @ANYRES16, @ANYRES16=r1, @ANYRESHEX], 0x40}], 0x1}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0xa48, 0xffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f00000010c0)=[{&(0x7f0000002840)=""/238}, {&(0x7f0000002600)=""/95}], 0x5, 0x0, 0x30, 0x0) syz_clone3(&(0x7f00000008c0)={0x70000000, &(0x7f00000005c0), &(0x7f0000000680), &(0x7f00000006c0), {0x2d}, 0x0, 0x0, &(0x7f0000000780)=""/99, 0x0}, 0x58) 22:26:30 executing program 1: pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) 22:26:30 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@qipcrtr, &(0x7f0000000080)=0x80) 22:26:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000008800)={0x0, 0x0, &(0x7f00000087c0)={&(0x7f00000004c0)=@newchain={0x1ec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_KEY_ID={0x8}, @TCA_FLOWER_KEY_ICMPV6_TYPE={0x5}, @TCA_FLOWER_KEY_CVLAN_ETH_TYPE={0x6}, @TCA_FLOWER_KEY_PORT_DST_MIN={0x6}]}}, @filter_kind_options=@f_basic={{0xa}, {0x1e54, 0x2, [@TCA_BASIC_POLICE={0x898, 0x4, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE={0x404}]}, @TCA_BASIC_EMATCHES={0x15b8, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x38, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x1c, 0x0, 0x0, 0x0, {{}, {0x0, 0x9, 0x0, "224d811340ab4dd239"}}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x208, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x48, 0x0, 0x0, 0x0, {{}, "a84192d40125381e04b772b6a9ea222e8ba93fa8c77e515289966004a854164914f4c78cc1d6cec78001ba0489c922d08a595f64e7f26b2c35"}}, @TCF_EM_CMP={0x18}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x5, 0x0, "6e8fb17a7d"}}}, @TCF_EM_META={0x9c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x10, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="ff320684c1", @TCF_META_TYPE_VAR="ac5745aa31", @TCF_META_TYPE_VAR="890b44", @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0xd, 0x3, [@TCF_META_TYPE_VAR="88ec3a", @TCF_META_TYPE_VAR="c6aad4add344"]}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_VAR="72a74291bc0a29fe778d", @TCF_META_TYPE_VAR="f8268d", @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0xc, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="be7b47c4bd", @TCF_META_TYPE_VAR="b2401b912a8ce1b652", @TCF_META_TYPE_VAR="c3f5ec", @TCF_META_TYPE_VAR="a7d2a4c3", @TCF_META_TYPE_INT]}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_NBYTE={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x5, 0x0, "017beafaf7"}}}, @TCF_EM_CMP={0x18}, @TCF_EM_IPT={0x90, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x5d, 0x5, "c1776bce983fa447165ba51a9266afc8b23be9a06528ffcb51297176dc49ddacd874d57e9cd0f7e45b0a18d87fe1cfe5d712e4b12f078f3b8b4aefb8be933341d595b3550387ddb0dd286fb560187ed7ad5c24a258c544d775"}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}]}}, @TCF_EM_CANID={0x14}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xa4, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, '\"'}}}, @TCF_EM_CONTAINER={0x10, 0x0, 0x0, 0x0, {{}, '\f'}}, @TCF_EM_CONTAINER={0x7c, 0x0, 0x0, 0x0, {{}, "ceb15b6a3cebf9e44f9fe164dbfe886219e900f9076cf9ae41353f39a907a2643e44ae7dfde50ae7db300ffae2849947c62faa1cd539607305c9ed1ab9b828fe7ffeddd04cc6b298902dc7af6b6c5d79c96ea8d7194f726e92243325e64ba8ee859da925443d19e8afa2e0543c"}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x1114, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_CMP={0x18}, @TCF_EM_IPSET={0x10}, @TCF_EM_CANID={0x14}, @TCF_EM_META={0x6c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x25, 0x2, [@TCF_META_TYPE_VAR="6801", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="d826", @TCF_META_TYPE_VAR='~OW\b', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="db08c18e74", @TCF_META_TYPE_VAR="c748ad79"]}, @TCA_EM_META_LVALUE={0x10, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_RVALUE={0x11, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="19d1d13dd09731fb44"]}, @TCA_EM_META_HDR={0xc}]}}, @TCF_EM_IPT={0x1058, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0x1001, 0x5, "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"}]}}]}, @TCA_EMATCH_TREE_LIST={0x1a4, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0x0, 0x1, 0x0, ' '}}}, @TCF_EM_IPT={0x104, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0xd9, 0x5, "eb0975653dee9ec00642bd7c34abcdd98b8ca3916163c785a343c216b9be4a937ffeab14c9ccad831fd049d435e3e2729f5db144e017080a99bf12bc77bb5aeeebd54b55acfb16f1c8efb0b491f87c02135cceaaab8b6156b0e19a7040adfbcf2c0fef5a63cd68583d9ad03caf497b2f96d6bac2ff2cae25d819dd36f4bfc4cff36ea1cc8b8c7a0fa1254c7c1d93bedff37f24be9ac71a92727ee0ec74fd831f0323ddcb1cbee74e29bec5ff07291c7ee1d1f5f92e9d68dc0a9ca702921870642a85a2c8595ac05b9c4dea7f8956b54ef75378398a"}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_IPT={0x50, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_HOOK={0x8}]}}, @TCF_EM_META={0x38, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x25, 0x3, [@TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="69fd", @TCF_META_TYPE_VAR="07e7dd9cb8cc3d"]}, @TCA_EM_META_RVALUE={0x4}]}}]}]}]}}]}, 0x1ec4}}, 0x0) 22:26:30 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f00000005c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000700)={0x14, r0, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 22:26:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) close(r0) [ 411.992480][ T7746] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 412.001007][ T7746] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 22:26:31 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f0000002b40)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 22:26:33 executing program 5: mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x61) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000500)) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000300)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r5, &(0x7f0000005600)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x7ffffff7, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000002880)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000290000003700000000000000000000001400000000000000290000003e00000000000000004826fd344400000027511d79b5f33094438f691fb0b51c481edbfe728aec72bd74c4eaa45e5f5b42b5b60440c00949d1c669b12291d153125938855d4a4a7badf272db864d2858f52ddc0abb138568c5d5dd4feea88fe12d32"], 0x30}}], 0x2, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, 0x0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=0xee01, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="0000000001000000f000", @ANYRES32, @ANYBLOB="040006000000000008000100", @ANYRES32=0xee00, @ANYBLOB="08000500", @ANYRES32=0xee01, @ANYBLOB="10000000000000002000010000000000"], 0x5c, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="5e17cdf05fac61964d4ea3be21e21e45e7a2411b0000000994b66156cdddcdac5d5b8a834cdc486d477622c5d4b24110586116d6d1ba710bc829f96d4d53ffaf39c3411ee27b8a630c000000000000000000", @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x4000050}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)=@ipv6_newaddr={0x3c, 0x14, 0x4, 0x70bd27, 0x25dfdbfe, {0xa, 0x1, 0x0, 0xff}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2, 0x2, 0x1}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x1}, @IFA_FLAGS={0x8, 0x8, 0x86}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000002180)=ANY=[@ANYBLOB="400000001000010025e350c11f0806e1cb57bd700000000000082000", @ANYRES32=0x0, @ANYBLOB="14001b000000000000000021090000f0870f0000ffffffff", @ANYRES16, @ANYRES16=r1, @ANYRESHEX], 0x40}], 0x1}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0xa48, 0xffff) syz_genetlink_get_family_id$wireguard(&(0x7f0000000380), 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f00000010c0)=[{&(0x7f0000002840)=""/238}, {&(0x7f0000002600)=""/95}], 0x5, 0x0, 0x30, 0x0) syz_clone3(&(0x7f00000008c0)={0x70000000, &(0x7f00000005c0), &(0x7f0000000680), &(0x7f00000006c0), {0x2d}, 0x0, 0x0, &(0x7f0000000780)=""/99, 0x0}, 0x58) 22:26:33 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f0000000040)=@bloom_filter, 0x48) 22:26:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001e40)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 22:26:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 22:26:33 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r0, 0x11c, 0x1, &(0x7f0000000180)=""/173, &(0x7f00000000c0)=0xad) 22:26:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x7, 0x0, 0x0) 22:26:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x71, 0x0, 0x0) 22:26:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2ae42, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000001240)=ANY=[@ANYBLOB="0000000407"], 0xfee) 22:26:33 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000480)='/sys/class/power_supply', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, 0x0) 22:26:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40088d0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @local, 0x5}, 0x1c) 22:26:33 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x2}, {}, {}, {}, {}, {0x0, 0x1f}]}}) [ 414.945203][ T7774] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 414.953779][ T7774] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 415.182965][ T7783] ===================================================== [ 415.190392][ T7783] BUG: KMSAN: uninit-value in llc_rcv+0x1107/0x14a0 [ 415.197346][ T7783] llc_rcv+0x1107/0x14a0 [ 415.201864][ T7783] __netif_receive_skb+0x1a6/0x5a0 [ 415.207290][ T7783] netif_receive_skb+0x58/0x660 [ 415.212432][ T7783] tun_rx_batched+0x3ee/0x980 [ 415.217283][ T7783] tun_get_user+0x54c5/0x69c0 [ 415.222248][ T7783] tun_chr_write_iter+0x3af/0x5d0 [ 415.227569][ T7783] vfs_write+0x8ef/0x15c0 22:26:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x20, &(0x7f0000000000)=@srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@remote, @mcast2, @empty]}, 0x38) [ 415.232154][ T7783] ksys_write+0x20f/0x4c0 [ 415.236756][ T7783] __x64_sys_write+0x93/0xd0 [ 415.241609][ T7783] do_syscall_64+0x41/0xc0 [ 415.246235][ T7783] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 415.252526][ T7783] [ 415.254924][ T7783] Uninit was created at: [ 415.259375][ T7783] slab_post_alloc_hook+0x12f/0xb70 [ 415.265208][ T7783] kmem_cache_alloc_node+0x577/0xa80 [ 415.270830][ T7783] kmalloc_reserve+0x13d/0x4a0 [ 415.275988][ T7783] __alloc_skb+0x318/0x740 [ 415.280775][ T7783] alloc_skb_with_frags+0xc8/0xbd0 [ 415.286055][ T7783] sock_alloc_send_pskb+0xa80/0xbf0 [ 415.291535][ T7783] tun_get_user+0x23d0/0x69c0 [ 415.296674][ T7783] tun_chr_write_iter+0x3af/0x5d0 [ 415.301995][ T7783] vfs_write+0x8ef/0x15c0 [ 415.306518][ T7783] ksys_write+0x20f/0x4c0 [ 415.311159][ T7783] __x64_sys_write+0x93/0xd0 [ 415.315914][ T7783] do_syscall_64+0x41/0xc0 [ 415.320475][ T7783] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 415.326686][ T7783] [ 415.329104][ T7783] CPU: 0 PID: 7783 Comm: syz-executor.4 Not tainted 6.6.0-rc1-syzkaller-00269-ge789286468a9 #0 [ 415.340903][ T7783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 415.351185][ T7783] ===================================================== [ 415.358212][ T7783] Disabling lock debugging due to kernel taint [ 415.364638][ T7783] Kernel panic - not syncing: kmsan.panic set ... [ 415.371240][ T7783] CPU: 0 PID: 7783 Comm: syz-executor.4 Tainted: G B 6.6.0-rc1-syzkaller-00269-ge789286468a9 #0 [ 415.383299][ T7783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 415.393470][ T7783] Call Trace: [ 415.396830][ T7783] [ 415.399839][ T7783] dump_stack_lvl+0x1bf/0x240 [ 415.404673][ T7783] dump_stack+0x1e/0x20 [ 415.408961][ T7783] panic+0x4d5/0xc70 [ 415.413041][ T7783] ? add_taint+0x108/0x1a0 [ 415.417649][ T7783] kmsan_report+0x2d0/0x2d0 [ 415.422318][ T7783] ? __msan_warning+0x96/0x110 [ 415.427227][ T7783] ? llc_rcv+0x1107/0x14a0 [ 415.431808][ T7783] ? __netif_receive_skb+0x1a6/0x5a0 [ 415.437321][ T7783] ? netif_receive_skb+0x58/0x660 [ 415.442504][ T7783] ? tun_rx_batched+0x3ee/0x980 [ 415.447490][ T7783] ? tun_get_user+0x54c5/0x69c0 [ 415.452521][ T7783] ? tun_chr_write_iter+0x3af/0x5d0 [ 415.457907][ T7783] ? vfs_write+0x8ef/0x15c0 [ 415.462584][ T7783] ? ksys_write+0x20f/0x4c0 [ 415.467256][ T7783] ? __x64_sys_write+0x93/0xd0 [ 415.472176][ T7783] ? do_syscall_64+0x41/0xc0 [ 415.476904][ T7783] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 415.483190][ T7783] ? kmsan_internal_memmove_metadata+0x9a/0x360 [ 415.489633][ T7783] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.495602][ T7783] ? __pskb_pull_tail+0x1d03/0x2310 [ 415.500997][ T7783] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.507001][ T7783] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.512970][ T7783] __msan_warning+0x96/0x110 [ 415.517699][ T7783] llc_rcv+0x1107/0x14a0 [ 415.522119][ T7783] __netif_receive_skb+0x1a6/0x5a0 [ 415.527413][ T7783] ? llc_set_station_handler+0x70/0x70 [ 415.533029][ T7783] netif_receive_skb+0x58/0x660 [ 415.538026][ T7783] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.543998][ T7783] ? tun_rx_batched+0x37c/0x980 [ 415.548984][ T7783] tun_rx_batched+0x3ee/0x980 [ 415.553804][ T7783] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 415.559785][ T7783] tun_get_user+0x54c5/0x69c0 [ 415.564663][ T7783] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 415.571103][ T7783] tun_chr_write_iter+0x3af/0x5d0 [ 415.576327][ T7783] ? tun_chr_read_iter+0x670/0x670 [ 415.581615][ T7783] vfs_write+0x8ef/0x15c0 [ 415.586131][ T7783] ksys_write+0x20f/0x4c0 [ 415.590622][ T7783] __x64_sys_write+0x93/0xd0 [ 415.595378][ T7783] do_syscall_64+0x41/0xc0 [ 415.599922][ T7783] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 415.606359][ T7783] RIP: 0033:0x7f79a107cae9 [ 415.610883][ T7783] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 415.630738][ T7783] RSP: 002b:00007f79a1e890c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 415.639294][ T7783] RAX: ffffffffffffffda RBX: 00007f79a119bf80 RCX: 00007f79a107cae9 [ 415.647432][ T7783] RDX: 0000000000000fee RSI: 0000000020001240 RDI: 0000000000000003 [ 415.655518][ T7783] RBP: 00007f79a10c847a R08: 0000000000000000 R09: 0000000000000000 [ 415.663611][ T7783] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 415.671777][ T7783] R13: 000000000000000b R14: 00007f79a119bf80 R15: 00007f79a12bfa48 [ 415.679880][ T7783] [ 415.683205][ T7783] Kernel Offset: disabled [ 415.687590][ T7783] Rebooting in 86400 seconds..