[ OK ] Started Getty on tty3. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.97' (ECDSA) to the list of known hosts. 2021/09/30 13:46:21 fuzzer started 2021/09/30 13:46:22 dialing manager at 10.128.0.169:46283 2021/09/30 13:46:22 syscalls: 3593 2021/09/30 13:46:22 code coverage: enabled 2021/09/30 13:46:22 comparison tracing: enabled 2021/09/30 13:46:22 extra coverage: enabled 2021/09/30 13:46:22 setuid sandbox: enabled 2021/09/30 13:46:22 namespace sandbox: enabled 2021/09/30 13:46:22 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/30 13:46:22 fault injection: enabled 2021/09/30 13:46:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/30 13:46:22 net packet injection: enabled 2021/09/30 13:46:22 net device setup: enabled 2021/09/30 13:46:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/30 13:46:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/30 13:46:22 USB emulation: enabled 2021/09/30 13:46:22 hci packet injection: enabled 2021/09/30 13:46:22 wifi device emulation: enabled 2021/09/30 13:46:22 802.15.4 emulation: enabled 2021/09/30 13:46:22 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/30 13:46:22 fetching corpus: 50, signal 21467/25363 (executing program) 2021/09/30 13:46:22 fetching corpus: 100, signal 38786/44504 (executing program) 2021/09/30 13:46:22 fetching corpus: 150, signal 51684/59155 (executing program) 2021/09/30 13:46:22 fetching corpus: 200, signal 65541/74669 (executing program) 2021/09/30 13:46:22 fetching corpus: 250, signal 72038/82865 (executing program) 2021/09/30 13:46:22 fetching corpus: 300, signal 79953/92432 (executing program) 2021/09/30 13:46:22 fetching corpus: 350, signal 86562/100678 (executing program) 2021/09/30 13:46:22 fetching corpus: 400, signal 93553/109277 (executing program) 2021/09/30 13:46:23 fetching corpus: 450, signal 98019/115416 (executing program) 2021/09/30 13:46:23 fetching corpus: 500, signal 103247/122256 (executing program) 2021/09/30 13:46:23 fetching corpus: 550, signal 107540/128130 (executing program) 2021/09/30 13:46:23 fetching corpus: 600, signal 111816/133980 (executing program) 2021/09/30 13:46:23 fetching corpus: 650, signal 116666/140337 (executing program) 2021/09/30 13:46:23 fetching corpus: 700, signal 121599/146809 (executing program) 2021/09/30 13:46:23 fetching corpus: 750, signal 125387/152077 (executing program) 2021/09/30 13:46:23 fetching corpus: 800, signal 129406/157625 (executing program) 2021/09/30 13:46:23 fetching corpus: 850, signal 132761/162460 (executing program) 2021/09/30 13:46:23 fetching corpus: 900, signal 136531/167688 (executing program) 2021/09/30 13:46:23 fetching corpus: 950, signal 139794/172381 (executing program) 2021/09/30 13:46:23 fetching corpus: 1000, signal 141880/175998 (executing program) 2021/09/30 13:46:23 fetching corpus: 1050, signal 145639/181166 (executing program) 2021/09/30 13:46:23 fetching corpus: 1100, signal 149185/186075 (executing program) 2021/09/30 13:46:24 fetching corpus: 1150, signal 151381/189743 (executing program) 2021/09/30 13:46:24 fetching corpus: 1200, signal 154740/194502 (executing program) 2021/09/30 13:46:24 fetching corpus: 1250, signal 157346/198483 (executing program) 2021/09/30 13:46:24 fetching corpus: 1300, signal 159946/202448 (executing program) 2021/09/30 13:46:24 fetching corpus: 1350, signal 163609/207415 (executing program) 2021/09/30 13:46:24 fetching corpus: 1400, signal 166162/211354 (executing program) 2021/09/30 13:46:24 fetching corpus: 1450, signal 170956/217344 (executing program) 2021/09/30 13:46:24 fetching corpus: 1500, signal 173751/221460 (executing program) 2021/09/30 13:46:24 fetching corpus: 1550, signal 177460/226391 (executing program) 2021/09/30 13:46:24 fetching corpus: 1600, signal 178867/229202 (executing program) 2021/09/30 13:46:24 fetching corpus: 1650, signal 182210/233794 (executing program) 2021/09/30 13:46:24 fetching corpus: 1700, signal 184511/237402 (executing program) 2021/09/30 13:46:25 fetching corpus: 1750, signal 187287/241457 (executing program) 2021/09/30 13:46:25 fetching corpus: 1800, signal 189684/245097 (executing program) 2021/09/30 13:46:25 fetching corpus: 1850, signal 192009/248693 (executing program) 2021/09/30 13:46:25 fetching corpus: 1900, signal 193769/251719 (executing program) 2021/09/30 13:46:25 fetching corpus: 1950, signal 196060/255257 (executing program) 2021/09/30 13:46:25 fetching corpus: 2000, signal 198109/258574 (executing program) 2021/09/30 13:46:25 fetching corpus: 2050, signal 200547/262189 (executing program) 2021/09/30 13:46:25 fetching corpus: 2100, signal 202920/265720 (executing program) 2021/09/30 13:46:25 fetching corpus: 2150, signal 205632/269575 (executing program) 2021/09/30 13:46:25 fetching corpus: 2200, signal 206948/272200 (executing program) 2021/09/30 13:46:25 fetching corpus: 2250, signal 209363/275784 (executing program) 2021/09/30 13:46:25 fetching corpus: 2300, signal 211738/279265 (executing program) 2021/09/30 13:46:25 fetching corpus: 2350, signal 213100/281878 (executing program) 2021/09/30 13:46:26 fetching corpus: 2400, signal 215230/285126 (executing program) 2021/09/30 13:46:26 fetching corpus: 2450, signal 217059/288135 (executing program) 2021/09/30 13:46:26 fetching corpus: 2500, signal 218456/290760 (executing program) 2021/09/30 13:46:26 fetching corpus: 2550, signal 220428/293933 (executing program) 2021/09/30 13:46:26 fetching corpus: 2600, signal 221710/296412 (executing program) 2021/09/30 13:46:26 fetching corpus: 2650, signal 223900/299706 (executing program) 2021/09/30 13:46:26 fetching corpus: 2700, signal 225784/302696 (executing program) 2021/09/30 13:46:26 fetching corpus: 2750, signal 227317/305410 (executing program) 2021/09/30 13:46:26 fetching corpus: 2800, signal 229148/308322 (executing program) 2021/09/30 13:46:26 fetching corpus: 2850, signal 230366/310768 (executing program) 2021/09/30 13:46:26 fetching corpus: 2900, signal 232321/313776 (executing program) 2021/09/30 13:46:26 fetching corpus: 2950, signal 233852/316426 (executing program) 2021/09/30 13:46:26 fetching corpus: 3000, signal 235579/319242 (executing program) 2021/09/30 13:46:26 fetching corpus: 3050, signal 236732/321549 (executing program) 2021/09/30 13:46:27 fetching corpus: 3100, signal 238892/324777 (executing program) 2021/09/30 13:46:27 fetching corpus: 3150, signal 240265/327253 (executing program) 2021/09/30 13:46:27 fetching corpus: 3200, signal 241497/329634 (executing program) 2021/09/30 13:46:27 fetching corpus: 3250, signal 242810/332073 (executing program) 2021/09/30 13:46:27 fetching corpus: 3300, signal 244639/334937 (executing program) 2021/09/30 13:46:27 fetching corpus: 3350, signal 246034/337451 (executing program) 2021/09/30 13:46:27 fetching corpus: 3400, signal 247904/340349 (executing program) 2021/09/30 13:46:27 fetching corpus: 3450, signal 248691/342326 (executing program) 2021/09/30 13:46:27 fetching corpus: 3500, signal 249987/344667 (executing program) 2021/09/30 13:46:27 fetching corpus: 3550, signal 250993/346842 (executing program) 2021/09/30 13:46:27 fetching corpus: 3600, signal 252090/349044 (executing program) 2021/09/30 13:46:27 fetching corpus: 3650, signal 253355/351372 (executing program) 2021/09/30 13:46:27 fetching corpus: 3700, signal 254582/353685 (executing program) 2021/09/30 13:46:27 fetching corpus: 3750, signal 255523/355728 (executing program) 2021/09/30 13:46:27 fetching corpus: 3800, signal 256565/357879 (executing program) 2021/09/30 13:46:28 fetching corpus: 3850, signal 258272/360529 (executing program) 2021/09/30 13:46:28 fetching corpus: 3900, signal 260041/363216 (executing program) 2021/09/30 13:46:28 fetching corpus: 3950, signal 261030/365337 (executing program) 2021/09/30 13:46:28 fetching corpus: 4000, signal 262200/367546 (executing program) 2021/09/30 13:46:28 fetching corpus: 4050, signal 264653/370733 (executing program) 2021/09/30 13:46:28 fetching corpus: 4100, signal 266274/373279 (executing program) 2021/09/30 13:46:28 fetching corpus: 4150, signal 267625/375626 (executing program) 2021/09/30 13:46:28 fetching corpus: 4200, signal 269440/378294 (executing program) 2021/09/30 13:46:28 fetching corpus: 4250, signal 270694/380546 (executing program) 2021/09/30 13:46:28 fetching corpus: 4300, signal 272437/383133 (executing program) 2021/09/30 13:46:28 fetching corpus: 4350, signal 274107/385658 (executing program) 2021/09/30 13:46:28 fetching corpus: 4400, signal 274859/387524 (executing program) 2021/09/30 13:46:28 fetching corpus: 4450, signal 276187/389829 (executing program) 2021/09/30 13:46:28 fetching corpus: 4500, signal 277241/391852 (executing program) 2021/09/30 13:46:29 fetching corpus: 4550, signal 278318/393943 (executing program) 2021/09/30 13:46:29 fetching corpus: 4600, signal 279655/396173 (executing program) 2021/09/30 13:46:29 fetching corpus: 4650, signal 280584/398136 (executing program) 2021/09/30 13:46:29 fetching corpus: 4700, signal 281279/399880 (executing program) 2021/09/30 13:46:29 fetching corpus: 4750, signal 282235/401849 (executing program) 2021/09/30 13:46:29 fetching corpus: 4800, signal 283441/403960 (executing program) 2021/09/30 13:46:29 fetching corpus: 4850, signal 285101/406463 (executing program) 2021/09/30 13:46:29 fetching corpus: 4900, signal 286112/408434 (executing program) 2021/09/30 13:46:29 fetching corpus: 4950, signal 286778/410167 (executing program) 2021/09/30 13:46:29 fetching corpus: 5000, signal 287940/412235 (executing program) 2021/09/30 13:46:29 fetching corpus: 5050, signal 288810/414127 (executing program) 2021/09/30 13:46:29 fetching corpus: 5100, signal 289575/415942 (executing program) 2021/09/30 13:46:29 fetching corpus: 5150, signal 290533/417863 (executing program) 2021/09/30 13:46:29 fetching corpus: 5200, signal 291349/419694 (executing program) 2021/09/30 13:46:29 fetching corpus: 5250, signal 292433/421714 (executing program) 2021/09/30 13:46:30 fetching corpus: 5300, signal 293657/423824 (executing program) 2021/09/30 13:46:30 fetching corpus: 5350, signal 294732/425807 (executing program) 2021/09/30 13:46:30 fetching corpus: 5400, signal 295654/427692 (executing program) 2021/09/30 13:46:30 fetching corpus: 5450, signal 296604/429544 (executing program) 2021/09/30 13:46:30 fetching corpus: 5500, signal 297526/431436 (executing program) 2021/09/30 13:46:30 fetching corpus: 5550, signal 298350/433233 (executing program) 2021/09/30 13:46:30 fetching corpus: 5600, signal 299395/435186 (executing program) 2021/09/30 13:46:30 fetching corpus: 5650, signal 300713/437338 (executing program) 2021/09/30 13:46:30 fetching corpus: 5700, signal 302053/439431 (executing program) 2021/09/30 13:46:30 fetching corpus: 5750, signal 302932/441240 (executing program) 2021/09/30 13:46:30 fetching corpus: 5800, signal 303761/442995 (executing program) 2021/09/30 13:46:30 fetching corpus: 5850, signal 304437/444707 (executing program) 2021/09/30 13:46:30 fetching corpus: 5900, signal 305157/446430 (executing program) 2021/09/30 13:46:31 fetching corpus: 5950, signal 305970/448189 (executing program) 2021/09/30 13:46:31 fetching corpus: 6000, signal 306933/450042 (executing program) 2021/09/30 13:46:31 fetching corpus: 6050, signal 307630/451704 (executing program) 2021/09/30 13:46:31 fetching corpus: 6100, signal 308881/453702 (executing program) 2021/09/30 13:46:31 fetching corpus: 6150, signal 309984/455654 (executing program) 2021/09/30 13:46:31 fetching corpus: 6200, signal 310859/457411 (executing program) 2021/09/30 13:46:31 fetching corpus: 6250, signal 312052/459398 (executing program) 2021/09/30 13:46:31 fetching corpus: 6300, signal 313210/461374 (executing program) 2021/09/30 13:46:31 fetching corpus: 6350, signal 314558/463438 (executing program) 2021/09/30 13:46:31 fetching corpus: 6400, signal 315112/464985 (executing program) 2021/09/30 13:46:31 fetching corpus: 6450, signal 315842/466660 (executing program) 2021/09/30 13:46:31 fetching corpus: 6500, signal 317056/468613 (executing program) 2021/09/30 13:46:31 fetching corpus: 6550, signal 318010/470405 (executing program) 2021/09/30 13:46:31 fetching corpus: 6600, signal 318853/472081 (executing program) 2021/09/30 13:46:32 fetching corpus: 6650, signal 319635/473749 (executing program) 2021/09/30 13:46:32 fetching corpus: 6700, signal 320497/475409 (executing program) 2021/09/30 13:46:32 fetching corpus: 6750, signal 321592/477226 (executing program) 2021/09/30 13:46:32 fetching corpus: 6800, signal 322432/478904 (executing program) 2021/09/30 13:46:32 fetching corpus: 6850, signal 323582/480783 (executing program) 2021/09/30 13:46:32 fetching corpus: 6900, signal 324537/482488 (executing program) 2021/09/30 13:46:32 fetching corpus: 6950, signal 325346/484084 (executing program) 2021/09/30 13:46:32 fetching corpus: 7000, signal 326218/485757 (executing program) 2021/09/30 13:46:32 fetching corpus: 7050, signal 326957/487319 (executing program) 2021/09/30 13:46:32 fetching corpus: 7100, signal 327615/488856 (executing program) 2021/09/30 13:46:32 fetching corpus: 7150, signal 328621/490566 (executing program) 2021/09/30 13:46:32 fetching corpus: 7200, signal 329352/492163 (executing program) 2021/09/30 13:46:32 fetching corpus: 7250, signal 329929/493669 (executing program) 2021/09/30 13:46:32 fetching corpus: 7300, signal 330819/495350 (executing program) 2021/09/30 13:46:32 fetching corpus: 7350, signal 331832/497049 (executing program) 2021/09/30 13:46:32 fetching corpus: 7400, signal 332700/498686 (executing program) 2021/09/30 13:46:33 fetching corpus: 7450, signal 333651/500328 (executing program) 2021/09/30 13:46:33 fetching corpus: 7500, signal 334447/501924 (executing program) 2021/09/30 13:46:33 fetching corpus: 7550, signal 335367/503602 (executing program) 2021/09/30 13:46:33 fetching corpus: 7600, signal 336005/505107 (executing program) 2021/09/30 13:46:33 fetching corpus: 7650, signal 336692/506565 (executing program) 2021/09/30 13:46:33 fetching corpus: 7700, signal 337240/508012 (executing program) 2021/09/30 13:46:33 fetching corpus: 7750, signal 338022/509582 (executing program) 2021/09/30 13:46:33 fetching corpus: 7800, signal 338610/510996 (executing program) 2021/09/30 13:46:33 fetching corpus: 7850, signal 339215/512484 (executing program) 2021/09/30 13:46:33 fetching corpus: 7900, signal 339796/513934 (executing program) 2021/09/30 13:46:33 fetching corpus: 7950, signal 340212/515251 (executing program) 2021/09/30 13:46:33 fetching corpus: 8000, signal 341382/517027 (executing program) 2021/09/30 13:46:33 fetching corpus: 8050, signal 341934/518390 (executing program) 2021/09/30 13:46:33 fetching corpus: 8100, signal 342602/519865 (executing program) 2021/09/30 13:46:33 fetching corpus: 8150, signal 343616/521493 (executing program) 2021/09/30 13:46:34 fetching corpus: 8200, signal 344448/523036 (executing program) 2021/09/30 13:46:34 fetching corpus: 8250, signal 345208/524527 (executing program) 2021/09/30 13:46:34 fetching corpus: 8300, signal 346271/526161 (executing program) 2021/09/30 13:46:34 fetching corpus: 8350, signal 346944/527617 (executing program) 2021/09/30 13:46:34 fetching corpus: 8400, signal 347811/529182 (executing program) 2021/09/30 13:46:34 fetching corpus: 8450, signal 348800/530833 (executing program) 2021/09/30 13:46:34 fetching corpus: 8500, signal 349705/532393 (executing program) 2021/09/30 13:46:34 fetching corpus: 8550, signal 350352/533845 (executing program) 2021/09/30 13:46:34 fetching corpus: 8600, signal 350906/535256 (executing program) 2021/09/30 13:46:34 fetching corpus: 8650, signal 351433/536560 (executing program) 2021/09/30 13:46:34 fetching corpus: 8700, signal 352148/538025 (executing program) 2021/09/30 13:46:34 fetching corpus: 8750, signal 352771/539370 (executing program) 2021/09/30 13:46:34 fetching corpus: 8800, signal 353678/540994 (executing program) 2021/09/30 13:46:34 fetching corpus: 8850, signal 354143/542287 (executing program) 2021/09/30 13:46:35 fetching corpus: 8900, signal 354670/543616 (executing program) 2021/09/30 13:46:35 fetching corpus: 8950, signal 355459/545072 (executing program) 2021/09/30 13:46:35 fetching corpus: 9000, signal 356395/546593 (executing program) 2021/09/30 13:46:35 fetching corpus: 9050, signal 358719/548806 (executing program) 2021/09/30 13:46:35 fetching corpus: 9100, signal 359420/550164 (executing program) 2021/09/30 13:46:35 fetching corpus: 9150, signal 360345/551679 (executing program) 2021/09/30 13:46:35 fetching corpus: 9200, signal 360911/552961 (executing program) 2021/09/30 13:46:35 fetching corpus: 9250, signal 361800/554448 (executing program) 2021/09/30 13:46:35 fetching corpus: 9300, signal 362372/555744 (executing program) 2021/09/30 13:46:35 fetching corpus: 9350, signal 363031/557113 (executing program) 2021/09/30 13:46:35 fetching corpus: 9400, signal 364004/558635 (executing program) 2021/09/30 13:46:35 fetching corpus: 9450, signal 364708/559973 (executing program) 2021/09/30 13:46:35 fetching corpus: 9500, signal 365310/561323 (executing program) 2021/09/30 13:46:36 fetching corpus: 9550, signal 365894/562612 (executing program) 2021/09/30 13:46:36 fetching corpus: 9600, signal 366426/563893 (executing program) 2021/09/30 13:46:36 fetching corpus: 9650, signal 367351/565388 (executing program) 2021/09/30 13:46:36 fetching corpus: 9700, signal 367766/566607 (executing program) 2021/09/30 13:46:36 fetching corpus: 9750, signal 368618/568014 (executing program) 2021/09/30 13:46:36 fetching corpus: 9800, signal 369034/569208 (executing program) 2021/09/30 13:46:36 fetching corpus: 9850, signal 369651/570555 (executing program) 2021/09/30 13:46:36 fetching corpus: 9900, signal 370153/571817 (executing program) 2021/09/30 13:46:36 fetching corpus: 9950, signal 370907/573170 (executing program) 2021/09/30 13:46:36 fetching corpus: 10000, signal 371675/574493 (executing program) 2021/09/30 13:46:36 fetching corpus: 10050, signal 372160/575732 (executing program) 2021/09/30 13:46:36 fetching corpus: 10100, signal 372877/577077 (executing program) 2021/09/30 13:46:36 fetching corpus: 10150, signal 373812/578514 (executing program) 2021/09/30 13:46:36 fetching corpus: 10200, signal 374359/579738 (executing program) 2021/09/30 13:46:36 fetching corpus: 10250, signal 375146/581117 (executing program) 2021/09/30 13:46:36 fetching corpus: 10300, signal 375577/582268 (executing program) 2021/09/30 13:46:37 fetching corpus: 10350, signal 375998/583450 (executing program) 2021/09/30 13:46:37 fetching corpus: 10400, signal 376659/584712 (executing program) 2021/09/30 13:46:37 fetching corpus: 10450, signal 377286/585989 (executing program) 2021/09/30 13:46:37 fetching corpus: 10500, signal 378042/587344 (executing program) 2021/09/30 13:46:37 fetching corpus: 10550, signal 378920/588704 (executing program) 2021/09/30 13:46:37 fetching corpus: 10600, signal 379485/589952 (executing program) 2021/09/30 13:46:37 fetching corpus: 10650, signal 379898/591116 (executing program) 2021/09/30 13:46:37 fetching corpus: 10700, signal 380494/592376 (executing program) 2021/09/30 13:46:37 fetching corpus: 10750, signal 381107/593595 (executing program) 2021/09/30 13:46:37 fetching corpus: 10800, signal 381784/594837 (executing program) 2021/09/30 13:46:37 fetching corpus: 10850, signal 382614/596175 (executing program) 2021/09/30 13:46:37 fetching corpus: 10900, signal 383084/597312 (executing program) 2021/09/30 13:46:37 fetching corpus: 10950, signal 383711/598561 (executing program) 2021/09/30 13:46:37 fetching corpus: 11000, signal 384415/599850 (executing program) 2021/09/30 13:46:37 fetching corpus: 11050, signal 384871/601037 (executing program) 2021/09/30 13:46:38 fetching corpus: 11100, signal 385367/602168 (executing program) 2021/09/30 13:46:38 fetching corpus: 11150, signal 386174/603524 (executing program) 2021/09/30 13:46:38 fetching corpus: 11200, signal 386881/604780 (executing program) 2021/09/30 13:46:38 fetching corpus: 11250, signal 387582/606053 (executing program) 2021/09/30 13:46:38 fetching corpus: 11300, signal 388139/607275 (executing program) 2021/09/30 13:46:38 fetching corpus: 11350, signal 388632/608459 (executing program) 2021/09/30 13:46:38 fetching corpus: 11400, signal 389223/609640 (executing program) 2021/09/30 13:46:38 fetching corpus: 11450, signal 389802/610829 (executing program) 2021/09/30 13:46:38 fetching corpus: 11500, signal 390286/612010 (executing program) 2021/09/30 13:46:38 fetching corpus: 11550, signal 390958/613177 (executing program) 2021/09/30 13:46:38 fetching corpus: 11600, signal 391656/614408 (executing program) 2021/09/30 13:46:38 fetching corpus: 11650, signal 392050/615462 (executing program) 2021/09/30 13:46:38 fetching corpus: 11700, signal 392535/616593 (executing program) 2021/09/30 13:46:38 fetching corpus: 11750, signal 393023/617762 (executing program) 2021/09/30 13:46:38 fetching corpus: 11800, signal 393602/618946 (executing program) 2021/09/30 13:46:38 fetching corpus: 11850, signal 394089/620048 (executing program) 2021/09/30 13:46:39 fetching corpus: 11900, signal 394748/621235 (executing program) 2021/09/30 13:46:39 fetching corpus: 11950, signal 395149/622305 (executing program) 2021/09/30 13:46:39 fetching corpus: 12000, signal 395847/623486 (executing program) 2021/09/30 13:46:39 fetching corpus: 12050, signal 396459/624654 (executing program) 2021/09/30 13:46:39 fetching corpus: 12100, signal 397250/625888 (executing program) 2021/09/30 13:46:39 fetching corpus: 12150, signal 397685/626947 (executing program) 2021/09/30 13:46:39 fetching corpus: 12200, signal 398177/628044 (executing program) 2021/09/30 13:46:39 fetching corpus: 12250, signal 398888/629224 (executing program) 2021/09/30 13:46:39 fetching corpus: 12300, signal 399331/630346 (executing program) 2021/09/30 13:46:39 fetching corpus: 12350, signal 399815/631466 (executing program) 2021/09/30 13:46:39 fetching corpus: 12400, signal 400205/632511 (executing program) 2021/09/30 13:46:39 fetching corpus: 12450, signal 400623/633610 (executing program) 2021/09/30 13:46:39 fetching corpus: 12500, signal 401097/634717 (executing program) 2021/09/30 13:46:39 fetching corpus: 12550, signal 401786/635824 (executing program) 2021/09/30 13:46:39 fetching corpus: 12600, signal 402323/636952 (executing program) 2021/09/30 13:46:40 fetching corpus: 12650, signal 403100/638120 (executing program) 2021/09/30 13:46:40 fetching corpus: 12700, signal 403523/639209 (executing program) 2021/09/30 13:46:40 fetching corpus: 12750, signal 404018/640227 (executing program) 2021/09/30 13:46:40 fetching corpus: 12800, signal 404619/641354 (executing program) 2021/09/30 13:46:40 fetching corpus: 12850, signal 405019/642410 (executing program) 2021/09/30 13:46:40 fetching corpus: 12900, signal 405677/643525 (executing program) 2021/09/30 13:46:40 fetching corpus: 12950, signal 406470/644674 (executing program) 2021/09/30 13:46:40 fetching corpus: 13000, signal 406878/645703 (executing program) 2021/09/30 13:46:40 fetching corpus: 13050, signal 407252/646737 (executing program) 2021/09/30 13:46:40 fetching corpus: 13100, signal 407656/647794 (executing program) 2021/09/30 13:46:40 fetching corpus: 13150, signal 408116/648873 (executing program) 2021/09/30 13:46:40 fetching corpus: 13200, signal 408702/649988 (executing program) 2021/09/30 13:46:40 fetching corpus: 13250, signal 409110/651005 (executing program) 2021/09/30 13:46:40 fetching corpus: 13300, signal 409831/652141 (executing program) 2021/09/30 13:46:40 fetching corpus: 13350, signal 410398/653204 (executing program) 2021/09/30 13:46:41 fetching corpus: 13400, signal 410735/654215 (executing program) 2021/09/30 13:46:41 fetching corpus: 13450, signal 411309/655248 (executing program) 2021/09/30 13:46:41 fetching corpus: 13500, signal 411884/656333 (executing program) 2021/09/30 13:46:41 fetching corpus: 13550, signal 412365/657397 (executing program) 2021/09/30 13:46:41 fetching corpus: 13600, signal 412913/658469 (executing program) 2021/09/30 13:46:41 fetching corpus: 13650, signal 413924/659667 (executing program) 2021/09/30 13:46:41 fetching corpus: 13700, signal 414332/660683 (executing program) 2021/09/30 13:46:41 fetching corpus: 13750, signal 414919/661787 (executing program) 2021/09/30 13:46:41 fetching corpus: 13800, signal 415648/662894 (executing program) 2021/09/30 13:46:41 fetching corpus: 13850, signal 416204/663866 (executing program) 2021/09/30 13:46:41 fetching corpus: 13900, signal 416565/664868 (executing program) 2021/09/30 13:46:41 fetching corpus: 13950, signal 417105/665942 (executing program) syzkaller login: [ 71.217182][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.223594][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/30 13:46:41 fetching corpus: 14000, signal 417638/666920 (executing program) 2021/09/30 13:46:41 fetching corpus: 14050, signal 418005/667901 (executing program) 2021/09/30 13:46:42 fetching corpus: 14100, signal 418528/668924 (executing program) 2021/09/30 13:46:42 fetching corpus: 14150, signal 418931/669941 (executing program) 2021/09/30 13:46:42 fetching corpus: 14200, signal 419395/670927 (executing program) 2021/09/30 13:46:42 fetching corpus: 14250, signal 419951/671961 (executing program) 2021/09/30 13:46:42 fetching corpus: 14300, signal 420391/672926 (executing program) 2021/09/30 13:46:42 fetching corpus: 14350, signal 420934/673913 (executing program) 2021/09/30 13:46:42 fetching corpus: 14400, signal 421582/674936 (executing program) 2021/09/30 13:46:42 fetching corpus: 14450, signal 421868/675908 (executing program) 2021/09/30 13:46:42 fetching corpus: 14500, signal 422288/676918 (executing program) 2021/09/30 13:46:42 fetching corpus: 14550, signal 422703/677856 (executing program) 2021/09/30 13:46:42 fetching corpus: 14600, signal 423076/678814 (executing program) 2021/09/30 13:46:42 fetching corpus: 14650, signal 423537/679783 (executing program) 2021/09/30 13:46:42 fetching corpus: 14700, signal 423990/680770 (executing program) 2021/09/30 13:46:43 fetching corpus: 14750, signal 424390/681734 (executing program) 2021/09/30 13:46:43 fetching corpus: 14800, signal 425073/682753 (executing program) 2021/09/30 13:46:43 fetching corpus: 14850, signal 425545/683717 (executing program) 2021/09/30 13:46:43 fetching corpus: 14900, signal 426046/684696 (executing program) 2021/09/30 13:46:43 fetching corpus: 14950, signal 426477/685653 (executing program) 2021/09/30 13:46:43 fetching corpus: 15000, signal 426872/686563 (executing program) 2021/09/30 13:46:43 fetching corpus: 15050, signal 427428/687540 (executing program) 2021/09/30 13:46:43 fetching corpus: 15100, signal 428190/688582 (executing program) 2021/09/30 13:46:43 fetching corpus: 15150, signal 428659/689526 (executing program) 2021/09/30 13:46:43 fetching corpus: 15200, signal 429280/690501 (executing program) 2021/09/30 13:46:43 fetching corpus: 15250, signal 429801/691490 (executing program) 2021/09/30 13:46:43 fetching corpus: 15300, signal 430261/692435 (executing program) 2021/09/30 13:46:43 fetching corpus: 15350, signal 430640/693376 (executing program) 2021/09/30 13:46:43 fetching corpus: 15400, signal 431156/694305 (executing program) 2021/09/30 13:46:43 fetching corpus: 15450, signal 431568/695216 (executing program) 2021/09/30 13:46:43 fetching corpus: 15500, signal 432079/696179 (executing program) 2021/09/30 13:46:44 fetching corpus: 15550, signal 432421/697074 (executing program) 2021/09/30 13:46:44 fetching corpus: 15600, signal 432929/697964 (executing program) 2021/09/30 13:46:44 fetching corpus: 15650, signal 433310/698870 (executing program) 2021/09/30 13:46:44 fetching corpus: 15700, signal 433603/699760 (executing program) 2021/09/30 13:46:44 fetching corpus: 15750, signal 433972/700636 (executing program) 2021/09/30 13:46:44 fetching corpus: 15800, signal 434250/701552 (executing program) 2021/09/30 13:46:44 fetching corpus: 15850, signal 434603/702407 (executing program) 2021/09/30 13:46:44 fetching corpus: 15900, signal 435441/703395 (executing program) 2021/09/30 13:46:44 fetching corpus: 15950, signal 436312/704384 (executing program) 2021/09/30 13:46:44 fetching corpus: 16000, signal 436730/705269 (executing program) 2021/09/30 13:46:44 fetching corpus: 16050, signal 437217/706149 (executing program) 2021/09/30 13:46:44 fetching corpus: 16100, signal 437883/707077 (executing program) 2021/09/30 13:46:44 fetching corpus: 16150, signal 438467/707979 (executing program) 2021/09/30 13:46:44 fetching corpus: 16200, signal 438833/708917 (executing program) 2021/09/30 13:46:45 fetching corpus: 16250, signal 439351/709801 (executing program) 2021/09/30 13:46:45 fetching corpus: 16300, signal 439710/710676 (executing program) 2021/09/30 13:46:45 fetching corpus: 16350, signal 440033/711586 (executing program) 2021/09/30 13:46:45 fetching corpus: 16400, signal 440447/712453 (executing program) 2021/09/30 13:46:45 fetching corpus: 16450, signal 440816/713305 (executing program) 2021/09/30 13:46:45 fetching corpus: 16500, signal 441301/714234 (executing program) 2021/09/30 13:46:45 fetching corpus: 16550, signal 442020/715105 (executing program) 2021/09/30 13:46:45 fetching corpus: 16600, signal 442366/715999 (executing program) 2021/09/30 13:46:45 fetching corpus: 16650, signal 442827/716867 (executing program) 2021/09/30 13:46:45 fetching corpus: 16700, signal 443183/717730 (executing program) 2021/09/30 13:46:45 fetching corpus: 16750, signal 443653/718557 (executing program) 2021/09/30 13:46:45 fetching corpus: 16800, signal 444271/719438 (executing program) 2021/09/30 13:46:45 fetching corpus: 16850, signal 444686/720267 (executing program) 2021/09/30 13:46:45 fetching corpus: 16900, signal 445094/721125 (executing program) 2021/09/30 13:46:45 fetching corpus: 16950, signal 445461/721982 (executing program) 2021/09/30 13:46:46 fetching corpus: 17000, signal 446069/722795 (executing program) 2021/09/30 13:46:46 fetching corpus: 17050, signal 446361/723661 (executing program) 2021/09/30 13:46:46 fetching corpus: 17100, signal 446808/724522 (executing program) 2021/09/30 13:46:46 fetching corpus: 17150, signal 447107/725352 (executing program) 2021/09/30 13:46:46 fetching corpus: 17200, signal 447549/726199 (executing program) 2021/09/30 13:46:46 fetching corpus: 17250, signal 447993/727033 (executing program) 2021/09/30 13:46:46 fetching corpus: 17300, signal 448295/727887 (executing program) 2021/09/30 13:46:46 fetching corpus: 17350, signal 448766/728717 (executing program) 2021/09/30 13:46:46 fetching corpus: 17400, signal 449074/729545 (executing program) 2021/09/30 13:46:46 fetching corpus: 17450, signal 449461/730388 (executing program) 2021/09/30 13:46:46 fetching corpus: 17500, signal 449994/731228 (executing program) 2021/09/30 13:46:46 fetching corpus: 17550, signal 450466/732084 (executing program) 2021/09/30 13:46:46 fetching corpus: 17600, signal 450843/732856 (executing program) 2021/09/30 13:46:46 fetching corpus: 17650, signal 451254/733656 (executing program) 2021/09/30 13:46:47 fetching corpus: 17700, signal 451660/734474 (executing program) 2021/09/30 13:46:47 fetching corpus: 17750, signal 452126/735313 (executing program) 2021/09/30 13:46:47 fetching corpus: 17800, signal 452501/736125 (executing program) 2021/09/30 13:46:47 fetching corpus: 17850, signal 452915/736926 (executing program) 2021/09/30 13:46:47 fetching corpus: 17900, signal 453415/737727 (executing program) 2021/09/30 13:46:47 fetching corpus: 17950, signal 453700/738547 (executing program) 2021/09/30 13:46:47 fetching corpus: 18000, signal 454340/739339 (executing program) 2021/09/30 13:46:47 fetching corpus: 18050, signal 454811/740102 (executing program) 2021/09/30 13:46:47 fetching corpus: 18100, signal 455212/740920 (executing program) 2021/09/30 13:46:47 fetching corpus: 18150, signal 455573/741697 (executing program) 2021/09/30 13:46:47 fetching corpus: 18200, signal 455972/742473 (executing program) 2021/09/30 13:46:47 fetching corpus: 18250, signal 456505/743297 (executing program) 2021/09/30 13:46:47 fetching corpus: 18300, signal 456918/744102 (executing program) 2021/09/30 13:46:47 fetching corpus: 18350, signal 457248/744910 (executing program) 2021/09/30 13:46:47 fetching corpus: 18400, signal 457679/745686 (executing program) 2021/09/30 13:46:47 fetching corpus: 18450, signal 457964/746453 (executing program) 2021/09/30 13:46:48 fetching corpus: 18500, signal 458315/747247 (executing program) 2021/09/30 13:46:48 fetching corpus: 18550, signal 458635/748000 (executing program) 2021/09/30 13:46:48 fetching corpus: 18600, signal 459354/748749 (executing program) 2021/09/30 13:46:48 fetching corpus: 18650, signal 459732/749563 (executing program) 2021/09/30 13:46:48 fetching corpus: 18700, signal 460162/750310 (executing program) 2021/09/30 13:46:48 fetching corpus: 18750, signal 460528/750530 (executing program) 2021/09/30 13:46:48 fetching corpus: 18800, signal 461305/750530 (executing program) 2021/09/30 13:46:48 fetching corpus: 18850, signal 461593/750530 (executing program) 2021/09/30 13:46:48 fetching corpus: 18900, signal 462144/750530 (executing program) 2021/09/30 13:46:48 fetching corpus: 18950, signal 462444/750530 (executing program) 2021/09/30 13:46:48 fetching corpus: 19000, signal 462703/750530 (executing program) 2021/09/30 13:46:48 fetching corpus: 19050, signal 463123/750530 (executing program) 2021/09/30 13:46:48 fetching corpus: 19100, signal 463412/750530 (executing program) 2021/09/30 13:46:48 fetching corpus: 19150, signal 463936/750530 (executing program) 2021/09/30 13:46:48 fetching corpus: 19200, signal 464339/750530 (executing program) 2021/09/30 13:46:49 fetching corpus: 19250, signal 464916/750530 (executing program) 2021/09/30 13:46:49 fetching corpus: 19300, signal 465212/750530 (executing program) 2021/09/30 13:46:49 fetching corpus: 19350, signal 465463/750530 (executing program) 2021/09/30 13:46:49 fetching corpus: 19400, signal 465892/750530 (executing program) 2021/09/30 13:46:49 fetching corpus: 19450, signal 466219/750530 (executing program) 2021/09/30 13:46:49 fetching corpus: 19500, signal 466622/750530 (executing program) 2021/09/30 13:46:49 fetching corpus: 19550, signal 466893/750530 (executing program) 2021/09/30 13:46:49 fetching corpus: 19600, signal 467346/750530 (executing program) 2021/09/30 13:46:49 fetching corpus: 19650, signal 467676/750530 (executing program) 2021/09/30 13:46:49 fetching corpus: 19700, signal 468055/750530 (executing program) 2021/09/30 13:46:49 fetching corpus: 19750, signal 468425/750532 (executing program) 2021/09/30 13:46:49 fetching corpus: 19800, signal 468858/750532 (executing program) 2021/09/30 13:46:49 fetching corpus: 19850, signal 469214/750532 (executing program) 2021/09/30 13:46:49 fetching corpus: 19900, signal 469584/750532 (executing program) 2021/09/30 13:46:49 fetching corpus: 19950, signal 469950/750532 (executing program) 2021/09/30 13:46:49 fetching corpus: 20000, signal 470330/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20050, signal 470741/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20100, signal 471067/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20150, signal 471480/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20200, signal 471799/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20250, signal 472094/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20300, signal 472499/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20350, signal 472862/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20400, signal 473157/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20450, signal 473474/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20500, signal 473836/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20550, signal 474075/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20600, signal 474409/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20650, signal 474732/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20700, signal 475044/750532 (executing program) 2021/09/30 13:46:50 fetching corpus: 20750, signal 475353/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 20800, signal 475819/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 20850, signal 476205/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 20900, signal 476577/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 20950, signal 476969/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 21000, signal 477288/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 21050, signal 477838/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 21100, signal 478131/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 21150, signal 478561/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 21200, signal 478841/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 21250, signal 479122/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 21300, signal 479578/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 21350, signal 480135/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 21400, signal 480411/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 21450, signal 480861/750532 (executing program) 2021/09/30 13:46:51 fetching corpus: 21500, signal 481180/750532 (executing program) 2021/09/30 13:46:52 fetching corpus: 21550, signal 481546/750532 (executing program) 2021/09/30 13:46:52 fetching corpus: 21600, signal 481933/750532 (executing program) 2021/09/30 13:46:52 fetching corpus: 21650, signal 482324/750532 (executing program) 2021/09/30 13:46:52 fetching corpus: 21700, signal 482552/750532 (executing program) 2021/09/30 13:46:52 fetching corpus: 21750, signal 482826/750532 (executing program) 2021/09/30 13:46:52 fetching corpus: 21800, signal 483206/750532 (executing program) 2021/09/30 13:46:52 fetching corpus: 21850, signal 483602/750532 (executing program) 2021/09/30 13:46:52 fetching corpus: 21900, signal 484037/750532 (executing program) 2021/09/30 13:46:52 fetching corpus: 21950, signal 484348/750532 (executing program) 2021/09/30 13:46:52 fetching corpus: 22000, signal 484827/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22050, signal 485059/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22100, signal 485366/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22150, signal 485667/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22200, signal 485920/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22250, signal 486292/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22300, signal 486700/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22350, signal 487004/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22400, signal 487451/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22450, signal 487760/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22500, signal 488146/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22550, signal 488466/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22600, signal 488938/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22650, signal 490632/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22700, signal 490976/750532 (executing program) 2021/09/30 13:46:53 fetching corpus: 22750, signal 491286/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 22800, signal 491639/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 22850, signal 491927/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 22900, signal 492320/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 22950, signal 493039/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 23000, signal 493337/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 23050, signal 493702/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 23100, signal 494166/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 23150, signal 494475/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 23200, signal 494804/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 23250, signal 495060/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 23300, signal 495308/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 23350, signal 495904/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 23400, signal 496297/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 23450, signal 496619/750532 (executing program) 2021/09/30 13:46:54 fetching corpus: 23500, signal 497020/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 23550, signal 497402/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 23600, signal 497756/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 23650, signal 498188/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 23700, signal 498690/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 23750, signal 498955/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 23800, signal 499227/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 23850, signal 499524/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 23900, signal 499865/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 23950, signal 500277/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 24000, signal 500581/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 24050, signal 500837/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 24100, signal 501065/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 24150, signal 501445/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 24200, signal 501839/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 24250, signal 502075/750532 (executing program) 2021/09/30 13:46:55 fetching corpus: 24300, signal 502423/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 24350, signal 502720/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 24400, signal 502979/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 24450, signal 503383/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 24500, signal 503641/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 24550, signal 503968/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 24600, signal 504254/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 24650, signal 504599/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 24700, signal 504875/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 24750, signal 505214/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 24800, signal 505516/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 24850, signal 505791/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 24900, signal 506058/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 24950, signal 506344/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 25000, signal 506783/750532 (executing program) 2021/09/30 13:46:56 fetching corpus: 25050, signal 507157/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25100, signal 507625/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25150, signal 507967/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25200, signal 508252/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25250, signal 508660/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25300, signal 508872/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25350, signal 509125/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25400, signal 509495/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25450, signal 509811/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25500, signal 510174/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25550, signal 510574/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25600, signal 510855/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25650, signal 511337/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25700, signal 511608/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25750, signal 511888/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25800, signal 512146/750532 (executing program) 2021/09/30 13:46:57 fetching corpus: 25850, signal 512418/750532 (executing program) 2021/09/30 13:46:58 fetching corpus: 25900, signal 512704/750532 (executing program) 2021/09/30 13:46:58 fetching corpus: 25950, signal 513066/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26000, signal 513516/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26050, signal 513770/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26100, signal 514129/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26150, signal 514421/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26200, signal 515446/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26250, signal 515697/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26300, signal 515941/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26350, signal 516205/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26400, signal 516626/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26450, signal 516822/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26500, signal 517159/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26550, signal 517549/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26600, signal 517922/750534 (executing program) 2021/09/30 13:46:58 fetching corpus: 26650, signal 518210/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 26700, signal 518483/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 26750, signal 518903/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 26800, signal 519268/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 26850, signal 519589/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 26900, signal 519905/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 26950, signal 520166/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 27000, signal 520428/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 27050, signal 520645/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 27100, signal 520901/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 27150, signal 521317/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 27200, signal 521631/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 27250, signal 521912/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 27300, signal 522464/750534 (executing program) 2021/09/30 13:46:59 fetching corpus: 27350, signal 522655/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 27400, signal 523028/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 27450, signal 523270/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 27500, signal 523553/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 27550, signal 523841/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 27600, signal 524249/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 27650, signal 524597/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 27700, signal 524916/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 27750, signal 525240/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 27800, signal 525527/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 27850, signal 525837/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 27900, signal 526150/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 27950, signal 526530/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 28000, signal 526881/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 28050, signal 527168/750534 (executing program) 2021/09/30 13:47:00 fetching corpus: 28100, signal 527371/750534 (executing program) 2021/09/30 13:47:01 fetching corpus: 28150, signal 527770/750534 (executing program) 2021/09/30 13:47:01 fetching corpus: 28200, signal 528065/750534 (executing program) 2021/09/30 13:47:01 fetching corpus: 28250, signal 528441/750534 (executing program) 2021/09/30 13:47:01 fetching corpus: 28300, signal 528712/750534 (executing program) 2021/09/30 13:47:01 fetching corpus: 28350, signal 528989/750534 (executing program) 2021/09/30 13:47:01 fetching corpus: 28400, signal 529332/750534 (executing program) 2021/09/30 13:47:01 fetching corpus: 28450, signal 529695/750534 (executing program) 2021/09/30 13:47:01 fetching corpus: 28500, signal 530211/750534 (executing program) 2021/09/30 13:47:01 fetching corpus: 28550, signal 530503/750534 (executing program) 2021/09/30 13:47:01 fetching corpus: 28600, signal 530765/750534 (executing program) 2021/09/30 13:47:01 fetching corpus: 28650, signal 531079/750534 (executing program) 2021/09/30 13:47:01 fetching corpus: 28700, signal 531360/750536 (executing program) 2021/09/30 13:47:01 fetching corpus: 28750, signal 531893/750536 (executing program) 2021/09/30 13:47:01 fetching corpus: 28800, signal 532179/750536 (executing program) 2021/09/30 13:47:01 fetching corpus: 28850, signal 532550/750536 (executing program) 2021/09/30 13:47:01 fetching corpus: 28900, signal 532930/750536 (executing program) 2021/09/30 13:47:01 fetching corpus: 28950, signal 533130/750536 (executing program) 2021/09/30 13:47:02 fetching corpus: 29000, signal 533355/750536 (executing program) 2021/09/30 13:47:02 fetching corpus: 29050, signal 533523/750536 (executing program) 2021/09/30 13:47:02 fetching corpus: 29100, signal 533847/750536 (executing program) 2021/09/30 13:47:02 fetching corpus: 29150, signal 534135/750536 (executing program) 2021/09/30 13:47:02 fetching corpus: 29200, signal 534387/750536 (executing program) 2021/09/30 13:47:02 fetching corpus: 29250, signal 534630/750536 (executing program) 2021/09/30 13:47:02 fetching corpus: 29300, signal 534864/750536 (executing program) 2021/09/30 13:47:02 fetching corpus: 29350, signal 535123/750536 (executing program) 2021/09/30 13:47:02 fetching corpus: 29400, signal 535336/750536 (executing program) 2021/09/30 13:47:02 fetching corpus: 29450, signal 535598/750536 (executing program) 2021/09/30 13:47:02 fetching corpus: 29500, signal 535960/750536 (executing program) 2021/09/30 13:47:02 fetching corpus: 29550, signal 536205/750536 (executing program) 2021/09/30 13:47:02 fetching corpus: 29600, signal 536470/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 29650, signal 536733/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 29700, signal 536995/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 29750, signal 537290/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 29800, signal 537598/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 29850, signal 537782/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 29900, signal 538086/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 29950, signal 538342/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 30000, signal 538678/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 30050, signal 539218/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 30100, signal 539510/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 30150, signal 539720/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 30200, signal 539886/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 30250, signal 540144/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 30300, signal 540421/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 30350, signal 540764/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 30400, signal 541002/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 30450, signal 541199/750536 (executing program) 2021/09/30 13:47:03 fetching corpus: 30500, signal 541456/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 30550, signal 541790/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 30600, signal 541958/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 30650, signal 542171/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 30700, signal 542524/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 30750, signal 542766/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 30800, signal 543096/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 30850, signal 543420/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 30900, signal 543627/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 30950, signal 544058/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 31000, signal 544431/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 31050, signal 544761/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 31100, signal 545124/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 31150, signal 545483/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 31200, signal 545822/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 31250, signal 546120/750536 (executing program) 2021/09/30 13:47:04 fetching corpus: 31300, signal 546357/750536 (executing program) 2021/09/30 13:47:05 fetching corpus: 31350, signal 546693/750536 (executing program) 2021/09/30 13:47:05 fetching corpus: 31400, signal 547079/750536 (executing program) 2021/09/30 13:47:05 fetching corpus: 31450, signal 547410/750536 (executing program) 2021/09/30 13:47:05 fetching corpus: 31500, signal 547633/750536 (executing program) 2021/09/30 13:47:05 fetching corpus: 31550, signal 547986/750536 (executing program) 2021/09/30 13:47:05 fetching corpus: 31600, signal 548273/750536 (executing program) 2021/09/30 13:47:05 fetching corpus: 31650, signal 549716/750536 (executing program) 2021/09/30 13:47:05 fetching corpus: 31700, signal 550054/750536 (executing program) 2021/09/30 13:47:05 fetching corpus: 31750, signal 550321/750536 (executing program) 2021/09/30 13:47:05 fetching corpus: 31800, signal 550574/750536 (executing program) 2021/09/30 13:47:05 fetching corpus: 31850, signal 550862/750536 (executing program) 2021/09/30 13:47:06 fetching corpus: 31900, signal 551160/750536 (executing program) 2021/09/30 13:47:06 fetching corpus: 31950, signal 551402/750536 (executing program) 2021/09/30 13:47:06 fetching corpus: 32000, signal 551760/750536 (executing program) 2021/09/30 13:47:06 fetching corpus: 32050, signal 551953/750538 (executing program) 2021/09/30 13:47:06 fetching corpus: 32100, signal 552154/750539 (executing program) 2021/09/30 13:47:06 fetching corpus: 32150, signal 552504/750539 (executing program) 2021/09/30 13:47:06 fetching corpus: 32200, signal 552725/750539 (executing program) 2021/09/30 13:47:06 fetching corpus: 32250, signal 553024/750539 (executing program) 2021/09/30 13:47:06 fetching corpus: 32300, signal 553265/750539 (executing program) 2021/09/30 13:47:06 fetching corpus: 32350, signal 553518/750539 (executing program) 2021/09/30 13:47:06 fetching corpus: 32400, signal 553788/750539 (executing program) 2021/09/30 13:47:06 fetching corpus: 32450, signal 554034/750539 (executing program) 2021/09/30 13:47:06 fetching corpus: 32500, signal 554278/750539 (executing program) 2021/09/30 13:47:06 fetching corpus: 32550, signal 554585/750539 (executing program) 2021/09/30 13:47:06 fetching corpus: 32600, signal 554870/750539 (executing program) 2021/09/30 13:47:06 fetching corpus: 32650, signal 555153/750539 (executing program) 2021/09/30 13:47:06 fetching corpus: 32700, signal 555453/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 32750, signal 555651/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 32800, signal 555848/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 32850, signal 556060/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 32900, signal 556292/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 32950, signal 556472/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33000, signal 556912/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33050, signal 557257/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33100, signal 557493/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33150, signal 557848/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33200, signal 558141/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33250, signal 558357/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33300, signal 558580/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33350, signal 558828/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33400, signal 559073/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33450, signal 559345/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33500, signal 559576/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33550, signal 559742/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33600, signal 560007/750539 (executing program) 2021/09/30 13:47:07 fetching corpus: 33650, signal 560400/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 33700, signal 560593/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 33750, signal 560800/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 33800, signal 561085/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 33850, signal 561324/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 33900, signal 561535/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 33950, signal 561837/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 34000, signal 562133/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 34050, signal 562398/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 34100, signal 562713/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 34150, signal 562939/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 34200, signal 563282/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 34250, signal 563509/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 34300, signal 563698/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 34350, signal 563959/750539 (executing program) 2021/09/30 13:47:08 fetching corpus: 34400, signal 564310/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 34450, signal 564538/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 34500, signal 564827/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 34550, signal 565101/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 34600, signal 565348/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 34650, signal 565676/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 34700, signal 565934/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 34750, signal 566306/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 34800, signal 566541/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 34850, signal 566748/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 34900, signal 567047/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 34950, signal 567267/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 35000, signal 567503/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 35050, signal 567729/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 35100, signal 567998/750539 (executing program) 2021/09/30 13:47:09 fetching corpus: 35150, signal 568245/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35200, signal 568496/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35250, signal 568822/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35300, signal 569011/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35350, signal 569234/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35400, signal 569500/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35450, signal 569697/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35500, signal 570012/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35550, signal 570176/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35600, signal 570539/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35650, signal 570789/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35700, signal 571046/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35750, signal 571317/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35800, signal 571567/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35850, signal 571782/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35900, signal 571954/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 35950, signal 572171/750539 (executing program) 2021/09/30 13:47:10 fetching corpus: 36000, signal 572402/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36050, signal 572619/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36100, signal 572877/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36150, signal 573125/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36200, signal 573312/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36250, signal 573514/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36300, signal 573861/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36350, signal 574105/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36400, signal 574393/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36450, signal 574709/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36500, signal 574931/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36550, signal 575200/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36600, signal 575371/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36650, signal 575597/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36700, signal 575863/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36750, signal 576082/750539 (executing program) 2021/09/30 13:47:11 fetching corpus: 36800, signal 576309/750539 (executing program) 2021/09/30 13:47:12 fetching corpus: 36850, signal 576548/750539 (executing program) 2021/09/30 13:47:12 fetching corpus: 36900, signal 576825/750539 (executing program) 2021/09/30 13:47:12 fetching corpus: 36950, signal 577041/750539 (executing program) 2021/09/30 13:47:12 fetching corpus: 37000, signal 577329/750539 (executing program) 2021/09/30 13:47:12 fetching corpus: 37050, signal 577545/750539 (executing program) 2021/09/30 13:47:12 fetching corpus: 37100, signal 577805/750539 (executing program) 2021/09/30 13:47:12 fetching corpus: 37150, signal 578090/750539 (executing program) 2021/09/30 13:47:12 fetching corpus: 37200, signal 578322/750539 (executing program) 2021/09/30 13:47:12 fetching corpus: 37250, signal 578502/750539 (executing program) 2021/09/30 13:47:12 fetching corpus: 37300, signal 578742/750539 (executing program) 2021/09/30 13:47:12 fetching corpus: 37350, signal 578887/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 37400, signal 579188/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 37450, signal 579346/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 37500, signal 579666/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 37550, signal 579960/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 37600, signal 580373/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 37650, signal 580582/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 37700, signal 580825/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 37750, signal 580975/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 37800, signal 581157/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 37850, signal 581380/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 37900, signal 581581/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 37950, signal 581845/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 38000, signal 582172/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 38050, signal 582406/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 38100, signal 582625/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 38150, signal 582853/750539 (executing program) 2021/09/30 13:47:13 fetching corpus: 38200, signal 583083/750539 (executing program) 2021/09/30 13:47:14 fetching corpus: 38250, signal 583305/750539 (executing program) 2021/09/30 13:47:14 fetching corpus: 38300, signal 583518/750539 (executing program) 2021/09/30 13:47:14 fetching corpus: 38350, signal 583696/750539 (executing program) 2021/09/30 13:47:14 fetching corpus: 38400, signal 583916/750539 (executing program) 2021/09/30 13:47:14 fetching corpus: 38450, signal 584180/750539 (executing program) 2021/09/30 13:47:14 fetching corpus: 38500, signal 584398/750539 (executing program) 2021/09/30 13:47:14 fetching corpus: 38550, signal 584602/750539 (executing program) 2021/09/30 13:47:14 fetching corpus: 38600, signal 584856/750539 (executing program) 2021/09/30 13:47:14 fetching corpus: 38650, signal 585101/750539 (executing program) 2021/09/30 13:47:14 fetching corpus: 38700, signal 585367/750539 (executing program) 2021/09/30 13:47:14 fetching corpus: 38750, signal 585569/750540 (executing program) 2021/09/30 13:47:14 fetching corpus: 38800, signal 585849/750540 (executing program) 2021/09/30 13:47:14 fetching corpus: 38850, signal 586110/750540 (executing program) 2021/09/30 13:47:14 fetching corpus: 38900, signal 586330/750540 (executing program) 2021/09/30 13:47:14 fetching corpus: 38950, signal 586563/750540 (executing program) 2021/09/30 13:47:14 fetching corpus: 39000, signal 587226/750540 (executing program) 2021/09/30 13:47:14 fetching corpus: 39050, signal 587439/750540 (executing program) 2021/09/30 13:47:14 fetching corpus: 39100, signal 587640/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39150, signal 587941/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39200, signal 588124/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39250, signal 588377/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39300, signal 588649/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39350, signal 588921/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39400, signal 589136/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39450, signal 589329/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39500, signal 589580/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39550, signal 589834/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39600, signal 590039/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39650, signal 590237/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39700, signal 590414/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39750, signal 590658/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39800, signal 590844/750540 (executing program) 2021/09/30 13:47:15 fetching corpus: 39850, signal 591129/750540 (executing program) 2021/09/30 13:47:16 fetching corpus: 39900, signal 591331/750540 (executing program) 2021/09/30 13:47:16 fetching corpus: 39950, signal 591567/750540 (executing program) 2021/09/30 13:47:16 fetching corpus: 40000, signal 591877/750540 (executing program) 2021/09/30 13:47:16 fetching corpus: 40050, signal 592093/750540 (executing program) 2021/09/30 13:47:16 fetching corpus: 40100, signal 592306/750540 (executing program) 2021/09/30 13:47:16 fetching corpus: 40150, signal 592559/750540 (executing program) 2021/09/30 13:47:16 fetching corpus: 40200, signal 592802/750540 (executing program) 2021/09/30 13:47:16 fetching corpus: 40250, signal 593062/750540 (executing program) 2021/09/30 13:47:16 fetching corpus: 40300, signal 593277/750540 (executing program) 2021/09/30 13:47:16 fetching corpus: 40350, signal 593476/750540 (executing program) 2021/09/30 13:47:16 fetching corpus: 40400, signal 593668/750540 (executing program) 2021/09/30 13:47:16 fetching corpus: 40450, signal 593812/750540 (executing program) 2021/09/30 13:47:16 fetching corpus: 40500, signal 594149/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 40550, signal 594414/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 40600, signal 594637/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 40650, signal 594858/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 40700, signal 595036/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 40750, signal 595280/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 40800, signal 595459/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 40850, signal 595691/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 40900, signal 595941/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 40950, signal 596100/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 41000, signal 596302/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 41050, signal 596501/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 41100, signal 596727/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 41150, signal 597041/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 41200, signal 597293/750540 (executing program) 2021/09/30 13:47:17 fetching corpus: 41250, signal 597479/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41300, signal 597641/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41350, signal 597822/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41400, signal 598030/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41450, signal 598261/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41500, signal 598465/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41550, signal 598669/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41600, signal 598878/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41650, signal 599092/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41700, signal 599273/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41750, signal 599565/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41800, signal 599810/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41850, signal 599997/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41900, signal 600233/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 41950, signal 600460/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 42000, signal 600655/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 42050, signal 600826/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 42100, signal 601097/750540 (executing program) 2021/09/30 13:47:18 fetching corpus: 42150, signal 601300/750540 (executing program) 2021/09/30 13:47:19 fetching corpus: 42200, signal 601571/750540 (executing program) 2021/09/30 13:47:19 fetching corpus: 42250, signal 601790/750540 (executing program) 2021/09/30 13:47:19 fetching corpus: 42300, signal 601977/750540 (executing program) 2021/09/30 13:47:19 fetching corpus: 42350, signal 602162/750540 (executing program) 2021/09/30 13:47:19 fetching corpus: 42400, signal 602379/750540 (executing program) 2021/09/30 13:47:19 fetching corpus: 42450, signal 602582/750540 (executing program) 2021/09/30 13:47:19 fetching corpus: 42500, signal 602819/750540 (executing program) 2021/09/30 13:47:19 fetching corpus: 42550, signal 602991/750540 (executing program) 2021/09/30 13:47:19 fetching corpus: 42600, signal 603288/750540 (executing program) 2021/09/30 13:47:19 fetching corpus: 42650, signal 603475/750540 (executing program) 2021/09/30 13:47:19 fetching corpus: 42700, signal 603660/750540 (executing program) 2021/09/30 13:47:19 fetching corpus: 42750, signal 603853/750540 (executing program) 2021/09/30 13:47:19 fetching corpus: 42800, signal 604073/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 42850, signal 604238/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 42900, signal 604444/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 42950, signal 604631/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 43000, signal 604863/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 43050, signal 605106/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 43100, signal 605257/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 43150, signal 605489/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 43200, signal 605718/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 43250, signal 605986/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 43300, signal 606211/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 43350, signal 606446/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 43400, signal 606686/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 43450, signal 606871/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 43500, signal 607028/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 43550, signal 607205/750540 (executing program) 2021/09/30 13:47:20 fetching corpus: 43600, signal 607406/750540 (executing program) 2021/09/30 13:47:21 fetching corpus: 43650, signal 607593/750540 (executing program) 2021/09/30 13:47:21 fetching corpus: 43700, signal 607897/750540 (executing program) 2021/09/30 13:47:21 fetching corpus: 43750, signal 608082/750540 (executing program) 2021/09/30 13:47:21 fetching corpus: 43800, signal 608274/750540 (executing program) 2021/09/30 13:47:21 fetching corpus: 43850, signal 608503/750540 (executing program) 2021/09/30 13:47:21 fetching corpus: 43900, signal 608718/750540 (executing program) 2021/09/30 13:47:21 fetching corpus: 43950, signal 608932/750541 (executing program) 2021/09/30 13:47:21 fetching corpus: 44000, signal 609144/750541 (executing program) 2021/09/30 13:47:21 fetching corpus: 44050, signal 609549/750541 (executing program) 2021/09/30 13:47:21 fetching corpus: 44100, signal 609718/750541 (executing program) 2021/09/30 13:47:21 fetching corpus: 44150, signal 609891/750541 (executing program) 2021/09/30 13:47:21 fetching corpus: 44200, signal 610059/750541 (executing program) 2021/09/30 13:47:21 fetching corpus: 44250, signal 610244/750541 (executing program) 2021/09/30 13:47:21 fetching corpus: 44300, signal 610442/750541 (executing program) 2021/09/30 13:47:21 fetching corpus: 44350, signal 610655/750541 (executing program) 2021/09/30 13:47:21 fetching corpus: 44400, signal 610825/750541 (executing program) 2021/09/30 13:47:21 fetching corpus: 44450, signal 610999/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 44500, signal 611228/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 44550, signal 611437/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 44600, signal 611613/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 44650, signal 611749/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 44700, signal 611919/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 44750, signal 612138/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 44800, signal 612312/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 44850, signal 612491/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 44900, signal 612737/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 44950, signal 612919/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 45000, signal 613121/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 45050, signal 613350/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 45100, signal 613501/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 45150, signal 613669/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 45200, signal 613837/750541 (executing program) 2021/09/30 13:47:22 fetching corpus: 45250, signal 613983/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45300, signal 614299/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45350, signal 614648/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45400, signal 614876/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45450, signal 615124/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45500, signal 615357/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45550, signal 615599/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45600, signal 615810/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45650, signal 615981/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45700, signal 616187/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45750, signal 616420/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45800, signal 616556/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45850, signal 616698/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45900, signal 617217/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 45950, signal 617497/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 46000, signal 617683/750541 (executing program) 2021/09/30 13:47:23 fetching corpus: 46050, signal 617867/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46100, signal 618421/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46150, signal 618592/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46200, signal 618734/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46250, signal 619056/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46300, signal 619230/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46350, signal 619430/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46400, signal 619637/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46450, signal 619917/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46500, signal 620080/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46550, signal 620292/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46600, signal 620512/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46650, signal 620664/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46700, signal 620920/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46750, signal 621090/750541 (executing program) 2021/09/30 13:47:24 fetching corpus: 46800, signal 621273/750541 (executing program) 2021/09/30 13:47:25 fetching corpus: 46850, signal 621468/750541 (executing program) 2021/09/30 13:47:25 fetching corpus: 46900, signal 621662/750545 (executing program) 2021/09/30 13:47:25 fetching corpus: 46950, signal 621907/750545 (executing program) 2021/09/30 13:47:25 fetching corpus: 47000, signal 622173/750545 (executing program) 2021/09/30 13:47:25 fetching corpus: 47050, signal 622318/750545 (executing program) 2021/09/30 13:47:25 fetching corpus: 47100, signal 622544/750545 (executing program) 2021/09/30 13:47:25 fetching corpus: 47150, signal 622746/750545 (executing program) 2021/09/30 13:47:25 fetching corpus: 47200, signal 622987/750545 (executing program) 2021/09/30 13:47:25 fetching corpus: 47250, signal 623163/750546 (executing program) 2021/09/30 13:47:25 fetching corpus: 47300, signal 623392/750546 (executing program) 2021/09/30 13:47:25 fetching corpus: 47350, signal 623729/750546 (executing program) 2021/09/30 13:47:25 fetching corpus: 47400, signal 623870/750547 (executing program) 2021/09/30 13:47:25 fetching corpus: 47450, signal 624121/750548 (executing program) 2021/09/30 13:47:25 fetching corpus: 47500, signal 624324/750548 (executing program) 2021/09/30 13:47:25 fetching corpus: 47550, signal 624504/750548 (executing program) 2021/09/30 13:47:26 fetching corpus: 47600, signal 624658/750548 (executing program) 2021/09/30 13:47:26 fetching corpus: 47650, signal 624911/750548 (executing program) 2021/09/30 13:47:26 fetching corpus: 47700, signal 625070/750548 (executing program) 2021/09/30 13:47:26 fetching corpus: 47750, signal 625235/750548 (executing program) 2021/09/30 13:47:26 fetching corpus: 47800, signal 625423/750548 (executing program) 2021/09/30 13:47:26 fetching corpus: 47850, signal 625604/750548 (executing program) 2021/09/30 13:47:26 fetching corpus: 47900, signal 625817/750548 (executing program) 2021/09/30 13:47:26 fetching corpus: 47950, signal 626008/750548 (executing program) 2021/09/30 13:47:26 fetching corpus: 48000, signal 626206/750552 (executing program) 2021/09/30 13:47:26 fetching corpus: 48050, signal 626378/750552 (executing program) 2021/09/30 13:47:26 fetching corpus: 48100, signal 626579/750552 (executing program) 2021/09/30 13:47:26 fetching corpus: 48150, signal 626786/750552 (executing program) 2021/09/30 13:47:26 fetching corpus: 48200, signal 627048/750552 (executing program) 2021/09/30 13:47:26 fetching corpus: 48250, signal 627268/750552 (executing program) 2021/09/30 13:47:26 fetching corpus: 48300, signal 627465/750552 (executing program) 2021/09/30 13:47:26 fetching corpus: 48350, signal 627734/750552 (executing program) 2021/09/30 13:47:26 fetching corpus: 48400, signal 627909/750552 (executing program) 2021/09/30 13:47:26 fetching corpus: 48450, signal 628077/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 48500, signal 628288/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 48550, signal 628562/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 48600, signal 628749/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 48650, signal 628925/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 48700, signal 629161/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 48750, signal 629393/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 48800, signal 629595/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 48850, signal 629788/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 48900, signal 629941/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 48950, signal 630082/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 49000, signal 630259/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 49050, signal 630426/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 49100, signal 630694/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 49150, signal 630976/750552 (executing program) 2021/09/30 13:47:27 fetching corpus: 49200, signal 631134/750552 (executing program) 2021/09/30 13:47:28 fetching corpus: 49250, signal 631328/750552 (executing program) 2021/09/30 13:47:28 fetching corpus: 49300, signal 631516/750552 (executing program) 2021/09/30 13:47:28 fetching corpus: 49350, signal 631696/750552 (executing program) 2021/09/30 13:47:28 fetching corpus: 49400, signal 631924/750552 (executing program) 2021/09/30 13:47:28 fetching corpus: 49450, signal 632106/750552 (executing program) 2021/09/30 13:47:28 fetching corpus: 49500, signal 632384/750552 (executing program) 2021/09/30 13:47:28 fetching corpus: 49550, signal 632702/750552 (executing program) 2021/09/30 13:47:28 fetching corpus: 49600, signal 632843/750552 (executing program) 2021/09/30 13:47:28 fetching corpus: 49650, signal 633082/750552 (executing program) 2021/09/30 13:47:28 fetching corpus: 49700, signal 633267/750552 (executing program) 2021/09/30 13:47:28 fetching corpus: 49750, signal 633495/750552 (executing program) 2021/09/30 13:47:28 fetching corpus: 49800, signal 633703/750552 (executing program) 2021/09/30 13:47:28 fetching corpus: 49850, signal 634028/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 49900, signal 634198/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 49950, signal 634362/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50000, signal 634529/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50050, signal 634666/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50100, signal 634834/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50150, signal 635129/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50200, signal 635316/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50250, signal 635503/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50300, signal 635679/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50350, signal 635840/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50400, signal 636032/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50450, signal 636214/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50500, signal 636405/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50550, signal 636610/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50600, signal 636769/750552 (executing program) 2021/09/30 13:47:29 fetching corpus: 50650, signal 636907/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 50700, signal 637101/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 50750, signal 637276/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 50800, signal 637493/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 50850, signal 637741/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 50900, signal 637906/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 50950, signal 638075/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 51000, signal 638210/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 51050, signal 638394/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 51100, signal 638595/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 51150, signal 638829/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 51200, signal 639060/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 51250, signal 639198/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 51300, signal 639572/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 51350, signal 639724/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 51400, signal 639964/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 51450, signal 640124/750552 (executing program) 2021/09/30 13:47:30 fetching corpus: 51500, signal 640342/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 51550, signal 640504/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 51600, signal 640711/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 51650, signal 640890/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 51700, signal 641093/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 51750, signal 641281/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 51800, signal 641478/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 51850, signal 641636/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 51900, signal 641800/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 51950, signal 642049/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 52000, signal 642179/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 52050, signal 642364/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 52100, signal 642524/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 52150, signal 642688/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 52200, signal 642806/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 52250, signal 643021/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 52300, signal 643159/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 52350, signal 643305/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 52400, signal 643452/750552 (executing program) 2021/09/30 13:47:31 fetching corpus: 52450, signal 643684/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 52500, signal 643892/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 52550, signal 644035/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 52600, signal 644274/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 52650, signal 644477/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 52700, signal 644715/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 52750, signal 644873/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 52800, signal 645051/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 52850, signal 645252/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 52900, signal 645489/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 52950, signal 645663/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 53000, signal 645849/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 53050, signal 646017/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 53100, signal 646172/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 53150, signal 646385/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 53200, signal 646521/750552 (executing program) 2021/09/30 13:47:32 fetching corpus: 53250, signal 646686/750552 (executing program) 2021/09/30 13:47:33 fetching corpus: 53300, signal 646834/750552 (executing program) 2021/09/30 13:47:33 fetching corpus: 53350, signal 646979/750552 (executing program) 2021/09/30 13:47:33 fetching corpus: 53400, signal 647144/750552 (executing program) 2021/09/30 13:47:33 fetching corpus: 53450, signal 647320/750552 (executing program) 2021/09/30 13:47:33 fetching corpus: 53500, signal 647538/750552 (executing program) 2021/09/30 13:47:33 fetching corpus: 53550, signal 647666/750552 (executing program) 2021/09/30 13:47:33 fetching corpus: 53600, signal 647867/750552 (executing program) 2021/09/30 13:47:33 fetching corpus: 53650, signal 648066/750552 (executing program) 2021/09/30 13:47:33 fetching corpus: 53700, signal 648227/750552 (executing program) 2021/09/30 13:47:33 fetching corpus: 53750, signal 648390/750552 (executing program) 2021/09/30 13:47:33 fetching corpus: 53800, signal 648696/750552 (executing program) 2021/09/30 13:47:33 fetching corpus: 53850, signal 648915/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 53900, signal 649215/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 53950, signal 649403/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 54000, signal 649564/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 54050, signal 649742/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 54100, signal 649921/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 54150, signal 650117/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 54200, signal 650293/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 54250, signal 650446/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 54300, signal 650623/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 54350, signal 650820/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 54400, signal 650993/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 54450, signal 651189/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 54500, signal 651341/750552 (executing program) 2021/09/30 13:47:34 fetching corpus: 54550, signal 651636/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 54600, signal 651808/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 54650, signal 651946/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 54700, signal 652102/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 54750, signal 652283/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 54800, signal 652442/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 54850, signal 652641/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 54900, signal 652788/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 54950, signal 652943/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 55000, signal 653097/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 55050, signal 653307/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 55100, signal 653444/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 55150, signal 653581/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 55200, signal 653707/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 55250, signal 653864/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 55300, signal 654065/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 55350, signal 654658/750552 (executing program) 2021/09/30 13:47:35 fetching corpus: 55400, signal 654828/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 55450, signal 655018/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 55500, signal 655193/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 55550, signal 655366/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 55600, signal 655609/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 55650, signal 655731/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 55700, signal 655847/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 55750, signal 656024/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 55800, signal 656213/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 55850, signal 656382/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 55900, signal 656575/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 55950, signal 656724/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 56000, signal 656896/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 56050, signal 657077/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 56100, signal 657221/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 56150, signal 657408/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 56200, signal 657605/750552 (executing program) 2021/09/30 13:47:36 fetching corpus: 56250, signal 657736/750552 (executing program) 2021/09/30 13:47:37 fetching corpus: 56300, signal 657901/750552 (executing program) 2021/09/30 13:47:37 fetching corpus: 56350, signal 658048/750552 (executing program) 2021/09/30 13:47:37 fetching corpus: 56400, signal 658204/750552 (executing program) 2021/09/30 13:47:37 fetching corpus: 56450, signal 658413/750552 (executing program) 2021/09/30 13:47:37 fetching corpus: 56500, signal 658536/750552 (executing program) 2021/09/30 13:47:37 fetching corpus: 56550, signal 658671/750552 (executing program) 2021/09/30 13:47:37 fetching corpus: 56600, signal 658848/750552 (executing program) 2021/09/30 13:47:37 fetching corpus: 56650, signal 658972/750552 (executing program) 2021/09/30 13:47:37 fetching corpus: 56700, signal 659126/750552 (executing program) 2021/09/30 13:47:37 fetching corpus: 56750, signal 659362/750552 (executing program) 2021/09/30 13:47:37 fetching corpus: 56800, signal 659528/750552 (executing program) 2021/09/30 13:47:37 fetching corpus: 56850, signal 659678/750553 (executing program) 2021/09/30 13:47:37 fetching corpus: 56900, signal 659800/750553 (executing program) 2021/09/30 13:47:37 fetching corpus: 56950, signal 659944/750553 (executing program) 2021/09/30 13:47:37 fetching corpus: 57000, signal 660124/750553 (executing program) 2021/09/30 13:47:37 fetching corpus: 57050, signal 660317/750553 (executing program) 2021/09/30 13:47:37 fetching corpus: 57100, signal 660467/750553 (executing program) 2021/09/30 13:47:37 fetching corpus: 57150, signal 660573/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57200, signal 660683/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57250, signal 660841/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57300, signal 660978/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57350, signal 661139/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57400, signal 661314/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57450, signal 661642/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57500, signal 661788/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57550, signal 661979/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57600, signal 662204/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57650, signal 662357/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57700, signal 662522/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57750, signal 662738/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57800, signal 662912/750553 (executing program) 2021/09/30 13:47:38 fetching corpus: 57850, signal 663044/750553 (executing program) 2021/09/30 13:47:39 fetching corpus: 57900, signal 663196/750553 (executing program) 2021/09/30 13:47:39 fetching corpus: 57950, signal 663349/750553 (executing program) 2021/09/30 13:47:39 fetching corpus: 58000, signal 663495/750553 (executing program) 2021/09/30 13:47:39 fetching corpus: 58050, signal 663763/750553 (executing program) 2021/09/30 13:47:39 fetching corpus: 58100, signal 663961/750553 (executing program) 2021/09/30 13:47:39 fetching corpus: 58150, signal 664115/750553 (executing program) 2021/09/30 13:47:39 fetching corpus: 58200, signal 664273/750553 (executing program) 2021/09/30 13:47:39 fetching corpus: 58250, signal 664404/750553 (executing program) 2021/09/30 13:47:39 fetching corpus: 58300, signal 664577/750553 (executing program) 2021/09/30 13:47:39 fetching corpus: 58350, signal 664792/750553 (executing program) 2021/09/30 13:47:39 fetching corpus: 58400, signal 664967/750553 (executing program) 2021/09/30 13:47:39 fetching corpus: 58450, signal 665178/750553 (executing program) 2021/09/30 13:47:39 fetching corpus: 58500, signal 665535/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 58550, signal 665665/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 58600, signal 665874/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 58650, signal 666006/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 58700, signal 666137/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 58750, signal 666309/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 58800, signal 666454/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 58850, signal 666590/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 58900, signal 666758/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 58950, signal 666881/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 59000, signal 667039/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 59050, signal 667218/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 59100, signal 667376/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 59150, signal 667609/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 59200, signal 667751/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 59250, signal 667888/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 59300, signal 668132/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 59350, signal 668285/750553 (executing program) 2021/09/30 13:47:40 fetching corpus: 59400, signal 668450/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 59450, signal 668580/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 59500, signal 668748/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 59550, signal 668921/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 59600, signal 669124/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 59650, signal 669258/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 59700, signal 669384/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 59750, signal 669573/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 59800, signal 669704/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 59850, signal 669863/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 59900, signal 669977/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 59950, signal 670157/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 60000, signal 670283/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 60050, signal 670454/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 60100, signal 670667/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 60150, signal 670806/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 60200, signal 670976/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 60250, signal 671121/750553 (executing program) 2021/09/30 13:47:41 fetching corpus: 60300, signal 671262/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 60350, signal 671424/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 60400, signal 671607/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 60450, signal 671749/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 60500, signal 672165/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 60550, signal 672321/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 60600, signal 672422/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 60650, signal 672597/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 60700, signal 672761/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 60750, signal 672953/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 60800, signal 673133/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 60850, signal 673289/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 60900, signal 673420/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 60950, signal 673556/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 61000, signal 673742/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 61050, signal 673961/750553 (executing program) 2021/09/30 13:47:42 fetching corpus: 61100, signal 674070/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61150, signal 674278/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61200, signal 674413/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61250, signal 674549/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61300, signal 674757/750553 (executing program) [ 132.650401][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.657827][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 2021/09/30 13:47:43 fetching corpus: 61350, signal 674905/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61400, signal 675036/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61450, signal 675232/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61500, signal 675412/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61550, signal 675537/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61600, signal 675705/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61650, signal 675837/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61700, signal 676011/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61750, signal 676254/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61800, signal 676411/750553 (executing program) 2021/09/30 13:47:43 fetching corpus: 61850, signal 676596/750553 (executing program) 2021/09/30 13:47:44 fetching corpus: 61900, signal 676780/750553 (executing program) 2021/09/30 13:47:44 fetching corpus: 61950, signal 676944/750553 (executing program) 2021/09/30 13:47:44 fetching corpus: 62000, signal 677127/750553 (executing program) 2021/09/30 13:47:44 fetching corpus: 62050, signal 677269/750553 (executing program) 2021/09/30 13:47:44 fetching corpus: 62100, signal 677396/750553 (executing program) 2021/09/30 13:47:44 fetching corpus: 62150, signal 677591/750553 (executing program) 2021/09/30 13:47:44 fetching corpus: 62200, signal 677739/750553 (executing program) 2021/09/30 13:47:44 fetching corpus: 62250, signal 677882/750553 (executing program) 2021/09/30 13:47:44 fetching corpus: 62300, signal 678097/750553 (executing program) 2021/09/30 13:47:44 fetching corpus: 62350, signal 678249/750553 (executing program) 2021/09/30 13:47:44 fetching corpus: 62400, signal 678419/750553 (executing program) 2021/09/30 13:47:44 fetching corpus: 62450, signal 678560/750553 (executing program) 2021/09/30 13:47:44 fetching corpus: 62500, signal 678737/750553 (executing program) 2021/09/30 13:47:45 fetching corpus: 62550, signal 679000/750553 (executing program) 2021/09/30 13:47:45 fetching corpus: 62600, signal 679152/750553 (executing program) 2021/09/30 13:47:45 fetching corpus: 62650, signal 679286/750553 (executing program) 2021/09/30 13:47:45 fetching corpus: 62700, signal 679457/750553 (executing program) 2021/09/30 13:47:45 fetching corpus: 62750, signal 679687/750553 (executing program) 2021/09/30 13:47:45 fetching corpus: 62800, signal 679878/750553 (executing program) 2021/09/30 13:47:45 fetching corpus: 62850, signal 680026/750553 (executing program) 2021/09/30 13:47:45 fetching corpus: 62900, signal 680161/750553 (executing program) 2021/09/30 13:47:45 fetching corpus: 62950, signal 680729/750553 (executing program) 2021/09/30 13:47:45 fetching corpus: 63000, signal 680882/750553 (executing program) 2021/09/30 13:47:45 fetching corpus: 63050, signal 680991/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63100, signal 681115/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63150, signal 681350/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63200, signal 681482/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63250, signal 681670/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63300, signal 681803/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63350, signal 681958/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63400, signal 682069/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63450, signal 682220/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63500, signal 682335/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63550, signal 682486/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63600, signal 682608/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63650, signal 682742/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63700, signal 682874/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63750, signal 683064/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63800, signal 683280/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63850, signal 683447/750553 (executing program) 2021/09/30 13:47:46 fetching corpus: 63900, signal 683623/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 63950, signal 683765/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64000, signal 683916/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64050, signal 684080/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64100, signal 684218/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64150, signal 684374/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64200, signal 684530/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64250, signal 684728/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64300, signal 684883/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64350, signal 685023/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64400, signal 685145/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64450, signal 685304/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64500, signal 685409/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64550, signal 685558/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64600, signal 685672/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64650, signal 685785/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64700, signal 685963/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64750, signal 686125/750553 (executing program) 2021/09/30 13:47:47 fetching corpus: 64800, signal 686353/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 64850, signal 686476/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 64900, signal 686673/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 64950, signal 686866/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65000, signal 687027/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65050, signal 687182/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65100, signal 687332/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65150, signal 687490/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65200, signal 687670/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65250, signal 687787/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65300, signal 687917/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65350, signal 688071/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65400, signal 688251/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65450, signal 688449/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65500, signal 688583/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65550, signal 688748/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65600, signal 688923/750553 (executing program) 2021/09/30 13:47:48 fetching corpus: 65650, signal 689102/750553 (executing program) 2021/09/30 13:47:49 fetching corpus: 65700, signal 689274/750553 (executing program) 2021/09/30 13:47:49 fetching corpus: 65750, signal 689427/750553 (executing program) 2021/09/30 13:47:49 fetching corpus: 65800, signal 689589/750553 (executing program) 2021/09/30 13:47:49 fetching corpus: 65850, signal 689735/750553 (executing program) 2021/09/30 13:47:49 fetching corpus: 65900, signal 689875/750553 (executing program) 2021/09/30 13:47:49 fetching corpus: 65950, signal 690047/750553 (executing program) 2021/09/30 13:47:49 fetching corpus: 66000, signal 690212/750554 (executing program) 2021/09/30 13:47:49 fetching corpus: 66050, signal 690324/750554 (executing program) 2021/09/30 13:47:49 fetching corpus: 66100, signal 690468/750554 (executing program) 2021/09/30 13:47:49 fetching corpus: 66150, signal 690584/750554 (executing program) 2021/09/30 13:47:49 fetching corpus: 66200, signal 690833/750554 (executing program) 2021/09/30 13:47:49 fetching corpus: 66250, signal 691019/750554 (executing program) 2021/09/30 13:47:49 fetching corpus: 66300, signal 691190/750554 (executing program) 2021/09/30 13:47:49 fetching corpus: 66350, signal 691277/750554 (executing program) 2021/09/30 13:47:49 fetching corpus: 66400, signal 691405/750554 (executing program) 2021/09/30 13:47:50 fetching corpus: 66450, signal 691518/750554 (executing program) 2021/09/30 13:47:50 fetching corpus: 66500, signal 691682/750554 (executing program) 2021/09/30 13:47:50 fetching corpus: 66550, signal 691796/750554 (executing program) 2021/09/30 13:47:50 fetching corpus: 66600, signal 691945/750554 (executing program) 2021/09/30 13:47:50 fetching corpus: 66650, signal 692074/750555 (executing program) 2021/09/30 13:47:50 fetching corpus: 66700, signal 692268/750555 (executing program) 2021/09/30 13:47:50 fetching corpus: 66750, signal 692443/750555 (executing program) 2021/09/30 13:47:50 fetching corpus: 66800, signal 692638/750555 (executing program) 2021/09/30 13:47:50 fetching corpus: 66850, signal 692742/750555 (executing program) 2021/09/30 13:47:50 fetching corpus: 66900, signal 692961/750555 (executing program) 2021/09/30 13:47:50 fetching corpus: 66950, signal 693120/750555 (executing program) 2021/09/30 13:47:50 fetching corpus: 67000, signal 693238/750556 (executing program) 2021/09/30 13:47:50 fetching corpus: 67050, signal 693459/750556 (executing program) 2021/09/30 13:47:50 fetching corpus: 67100, signal 693617/750556 (executing program) 2021/09/30 13:47:51 fetching corpus: 67150, signal 693775/750556 (executing program) 2021/09/30 13:47:51 fetching corpus: 67200, signal 693918/750556 (executing program) 2021/09/30 13:47:51 fetching corpus: 67250, signal 694078/750556 (executing program) 2021/09/30 13:47:51 fetching corpus: 67300, signal 694278/750556 (executing program) 2021/09/30 13:47:51 fetching corpus: 67350, signal 694414/750556 (executing program) 2021/09/30 13:47:51 fetching corpus: 67400, signal 694559/750556 (executing program) 2021/09/30 13:47:51 fetching corpus: 67450, signal 694694/750556 (executing program) 2021/09/30 13:47:51 fetching corpus: 67500, signal 694830/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 67550, signal 694938/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 67600, signal 695111/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 67650, signal 695234/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 67700, signal 695382/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 67750, signal 695503/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 67800, signal 695677/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 67850, signal 695814/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 67900, signal 695959/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 67950, signal 696107/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 68000, signal 696239/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 68050, signal 696413/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 68100, signal 696557/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 68150, signal 696717/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 68200, signal 697033/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 68250, signal 697192/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 68300, signal 697348/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 68350, signal 697538/750556 (executing program) 2021/09/30 13:47:52 fetching corpus: 68400, signal 697669/750556 (executing program) 2021/09/30 13:47:53 fetching corpus: 68450, signal 698179/750556 (executing program) 2021/09/30 13:47:53 fetching corpus: 68500, signal 698330/750556 (executing program) 2021/09/30 13:47:53 fetching corpus: 68550, signal 698448/750556 (executing program) 2021/09/30 13:47:53 fetching corpus: 68600, signal 698698/750556 (executing program) 2021/09/30 13:47:53 fetching corpus: 68650, signal 698818/750556 (executing program) 2021/09/30 13:47:53 fetching corpus: 68700, signal 698955/750556 (executing program) 2021/09/30 13:47:53 fetching corpus: 68750, signal 699141/750556 (executing program) 2021/09/30 13:47:53 fetching corpus: 68800, signal 699390/750556 (executing program) 2021/09/30 13:47:53 fetching corpus: 68850, signal 699521/750556 (executing program) 2021/09/30 13:47:53 fetching corpus: 68900, signal 699696/750556 (executing program) 2021/09/30 13:47:53 fetching corpus: 68950, signal 699832/750556 (executing program) 2021/09/30 13:47:53 fetching corpus: 69000, signal 699973/750556 (executing program) 2021/09/30 13:47:53 fetching corpus: 69050, signal 700131/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69100, signal 700270/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69150, signal 700462/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69200, signal 700599/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69250, signal 700743/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69300, signal 700921/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69350, signal 701053/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69400, signal 701186/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69450, signal 701368/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69500, signal 701484/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69550, signal 701661/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69600, signal 701821/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69650, signal 701967/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69700, signal 702088/750556 (executing program) 2021/09/30 13:47:54 fetching corpus: 69750, signal 702225/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 69800, signal 702400/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 69850, signal 702550/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 69900, signal 702737/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 69950, signal 702887/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 70000, signal 703022/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 70050, signal 703144/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 70100, signal 703280/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 70150, signal 703432/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 70200, signal 703571/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 70250, signal 703735/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 70300, signal 703852/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 70350, signal 704006/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 70400, signal 704136/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 70450, signal 704259/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 70500, signal 704405/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 70550, signal 704505/750556 (executing program) 2021/09/30 13:47:55 fetching corpus: 70600, signal 704653/750556 (executing program) 2021/09/30 13:47:56 fetching corpus: 70650, signal 704841/750556 (executing program) 2021/09/30 13:47:56 fetching corpus: 70700, signal 704984/750556 (executing program) 2021/09/30 13:47:56 fetching corpus: 70750, signal 705317/750556 (executing program) 2021/09/30 13:47:56 fetching corpus: 70800, signal 705468/750556 (executing program) 2021/09/30 13:47:56 fetching corpus: 70850, signal 705639/750557 (executing program) 2021/09/30 13:47:56 fetching corpus: 70900, signal 705765/750557 (executing program) 2021/09/30 13:47:56 fetching corpus: 70950, signal 705884/750557 (executing program) 2021/09/30 13:47:56 fetching corpus: 71000, signal 706033/750557 (executing program) 2021/09/30 13:47:56 fetching corpus: 71050, signal 706151/750557 (executing program) 2021/09/30 13:47:56 fetching corpus: 71100, signal 706362/750557 (executing program) 2021/09/30 13:47:56 fetching corpus: 71150, signal 706550/750557 (executing program) 2021/09/30 13:47:56 fetching corpus: 71200, signal 706635/750557 (executing program) 2021/09/30 13:47:56 fetching corpus: 71250, signal 706763/750557 (executing program) 2021/09/30 13:47:56 fetching corpus: 71300, signal 706893/750557 (executing program) 2021/09/30 13:47:56 fetching corpus: 71350, signal 707012/750557 (executing program) 2021/09/30 13:47:57 fetching corpus: 71400, signal 707146/750557 (executing program) 2021/09/30 13:47:57 fetching corpus: 71450, signal 707255/750557 (executing program) 2021/09/30 13:47:57 fetching corpus: 71500, signal 707399/750557 (executing program) 2021/09/30 13:47:57 fetching corpus: 71550, signal 707539/750557 (executing program) 2021/09/30 13:47:57 fetching corpus: 71600, signal 707812/750557 (executing program) 2021/09/30 13:47:57 fetching corpus: 71650, signal 707963/750557 (executing program) 2021/09/30 13:47:57 fetching corpus: 71700, signal 708101/750557 (executing program) 2021/09/30 13:47:57 fetching corpus: 71750, signal 708236/750557 (executing program) 2021/09/30 13:47:57 fetching corpus: 71800, signal 708354/750557 (executing program) 2021/09/30 13:47:57 fetching corpus: 71850, signal 708497/750557 (executing program) 2021/09/30 13:47:57 fetching corpus: 71900, signal 708662/750557 (executing program) 2021/09/30 13:47:57 fetching corpus: 71950, signal 708791/750557 (executing program) 2021/09/30 13:47:58 fetching corpus: 72000, signal 708923/750557 (executing program) 2021/09/30 13:47:58 fetching corpus: 72050, signal 709019/750558 (executing program) 2021/09/30 13:47:58 fetching corpus: 72100, signal 709198/750558 (executing program) 2021/09/30 13:47:58 fetching corpus: 72150, signal 709348/750558 (executing program) 2021/09/30 13:47:58 fetching corpus: 72200, signal 709484/750558 (executing program) 2021/09/30 13:47:58 fetching corpus: 72250, signal 709680/750558 (executing program) 2021/09/30 13:47:58 fetching corpus: 72300, signal 709867/750558 (executing program) 2021/09/30 13:47:58 fetching corpus: 72350, signal 709982/750558 (executing program) 2021/09/30 13:47:58 fetching corpus: 72400, signal 710133/750558 (executing program) 2021/09/30 13:47:58 fetching corpus: 72450, signal 710290/750558 (executing program) 2021/09/30 13:47:58 fetching corpus: 72500, signal 710457/750558 (executing program) 2021/09/30 13:47:58 fetching corpus: 72550, signal 710649/750558 (executing program) 2021/09/30 13:47:59 fetching corpus: 72600, signal 710969/750558 (executing program) 2021/09/30 13:47:59 fetching corpus: 72650, signal 711046/750558 (executing program) 2021/09/30 13:47:59 fetching corpus: 72700, signal 711192/750558 (executing program) 2021/09/30 13:47:59 fetching corpus: 72750, signal 711330/750558 (executing program) 2021/09/30 13:47:59 fetching corpus: 72800, signal 711501/750558 (executing program) 2021/09/30 13:47:59 fetching corpus: 72820, signal 711581/750558 (executing program) 2021/09/30 13:47:59 fetching corpus: 72820, signal 711581/750558 (executing program) 2021/09/30 13:48:01 starting 6 fuzzer processes 13:48:01 executing program 0: perf_event_open$cgroup(&(0x7f0000000a40)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:48:01 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 13:48:01 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, &(0x7f0000000040)) 13:48:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89a0, &(0x7f0000005440)={'syztnl1\x00', 0x0}) 13:48:02 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 13:48:03 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}}) [ 152.490740][ T6548] chnl_net:caif_netlink_parms(): no params data found [ 152.793794][ T6550] chnl_net:caif_netlink_parms(): no params data found [ 152.866252][ T6548] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.890364][ T6548] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.913447][ T6548] device bridge_slave_0 entered promiscuous mode [ 152.964853][ T6548] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.973371][ T6548] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.982934][ T6548] device bridge_slave_1 entered promiscuous mode [ 153.086720][ T6548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.133473][ T6548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.154133][ T6550] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.163449][ T6550] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.172543][ T6550] device bridge_slave_0 entered promiscuous mode [ 153.213428][ T6550] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.225525][ T6550] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.234031][ T6550] device bridge_slave_1 entered promiscuous mode [ 153.276624][ T6548] team0: Port device team_slave_0 added [ 153.320253][ T6548] team0: Port device team_slave_1 added [ 153.366956][ T6552] chnl_net:caif_netlink_parms(): no params data found [ 153.402357][ T6550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.489011][ T6550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.514928][ T6548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.549350][ T6548] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.576596][ T6548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.645791][ T6548] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.657347][ T6548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.684528][ T6548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.753894][ T6550] team0: Port device team_slave_0 added [ 153.795864][ T6548] device hsr_slave_0 entered promiscuous mode [ 153.804174][ T6548] device hsr_slave_1 entered promiscuous mode [ 153.821952][ T6554] chnl_net:caif_netlink_parms(): no params data found [ 153.833649][ T6550] team0: Port device team_slave_1 added [ 153.861464][ T6552] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.869426][ T6552] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.877117][ T6552] device bridge_slave_0 entered promiscuous mode [ 153.906147][ T6552] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.914582][ T6552] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.923153][ T6552] device bridge_slave_1 entered promiscuous mode [ 153.964950][ T6550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.972715][ T6550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.999238][ T6550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.126402][ T6550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.145452][ T6550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.172702][ T6550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.175981][ T1055] Bluetooth: hci0: command 0x0409 tx timeout [ 154.203948][ T6552] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.217126][ T6552] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 154.300504][ T6552] team0: Port device team_slave_0 added [ 154.326627][ T6550] device hsr_slave_0 entered promiscuous mode [ 154.334982][ T6550] device hsr_slave_1 entered promiscuous mode [ 154.339616][ T1052] Bluetooth: hci1: command 0x0409 tx timeout [ 154.348951][ T6550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.356742][ T6550] Cannot create hsr debugfs directory [ 154.393300][ T6552] team0: Port device team_slave_1 added [ 154.555786][ T6567] chnl_net:caif_netlink_parms(): no params data found [ 154.583800][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 154.592579][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.619577][ T6552] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 154.635376][ T6552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 154.642961][ T6552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.669413][ T1055] Bluetooth: hci2: command 0x0409 tx timeout [ 154.675639][ T6552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 154.710794][ T6554] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.719462][ T6554] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.727418][ T6554] device bridge_slave_0 entered promiscuous mode [ 154.747702][ T6554] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.757276][ T6554] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.766004][ T6554] device bridge_slave_1 entered promiscuous mode [ 154.898831][ T6554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 154.903103][ T1052] Bluetooth: hci3: command 0x0409 tx timeout [ 154.917478][ T6552] device hsr_slave_0 entered promiscuous mode [ 154.925168][ T6552] device hsr_slave_1 entered promiscuous mode [ 154.933039][ T6552] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 154.941741][ T6552] Cannot create hsr debugfs directory [ 154.979889][ T6554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.142581][ T6554] team0: Port device team_slave_0 added [ 155.197649][ T6554] team0: Port device team_slave_1 added [ 155.203980][ T6567] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.212687][ T6567] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.225101][ T6567] device bridge_slave_0 entered promiscuous mode [ 155.233247][ T6847] chnl_net:caif_netlink_parms(): no params data found [ 155.267838][ T6567] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.276933][ T6567] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.287046][ T6567] device bridge_slave_1 entered promiscuous mode [ 155.288139][ T1055] Bluetooth: hci4: command 0x0409 tx timeout [ 155.333302][ T6548] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 155.374693][ T6567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.397430][ T6567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 155.428354][ T6548] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 155.456059][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.465291][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.492548][ T6554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.526351][ T6548] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 155.565225][ T6554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.572999][ T6554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.601936][ T6554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.616658][ T6567] team0: Port device team_slave_0 added [ 155.626662][ T6567] team0: Port device team_slave_1 added [ 155.632883][ T6548] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 155.656670][ T6550] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 155.697581][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 155.705300][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.731903][ T6567] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 155.795510][ T6554] device hsr_slave_0 entered promiscuous mode [ 155.802753][ T6554] device hsr_slave_1 entered promiscuous mode [ 155.810770][ T6554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 155.819283][ T6554] Cannot create hsr debugfs directory [ 155.825425][ T6550] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 155.835973][ T6550] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 155.846592][ T6567] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 155.853776][ T6567] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 155.880330][ T6567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 155.926391][ T6550] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 155.986253][ T6847] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.995711][ T6847] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.006350][ T6847] device bridge_slave_0 entered promiscuous mode [ 156.062194][ T6567] device hsr_slave_0 entered promiscuous mode [ 156.070441][ T6567] device hsr_slave_1 entered promiscuous mode [ 156.077051][ T6567] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.085948][ T6567] Cannot create hsr debugfs directory [ 156.088339][ T8077] Bluetooth: hci5: command 0x0409 tx timeout [ 156.109806][ T6847] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.116902][ T6847] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.127056][ T6847] device bridge_slave_1 entered promiscuous mode [ 156.247403][ T6847] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.248085][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 156.301621][ T6847] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.319663][ T6552] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 156.400359][ T6552] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 156.409575][ T8077] Bluetooth: hci1: command 0x041b tx timeout [ 156.444000][ T6847] team0: Port device team_slave_0 added [ 156.452131][ T6552] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 156.464969][ T6552] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 156.499375][ T6847] team0: Port device team_slave_1 added [ 156.596100][ T6550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.611970][ T6548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.625473][ T6847] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.636655][ T6847] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.663727][ T6847] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.679232][ T6847] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.686241][ T6847] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.714702][ T6847] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.728356][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 156.751250][ T6554] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 156.793867][ T6554] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 156.814467][ T6554] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 156.834854][ T6554] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 156.869432][ T6548] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.879750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.889482][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.897409][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.905259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.931253][ T6550] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.949566][ T6847] device hsr_slave_0 entered promiscuous mode [ 156.956443][ T6847] device hsr_slave_1 entered promiscuous mode [ 156.968923][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 156.968949][ T6847] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.983529][ T6847] Cannot create hsr debugfs directory [ 157.037038][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.046049][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.056780][ T1052] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.064191][ T1052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.073365][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.083025][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.092202][ T1052] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.099414][ T1052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.150086][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.160617][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.169299][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.179968][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.188890][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.196119][ T8465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.205860][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.215429][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.224228][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.231383][ T8465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.248331][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.259031][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.280035][ T6552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.325720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.335533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.344781][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.354289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.378821][ T8436] Bluetooth: hci4: command 0x041b tx timeout [ 157.400991][ T6567] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 157.418314][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.426100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.435182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.444714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.453269][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.461467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.470696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.494981][ T6567] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 157.508740][ T6567] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 157.517679][ T6567] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 157.538437][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.546368][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.555162][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.564195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.574075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.583049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.592745][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.602138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.612138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.624738][ T6552] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.645303][ T6550] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 157.656845][ T6550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.666494][ T6548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 157.702151][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.718609][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.753195][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.762062][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.773281][ T8233] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.780435][ T8233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.788367][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.796977][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.806587][ T8233] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.813707][ T8233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.821407][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.830392][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.846214][ T6554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.884839][ T6550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.892665][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.902475][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.910972][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.919392][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.929984][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.940725][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.958337][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.966830][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.977452][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.985961][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.031449][ T6552] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.042724][ T6552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.060923][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.069202][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.076871][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.085335][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.100553][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.111758][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.125125][ T6554] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.140705][ T6548] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.158446][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.167091][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.169006][ T1275] Bluetooth: hci5: command 0x041b tx timeout [ 158.176809][ T8233] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.188387][ T8233] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.225127][ T6847] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 158.235353][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.244047][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.254780][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.263659][ T8233] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.270803][ T8233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.278883][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.287435][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.296398][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.305548][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.313295][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.338299][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 158.347430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.356949][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.368247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.376665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.385816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.395472][ T6847] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 158.409407][ T6847] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 158.432201][ T6847] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 158.444931][ T6552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.461348][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.470510][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.480108][ T1275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.491397][ T1275] Bluetooth: hci1: command 0x040f tx timeout [ 158.525739][ T6554] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.539033][ T6554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.551928][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.560938][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.570379][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.579108][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.587306][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.596382][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.612294][ T6567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.622190][ T6550] device veth0_vlan entered promiscuous mode [ 158.637232][ T6548] device veth0_vlan entered promiscuous mode [ 158.661841][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.670574][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.678722][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.687175][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.696351][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.705673][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.724906][ T6550] device veth1_vlan entered promiscuous mode [ 158.745568][ T6552] device veth0_vlan entered promiscuous mode [ 158.759166][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.767396][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.776189][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.784430][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.793451][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.802378][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.808230][ T8436] Bluetooth: hci2: command 0x040f tx timeout [ 158.810920][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.830595][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.838753][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.856090][ T6554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.877876][ T6567] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.885380][ T6548] device veth1_vlan entered promiscuous mode [ 158.915730][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 158.924150][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 158.933873][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 158.942476][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 158.950902][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.960417][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.971806][ T6552] device veth1_vlan entered promiscuous mode [ 159.005574][ T6550] device veth0_macvtap entered promiscuous mode [ 159.025404][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.033869][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.047304][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.048349][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 159.057491][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.070057][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.079200][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.086268][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.094533][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.121196][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.138475][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.145568][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.153845][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.163306][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.225609][ T6550] device veth1_macvtap entered promiscuous mode [ 159.240660][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.250951][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.262125][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.272040][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.282161][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.292328][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.302121][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.312074][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 159.321886][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.357701][ T6548] device veth0_macvtap entered promiscuous mode [ 159.370057][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.380211][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.388651][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.397291][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.415486][ T6847] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.425584][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.434407][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.444367][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.448819][ T8077] Bluetooth: hci4: command 0x040f tx timeout [ 159.453263][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.476809][ T6550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.497463][ T6550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.506158][ T6548] device veth1_macvtap entered promiscuous mode [ 159.518325][ T6552] device veth0_macvtap entered promiscuous mode [ 159.528418][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 159.536541][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.545683][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.555014][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.564168][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.573560][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.582445][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.592224][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.601166][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.610564][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.621364][ T6567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.639885][ T6554] device veth0_vlan entered promiscuous mode [ 159.656146][ T6550] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.673633][ T6550] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.704828][ T6550] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.718101][ T6550] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.737275][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 159.749136][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.762247][ T6548] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.784482][ T6552] device veth1_macvtap entered promiscuous mode [ 159.799259][ T6847] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.806638][ T6554] device veth1_vlan entered promiscuous mode [ 159.815056][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.823200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 159.832210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.841528][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.850794][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.859094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.869403][ T6548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 159.880383][ T6548] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.892640][ T6548] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.909329][ T6567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.954283][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 159.962943][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.972249][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.982070][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.991180][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.999285][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.014413][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.023369][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.030506][ T8509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.038468][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.047281][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.055875][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.063014][ T8509] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.073742][ T6548] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.084889][ T6548] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.094142][ T6548] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.103220][ T6548] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.148727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.157144][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.175878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.206639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.215959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.225337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.235286][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.244835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.254558][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.264299][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.272772][ T8509] Bluetooth: hci5: command 0x040f tx timeout [ 160.281351][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.293019][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.303332][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.316444][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.328997][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.344584][ T6554] device veth0_macvtap entered promiscuous mode [ 160.378266][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.386377][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.419383][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.428640][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.437225][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.446251][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.455513][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.475919][ T6847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.484362][ T1055] Bluetooth: hci0: command 0x0419 tx timeout [ 160.497323][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.509765][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.520251][ T6552] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.531333][ T6552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.543219][ T6552] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.561386][ T6554] device veth1_macvtap entered promiscuous mode [ 160.568426][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 160.597829][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.606043][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.615385][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.638222][ T6552] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.647380][ T6552] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.664157][ T6552] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.673355][ T6552] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.696342][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 160.725348][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 160.773926][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.785447][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.797152][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.809053][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.820736][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 160.832180][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.843599][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.858926][ T6806] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.872713][ T6806] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.890464][ T1275] Bluetooth: hci2: command 0x0419 tx timeout [ 160.896848][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.916329][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.928029][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 160.935788][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 160.944467][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 160.954805][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 160.963293][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 160.974696][ T6567] device veth0_vlan entered promiscuous mode [ 160.993813][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 160.994766][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.011698][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.024223][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.034978][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.045571][ T6554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 161.055909][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.058823][ T6554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.075496][ T6554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.085335][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.093081][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.101185][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.113839][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 161.122752][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 161.128072][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 161.145766][ T6847] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.172952][ T6567] device veth1_vlan entered promiscuous mode [ 161.192530][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.210161][ T6554] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.234123][ T6554] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.246232][ T6554] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.259013][ T6554] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.281550][ T155] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.330071][ T155] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.387530][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.437204][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.438233][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.492313][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.506547][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 161.528449][ T8546] Bluetooth: hci4: command 0x0419 tx timeout [ 161.529172][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 161.544577][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.590897][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.607460][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 161.640506][ T6567] device veth0_macvtap entered promiscuous mode [ 161.708137][ T1111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.730479][ T1111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 161.758853][ T6567] device veth1_macvtap entered promiscuous mode [ 161.766087][ T6806] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 161.782652][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 161.794155][ T6806] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:48:12 executing program 0: clone(0xd00c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) [ 161.803491][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.821992][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 161.834159][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.856466][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.868417][ T8546] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 161.876273][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:48:12 executing program 0: clone(0xd00c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) [ 161.949299][ T6847] device veth0_vlan entered promiscuous mode [ 161.980082][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.990518][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.005883][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.045868][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:48:12 executing program 0: clone(0xd00c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) [ 162.071162][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.090707][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.107799][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:48:12 executing program 0: clone(0xd00c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) [ 162.126875][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.140367][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:48:12 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x5450, 0x0) [ 162.176251][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.202654][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.219376][ T8608] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.223850][ T6847] device veth1_vlan entered promiscuous mode [ 162.227347][ T8608] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.245626][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.258051][ T8546] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 13:48:12 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) [ 162.272320][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.283681][ T8655] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 162.309724][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.328467][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 162.328998][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.347889][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.356748][ T2958] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 162.372662][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.397466][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.414857][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.426368][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.437102][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.448429][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.459444][ T6567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 162.474943][ T6567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.519249][ T6567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.548467][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.548738][ T8546] usb 2-1: string descriptor 0 read error: -22 [ 162.557451][ T8233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.566635][ T8546] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 13:48:13 executing program 2: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) unshare(0x0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2022}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000300)=[@mss, @window, @sack_perm, @timestamp, @mss, @sack_perm, @sack_perm], 0x7) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000280)="a938d266c5a8f91a2952a22b25bffdf2b3bb6518f52293202de7be6e3850e0ee99d983927a7b9c0bb5deb2db56386959fc25ff03000000000000aab15a1db6ad", 0x40}, {&(0x7f0000000240)="0900b30af50213005429a3021917bc82c09726326bb8", 0x16}, {&(0x7f0000000340)="8c0265e050d3df7282c7b3a204614005f3af19aa9133557936bebb569f6e7532c78f213a948ea6fc4bc82014ae18ed286f0d26596af1d263d42ad0e9693cc1addec4eafd3ed919030b084acf52f7aec9ae4013ba2c49137984475ffac9f9fe08bc98d2474efbd150fbe7fd89bbe62ddf", 0x70}, {0x0}, {&(0x7f0000000680)="32728e86f2a214817e2d3ec68486acdbfa174147c060afe02be17d839eddd4ba17d3097ea3cce950c1232e91066ed2558c57a6da7cc4d1607eabfacd78130ec2ed18d286bd4ee01d5a3564e3419fce8324ce1592c53e831adc63", 0x5a}], 0x5}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f00000004c0)="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", 0x196, 0x805, 0x0, 0x0) [ 162.606040][ T8546] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.665589][ T6567] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.693942][ T6567] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.714214][ T6567] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.732148][ T6567] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.747502][ T8546] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 162.821290][ T6847] device veth0_macvtap entered promiscuous mode [ 162.841253][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.864910][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.914818][ T6847] device veth1_macvtap entered promiscuous mode [ 162.923535][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.937505][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.958710][ T8546] usb 2-1: USB disconnect, device number 2 [ 163.093496][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.134690][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.146006][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.157509][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.171527][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.183490][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.195553][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.207220][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.222731][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.234170][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.251108][ T6847] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.290158][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.307496][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.324010][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.340254][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.353993][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.372748][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.396167][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.410107][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.421303][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.433027][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.444111][ T6847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.456039][ T6847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.471025][ T6847] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.485812][ T8608] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.510375][ T8608] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.536759][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.549471][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.559093][ T8546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.597965][ T6847] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.606684][ T6847] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.623070][ T6847] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.632289][ T6847] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.666788][ T6806] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.676613][ T6806] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.697806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 163.737871][ T1055] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 163.859268][ T6806] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.867238][ T6806] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.912702][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 163.928540][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.955966][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.983836][ T1052] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.138100][ T1055] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 164.330889][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 164.387925][ T1055] usb 2-1: string descriptor 0 read error: -22 [ 164.395163][ T1055] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.419245][ T1055] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.479150][ T1055] cdc_ether: probe of 2-1:1.0 failed with error -22 13:48:15 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3198465a"}, 0x0, 0x0, @fd}) 13:48:15 executing program 3: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x3, 0x0, 0x0) 13:48:15 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) 13:48:15 executing program 2: prctl$PR_MCE_KILL(0x22, 0x0, 0x0) [ 164.583285][ T8533] usb 2-1: USB disconnect, device number 3 [ 164.778022][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 164.969265][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.987828][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.995854][ T7] usb 6-1: Product: syz [ 165.007871][ T7] usb 6-1: Manufacturer: syz [ 165.012503][ T7] usb 6-1: SerialNumber: syz [ 165.068891][ T7] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 165.272041][ T7] usb 6-1: USB disconnect, device number 2 [ 166.047705][ T1055] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 166.497693][ T1055] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 166.667918][ T1055] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.677226][ T1055] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.687588][ T1055] usb 6-1: Product: syz [ 166.691812][ T1055] usb 6-1: Manufacturer: syz [ 166.696433][ T1055] usb 6-1: SerialNumber: syz [ 166.748862][ T1055] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 166.969123][ T1055] usb 6-1: USB disconnect, device number 3 13:48:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 13:48:17 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000380)={0x24, r0, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 13:48:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x40c, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) 13:48:17 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4a401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x8004500f, 0x0) 13:48:17 executing program 1: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000000)=0x1c000000000, 0x1) 13:48:17 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:48:17 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x40086602, 0x0) 13:48:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 13:48:17 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:17 executing program 5: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x12, 0x0, r1) 13:48:17 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080), 0x0) 13:48:18 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4a401, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000200)=0x8) ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, &(0x7f0000000340)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x8842, 0x0) read$dsp(r1, &(0x7f0000000080)=""/149, 0x95) 13:48:18 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 13:48:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:18 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/249, 0xf9}, {&(0x7f0000000700)=""/94, 0x5e}, {&(0x7f0000000780)=""/168, 0xa8}, {&(0x7f0000000880)=""/217, 0xd9}], 0x4, &(0x7f0000001e80)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1, 0x0) 13:48:18 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 13:48:18 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4a401, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000200)=0x10) 13:48:18 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80045005, &(0x7f0000000200)) 13:48:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x40c, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x40) 13:48:18 executing program 4: clone(0x4100, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x20100000, &(0x7f0000000040)="72395039243cd9f49505e17476f3926f7b3207e5283ff6bef448431c522cd688bb68bbd96ff342a5aa658da4d8e0f1ec7d7b64cc3eee520b8999f14fca7ec34606bb18f77db4056db9c9e4b732e0fc441ed423098e5f26e186dff9e2fbb2d8d8d994e09f452c852c768cef768e6e8d055b709b0da82b6ba9555df98ed83a2e02800f67a256917f7b69791f3243cf8208ebd2983b4d4e9019", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="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") preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x844640, &(0x7f0000000040), 0x0, 0x0, 0x0) 13:48:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:18 executing program 5: syz_open_dev$vcsa(&(0x7f00000000c0), 0xfffffffffffffffb, 0x0) 13:48:18 executing program 3: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x5, 0x0, 0x0) 13:48:18 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8982, 0x0) 13:48:18 executing program 2: mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x188) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) 13:48:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@generic) 13:48:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x404}, 0x40) 13:48:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:18 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) [ 168.227097][ C0] hrtimer: interrupt took 86796 ns 13:48:18 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/151, 0x97}], 0x1}, 0x40) 13:48:18 executing program 3: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, 0x0) 13:48:18 executing program 4: r0 = socket(0x1e, 0x5, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 13:48:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:19 executing program 2: mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x188) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) 13:48:19 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_MIDI_PRETIME(r0, 0xc0046d00, 0x0) 13:48:19 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000400), 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001dc0), r0) 13:48:19 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4a401, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045002, &(0x7f0000000200)) 13:48:19 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4a401, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0189436, &(0x7f0000000200)) 13:48:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x0, 0x1000, 0x0, &(0x7f00000002c0)) 13:48:19 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 13:48:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:19 executing program 5: syz_usb_connect(0x0, 0x44, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x20, 0x9c, 0x41, 0x40, 0x2040, 0x7217, 0xd6ed, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x32, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xba, 0x0, 0x0, 0x1, 0x1, 0xdf, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}}, @hid_hid={0x9, 0x21, 0x80, 0x7, 0x1, {0x22, 0xee6}}]}}]}}]}}, 0x0) 13:48:19 executing program 2: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 13:48:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) read$midi(r0, 0x0, 0x0) 13:48:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) 13:48:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:19 executing program 4: io_uring_setup(0x66b7, &(0x7f0000001080)={0x0, 0x0, 0x7}) 13:48:19 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'team_slave_0\x00', @ifru_addrs=@xdp}) 13:48:19 executing program 1: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x6, 0x0, 0x0) 13:48:19 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x101081, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) 13:48:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) [ 169.150367][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd 13:48:19 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x441, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 13:48:19 executing program 4: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xb, 0x0, 0x0) [ 169.517846][ T7] usb 6-1: config 0 has an invalid interface number: 186 but max is 0 [ 169.540905][ T7] usb 6-1: config 0 has no interface number 0 [ 169.720753][ T7] usb 6-1: New USB device found, idVendor=2040, idProduct=7217, bcdDevice=d6.ed [ 169.747541][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.755566][ T7] usb 6-1: Product: syz [ 169.787468][ T7] usb 6-1: Manufacturer: syz [ 169.792163][ T7] usb 6-1: SerialNumber: syz [ 169.800802][ T7] usb 6-1: config 0 descriptor?? [ 169.842696][ T7] usb 6-1: unknown interface protocol 0xdf, assuming v1 [ 169.858882][ T7] usb 6-1: cannot find UAC_HEADER [ 169.865280][ T7] snd-usb-audio: probe of 6-1:0.186 failed with error -22 [ 170.046533][ T8465] usb 6-1: USB disconnect, device number 4 [ 170.847570][ T1052] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 171.227549][ T1052] usb 6-1: config 0 has an invalid interface number: 186 but max is 0 [ 171.235748][ T1052] usb 6-1: config 0 has no interface number 0 [ 171.398372][ T1052] usb 6-1: New USB device found, idVendor=2040, idProduct=7217, bcdDevice=d6.ed [ 171.412425][ T1052] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.427170][ T1052] usb 6-1: Product: syz [ 171.435567][ T1052] usb 6-1: Manufacturer: syz [ 171.447323][ T1052] usb 6-1: SerialNumber: syz [ 171.470489][ T1052] usb 6-1: config 0 descriptor?? [ 171.531717][ T1052] usb 6-1: unknown interface protocol 0xdf, assuming v1 [ 171.553079][ T1052] usb 6-1: cannot find UAC_HEADER [ 171.570479][ T1052] snd-usb-audio: probe of 6-1:0.186 failed with error -22 13:48:22 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_delete(0x0) 13:48:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000005100)={0x1, 0x0, 0x0, 0x0, 0x21, 0x1}, 0x40) 13:48:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:22 executing program 4: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 13:48:22 executing program 2: pselect6(0x40, &(0x7f0000000640), &(0x7f0000000680)={0x2}, 0x0, 0x0, 0x0) 13:48:22 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x18) [ 171.737961][ T1052] usb 6-1: USB disconnect, device number 5 13:48:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:22 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x5460, 0x0) 13:48:22 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/238, 0xfffffcbd}, {&(0x7f0000000180)=""/94, 0x5e}, {&(0x7f0000000780)=""/161, 0xa1}, {&(0x7f0000000880)=""/217, 0xd9}], 0x4, &(0x7f0000001e80)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1, 0x0) 13:48:22 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000200)=0x10) 13:48:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"39597f0fc622f719d163fdb33d3dfbab"}}}}, 0x90) 13:48:22 executing program 5: prctl$PR_MCE_KILL(0x36, 0x0, 0x3) 13:48:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC]) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 13:48:22 executing program 0: sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:22 executing program 1: sched_rr_get_interval(0x0, 0xfffffffffffffffe) 13:48:22 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000008c0)) 13:48:22 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000010000000000000001414000002000170000000000000000696a3a"], 0x3c}}, 0x0) 13:48:22 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x0, 0x0) [ 172.270787][ T9071] fuse: Bad value for 'fd' 13:48:22 executing program 1: prctl$PR_MCE_KILL(0x3d, 0x0, 0x0) [ 172.342969][ T9076] tipc: Enabling of bearer rejected, illegal name [ 172.348551][ T9071] fuse: Bad value for 'fd' 13:48:23 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, 0x0) 13:48:23 executing program 0: sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:23 executing program 3: socketpair$unix(0x1, 0x59c11547b6fe572, 0x0, 0x0) [ 172.428747][ T9079] tipc: Enabling of bearer rejected, illegal name 13:48:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000dc0)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 13:48:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x99) 13:48:23 executing program 1: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 13:48:23 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4a401, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000200)=0x8) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)=0x7ff) 13:48:23 executing program 0: sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x180, 0x1, 0x0, 0x1}, 0x40) 13:48:23 executing program 5: socketpair(0x22, 0x0, 0x4, &(0x7f0000000000)) 13:48:23 executing program 2: prctl$PR_MCE_KILL(0x3a, 0x0, 0x0) 13:48:23 executing program 1: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x12, 0x0, 0x0) 13:48:23 executing program 0: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:23 executing program 3: prctl$PR_MCE_KILL(0x34, 0x0, 0x0) 13:48:23 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x5421, 0x0) 13:48:23 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x3c, r0, 0x1, 0x0, 0x0, {{}, {}, {0x20, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}}}}, 0x3c}}, 0x0) 13:48:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000480)={0x0, 'veth1_to_bridge\x00'}) 13:48:23 executing program 1: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000400), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000dc0)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x1c, 0x1, 0x1, [r2, r0, 0xffffffffffffffff]}}], 0x20}, 0x0) 13:48:23 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x2, 0x8) set_mempolicy(0x0, &(0x7f0000000000)=0x1c000000000, 0x1) clone(0x4000000, &(0x7f0000000100)="63034ae107c55e16bd8f1f2edcc0e3d7a0131a70be20158e53da6a78afd25ad6ed1170c863459771b46054", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000180)="e2a21c49a3c1baa73e436ddabbc39b763aae7bf3e01f8aca29aeee8b93815d9251f9aa9687e0b5cb965f2fe7bf0a90407e425f0898431ce045d255a7deaf74111b49b910746b81a6d5feaac41413521fffefaf6cf1693a13a563b858c800080001e9430f2d9dcba96f059bef93c8121ce1a7e8bfd293029bc11f649e2b01de1dcee3407b0956550e95d06a3be9b650588d09a761b300b486488e201d08d832b55f9a69b94db05ea957dc55ebc5a1310f18d336f8f58089") 13:48:23 executing program 4: syz_open_dev$vcsa(&(0x7f0000002700), 0xffffffffffffffff, 0x0) [ 173.050351][ T9125] tipc: Failed to obtain node identity [ 173.080040][ T9125] tipc: Enabling of bearer rejected, failed to enable media 13:48:23 executing program 0: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:23 executing program 5: r0 = socket(0x2, 0xa, 0x0) bind$phonet(r0, &(0x7f00000004c0)={0x23, 0x86, 0x2, 0x4}, 0x10) [ 173.181967][ T9129] tipc: Failed to obtain node identity [ 173.212818][ T9129] tipc: Enabling of bearer rejected, failed to enable media 13:48:23 executing program 1: r0 = socket(0x2, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 13:48:23 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8906, 0x0) 13:48:24 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4a401, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045005, &(0x7f0000000200)=0x8) 13:48:24 executing program 0: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:24 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @dev}}) 13:48:24 executing program 1: prctl$PR_MCE_KILL(0x1d, 0x1, 0x0) 13:48:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x400300}}, 0x0) 13:48:24 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8955, 0x0) 13:48:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:24 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000cd5600000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8, 0x1b, @loopback}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:48:24 executing program 4: set_mempolicy(0x1, &(0x7f0000000140)=0xa3, 0xb) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x3, 0x0, 0x3ff) set_mempolicy(0x0, &(0x7f0000000000), 0x1) 13:48:24 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000001000000000000000141400000200017"], 0x3c}}, 0x0) 13:48:24 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x891c, 0x0) 13:48:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) [ 173.969133][ T9197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:48:24 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:24 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) [ 174.099219][ T9202] tipc: Enabling of bearer <> rejected, illegal name 13:48:24 executing program 0: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) [ 174.170616][ T9218] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.193510][ T9221] tipc: Enabling of bearer <> rejected, illegal name 13:48:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:24 executing program 4: set_mempolicy(0x1, &(0x7f0000000140)=0xa3, 0xb) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x3, 0x0, 0x3ff) set_mempolicy(0x0, &(0x7f0000000000), 0x1) 13:48:24 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8903, 0x0) 13:48:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000480)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @dev}}}, 0x90) 13:48:24 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80044d76, &(0x7f0000000200)) 13:48:25 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000400), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1, 0x1, &(0x7f0000000340)=@raw=[@exit], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 13:48:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:25 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000080)={'team0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 13:48:25 executing program 2: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x0, 0x0) 13:48:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:25 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) recvfrom$inet(r0, &(0x7f0000000100)=""/200, 0xc8, 0x0, 0x0, 0x0) 13:48:25 executing program 3: prctl$PR_MCE_KILL(0x59616d61, 0x0, 0x0) 13:48:25 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000680), 0x2002, 0x0) 13:48:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) [ 174.926702][ T9308] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:48:25 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8915, 0x0) 13:48:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:25 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000400), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 13:48:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:25 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x894c, 0x0) 13:48:25 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8941, 0x0) 13:48:25 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x52926bc8c78c5351) 13:48:25 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x1b, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 13:48:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x10}}], 0x10}, 0x0) 13:48:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:26 executing program 2: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x2, 0x0, r1) 13:48:26 executing program 5: io_uring_setup(0x5123, &(0x7f0000000100)={0x0, 0x40002c60, 0x8}) 13:48:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:26 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) 13:48:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:26 executing program 5: r0 = socket(0x2, 0xa, 0x0) recvfrom$phonet(r0, 0x0, 0x0, 0x23, 0x0, 0x0) 13:48:26 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4a401, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x8004500f, &(0x7f0000000200)) 13:48:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, r1}}, 0x48) 13:48:26 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x80044df9, &(0x7f0000000200)) 13:48:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:26 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000010000000000000001414000002000170000000000000000696a3a62"], 0x3c}}, 0x0) 13:48:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:26 executing program 2: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/237, 0xed}], 0x1, &(0x7f0000001e80)=[{&(0x7f0000001ec0)=""/4109, 0x100d}], 0x1, 0x0) [ 175.880353][ T9368] tipc: Enabling of bearer rejected, media not registered [ 175.927218][ T9369] tipc: Enabling of bearer rejected, media not registered 13:48:26 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 13:48:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:26 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x89a1, 0x0) 13:48:26 executing program 3: socket(0x2, 0x0, 0x8000) 13:48:26 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000400)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ac018fbe"}, 0x0, 0x0, @userptr, 0x3}) 13:48:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:26 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8907, 0x0) 13:48:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:26 executing program 5: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xc, 0x0, 0x0) 13:48:26 executing program 2: prctl$PR_MCE_KILL(0x27, 0x0, 0x3) 13:48:26 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x5451, 0x0) 13:48:26 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:27 executing program 4: r0 = socket(0x2, 0xa, 0x0) bind$phonet(r0, &(0x7f00000004c0)={0x23, 0x86}, 0x10) 13:48:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:27 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x4020940d, &(0x7f0000000200)=0x8) 13:48:27 executing program 5: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/249, 0x7ffff000}, {&(0x7f0000000700)=""/94, 0x5e}, {&(0x7f0000000780)=""/168, 0xa8}, {&(0x7f0000000880)=""/217, 0xd9}], 0x4, &(0x7f0000001e80)=[{&(0x7f0000000d80)=""/4096, 0x1000}], 0x1, 0x0) 13:48:27 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x80086601, 0x0) 13:48:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:27 executing program 4: r0 = socket(0x15, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000380), r0) 13:48:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:27 executing program 3: prctl$PR_MCE_KILL(0x22, 0x0, 0x3) 13:48:27 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x401c5820, 0x0) 13:48:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:27 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x40045010, &(0x7f0000000200)) 13:48:27 executing program 2: prctl$PR_MCE_KILL(0x59616d61, 0x1, 0x0) 13:48:27 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:27 executing program 3: timer_create(0xefea5478a3a5007d, &(0x7f00000000c0)={0x0, 0x2e, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)) 13:48:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x64}, {0x4d}, {0x6}]}) 13:48:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:27 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:27 executing program 2: prctl$PR_MCE_KILL(0x19, 0x0, 0x0) 13:48:27 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) set_mempolicy(0x0, &(0x7f0000000000), 0x1) clone(0x4000000, &(0x7f0000000100), 0x0, &(0x7f00000000c0), 0x0) 13:48:27 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0xa040, 0x0) [ 177.197912][ T26] audit: type=1326 audit(1633009707.797:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9433 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f084ae6c709 code=0x0 13:48:27 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:27 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:27 executing program 5: io_uring_setup(0x3c13, &(0x7f0000001080)={0x0, 0x0, 0x2, 0x0, 0xfffffffe}) 13:48:27 executing program 2: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x2, 0x20000000, r1) 13:48:28 executing program 4: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x2, 0x0) 13:48:28 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4a401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) 13:48:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:28 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:28 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) set_mempolicy(0x0, &(0x7f0000000000), 0x1) clone(0x4000000, &(0x7f0000000100), 0x0, &(0x7f00000000c0), 0x0) 13:48:28 executing program 5: syz_open_dev$vcsa(&(0x7f0000000100), 0x0, 0x304c1) 13:48:28 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000001000000000000000141000000200017000000000000000069623a62"], 0x3c}}, 0x0) 13:48:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:28 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x2, 0xa, 0x3}], {0x14, 0x10}}, 0x3c}}, 0x0) 13:48:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000480)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @dev, 0x400}}}, 0x90) [ 177.955327][ T9510] tipc: Enabling of bearer rejected, failed to enable media 13:48:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) [ 178.025593][ T9520] tipc: Enabling of bearer rejected, failed to enable media 13:48:28 executing program 1: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:28 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x541b, 0x0) 13:48:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 13:48:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xd70c882207c01889, 0x0) 13:48:28 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) set_mempolicy(0x0, &(0x7f0000000000), 0x1) clone(0x4000000, &(0x7f0000000100), 0x0, &(0x7f00000000c0), 0x0) 13:48:28 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:28 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:29 executing program 4: r0 = getpgid(0x0) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) getpgrp(r0) io_uring_setup(0x1fbc, &(0x7f0000000080)={0x0, 0x611e, 0x10, 0x2, 0x221}) fork() r1 = getpgrp(0xffffffffffffffff) ptrace$poke(0xffffffffffffffff, r1, 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020, 0x0, 0x0, 0x0}, 0x2020) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002480)={&(0x7f0000002140)=@abs, 0x6e, &(0x7f00000023c0)=[{&(0x7f00000021c0)=""/115, 0x73}, {&(0x7f0000002240)=""/121, 0x79}, {&(0x7f00000022c0)=""/92, 0x5c}, {&(0x7f0000002340)=""/80, 0x50}], 0x4, &(0x7f0000002400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68}, 0x40012120) clock_gettime(0x0, &(0x7f0000005640)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f00000024c0), 0x0, &(0x7f0000002500)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}}, {{&(0x7f00000025c0)=@abs, 0x6e, &(0x7f0000003a00)=[{&(0x7f0000002640)=""/216, 0xd8}, {&(0x7f0000002740)=""/70, 0x46}, {&(0x7f00000027c0)=""/151, 0x97}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/145, 0x91}, {&(0x7f0000003940)=""/171, 0xab}], 0x6, &(0x7f0000003a80)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}, {{&(0x7f0000003b40), 0x6e, &(0x7f0000004d00)=[{&(0x7f0000003bc0)=""/188, 0xbc}, {&(0x7f0000003c80)=""/4096, 0x1000}, {&(0x7f0000004c80)=""/45, 0x2d}, {&(0x7f0000004cc0)=""/18, 0x12}], 0x4, &(0x7f0000004d40)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f0000004dc0), 0x6e, &(0x7f0000004ec0)=[{&(0x7f0000004e40)=""/106, 0x6a}], 0x1}}, {{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000004f00)=""/165, 0xa5}, {&(0x7f0000004fc0)=""/134, 0x86}, {&(0x7f0000005080)=""/217, 0xd9}, {&(0x7f0000005180)=""/228, 0xe4}, {&(0x7f0000005280)=""/138, 0x8a}], 0x5, &(0x7f00000053c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118}}], 0x5, 0x10000, &(0x7f0000005680)={r5, r6+60000000}) r8 = getpgid(r1) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000056c0)={{0x3, r3, r4, r7, 0xee01, 0x50, 0x4}, 0x0, 0x0, 0xa10, 0xad1b, 0x8000, 0xf5b4, 0x73f76729, 0x1, 0xfe01, 0x1, r8, r1}) ptrace$poke(0xffffffffffffffff, r2, 0x0, 0x0) getpgid(r0) 13:48:29 executing program 5: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000400), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x1c, 0x1, 0x1, [r2, r0, r0]}}], 0x20}, 0x0) 13:48:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @broadcast}, &(0x7f0000000280)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 13:48:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:29 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:29 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="0100000000000000000001000000000000000141"], 0x3c}}, 0x0) 13:48:29 executing program 5: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x9, 0x0, r1) 13:48:29 executing program 4: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xe, 0x0, 0x0) 13:48:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:29 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) set_mempolicy(0x0, &(0x7f0000000000), 0x1) clone(0x4000000, &(0x7f0000000100), 0x0, &(0x7f00000000c0), 0x0) 13:48:29 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:29 executing program 5: prctl$PR_MCE_KILL(0x36, 0x0, 0x0) 13:48:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00000016c0)=0x10000, 0x4) 13:48:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:29 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_create(0x2, 0x0, &(0x7f0000000080)=0x0) timer_delete(r0) 13:48:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt(r0, 0x100, 0x0, 0x0, 0x0) 13:48:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:29 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x40049409, 0x0) 13:48:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:29 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4a401, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000200)=0x8) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)) 13:48:29 executing program 5: prctl$PR_MCE_KILL(0x2a, 0x0, 0x0) 13:48:30 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) set_mempolicy(0x0, &(0x7f0000000000), 0x1) 13:48:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0xffffffff}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 13:48:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:30 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x80108907, 0x0) 13:48:30 executing program 5: msgsnd(0x0, &(0x7f0000000300)={0x2}, 0x8, 0x0) 13:48:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1, 0x4, 0x1}, 0x40) 13:48:30 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="10000000", @ANYRES16=r0, @ANYBLOB="01"], 0x3c}}, 0x0) 13:48:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'ip6gre0\x00'}) 13:48:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:30 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000004c0)=""/52, 0x34) 13:48:30 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000022c0)=@file={0x1, './file0\x00'}, 0x6e) 13:48:30 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 13:48:30 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:30 executing program 2: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x0) 13:48:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:30 executing program 5: prctl$PR_MCE_KILL(0x38, 0x0, 0x3) 13:48:30 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0xc0045878, 0x0) 13:48:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:31 executing program 5: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xd, 0x0, 0x0) 13:48:31 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:31 executing program 2: prctl$PR_MCE_KILL(0xe, 0x0, 0x0) 13:48:31 executing program 4: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, &(0x7f0000000040)=0x9, 0x100000000000007) clone(0x4000000, &(0x7f0000000100), 0x0, &(0x7f00000000c0), 0x0) 13:48:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:31 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvfrom$inet(r0, &(0x7f0000000100)=""/200, 0xc8, 0x0, 0x0, 0x0) 13:48:31 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x801c581f, 0x0) 13:48:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:31 executing program 2: prctl$PR_MCE_KILL(0x34, 0x0, 0x3) 13:48:31 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x8004500f, &(0x7f0000000200)) 13:48:31 executing program 4: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x7, 0x0, r1) 13:48:31 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x80108906, 0x0) 13:48:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:31 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8954, 0x0) 13:48:31 executing program 5: io_uring_setup(0x40066b7, &(0x7f0000001080)={0x0, 0x0, 0x10}) 13:48:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:32 executing program 2: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x8, 0x0, 0x0) 13:48:32 executing program 5: r0 = socket(0x26, 0x5, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:48:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000740)={'syztnl1\x00', 0x0}) 13:48:32 executing program 2: r0 = socket(0x18, 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 13:48:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:32 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'ip6erspan0\x00', {}, 0x1}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x1}, 0x2}) 13:48:32 executing program 5: socket$kcm(0x29, 0x2, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000400), 0x6, 0x0) ioctl$VFIO_GET_API_VERSION(r0, 0x3b64) r1 = socket$inet6(0xa, 0x3, 0x2) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000080", @ANYRES16=0x0, @ANYBLOB="200028bd7000ffdbdf2503000000c2155f74a7599008000300000000000800030008000000080002000300000008000364bcdafc000800030006000000"], 0x3c}, 0x1, 0x0, 0x0, 0x40008001}, 0x4040080) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f00000000c0)={0x0, 'team_slave_1\x00', {}, 0x3a}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200), 0x300, 0x0) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) getpeername(r0, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) 13:48:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:32 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000400)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ac018fbe"}, 0x0, 0x0, @userptr}) 13:48:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r1}}, 0x18) 13:48:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:32 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000400)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ac018fbe"}, 0x0, 0x0, @userptr}) 13:48:32 executing program 5: prctl$PR_MCE_KILL(0x7, 0x0, 0x0) 13:48:32 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0xc020660b, 0x0) 13:48:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:32 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x2e, &(0x7f0000000080)={0x0}}, 0x0) 13:48:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:32 executing program 5: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) write$6lowpan_enable(r0, 0x0, 0x0) 13:48:32 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4a401, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5008, 0x0) 13:48:32 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"39a2dfb97a292f384bc3cb2a2508278b"}}}}, 0x90) 13:48:33 executing program 5: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x12000, 0x0, 0x0) 13:48:33 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 13:48:33 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000338, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, &(0x7f0000000000)=0x1c000000000, 0x1) clone(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000180)="e2a21c49a3c1baa73e436ddabbc39b763aae7bf3e01f8aca29aeee8b93815d9251f9aa9687e0b5cb965f2fe7bf0a90407e425f0898431ce045d255a7deaf74111b49b910746b81a6d5feaac41413521fffefaf6cf1693a13a563b858c800080001e9430f2d9dcba96f059bef93c8121ce1a7e8bfd293029bc11f649e2b01de1dcee3407b0956550e95d06a3be9b650588d09a761b300b486488e201d08d832b55f9a69b94db05ea957dc55ebc5a1310f18d336f8f58089") 13:48:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xc1c}, {&(0x7f0000000140)=""/85, 0x230}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x643}, {&(0x7f0000000740)=""/73, 0x3b3}, {&(0x7f0000000200)=""/77, 0x21a}, {&(0x7f00000007c0)=""/154, 0x42c}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x800000000000197, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:33 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000900)={&(0x7f0000000000), 0xc, &(0x7f00000008c0)={0x0, 0x5c}}, 0x0) 13:48:33 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, 0x0) [ 182.656818][ T9926] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.693305][ T9926] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:33 executing program 4: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, 0x0) 13:48:33 executing program 5: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000180)={'erspan0\x00', @ifru_ivalue}) 13:48:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) [ 182.977775][ T9960] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:33 executing program 2: r0 = socket(0x2, 0x5, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 13:48:33 executing program 4: prctl$PR_MCE_KILL(0x3d, 0x0, 0x3) 13:48:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003700)={0x77359400}) [ 183.089525][ T9968] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:33 executing program 5: prctl$PR_MCE_KILL(0x25, 0x0, 0x0) 13:48:33 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x2a100, 0x0) 13:48:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:33 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @ethernet={0x0, @link_local}}) 13:48:33 executing program 4: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), r0) [ 183.290972][ T9980] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:33 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) [ 183.345714][ T9980] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:34 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 13:48:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:34 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000200)=0x8) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000100)) 13:48:34 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) 13:48:34 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8917, 0x0) 13:48:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) [ 183.597315][ T9998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:34 executing program 2: r0 = socket(0x1e, 0x5, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) 13:48:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0), 0x0, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:34 executing program 4: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f00000052c0)=[{&(0x7f0000001ec0)=""/4096, 0x1000}], 0x1, &(0x7f0000005380)=[{&(0x7f0000000a00)=""/147, 0x93}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) [ 183.668522][T10003] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:34 executing program 5: r0 = socket(0x2, 0xa, 0x0) bind$phonet(r0, &(0x7f00000004c0)={0x23, 0x86, 0x2}, 0x10) 13:48:34 executing program 2: prctl$PR_MCE_KILL(0x1d, 0x0, 0x0) 13:48:34 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) 13:48:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), r0) [ 183.907201][T10030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 183.949399][T10030] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 13:48:34 executing program 5: prctl$PR_MCE_KILL(0x16, 0x0, 0x0) 13:48:34 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x8953, 0x0) 13:48:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:34 executing program 4: r0 = io_uring_setup(0x66b7, &(0x7f0000001080)) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x6, 0x0, r1) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000000)={0x0, 'wlan1\x00', {}, 0x2}) 13:48:34 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:34 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000a00)='ns/pid_for_children\x00') 13:48:34 executing program 2: timer_create(0xefea5478a3a5007d, 0x0, &(0x7f0000000100)) 13:48:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:35 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) 13:48:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) 13:48:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:35 executing program 5: r0 = getpgrp(0x0) clone3(&(0x7f0000000300)={0x4040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[r0], 0x1}, 0x58) 13:48:35 executing program 2: r0 = socket(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}}, 0x1) 13:48:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:35 executing program 4: syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x107000) 13:48:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 13:48:35 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01000000000000000000010000000000000001"], 0x3c}}, 0x0) 13:48:35 executing program 3: clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:35 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:36 executing program 4: prctl$PR_MCE_KILL(0x28, 0x0, 0x0) 13:48:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 13:48:36 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={0x0, @can, @isdn, @sco={0x1f, @none}}) 13:48:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:36 executing program 3: clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:36 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e3, 0x0) 13:48:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003480)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]]}, 0x28}}, 0x0) 13:48:36 executing program 5: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xfff, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) 13:48:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:36 executing program 3: clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) [ 185.712212][T10204] loop5: detected capacity change from 0 to 7 13:48:36 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xffffffffffffffff}) 13:48:36 executing program 2: io_uring_setup(0x66b7, &(0x7f0000001080)={0x0, 0x2000003, 0x8}) [ 185.803754][T10204] ADFS-fs (loop5): error: unable to read block 3, try 0 13:48:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 185.922868][T10204] loop5: detected capacity change from 0 to 7 13:48:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x38) [ 185.966761][T10204] ADFS-fs (loop5): error: unable to read block 3, try 0 13:48:36 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) 13:48:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21, @dev}], 0x10) 13:48:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}], 0x2c) 13:48:36 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 13:48:36 executing program 3: set_mempolicy(0x0, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:36 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) 13:48:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x68, &(0x7f0000000040), 0x4) 13:48:37 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000480)) 13:48:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:37 executing program 5: clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000000600)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:48:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:37 executing program 3: set_mempolicy(0x0, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:37 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x401c5820, &(0x7f0000000040)) 13:48:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x3, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 13:48:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {0x0}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x8e, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 13:48:37 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 13:48:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a300000000008000240000000021400000011"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:37 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, 0x0) 13:48:37 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, 0xfffffffffffffffe) 13:48:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:37 executing program 5: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000000080), 0x48) 13:48:37 executing program 4: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'veth0_to_batadv\x00', {0x2, 0x0, @remote}}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 13:48:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fedb3d1f57"], 0x30}}, 0x0) 13:48:38 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 13:48:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:38 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) clone3(&(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040), 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$sock_SIOCGPGRP(r0, 0x8910, &(0x7f0000000280)) 13:48:38 executing program 3: set_mempolicy(0x0, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) [ 188.111384][T10395] __nla_validate_parse: 2 callbacks suppressed [ 188.111400][T10395] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 13:48:38 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000180)=0x3c) 13:48:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a30000000000800024000000002140000001100"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) [ 188.206985][T10404] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 13:48:38 executing program 4: clone3(&(0x7f0000000040)={0x240500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x6f) 13:48:38 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000480)="b4ad10d6791be6b24cc7e1", 0xb}], 0x0, 0x0) 13:48:39 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:39 executing program 5: syz_mount_image$adfs(0x0, 0x0, 0x0, 0x5, &(0x7f00000030c0)=[{&(0x7f0000001ac0)="88", 0x1, 0xe2b9}, {&(0x7f0000001bc0)="90", 0x1}, {&(0x7f0000001cc0)='v', 0x1}, {&(0x7f0000001d40)='E', 0x1}, {&(0x7f0000001e40)="ba", 0x1}], 0x0, 0x0) 13:48:39 executing program 4: clone(0xd00c300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x460a03, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000180), 0x0) 13:48:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:39 executing program 3: set_mempolicy(0x3, 0x0, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) [ 188.663364][T10452] loop5: detected capacity change from 0 to 226 13:48:39 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x4b47, 0x0) 13:48:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) [ 188.775786][T10452] loop5: detected capacity change from 0 to 226 13:48:39 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:39 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto(r0, &(0x7f0000000000)="94", 0x1, 0x24000004, 0x0, 0x0) 13:48:39 executing program 5: syz_mount_image$romfs(&(0x7f0000003340), 0x0, 0x0, 0x1, &(0x7f0000004780)=[{&(0x7f0000003680)="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", 0xffe, 0x3}], 0x0, &(0x7f0000004880)) 13:48:39 executing program 3: set_mempolicy(0x3, 0x0, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:39 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:39 executing program 4: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'veth0_to_batadv\x00', {0x2, 0x0, @remote}}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0xc0189436, &(0x7f0000000040)) 13:48:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:39 executing program 2: clone3(&(0x7f0000000300)={0x4040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:48:39 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:39 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) 13:48:39 executing program 2: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'veth0_to_batadv\x00', {0x2, 0x0, @remote}}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x40086602, &(0x7f0000000040)) 13:48:40 executing program 3: set_mempolicy(0x3, 0x0, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {0x0}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 189.711120][T10574] loop5: detected capacity change from 0 to 8 [ 189.774339][T10574] loop5: detected capacity change from 0 to 8 13:48:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x0, {0xa, 0x0, 0x0, @empty}}}, 0xfffffffffffffcf2) 13:48:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x10) 13:48:40 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, &(0x7f0000000100)={{0x3, @netrom}, [@netrom, @null, @bcast, @remote, @default, @rose, @bcast, @bcast]}, &(0x7f0000000180)=0x48) 13:48:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:40 executing program 3: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:40 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) ioctl$sock_SIOCGPGRP(r0, 0x8901, &(0x7f0000000280)) 13:48:40 executing program 2: clone3(&(0x7f0000000300)={0x4040100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x1}, 0x58) 13:48:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:40 executing program 5: clone3(&(0x7f00000002c0)={0x100000800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:48:40 executing program 3: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 13:48:40 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:40 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5450, 0x0) 13:48:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:40 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5421, &(0x7f0000000040)) 13:48:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {0x0}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}}}, 0x128) 13:48:41 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0xc0189436, &(0x7f0000000040)) 13:48:41 executing program 5: syz_mount_image$romfs(&(0x7f0000003340), 0x0, 0x0, 0x0, &(0x7f0000004780), 0x0, &(0x7f0000004880)) 13:48:41 executing program 3: set_mempolicy(0x3, &(0x7f0000000140), 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {0x0}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "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"}, r1}}, 0x128) 13:48:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 13:48:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {0x0}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:41 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 13:48:41 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x201) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0x1c) 13:48:41 executing program 2: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'veth0_to_batadv\x00', {0x2, 0x0, @remote}}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5421, &(0x7f0000000040)) 13:48:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:41 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x0) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:41 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, 0x0, 0x0) 13:48:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:41 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f0000000080)) 13:48:41 executing program 2: ioctl$SIOCAX25GETINFO(0xffffffffffffffff, 0x89ed, &(0x7f0000000080)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) accept$ax25(r1, &(0x7f0000000100)={{0x3, @netrom}, [@remote, @default, @rose, @rose, @default, @default, @null, @rose]}, &(0x7f0000000180)=0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @broadcast, 0x3}, @tipc=@name={0x1e, 0x2, 0x2, {{0x0, 0x4}, 0x4}}, @ipx={0x4, 0x7, 0x7fffffff, "278eb4cc6342", 0x40}, 0x4, 0x0, 0x0, 0x0, 0x1f, &(0x7f00000001c0)='batadv_slave_1\x00', 0x886, 0x8, 0x401}) r3 = syz_open_dev$mouse(&(0x7f0000000800), 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) ioctl$I2C_RETRIES(r3, 0x701, 0x7) r4 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r4) 13:48:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:41 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:48:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:42 executing program 2: syz_mount_image$adfs(0x0, 0x0, 0xfff, 0x0, &(0x7f00000002c0), 0x0, 0x0) 13:48:42 executing program 4: r0 = io_uring_setup(0xd97, &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 13:48:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:42 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x0) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @broadcast}, @tipc=@name, @ipx={0x4, 0x0, 0x0, "278eb4cc6342"}, 0x4, 0x0, 0x0, 0x0, 0x1f, &(0x7f00000001c0)='batadv_slave_1\x00'}) [ 191.541724][T10780] loop2: detected capacity change from 0 to 7 [ 191.654693][T10780] loop2: detected capacity change from 0 to 7 13:48:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback}}}}) 13:48:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000040)="d8", 0x1, 0x0, &(0x7f0000000140)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) 13:48:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:42 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x220100, 0x0) 13:48:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:42 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000180), 0x9, 0x302) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f00000001c0)}}, 0x18) socket$inet_udplite(0x2, 0x2, 0x88) 13:48:42 executing program 4: syz_open_dev$mouse(&(0x7f00000001c0), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 13:48:42 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x0) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:42 executing program 2: syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x1, 0x0) 13:48:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {0x0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:42 executing program 5: syz_open_dev$mouse(&(0x7f0000000340), 0x1193, 0xc041) 13:48:42 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x8e, 0x7ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 13:48:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) 13:48:43 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=@ethernet={0x0, @link_local}, 0x80) 13:48:43 executing program 5: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xfff, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{'\x00^--}@'}]}) syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000009980), 0x0, 0x0) [ 192.532138][T10877] loop5: detected capacity change from 0 to 7 13:48:43 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) 13:48:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 192.588605][T10877] ADFS-fs (loop5): error: unable to read block 3, try 0 13:48:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f0000000040)) 13:48:43 executing program 4: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{'\x00^--}@'}]}) openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$adfs(&(0x7f0000001a40), 0x0, 0x0, 0x2, &(0x7f00000030c0)=[{0x0}, {0x0}], 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000007040)={0x67446698, 0x0, 0x3}, 0x10) recvmsg(r0, &(0x7f0000009700)={&(0x7f0000008100)=@pppoe, 0x80, &(0x7f0000009580)=[{&(0x7f0000008180)=""/243, 0xf3}, {&(0x7f0000009280)=""/213, 0xd5}, {&(0x7f0000009380)=""/18, 0x12}, {&(0x7f00000094c0)=""/136, 0x88}], 0x4, &(0x7f0000009600)=""/237, 0xed}, 0x40012000) [ 192.720192][T10877] loop5: detected capacity change from 0 to 7 [ 192.740542][T10877] ADFS-fs (loop5): error: unable to read block 3, try 0 13:48:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) 13:48:43 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) [ 192.801550][T10906] ADFS-fs (loop4): error: can't find an ADFS filesystem on dev loop4. 13:48:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x24000004, 0x0, 0x0) 13:48:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8b01, &(0x7f0000000040)) [ 192.972868][T10906] ADFS-fs (loop4): error: can't find an ADFS filesystem on dev loop4. 13:48:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:48:43 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003480)={0x54, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_HT_CAPABILITY={0x1e}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x21}], @NL80211_ATTR_USE_MFP={0x8}]}, 0x54}}, 0x0) 13:48:43 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x0, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x1, 0x0, 0x8) 13:48:43 executing program 4: socketpair(0x23, 0x0, 0x2, &(0x7f0000000180)) 13:48:43 executing program 2: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f0000000040)) 13:48:43 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x0, 0x9}}) 13:48:43 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x8) 13:48:43 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8940, &(0x7f0000000040)) 13:48:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:48:44 executing program 4: syz_open_dev$mouse(&(0x7f0000000180), 0x9, 0x302) 13:48:44 executing program 5: socket(0x2c, 0x3, 0x11) 13:48:44 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 13:48:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 13:48:44 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[{0x10}], 0x10}, 0x0) 13:48:44 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x8) [ 193.729061][T10999] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 13:48:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8905, &(0x7f0000000040)) 13:48:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:48:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007d00)={0x0, 0x700, &(0x7f0000007cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7400000030000100000000000000000000000000600001005c000100090001006d706c73000000003000028005000700050000001c000200000000000000000000000000000000000000000002000000080005"], 0x74}}, 0x0) 13:48:44 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x894c, 0x0) 13:48:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r1, 0x0, 0x2, 0x4}}, 0x20) 13:48:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 194.053219][T11024] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.090783][ T1358] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.097235][ T1358] ieee802154 phy1 wpan1: encryption failed: -22 13:48:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 194.126815][T11024] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 13:48:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 13:48:44 executing program 3: set_mempolicy(0x3, &(0x7f0000000140)=0xf15, 0x2) clone(0x4c000300, 0x0, 0x0, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0x0) 13:48:44 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f0000000040)) 13:48:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000340)) 13:48:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 13:48:45 executing program 5: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)) symlink(&(0x7f0000006f00)='./file1\x00', &(0x7f0000006f40)='./file0\x00') 13:48:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:45 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = getpid() ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000000)=r1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)) 13:48:45 executing program 2: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$jffs2(0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0) symlink(0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000007040), 0x10) write$nbd(0xffffffffffffffff, 0x0, 0x0) 13:48:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) 13:48:45 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x40010023, 0x0, 0x0) 13:48:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 194.716199][T11092] ADFS-fs (loop2): error: can't find an ADFS filesystem on dev loop2. 13:48:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) 13:48:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @private}], 0x10) 13:48:45 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5460, 0x0) [ 194.887942][T11092] ADFS-fs (loop2): error: can't find an ADFS filesystem on dev loop2. 13:48:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {0x0}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x1, @in={0x2, 0x0, @empty}}}, 0xa0) 13:48:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x10, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 13:48:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [], {0x14, 0x10}}, 0x28}}, 0x0) 13:48:45 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4, 0x0, 0x700}}) 13:48:45 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x10040, 0x0, 0x0) 13:48:46 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x302) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 13:48:46 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x40049409, 0x0) 13:48:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$ax25(r0, 0x0, 0x0) 13:48:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000800), 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 13:48:46 executing program 4: io_uring_setup(0x2cab, &(0x7f00000000c0)={0x0, 0xeb75, 0xe}) 13:48:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:46 executing program 2: r0 = socket(0xa, 0x3, 0x1) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x30}}, 0x0) 13:48:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:46 executing program 3: syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 13:48:46 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8940, 0x0) 13:48:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 13:48:46 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x5, 0x0, &(0x7f0000000080)) 13:48:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 13:48:46 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8901, 0x0) 13:48:46 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:46 executing program 5: r0 = syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xfff, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x7}, {0x0, 0x0, 0x6}], 0x0, &(0x7f0000000340)={[{'\x00^--}@'}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}]}) r1 = syz_mount_image$romfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x8, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000400)="846b46ac121693645fc0d758cb67e46be7e9ba429e5383d9496453bbea5a4bae0ce37e3924f78eb79482bc6efc2fa4494c1b637f9b73c1b3445b3317e69154e867b6b1d0f4ef573b5825125f3309eb6a6742b0bc3e7b2d101c569d62fabe1a62a160c0266bf66889", 0x68, 0x5}, {&(0x7f0000000480)="b4ad10d6791be6b24cc7e1ad778d2f607fbbe78610af7d4c502eb12d040cf06bcd89ced4569faf", 0x27}], 0x310c006, &(0x7f0000000500)={[{'fowner'}, {}, {'adfs\x00'}, {'adfs\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '\x00^--}@'}}, {@fsname={'fsname', 0x3d, 'fowner'}}]}) renameat(r1, &(0x7f0000000580)='./file0\x00', r0, &(0x7f00000005c0)='./file0\x00') r2 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000640)={0x0, 0xf1}, 0x18) syz_mount_image$jffs2(&(0x7f0000000680), 0x0, 0x0, 0x2, &(0x7f0000001840)=[{&(0x7f0000000700)="accf6892554e7f626a1722e20fd4c6bf573b15e8b96000b6a21bd3b714e574655966de4a35c52424ac4c909a8d1d26c998b53b6614ec6b6963ecbd756f0b33419766a3eeb952737bb5cbc8d5c52058185ea15472ae6b33df3d5ad3dc1eac1c779d9b316c2112e3f174c25385aa45992dea8891c47d9c692e9bf9d5a39b54dc0f7ccc616ec6225748b6c78d53be98be77f371d2f8b39e8e4fab2138141963ddc3940d173655a5b68d675c46f76ba9204a0c1d01fe53", 0xb5, 0x9}, {&(0x7f00000007c0)="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", 0xcdf, 0x9}], 0x0, &(0x7f00000018c0)={[{@compr_lzo}, {@rp_size={'rp_size', 0x3d, 0x4}}, {@compr_zlib}, {@compr_lzo}, {@rp_size={'rp_size', 0x3d, 0x5}}, {}, {@compr_zlib}, {@compr_lzo}, {@rp_size={'rp_size', 0x3d, 0x80}}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) syz_mount_image$adfs(&(0x7f0000001a40), 0x0, 0xffff, 0x0, 0x0, 0x80000, 0x0) getpeername$unix(r2, &(0x7f0000003280)=@abs, 0x0) syz_mount_image$romfs(&(0x7f0000003340), 0x0, 0x0, 0x0, 0x0, 0x10c4401, 0x0) symlink(&(0x7f0000006f00)='./file1\x00', &(0x7f0000006f40)='./file0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r3, &(0x7f0000007040)={0x67446698, 0x0, 0x3, 0x0, 0x4}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = syz_mount_image$romfs(0x0, 0x0, 0x7fff, 0x2, &(0x7f0000009980)=[{&(0x7f00000097c0)}, {0x0}], 0x0, 0x0) renameat(r4, 0x0, 0xffffffffffffffff, &(0x7f0000009b40)='./file0\x00') 13:48:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:48:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x8, 0xa, 0x3}], {0x14, 0x10}}, 0x3c}}, 0x0) [ 196.456290][T11186] loop5: detected capacity change from 0 to 7 13:48:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, 0x0) 13:48:47 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto(r0, &(0x7f0000000000)="94", 0x1, 0x24000004, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 13:48:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 196.505435][T11186] ADFS-fs (loop5): error: unable to read block 3, try 0 13:48:47 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x201) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x6, 0x0, 0x0, @tick, {}, {}, @addr}], 0x1c) 13:48:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x8, 0xa, 0x3}], {0x14, 0x10}}, 0x3c}}, 0x0) [ 196.645233][T11193] loop5: detected capacity change from 0 to 6 13:48:47 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 13:48:47 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20040000) 13:48:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {0x0}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:47 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 13:48:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf2501"], 0x30}}, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 13:48:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0900000000000000006a82b97c000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x50}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x8, 0xa, 0x3}], {0x14, 0x10}}, 0x3c}}, 0x0) 13:48:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0xf0ffffff7f0000) 13:48:47 executing program 4: clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000000600)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x0, 0x0, 0x0], 0x3}, 0x58) 13:48:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0xf, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 196.994532][T11228] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 13:48:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x89a0, &(0x7f0000000040)) [ 197.080186][T11231] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 13:48:47 executing program 3: syz_mount_image$romfs(&(0x7f0000009740), 0x0, 0x0, 0x1, &(0x7f0000009980)=[{&(0x7f00000097c0)='2', 0x1}], 0x0, &(0x7f0000009a00)={[], [{@fowner_gt}]}) 13:48:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000007000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000007040), 0x10) recvmsg(r0, &(0x7f0000009700)={0x0, 0x0, 0x0}, 0x0) 13:48:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:47 executing program 5: clone3(&(0x7f0000000600)={0x100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x0, 0x0, 0x0], 0x3}, 0x58) 13:48:47 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4}}) 13:48:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21, @dev}, @in={0x2, 0x4e24, @local}], 0x20) 13:48:48 executing program 4: socket(0xa, 0x3, 0x1) 13:48:48 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000400)="84", 0x1}, {&(0x7f0000000480)="b4", 0x1}], 0x0, 0x0) 13:48:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x7, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:48 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000180), 0x0, 0x302) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 13:48:48 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8912, &(0x7f0000000040)) 13:48:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x7fffffff, 0x4) 13:48:48 executing program 1: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'veth0_to_batadv\x00', {0x2, 0x0, @remote}}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5452, &(0x7f0000000040)) 13:48:48 executing program 2: clone3(&(0x7f0000000300)={0x800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:48:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x7, 0x0, 0x7ff}, 0x40) 13:48:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:48 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8b00, &(0x7f0000000040)) 13:48:48 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @bcast, @default, @null, @bcast]}, 0x48) 13:48:48 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000240), 0x3, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, 0x0) 13:48:48 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000080)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) add_key(0x0, 0x0, 0x0, 0x0, 0x0) 13:48:48 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x89e2, 0x0) 13:48:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 197.895293][T11299] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 13:48:48 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x5}) 13:48:48 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000080)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 13:48:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:48 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f0000000040)) 13:48:48 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)) 13:48:48 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x20000114}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x44}}, 0x0) 13:48:48 executing program 1: clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) 13:48:48 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:48 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x80108906, 0x0) 13:48:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e22, @local}], 0x20) 13:48:49 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000009980)=[{&(0x7f0000009940)="a46d", 0x2, 0x7fffffff}], 0x0, 0x0) 13:48:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback, {[@noop]}}}}}) 13:48:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 13:48:49 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @null, 0xee00}) 13:48:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @broadcast}, @tipc=@name, @ipx={0x4, 0x0, 0x0, "278eb4cc6342"}}) 13:48:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) [ 198.587587][T11345] loop4: detected capacity change from 0 to 264192 13:48:49 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000180), 0x9, 0x302) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) [ 198.696735][T11345] loop4: detected capacity change from 0 to 264192 13:48:49 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, r0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x20000114}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x44, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_KEY={0x28, 0x50, 0x0, 0x1, [@NL80211_KEY_CIPHER={0x8, 0x3, 0xfac05}, @NL80211_KEY_IDX={0x5}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d197cf1a5a1f4dd1a23cb07d62"}]}]}, 0x44}}, 0x0) 13:48:49 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f00000010c0)) 13:48:49 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8906, 0x0) 13:48:49 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x2, &(0x7f0000000040)) 13:48:49 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) 13:48:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 13:48:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x21, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 13:48:49 executing program 3: clone3(&(0x7f00000003c0)={0x1009000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 13:48:49 executing program 2: syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0x0) 13:48:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8910, &(0x7f0000000280)) 13:48:49 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 13:48:50 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8941, &(0x7f0000000040)) 13:48:50 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x40086602, 0x0) 13:48:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast1}}}}) 13:48:50 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) 13:48:50 executing program 2: syz_mount_image$adfs(&(0x7f0000000000), 0x0, 0xfff, 0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x7}, {&(0x7f0000000200)="8f0869d6118608b9dc1d509b08b990bbc8415e561aa2137cafd03ca713563cf5ea71a4f3a580ea51", 0x28, 0x9}, {&(0x7f0000000240)="31abd67d6c859f278cb92b7dba7b9bbbca8b644a6285caa3ed5917709b7eaa16dbc41539302c9e9ec1ed5b9faae0935de014047d2b500dff612e8c0b0a867b445f5fe7d8e59ddcb630", 0x49, 0x6}], 0x0, &(0x7f0000000340)={[{'\x00^--}@'}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}]}) syz_mount_image$romfs(&(0x7f0000000380), &(0x7f00000003c0)='./file0\x00', 0x8, 0x2, &(0x7f00000004c0)=[{&(0x7f0000000400)="846b46ac121693645fc0d758cb67e46be7e9ba429e5383d9496453bbea5a4bae0ce37e3924f78eb79482bc6efc2fa4494c1b637f9b73c1b3445b3317", 0x3c}, {&(0x7f0000000480)="b4ad10d6791be6b24cc7e1ad778d2f607fbbe78610af7d4c502eb12d040cf06bcd89ced4569faf11d2bd69c78ced852ffca4f5aa", 0x34}], 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$adfs(&(0x7f0000001a40), 0x0, 0x0, 0x1, &(0x7f00000030c0)=[{&(0x7f0000001ac0)="885907aeac7065e4df2efd6dfc8968001bc1dd6cb2a8fc0deb8967065c69f2669e6f924e40ae797a2c413ecd5f829af518c6bc3d08dd15c1da24a144b18d12b8cd3d4e5883763faf07be36a3fbeeaea260936299edc305b71d78446ca602675191ddaa83ea31e2fba048b5eb6e40b21098a14e5d725267e6ff5e0b5b8eabe55e7c915782a38cc69c13010f99202d7b35d2717cc29738dadfb0eea96fe34bf226ba1e57a5dee998257cb8c5dd1e15518ddd8c21d0d341c21194f3", 0xba}], 0x80000, &(0x7f0000003180)={[{'\x00^--}@'}, {'system_u'}, {'rp_size'}, {'compr=zlib'}, {'fowner'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_lt={'uid<', 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x4}}, {@subj_type={'subj_type', 0x3d, '@V+}#.'}}, {@pcr={'pcr', 0x3d, 0x3e}}, {@permit_directio}, {@obj_user={'obj_user', 0x3d, ':^'}}, {@smackfsroot={'smackfsroot', 0x3d, '%'}}]}) syz_mount_image$romfs(&(0x7f0000003340), &(0x7f0000003380)='./file0\x00', 0x0, 0x9, &(0x7f0000004780)=[{&(0x7f00000033c0)="fedecfed8d91871a55bb720d9b77e5ac3575dd6fbc25edae2eb7af41d700197ac351145c32f463d0353733685e266df65c2a373608df59b546e5342f8815e8ac9d63ecedcade788c62f1d7ec015aa58534e3b689970943", 0x57, 0x1}, {&(0x7f0000003440)="c149225d7ce17f77c6aceef616fc8949f5b1009f6807ad4b04daecfb31e6dc34ce78755fa66fc9933b5ded380bdf0d3e81a2eef8a265201e0d35667e619a6eabc48cd5e30724ffe378a8", 0x4a, 0x3}, {&(0x7f00000034c0), 0x0, 0x2}, {&(0x7f0000003500)="04414916d4", 0x5, 0x80}, {&(0x7f0000003540)="41e72fc89bb7e275b36c6be62bb014d21dd4697924ae89d3577308", 0x1b}, {&(0x7f0000003580)="c25d67", 0x3}, {&(0x7f00000035c0)="e21c24d4e9287b14c9baf1a60241872123c19408eedf2d9734c6b0b3c953d11481011abd3a194997f55787bfac169ca0e805a1bc68258fb809e03c2330fab601d09d63bc138d2d223c82cb97a49a6a4c9b593d10c7221d4315119fb6c1ce14800c1f3c538df2128efd1d41b3a000d011b2d3ab346f980391a56668f92620e7ba634b509ea5c1423ca9caf6eaf27060df2af3712c186964986280bd2ab2993be99ab30b8a21b6b22d57ed2d545cb4c8a4e72ab9dba2f28671bedc9a45b699", 0xbe, 0xff}, {&(0x7f0000003680)="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", 0x1000, 0x3}, {&(0x7f0000004680)="00afd4644f71652cfd9abf29f3cc05c8c7164eb01575cd62a4e280333f779de11324416906e36275d939e400e59002132cc6056ff1366f9fb487d6a695b15b0a7ed3e9f3561b886b224a95e962a1564c2bcfcb114ede7eed014f9aef1064a8b41ab70f90783680b035e2ab1c9f9de933741f3d6b3b0f9855e1c76b2bfa3e53253d63f773823dfc17cb7659b891b0fc0381734999b9cab06f1d8f4936e622c516afbdf306028e6c8f6e634ce9823d6bf12a80b410d2548f192e694a6e1306b6afc7d4aa37430517a079093d4d32ff6e8fa5b91592c9950da3c74650e998079bdd8b78fe0d", 0xe4, 0x10000}], 0x10c4401, &(0x7f0000004880)={[{'romfs\x00'}, {'adfs\x00'}, {'system_u'}, {'\''}], [{@subj_type={'subj_type', 0x3d, '}]{:}}$&\x9e^:@%.{{'}}]}) 13:48:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:48:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x4, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 13:48:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'vlan0\x00', {0x2, 0x0, @broadcast}}) 13:48:51 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') 13:48:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x29, 0x0, 0x0, 0x0) 13:48:51 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 13:48:51 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x24000004, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 200.526906][T11420] loop2: detected capacity change from 0 to 7 13:48:51 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x541b, 0x0) 13:48:51 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f0000000080)) 13:48:51 executing program 0: syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xfff, 0x3, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000200)}, {0x0, 0x0, 0x6}], 0x0, &(0x7f0000000340)={[{'\x00^--}@'}]}) r0 = syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000004c0)=[{0x0, 0x0, 0x5}, {&(0x7f0000000480)="b4ad10d6791be6b24cc7e1ad778d2f607fbbe78610af7d4c502eb12d040cf06bcd89ced4569faf11d2bd69c78ced852ffca4f5aa", 0x34}], 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$adfs(&(0x7f0000001a40), 0x0, 0x0, 0x4, &(0x7f00000030c0)=[{0x0}, {&(0x7f0000001cc0)="76bc3dda2a7e901d738bc4758fa9fd4b4d24df010b341b174691eaf6883e71760f6f3a4b9b67407f708232b145f3c62b", 0x30}, {0x0}, {0x0, 0x0, 0x1}], 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000007040)={0x67446698, 0x0, 0x3, 0x0, 0x4}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000009700)={0x0, 0x0, 0x0}, 0x40012000) syz_mount_image$romfs(&(0x7f0000009740), &(0x7f0000009780)='./file0\x00', 0x7fff, 0x0, 0x0, 0x108074, &(0x7f0000009a00)) 13:48:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000980)={'ip_vti0\x00', &(0x7f0000000900)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 13:48:51 executing program 2: io_uring_setup(0x6498, &(0x7f0000000240)={0x0, 0x2866, 0x8}) 13:48:51 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000040)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) 13:48:51 executing program 3: syz_open_dev$mouse(&(0x7f00000003c0), 0x0, 0x4e280) [ 200.824855][T11439] loop0: detected capacity change from 0 to 7 13:48:51 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') 13:48:51 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000180)) [ 200.936022][T11446] ======================================================= [ 200.936022][T11446] WARNING: The mand mount option has been deprecated and [ 200.936022][T11446] and is ignored by this kernel. Remove the mand [ 200.936022][T11446] option from the mount to silence this warning. [ 200.936022][T11446] ======================================================= [ 200.973630][T11439] ADFS-fs (loop0): error: unable to read block 3, try 0 13:48:51 executing program 1: socket(0x15, 0x5, 0x20) 13:48:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @broadcast}, @tipc=@name, @ipx={0x4, 0x0, 0x0, "278eb4cc6342"}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='batadv_slave_1\x00', 0x886, 0x8, 0x401}) 13:48:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003480)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_USE_RRM={0x4}]}, 0x24}}, 0x0) 13:48:51 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000028c0)=@ethernet={0x6, @link_local}, 0x80) 13:48:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @broadcast}, @tipc=@name, @ipx={0x4, 0x0, 0x0, "278eb4cc6342"}, 0x4}) [ 201.153990][T11439] loop0: detected capacity change from 0 to 7 [ 201.177429][T11439] ADFS-fs (loop0): error: unable to read block 3, try 0 13:48:51 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000180), 0x9, 0x302) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 13:48:51 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)='-*\x00'}, 0x30) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80002, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f00000000c0)=0x3) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x50000, 0x104, 0x5}, 0x18) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) ioctl$SNDCTL_TMR_START(r0, 0x5402) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x2001, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r3, 0x40045108, &(0x7f0000000200)=0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) timer_gettime(0x0, &(0x7f0000000280)) write$nbd(r1, &(0x7f00000002c0)={0x67446698, 0x1, 0x1, 0x3, 0x1, "4ba8014e608ceb858a7242e54ba1b1206f9df0c3be1285e3bd2afe79ea59b9ad1a9fa2b35404ad"}, 0x37) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000300)={@private1={0xfc, 0x1, '\x00', 0x1}, 0x3e}) timer_gettime(0x0, &(0x7f0000000340)) r4 = accept(r1, &(0x7f0000000380)=@nfc, &(0x7f0000000400)=0x80) setsockopt$SO_J1939_FILTER(r4, 0x6b, 0x1, &(0x7f0000000440)=[{0x0, 0x2, {0x0, 0x1, 0x1}, {0x1, 0xff, 0x1}, 0xfe, 0x1}, {0x2, 0x2, {0x0, 0xf0, 0x2}, {0x0, 0x1, 0x2}, 0xff, 0xff}, {0x3, 0x2, {0x1, 0xff, 0x2}, {0x0, 0xff, 0x2}, 0xfd, 0xfe}], 0x60) ioctl$SNDCTL_FM_4OP_ENABLE(r2, 0x4004510f, &(0x7f00000004c0)=0xd46) syz_mount_image$adfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x2, 0x7, &(0x7f0000000900)=[{&(0x7f0000000580)="ca233f8b2349f984", 0x8, 0x2}, {&(0x7f00000005c0)="c6c89ae002d4fa98e654d70ecb093217869ca5c0119c8543b9cad8737f849157062b0fe7ae9a9981a3aa976875715867e9dd3e391e05fcff5aa8c6d807b35e63a391f25dc12b0747f2f1d0309767f74cf6398b4317885ce95cda83c477d578735f50e23d6c30a93369e0eb92898b725c04c056608c0ac0c4ecbe934700b6d741168c78e9f277a3363237a73eb18c702c0cddb8a09556ad3c56cbc7fbc59b44cc050259a53d8c41a7de9b58bc994e59e1de23829d28f3dab86f8420e11016d6776b9bb82286cf116e80a3b1", 0xcb, 0x400}, {&(0x7f00000006c0)="f1ee544f0170c0a12a85466b650c8473e87ef7c553", 0x15, 0x1}, {&(0x7f0000000700)="abec7aacea08f67f6d157d2c564f6fdd6c53571752caa1f547b506599664bdbc124178cb0fea108de57f02de2827a19a801dba574c2895be6b0573dac1df107cdc909d51ccfa3b4ba11247872b3383de4aa6073db3085eb6ad", 0x59, 0x4}, {&(0x7f0000000780)="7f610d5327972fa9f3cda287", 0xc, 0x8}, {&(0x7f00000007c0)="1b265bbde8e046f80801622f5a23eb674730b64c55f32c147bfeb90c3364a5bf8e0fa27c46a2f7e895aa5d38f56b459f2b864b5ad3c06c3f22e06c082906f81116356cad9d59ee4d928243a02fc50889dffb382b60822a4c5f33ac3df54930fb7e1e62c8db66384a7d608a", 0x6b, 0x5}, {&(0x7f0000000840)="c3e6a6e69f1d86ec6ee1328c7668473dff7dc4206aa140608492d9e0e3a9d14bfa627bc11ec7dd2971a079bd42c8aabc9667adc2cd93c7d2bbb3f9de53093eadf86443ac69cf558298a17c0117278b7dfa9f3db017a701768549b357d06a8b66e8e630d0e2a62c65c962a518837e58a65d6c527c019087c6906c8ca86de69361fd02e3375c08fcebf4287ed51a410f27212f16fdcadb6d91d6140728a9d17db8ac9f76b3b9b9778c92b9358633d216e1c938", 0xb2, 0x18}], 0x1000, &(0x7f00000009c0)={[{'/dev/sequencer2\x00'}, {}, {}, {'\'%/&.'}, {'\x00'}, {'\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '{-'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '\x90'}}, {@subj_type={'subj_type', 0x3d, ':'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/sequencer2\x00'}}]}) 13:48:51 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) 13:48:51 executing program 3: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'veth0_to_batadv\x00', {0x2, 0x0, @remote}}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x2, &(0x7f0000000040)) 13:48:52 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 13:48:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000380)={'gre0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote}}}}) 13:48:52 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) 13:48:52 executing program 3: socket(0x2, 0xa, 0x2) 13:48:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @l2tp={0x2, 0x0, @broadcast}, @tipc=@name, @ipx={0x4, 0x0, 0x7fffffff, "278eb4cc6342"}}) 13:48:52 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f0000000000)={@bcast, @bcast, @bcast, 0x0, 0x0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 13:48:52 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8901, &(0x7f0000000040)) 13:48:52 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) 13:48:52 executing program 3: ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000000)={'veth0_to_batadv\x00', {0x2, 0x0, @remote}}) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x8912, &(0x7f0000000040)) [ 201.934557][T11512] loop1: detected capacity change from 0 to 4 [ 202.045583][T11512] loop1: detected capacity change from 0 to 4 13:48:52 executing program 1: syz_emit_vhci(&(0x7f0000000000)=ANY=[], 0x9) 13:48:52 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f00000000c0)) 13:48:52 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 13:48:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000280)=""/185, &(0x7f0000000340)=0xb9) 13:48:52 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) 13:48:52 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @null, 0xee01}) 13:48:52 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000009980), 0x0, 0x0) 13:48:52 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) 13:48:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x8, 0x8, [0x0, 0x0]}) 13:48:53 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @null, 0xee01}) 13:48:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80002, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f00000000c0)=0x3) r1 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000140)={0x50000, 0x104, 0x5}, 0x18) ioctl$SNDCTL_TMR_METRONOME(r1, 0x40045407) ioctl$SNDCTL_TMR_START(r0, 0x5402) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r2, 0x40045108, &(0x7f0000000200)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0x4) timer_gettime(0x0, &(0x7f0000000280)) write$nbd(0xffffffffffffffff, &(0x7f00000002c0)={0x67446698, 0x1, 0x1, 0x3, 0x1, "4ba8014e608ceb858a7242e54ba1b1206f9df0c3"}, 0x24) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000300)={@private1}) timer_gettime(0x0, &(0x7f0000000340)) r3 = accept(r1, &(0x7f0000000380)=@nfc, &(0x7f0000000400)=0x80) setsockopt$SO_J1939_FILTER(r3, 0x6b, 0x1, &(0x7f0000000440)=[{0x0, 0x2, {0x0, 0x1, 0x1}, {0x0, 0xff}, 0xfe, 0x1}, {0x2, 0x0, {0x0, 0xf0, 0x2}, {0x0, 0x1}, 0xff, 0xff}], 0x40) syz_mount_image$adfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x2, 0x6, &(0x7f0000000900)=[{&(0x7f0000000580)="ca233f8b2349f9", 0x7, 0x2}, {0x0, 0x0, 0x400}, {&(0x7f00000006c0)="f1ee544f0170c0a12a85466b650c8473e87ef7c553", 0x15, 0x1}, {0x0}, {&(0x7f00000007c0)}, {0x0, 0x0, 0x18}], 0x1000, &(0x7f00000009c0)={[{'/dev/sequencer2\x00'}, {'\'%/&.'}, {'\x00'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '{-'}}, {@subj_type={'subj_type', 0x3d, ':'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}]}) 13:48:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x4e21, @dev}, @in={0x2, 0x0, @local}], 0x20) 13:48:53 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) [ 202.484159][T11545] loop1: detected capacity change from 0 to 4 13:48:53 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x4020940d, &(0x7f0000000040)) 13:48:53 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @null, 0xee01}) 13:48:53 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x20040000) 13:48:53 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x8906, 0x0) 13:48:53 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=[{0x28, 0x0, 0x0, "3209e0db158e8f84c49b6edfbad8f77bc0"}], 0x28}, 0x0) 13:48:53 executing program 2: ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) 13:48:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 13:48:53 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @null, 0xee01}) 13:48:53 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000001c0), 0x1, 0x0) 13:48:53 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x89a1, &(0x7f0000000040)) 13:48:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) 13:48:53 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x40049409, &(0x7f0000000040)) 13:48:53 executing program 4: socketpair(0x11, 0x3, 0x7, &(0x7f0000000000)) 13:48:53 executing program 3: ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={0x3, @null, 0xee01}) 13:48:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) 13:48:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @ib_path={0x0, r1}}, 0x20) 13:48:53 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x40086602, &(0x7f0000000040)) 13:48:53 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 13:48:53 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5452, 0x0) 13:48:53 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) 13:48:53 executing program 3: ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={0x3, @null, 0xee01}) 13:48:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000003480)={0x58, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_HT_CAPABILITY={0x1e}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x21}], @NL80211_ATTR_USE_MFP={0x8}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x4}]]}, 0x58}}, 0x0) 13:48:53 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x5451, 0x0) 13:48:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 13:48:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:48:54 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) 13:48:54 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000001480)={'team_slave_1\x00', @ifru_data=0x0}) 13:48:54 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffef9) ioctl$SIOCAX25CTLCON(r0, 0x89e8, 0x0) 13:48:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}}}, 0xa0) 13:48:54 executing program 3: ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={0x3, @null, 0xee01}) 13:48:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fedbdf2511000000080000001a000000080003"], 0x30}}, 0x0) 13:48:54 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) 13:48:54 executing program 0: ioprio_get$pid(0x0, 0x0) [ 203.783892][T11632] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:48:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r2, r1}}, 0x18) 13:48:54 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @null, 0xee01}) [ 203.860959][T11635] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:48:54 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80002, 0x0) syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:48:54 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x8002, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 13:48:54 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000000c0)={{0xfc}, 'port1\x00'}) 13:48:54 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) 13:48:55 executing program 1: clock_getres(0x0, &(0x7f0000000300)) 13:48:55 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @null, 0xee01}) 13:48:55 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000800), 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, 0x0) 13:48:55 executing program 0: pselect6(0x40, &(0x7f0000000040)={0x3}, 0x0, 0x0, 0x0, 0x0) 13:48:55 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) openat(0xffffffffffffff9c, 0x0, 0x30001, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000700)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 13:48:55 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) 13:48:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 13:48:55 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000000000)={0x3, @null, 0xee01}) 13:48:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffbf034}, {0x80000006}]}, 0x10) 13:48:55 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) 13:48:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000080a00000000000000ff"], 0x190) 13:48:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 13:48:55 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={0x3, @null, 0xee01}) 13:48:55 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) 13:48:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x490, 0x154, 0x24c, 0x3fc, 0x24c, 0x94, 0x3fc, 0x3fc, 0x3fc, 0x3fc, 0x3fc, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24}}, {{@ip={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'macvlan0\x00', 'team0\x00', {0xff}}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x0, 0xd4}}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'batadv_slave_0\x00', 'rose0\x00'}, 0x0, 0xd4, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x24}}, @common=@set={{0x40}, {{0x0, [], 0x5}}}]}, @TTL={0x24}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'wg2\x00', 'netpci0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'erspan0\x00'}, 0x0, 0xc0, 0xe4, 0x0, {}, [@inet=@rpfilter={{0x24}}, @common=@inet=@esp={{0x2c}}]}, @TTL={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x4ec) 13:48:55 executing program 0: openat$cachefiles(0xffffff9c, &(0x7f0000000000), 0xf4f41, 0x0) 13:48:56 executing program 5: ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000100)={0x20, 0x400}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xfc0000}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40042406, &(0x7f0000000080)='sed\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x755903, 0x51) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000280)={0x0, 0x8001, 0x400, 0x1}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000080)="15ac", 0x2, 0xe75101de24d438fb, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) 13:48:56 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={0x3, @null, 0xee01}) 13:48:56 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)) 13:48:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x8000}]}) 13:48:56 executing program 4: io_setup(0xf38, &(0x7f00000000c0)=0x0) io_setup(0x10000, &(0x7f0000000000)) io_destroy(r0) 13:48:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x3, r1}]}, 0x24}}, 0x0) 13:48:56 executing program 3: syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, &(0x7f0000000000)={0x3, @null, 0xee01}) 13:48:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1f, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r1, &(0x7f0000002940)="02", 0x1}]) 13:48:56 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000040), 0x0) 13:48:56 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)) 13:48:56 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0xa7205, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f056bbee3, 0x8031, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1e3542, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0xa, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 13:48:56 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) 13:48:57 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)) 13:48:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) 13:48:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) 13:48:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0x1c) 13:48:57 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), 0xffffffffffffffff) getresgid(&(0x7f0000001280), &(0x7f00000012c0), &(0x7f0000001300)) 13:48:57 executing program 2: io_setup(0x5b, &(0x7f0000000000)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r1, &(0x7f00000026c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000002740)=0x80) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0}]) 13:48:57 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) 13:48:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0xfff4) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 13:48:57 executing program 1: openat$urandom(0xffffff9c, &(0x7f0000000000), 0x68482, 0x0) 13:48:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000300)) 13:48:58 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "2d0fa80370748074f7f55193975490f09c99f5c83ed3d1e3f6e69190441a90e8f80c186258bce170d57031a6a48cc599a568d9c749dda9e70e496cf49363efc9", "a679a80475766c01912f2cfa6459d270b6f5e819eded3676b1974bb376a4a2ba", [0x5]}) 13:48:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128009000100766c616e000000005c00028006000100000000000c0002000200000009000000100003800c0001007e0f0000bf2c0000340004800c00010005000000ff0000000c00010003000000fdffffff0c00010000000000008000000c000100050000000000000008000500", @ANYRES32], 0x9c}}, 0x0) 13:48:58 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) unshare(0x28000400) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = mq_open(&(0x7f0000000080)='m$\x00\xdc\xb7\xb8\xd0>,\xb0\x13\x8b3z>K\x84\x05\x00\x00\x00\x9c\x81\xed\xc2\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) unshare(0x8020000) dup2(r0, r1) 13:48:58 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 13:48:58 executing program 1: r0 = gettid() capget(&(0x7f0000000200)={0x19980330, r0}, &(0x7f0000000240)) 13:48:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001800010000000000000000000a000000000000020000000008000400", @ANYRES32, @ANYBLOB="14000500000000000000000003"], 0x38}}, 0x0) [ 207.627701][T11858] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 207.662559][T11861] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:48:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000400)) 13:48:58 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="020000080a00000000000000ff", @ANYRESHEX, @ANYRESOCT], 0x190) 13:48:58 executing program 1: openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 13:48:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x478, 0xffffffff, 0x0, 0x164, 0x280, 0xffffffff, 0xffffffff, 0x4b8, 0x4b8, 0x4b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'veth1_macvtap\x00', 'bond0\x00'}, 0x0, 0xec, 0x11c, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@remote, @private2, [], [], 'veth1_vlan\x00', 'ip6gretap0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1\x00', 'wg2\x00'}, 0x0, 0xa4, 0x1cc}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:checkpolicy_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d4) 13:48:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x314, 0xffffffff, 0x94, 0x128, 0x94, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@ip={@local, @private, 0xffffffff, 0xffffff00, 'batadv_slave_0\x00', 'vlan0\x00', {}, {}, 0x0, 0x0, 0x11}, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "78a9466b4c1d81fc84dcdbca7a0962c0d09734f5ddda8a49ed3bc86b34b9c142f2655931e5270833f658c3c1408ec80f0dce195e2b628db992a789be988caf1b17f3096bd63aa1f84bc30e282ad9ee93ba6b3d3428cd1ea553d2ae0e0cfa52ded288d82cd9fc6ae777eaaaefb7f987f283e7b026afeaba3a0f161c7e36a88078", 0x71}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x370) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x8840) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:48:58 executing program 5: socket$inet(0x2, 0x0, 0xf2f) 13:48:58 executing program 4: openat$ptp0(0xffffff9c, &(0x7f0000000000), 0x200000, 0x0) 13:48:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0x94, 0x94, 0xffffffff, 0xffffffff, 0x2cc, 0x2cc, 0x2cc, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0xc8, 0x124, 0x0, {}, [@common=@inet=@udp={{0x2c}}, @common=@addrtype={{0x2c}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="6fb186c98502"}}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'team_slave_0\x00', 'vlan1\x00'}, 0x0, 0xd4, 0x114, 0x0, {}, [@common=@unspec=@time={{0x38}}, @common=@addrtype={{0x2c}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3bc) 13:48:58 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800004, 0x11, r2, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x4240a2c6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r0, 0x0, r3, 0x0, 0x8c3713, 0x0) 13:48:58 executing program 2: io_setup(0x5e, &(0x7f00000000c0)) io_setup(0x124, &(0x7f0000000000)=0x0) io_destroy(r0) 13:48:58 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 13:48:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) 13:48:58 executing program 4: io_setup(0xf38, &(0x7f00000000c0)=0x0) io_destroy(r0) io_getevents(r0, 0x80000000, 0x0, 0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)) 13:48:58 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x8}]}) 13:48:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f00000026c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000002740)=0x80) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 13:48:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@private0, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe4) 13:48:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 13:48:59 executing program 2: openat$dir(0xffffff9c, 0x0, 0x400242, 0x0) 13:48:59 executing program 0: r0 = openat$dir(0xffffff9c, &(0x7f0000000740)='./file0\x00', 0x140040, 0x0) mknodat$null(r0, &(0x7f0000000780)='./file0\x00', 0x0, 0x103) 13:48:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PTP_ENABLE_PPS(r0, 0x40043d04, 0x0) 13:48:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@security={'security\x00', 0xe, 0x4, 0x28c, 0xffffffff, 0x160, 0x0, 0xb0, 0xffffffff, 0xffffffff, 0x1f8, 0x1f8, 0x1f8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "1883cb6b1078a81ac3aa8ef1a60069f8009639040018e9b334eed8bd5e7e"}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "68c8b93700ac81836cdc6ac9f191d4480f00000000000000200000001100"}}}, {{@ip={@empty, @broadcast, 0x0, 0x0, 'nr0\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x4007ffe, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0xedbd) 13:48:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 13:48:59 executing program 1: io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:48:59 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000002f80)) 13:48:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000200)=ANY=[@ANYBLOB="78020000170001000000000000000000fc0200000000000000000000000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000001e000000200"/104, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="00000000000000000000000000000000fe88000000000000000000000000000100100000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000040105000a010100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe800000000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000ac1e00010000000000000000000000000000000000000000000000002001000000000000000000000000000200000000000000000000000000000000000000000c00150000000000000000004400050000000000000000000000ffffac1414bb0000000033"], 0x278}}, 0x0) 13:48:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x320, 0xffffffff, 0xc8, 0x190, 0x190, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}, {{@uncond, 0x0, 0xa4, 0xc8}, @REJECT={0x24}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) 13:48:59 executing program 1: io_setup(0x1f, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r1, &(0x7f0000002940)="02", 0x1}]) 13:48:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000001000)) 13:48:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x81) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 13:48:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000100000000000000000000000300", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000140002"], 0x3c}}, 0x0) 13:48:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 13:48:59 executing program 4: io_setup(0x8, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:48:59 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 13:48:59 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 13:49:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) creat(0x0, 0x0) open(0x0, 0x900, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000380)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f00000003c0)) 13:49:00 executing program 5: r0 = openat$ptp0(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, &(0x7f0000000000)) 13:49:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), 0x14) [ 209.671434][T11948] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 209.727124][T11948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.747862][T11948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.825955][T11948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.857684][T11948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:49:00 executing program 3: setpriority(0x0, 0x0, 0x3) 13:49:00 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000007180)=[{{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000001bc0)=""/4091, 0xffb}], 0x10000000000000e6}}], 0x3fffffffffffccd, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) io_setup(0xa8a3, &(0x7f0000000000)=0x0) io_destroy(r1) 13:49:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 13:49:00 executing program 1: io_setup(0x5e, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000001180)=[{}, {}, {}, {}, {}, {}], 0x0) io_destroy(r0) [ 209.868639][T11948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.880385][T11948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.913085][T11948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.951588][T11948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.973946][T11948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.000322][T11948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.018857][T11948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.031506][T11948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.072476][T11948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.099970][T11948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.123088][T11948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.143229][T11948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.165034][T11948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.199166][T11948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.210052][T11948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.221197][T11948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.232464][T11948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.243443][T11948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:49:00 executing program 2: io_setup(0x1f, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x0, 0xea60}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r1, &(0x7f0000002940)="02", 0x1}]) 13:49:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x10, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:49:00 executing program 3: clock_getres(0x6, &(0x7f0000000300)) 13:49:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd24, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000462000/0x2000)=nil, 0x2000) 13:49:00 executing program 1: io_setup(0x4, &(0x7f00000000c0)=0x0) io_destroy(r0) io_setup(0x1000, &(0x7f0000000000)=0x0) io_setup(0x100, &(0x7f0000000040)) io_destroy(r1) 13:49:00 executing program 0: execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x1000) 13:49:01 executing program 3: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) getresgid(&(0x7f0000001280), &(0x7f00000012c0), &(0x7f0000001300)) 13:49:01 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001380)={&(0x7f0000001340)='./file0\x00'}, 0x10) 13:49:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@security={'security\x00', 0xe, 0x4, 0x478, 0xffffffff, 0x0, 0x164, 0x280, 0xffffffff, 0xffffffff, 0x4b8, 0x4b8, 0x4b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private2, [], [], 'veth1_macvtap\x00', 'bond0\x00'}, 0x0, 0xec, 0x11c, 0x0, {}, [@common=@dst={{0x48}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{}, {}, 0x5}}}, {{@ipv6={@remote, @private2, [], [], 'veth1_vlan\x00', 'ip6gretap0\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CONNSECMARK={0x24}}, {{@ipv6={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1\x00', 'wg2\x00'}, 0x0, 0xa4, 0x1cc}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:checkpolicy_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d4) 13:49:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) 13:49:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1\x00'}]}, 0x34}}, 0x0) 13:49:01 executing program 5: r0 = openat$ppp(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x400c744d) 13:49:01 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x2}, 0x0, 0x0) 13:49:01 executing program 1: io_setup(0x4, &(0x7f00000000c0)) io_setup(0xe3b, &(0x7f0000000100)) io_destroy(0x0) io_setup(0x1000, &(0x7f0000000000)) io_setup(0x100, &(0x7f0000000040)) io_setup(0x1, &(0x7f0000000180)) 13:49:01 executing program 3: io_setup(0x5e, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x6, 0x6, &(0x7f0000001180)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000400)={0x77359400}) io_destroy(r0) 13:49:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x508, 0x2c0, 0x2c0, 0xffffffff, 0x3a4, 0x21c, 0x474, 0x474, 0xffffffff, 0x474, 0x474, 0x5, 0x0, {[{{@uncond, 0x0, 0x1e8, 0x21c, 0x0, {}, [@common=@ttl={{0x24}}, @common=@inet=@policy={{0x154}, {[{@ipv6=@dev, [], @ipv4=@loopback}, {@ipv4=@local, [], @ipv4=@loopback}, {@ipv6=@loopback, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv4=@multicast1, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x2}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @port, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'veth0_vlan\x00', 'wg0\x00'}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @rand_addr, @gre_key}}}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'ip6gre0\x00', 'batadv_slave_0\x00'}, 0x0, 0x9c, 0xe4, 0x0, {}, [@common=@ah={{0x2c}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv6=@local, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x564) 13:49:01 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0x4, 0x2, 0x0, 0x1, [{}]}) 13:49:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x314, 0xffffffff, 0x94, 0x128, 0x128, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x7fff, 'kmp\x00', "78a9466b4c1d81fc84dcdbca7a0962c0d09734f5ddda8a49ed3bc86b34b9c142f2655931e5270833f658c3c1408ec80f0dce195e2b628db992a789be988caf1b17f3096bd63aa1f84bc30e282ad9ee93ba6b3d3428cd1ea553d2ae0e0cfa52ded288d82cd9fc6ae777eaaaefb7f987f283e7b026afeaba3a0f161c7e36a88078", 0x71}}]}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x370) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x8840) sendto$inet(r0, &(0x7f0000000940)='E', 0x1, 0x0, 0x0, 0x0) 13:49:01 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000280)={0x0, 0x989680}) 13:49:01 executing program 1: io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r0, 0x5c3, 0x0, 0x0, 0x0) 13:49:01 executing program 3: io_setup(0xffffff80, &(0x7f0000000800)) 13:49:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0xe4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 13:49:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000000c0)={@local, @mcast1, @mcast2}) clone(0x131030027fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local}) 13:49:01 executing program 1: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) 13:49:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{}, "ca5ae3faa313e2e0", "536a29d264613346efa7142597251629", "0a8bbb4a", "22a78287f4939730"}, 0x28) 13:49:02 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x2}, &(0x7f0000000140), 0x0) 13:49:02 executing program 3: execveat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x100) 13:49:02 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @md5sig={0x13, 0x12, "c512669b1842f6e94936757e43e750a4"}, @timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0xb, 0xf989, "2d67442f49e40e"}, @md5sig={0x13, 0x12, "321fc4a134ded656812d1b49ddd704c3"}]}}}}}}}, 0x0) 13:49:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000160001000000000000000000ffffffff000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="ac1414000000000000000000000000000000000033"], 0xfc}}, 0x0) [ 211.890948][T12082] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:49:02 executing program 2: openat$tun(0xffffff9c, &(0x7f0000000240), 0x1, 0x0) 13:49:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@nat={'nat\x00', 0x1b, 0x5, 0x508, 0x2c0, 0x2c0, 0xffffffff, 0x3a4, 0x21c, 0x474, 0x474, 0xffffffff, 0x474, 0x474, 0x5, 0x0, {[{{@uncond, 0x0, 0x1e8, 0x21c, 0x0, {}, [@common=@ttl={{0x24}}, @common=@inet=@policy={{0x154}, {[{@ipv6=@dev, [], @ipv4=@loopback}, {@ipv4=@local, [0xffffff, 0xff000000], @ipv4=@loopback}, {@ipv6=@loopback, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv4=@multicast1, [0xff, 0xffffffff, 0xffffff00, 0xff000000], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, [0xffffffff, 0xff000000, 0xff, 0xff000000]}], 0x2}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @broadcast, @port, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'veth0_vlan\x00', 'wg0\x00', {}, {0xff}, 0x5e, 0x0, 0x10}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @remote, @rand_addr=0x64010101, @gre_key=0x2}}}}, {{@ip={@private, @rand_addr, 0xffffffff, 0x0, 'ip6gre0\x00', 'batadv_slave_0\x00', {}, {}, 0x0, 0x3}, 0x0, 0x9c, 0xe4, 0x0, {}, [@common=@ah={{0x2c}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x10, @ipv6=@dev={0xfe, 0x80, '\x00', 0x15}, @ipv6=@local, @gre_key=0x856, @gre_key=0x6}}}, {{@uncond, 0x0, 0x9c, 0xd0, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @multicast2}}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x564) 13:49:02 executing program 3: r0 = openat$dir(0xffffff9c, &(0x7f0000000740)='./file0\x00', 0x140040, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 13:49:02 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) 13:49:02 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) clone(0x1480e90c, 0x0, 0x0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x33) tkill(r1, 0xb) 13:49:03 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000100)) 13:49:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) 13:49:03 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) 13:49:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d4, 0x170, 0x170, 0x1d4, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0xd4, 0x11c, 0x0, {}, [@common=@unspec=@physdev={{0x64}, {'macvlan1\x00', {}, 'batadv_slave_1\x00', {}, 0x0, 0x1}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'macvlan1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2c4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_misc(r2, &(0x7f0000001d80)=ANY=[], 0x3a31763c) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x2ffff, 0x0) 13:49:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 13:49:03 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 13:49:03 executing program 5: openat$cachefiles(0xffffff9c, &(0x7f0000000040), 0x51b501, 0x0) 13:49:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000b00)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000001c0)="2919", 0x2, 0x1}]) 13:49:03 executing program 2: memfd_create(&(0x7f0000000280)='/dev\x01\x00\x00\x00t\xba\x13PT`\x88\r\xa8C\x8a\x99\xcf\xf8\x01\x95\x1b\xbc\x1dP\"d]l\xa1', 0x4) 13:49:03 executing program 4: openat$cachefiles(0xffffff9c, &(0x7f0000000400), 0x538c0, 0x0) 13:49:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000001800010000000000000000000a00000000000002", @ANYRES32, @ANYBLOB="14000500000000000000000003"], 0x38}}, 0x0) 13:49:03 executing program 2: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) io_setup(0x9, &(0x7f0000000080)) 13:49:03 executing program 0: openat$ptp0(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) 13:49:03 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000cc0), 0xfffffffffffffe9b) [ 213.083085][T12146] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 13:49:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x47a06, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) lseek(r0, 0x2fa5, 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[], 0x10) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 13:49:04 executing program 3: r0 = openat$ppp(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 13:49:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 13:49:04 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000080)=""/255) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000180)=0x14200) read(r0, 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x4004743c, 0x0) 13:49:04 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 13:49:04 executing program 5: io_setup(0x5e, &(0x7f00000000c0)=0x0) io_destroy(r0) 13:49:04 executing program 0: socket$inet6(0xa, 0x0, 0x8000002) 13:49:04 executing program 3: io_setup(0x5e, &(0x7f00000000c0)) 13:49:04 executing program 4: io_setup(0x4, &(0x7f00000000c0)=0x0) io_destroy(r0) io_setup(0x1000, &(0x7f0000000000)) io_setup(0x100, &(0x7f0000000040)) 13:49:04 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 13:49:04 executing program 5: io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) 13:49:04 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 213.959976][T12192] syz-executor.2 (12192) used obsolete PPPIOCDETACH ioctl 13:49:04 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) [ 214.080729][T12208] vivid-008: ================= START STATUS ================= [ 214.112388][T12208] vivid-008: Generate PTS: true 13:49:04 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000d80), &(0x7f0000000dc0)=0x4) 13:49:04 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0xffffffffffffff92, 0x20008ffd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 214.137373][T12208] vivid-008: Generate SCR: true [ 214.163444][T12208] tpg source WxH: 640x360 (Y'CbCr) [ 214.185756][T12208] tpg field: 1 [ 214.215240][T12208] tpg crop: 640x360@0x0 [ 214.240012][T12208] tpg compose: 640x360@0x0 [ 214.268599][T12208] tpg colorspace: 8 [ 214.293639][T12208] tpg transfer function: 0/0 [ 214.306714][T12208] tpg Y'CbCr encoding: 0/0 [ 214.319073][T12208] tpg quantization: 0/0 [ 214.349473][T12208] tpg RGB range: 0/2 [ 214.366129][T12208] vivid-008: ================== END STATUS ================== 13:49:05 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x0, 0xfff, '\x00', 0x0}) 13:49:05 executing program 4: memfd_create(&(0x7f00000002c0)='&\x00', 0x2) 13:49:05 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) 13:49:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 13:49:05 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 13:49:05 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 214.854260][T12252] vivid-008: ================= START STATUS ================= [ 214.896860][T12252] vivid-008: Generate PTS: true 13:49:05 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) connect$can_j1939(r0, &(0x7f0000000080)={0x1d, r1, 0x0, {0x0, 0x0, 0x4}}, 0x18) 13:49:05 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'xfrm0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x0, {0x0, 0xff}}, 0x18) 13:49:05 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) [ 214.928899][T12252] vivid-008: Generate SCR: true 13:49:05 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, &(0x7f00000003c0), 0x4) [ 214.994207][T12252] tpg source WxH: 640x360 (Y'CbCr) [ 215.018658][T12252] tpg field: 1 [ 215.031321][T12252] tpg crop: 640x360@0x0 [ 215.055780][T12252] tpg compose: 640x360@0x0 [ 215.080890][T12252] tpg colorspace: 8 [ 215.107188][T12252] tpg transfer function: 0/0 13:49:05 executing program 4: syz_io_uring_setup(0x151d, &(0x7f0000007480), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000007500), &(0x7f0000007540)) [ 215.127897][T12252] tpg Y'CbCr encoding: 0/0 13:49:05 executing program 5: socketpair(0x9, 0x0, 0x0, &(0x7f0000000040)) [ 215.153523][T12252] tpg quantization: 0/0 [ 215.195741][T12252] tpg RGB range: 0/2 [ 215.199676][T12252] vivid-008: ================== END STATUS ================== 13:49:05 executing program 2: memfd_create(&(0x7f0000000000)='\'\'.{}&\x00', 0x3) 13:49:05 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={0x0, 0x0, 0x18}, 0x10) 13:49:05 executing program 3: mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)={[{@nr_blocks}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@fsmagic}, {@subj_role={'subj_role', 0x3d, '!++'}}]}) syz_mount_image$jffs2(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x6, 0x4, &(0x7f0000001580)=[{&(0x7f0000000280)="a108e65a169b2b7b49050e3fffe4a0f9db7421d51eddfe99c733cce041d222f59b90d90a4766124be5c152afd036c3b260212e9f3737e2f53aec7747601d951e0c0632397b9beb1263c8bd84175b5aad84d3c71f99daa7960f74ab47bee0191fde21657d3bbfe243957759617a029f13b5d6f3114c2617c0e9270ef82e6c504e947358aea2b7ba445dba8962cf319751cd58978cf4bbb369dd4a8535621590ac7601976fc22af7a46152d4230244df41ae370dc4b8ed17f309", 0xb9}, {&(0x7f0000000480)}, {&(0x7f0000000500)="0921aa0cbc1107dc05efb3a458df4d447f12ff5246b8566e098ca2", 0x1b, 0x5}, {&(0x7f0000000540), 0x0, 0x3ff}], 0x1000, &(0x7f0000001640)={[{@compr_zlib}], [{@fsuuid={'fsuuid', 0x3d, {[0x39, 0x38, 0x64, 0x66, 0x63, 0x32, 0x31], 0x2d, [0x34, 0x66, 0x0, 0x34], 0x2d, [0x65, 0x30, 0x38, 0x63], 0x2d, [0x64, 0x4, 0x34, 0x66], 0x2d, [0x35, 0x38, 0x38, 0x0, 0x66, 0x36, 0x65, 0x62]}}}, {@hash}, {@dont_hash}, {@obj_user={'obj_user', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) open_tree(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', 0x80000) syz_mount_image$jffs2(&(0x7f0000001740), &(0x7f0000001780)='./file1\x00', 0x6, 0x5, &(0x7f0000002d40)=[{&(0x7f00000017c0)="44c0f69d253510249a8439d6d04d790ec5e81a56d6c960db237094fe844b2d0a40a26fc9c694c78b75e4bfec2910f114b8b53c8eab843f463476f95d86f50fed0391407784bb01796958339d7f2a936f8de43caf5043d6e642609203990e206d0af7cf9f4cb8f1bfc1e85bd592fbf4dc272df377986f5d8e521e99a94b9733", 0x7f, 0xfffffffffffff000}, {&(0x7f0000002980)="898ee71af7d7eff6de2198f79bf6b2445910d72d0352d5d726117fe0329c14463a13bf55106402b93724c8f7555b609a51aced2e77cbf14b4df1", 0x3a, 0x7b2}, {&(0x7f0000002a40)="73c0adc0f9ba17ef7791dabcacba04c8cee1c7beb05a51956dde56f22a7ae901ef8f62971a81b130fa1f30aca3842ed51d9cd79865142b3663a0c84cae43c3fe3477342c6c2e1e656f67a450d0fbabe2005fbfd1caf49e8860923b1eddb4ca91381e2976a3cb99e50548505578376e5747baafbbc1555458861e77263815e0e7b2f041ce38b665eea1ddb2f489b32f1bcaf6fee79dc812e376ae9fa18ba6ace8849436496f7783518d13c660e7e49d7918ba", 0xb2}, {&(0x7f0000002b40)="52fee984485eb07214fc3be71ae2095cc4b4ffb622e7e21e2b929cc60243c5f4fd641e32f361f90d9a8433388f5aca328fac502c826e909708d1877a2ccb30fbe08bc8d56ffc78dc8877fd54b25d467ce13214e1e202899732e80f6349830de620176d", 0x63}, {&(0x7f0000002c00)="0a9df28a0d8787b2fd2699264e88451ed04c39fc0f70bbf474", 0x19}], 0x0, &(0x7f0000002e00)={[{@rp_size}, {@compr_zlib}], [{@seclabel}, {@context={'context', 0x3d, 'system_u'}}, {@dont_hash}, {@subj_type={'subj_type', 0x3d, 'hash'}}, {@smackfsdef={'smackfsdef', 0x3d, 'fsmagic'}}, {@fsmagic}, {@subj_user={'subj_user', 0x3d, 'nr_blocks'}}, {@uid_gt={'uid>', 0xee01}}]}) syz_mount_image$btrfs(&(0x7f0000002f00), 0x0, 0x9e, 0x7, &(0x7f0000004380)=[{&(0x7f0000002f80)="d2f7130793725631e47ead8c71b167c8bb3f43cb544c04a0e658bbb026d113513ba535d2ce7e03a13281b8576454c5beddc86a442c7a536d995f1a3e45b6b84f2ebc4ddb1d722b6334f978f44c1a4b1b6ac4fc39ceef7794bdfee822205e825dc4adf886150167555fa8b12aedf2de0e14fd342658503efab7bff7f06c", 0x7d, 0x5a6c}, {&(0x7f0000003000)="88b6facbfbb845dd088d4ec4791e96229b955199c16d7e63e51b2b4df27caf283a7e0b450a9219b2d42586b263d03957628261053af582233fff7ec8b9ec0c24017def75d70fb1e571c1258dd6013be066ee8b23f29a8e051a90b7274e2cd148cff1fdc5d0439d8b4a4db1b703c4065d9eaaf9a3eb5e1a72096657108594166e5f2280304def3162c2f1c760409082c7edd8f3c4f5219278f6b7b504b2fea9", 0x9f, 0xfffffffffffffe01}, {&(0x7f0000003100)="5062c06bf2f2edbc8ed0af7a56f2ea154eb1d947eca4548be83751c843c024c8920c5ac28351c09006b07a718ce667e373f076547908fdd36bd4e0c426f7d42a4086501c1b30799c0a4ed288f30099c1ed9d01cfa5373e5831e969a6a3ad8f22ab194d1503fe110359", 0x69, 0x872}, {&(0x7f0000003180)="e0da26761c0c18160e536269a252da3dae4d151eed16fb6f413edf05c6a86f38f215756e1ef14e6634f287864ae4e1c47df4be5708ebf7e200d0f62885b68d46c75d7728bbeabca9553d1109c9b391d43dc7a8d1cf17707969a7b12e2bbd8d58d87a0b5f8da69124fb4b91d9c4df6a21360c77e4", 0x74, 0x36}, {&(0x7f0000003240)="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", 0xefc, 0x4}, {0x0, 0x0, 0xe7}, {&(0x7f0000004340)="3b293ff1db5863bbfbd7e8b6b5ef3259ff1419fb331ed2e7b129fa720afa98ba2b4a66e3136694267728e2aa6d38700bb5", 0x31}], 0x0, &(0x7f0000004480)={[{@fragment_data}, {@noflushoncommit}], [{@permit_directio}, {@dont_appraise}, {@context={'context', 0x3d, 'root'}}]}) faccessat(0xffffffffffffffff, &(0x7f0000004600)='./file1\x00', 0x1) mount$tmpfs(0x0, &(0x7f0000004640)='./file1\x00', &(0x7f0000004680), 0x80440, &(0x7f00000046c0)={[{@huge_always}, {@uid={'uid', 0x3d, 0xee00}}, {@size={'size', 0x3d, [0x2d, 0x0, 0x6d, 0x0, 0x67, 0x0]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x15, 0x36, 0x0, 0x31]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x6b, 0x34, 0x0, 0x0, 0x0, 0x0]}}, {@huge_always}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000004900)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}, 0x0, 0x2}}, 0x80) stat(&(0x7f0000005d40)='./file0\x00', &(0x7f0000005d80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$adfs(&(0x7f0000004980), &(0x7f00000049c0)='./file1\x00', 0x6, 0x4, &(0x7f0000005cc0)=[{0x0, 0x0, 0x2}, {0x0}, {&(0x7f0000005b00)="8a74ce87f623ee43b8eb54d4bd1bbdc1b43351bdc9361af731bc8668e2877182bef7b4c8dc96c25f18adb84077be57f810f8d051cf6abb50bc20322686400e6717643c64f2edfa6f5cbdf0ba27b384383abd8d117f92e6159e8e2bf31c3bca49327e7115579c8bb30d2837d35fbf8d7017a1e958", 0x74, 0xfffffffffffffffb}, {&(0x7f0000005bc0)="49893639a61d96b25f897ff811afba9c09cdc131997cba651078d49cb706c9ef592ac72c6b0cdb29290fb4e7bf0926481c1115a6fc04e7c653b9d34c275fab2db09ee4898b6254d0c1a8c5735e73db90fcfabc8f5d81009f04059f832b20db9a288e6c7ff9561dc531fea716a366c6b2b4acec3dbccd325a9ad536f9e810e79c1ec4f85ade82cfbb9ec115d88c47ae53d01480e7bdf32af483d7606c5e7a20c54a5ed0017002a812419c89d7a75dc5656a243bf308b4e76466c5950e6b8f879b39a43ded195eee2de04b356d1526ea7f0788a8d574ca36d989fe04849c06467d1332f6022eb1", 0xe6, 0xed14}], 0x0, &(0x7f0000005e00)={[{'rp_size'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@appraise}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'subj_type'}}, {@euid_lt={'euid<', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, ',:%A'}}]}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000007640)=@IORING_OP_OPENAT2={0x1c, 0x4, 0x0, 0xffffffffffffffff, &(0x7f00000075c0)={0xc80, 0x190}, &(0x7f0000007600)='./file0\x00', 0x18, 0x0, 0x12345}, 0x9) 13:49:05 executing program 4: syz_mount_image$jffs2(&(0x7f0000001740), &(0x7f0000001780)='./file1\x00', 0x0, 0x0, 0x0, 0x10000, &(0x7f0000002e00)={[{@compr_lzo}, {@rp_size}], [{@smackfsdef={'smackfsdef', 0x3d, 'fsmagic'}}]}) socket$nl_generic(0x10, 0x3, 0x10) 13:49:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000740)={{0x14}, [], {0x14}}, 0x33fe0}}, 0x0) 13:49:05 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 215.413741][T12284] loop3: detected capacity change from 0 to 3 [ 215.421567][T12286] No source specified [ 215.444853][T12286] No source specified 13:49:06 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) [ 215.470333][T12293] vivid-008: ================= START STATUS ================= [ 215.508381][T12293] vivid-008: Generate PTS: true 13:49:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x7}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)) 13:49:06 executing program 4: syz_mount_image$jffs2(&(0x7f0000001740), &(0x7f0000001780)='./file1\x00', 0x0, 0x0, 0x0, 0x10000, &(0x7f0000002e00)={[{@compr_lzo}, {@rp_size}], [{@smackfsdef={'smackfsdef', 0x3d, 'fsmagic'}}]}) socket$nl_generic(0x10, 0x3, 0x10) [ 215.527998][T12293] vivid-008: Generate SCR: true [ 215.540334][T12296] loop3: detected capacity change from 0 to 16368 [ 215.562697][T12293] tpg source WxH: 640x360 (Y'CbCr) 13:49:06 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, '\x00', @string=0x0}}) [ 215.589802][T12293] tpg field: 1 [ 215.599531][T12296] jffs2: Unknown parameter 'seclabel' [ 215.612570][T12293] tpg crop: 640x360@0x0 [ 215.636131][T12293] tpg compose: 640x360@0x0 [ 215.649308][T12306] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 215.690956][T12293] tpg colorspace: 8 13:49:06 executing program 1: syz_mount_image$jffs2(&(0x7f0000001740), &(0x7f0000001780)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)) [ 215.715771][T12309] No source specified [ 215.720255][T12293] tpg transfer function: 0/0 [ 215.744776][T12293] tpg Y'CbCr encoding: 0/0 [ 215.763558][T12293] tpg quantization: 0/0 [ 215.778553][T12311] loop3: detected capacity change from 0 to 16383 [ 215.796568][T12293] tpg RGB range: 0/2 [ 215.800610][T12293] vivid-008: ================== END STATUS ================== 13:49:06 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001e00), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040), 0x0, 0x0, 0x3) [ 215.829425][T12311] ADFS-fs (loop3): error: can't find an ADFS filesystem on dev loop3. 13:49:06 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x0, 0x0, 0x0, "1f55692679902506e56a0f707731c3790a6733324bc78073210a7d493119c9c1"}) 13:49:06 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 13:49:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000b80)={'ip6tnl0\x00', 0x0}) [ 215.998548][T12323] No source specified [ 216.020100][T12323] No source specified 13:49:06 executing program 4: eventfd2(0x0, 0x100000) 13:49:06 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@remote}, 0x14) 13:49:06 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) 13:49:06 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x58100, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) [ 216.130301][T12336] vivid-008: ================= START STATUS ================= [ 216.184006][T12336] vivid-008: Generate PTS: true 13:49:06 executing program 3: syz_mount_image$iso9660(&(0x7f0000000200), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000001a80)={[{@sbsector}]}) [ 216.210446][T12336] vivid-008: Generate SCR: true [ 216.248990][T12336] tpg source WxH: 640x360 (Y'CbCr) [ 216.283837][T12336] tpg field: 1 13:49:06 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000280)) 13:49:06 executing program 1: select(0x0, 0x0, &(0x7f0000004540), &(0x7f0000004580), &(0x7f00000045c0)={0x0, 0xea60}) [ 216.306788][T12336] tpg crop: 640x360@0x0 13:49:06 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x12140) [ 216.334620][T12336] tpg compose: 640x360@0x0 [ 216.364581][T12336] tpg colorspace: 8 [ 216.382719][T12336] tpg transfer function: 0/0 [ 216.402248][T12336] tpg Y'CbCr encoding: 0/0 13:49:07 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 216.418428][T12336] tpg quantization: 0/0 [ 216.432028][T12336] tpg RGB range: 0/2 [ 216.484108][T12348] ISOFS: Unable to identify CD-ROM format. [ 216.494737][T12336] vivid-008: ================== END STATUS ================== 13:49:07 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000180), 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:49:07 executing program 0: ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 13:49:07 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, 0x0) 13:49:07 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000880)) 13:49:07 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) [ 216.657885][T12348] ISOFS: Unable to identify CD-ROM format. 13:49:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000100000000000000642a8e240000", @ANYRES32, @ANYBLOB="000000000a0001"], 0x28}}, 0x0) 13:49:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r0) 13:49:07 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) 13:49:07 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, '\x00', @value64}}) 13:49:07 executing program 1: io_uring_setup(0x61b7, &(0x7f0000000000)={0x0, 0x890, 0x2, 0x0, 0x1df}) 13:49:07 executing program 0: ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 13:49:07 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) 13:49:07 executing program 3: syz_mount_image$jffs2(&(0x7f0000000140), 0x0, 0x0, 0x2, &(0x7f0000001580)=[{&(0x7f0000000280)="a1", 0x1}, {&(0x7f0000000500)='\t', 0x1}], 0x0, &(0x7f0000001640)) 13:49:07 executing program 4: socketpair(0x3, 0x80000, 0x1ff, &(0x7f0000000180)) 13:49:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x4c, 0x0, r6}}, 0x20}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) 13:49:07 executing program 0: ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 13:49:07 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000300)={0x0, 0x80000001, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 217.161734][T12402] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:49:07 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000980), 0x0, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 217.262496][T12432] bond1: (slave gretap1): Enslaving as a backup interface with an up link 13:49:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002ec0)=ANY=[@ANYBLOB="1c0000001a0001ff"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000002340)=""/85, 0x55}, {&(0x7f0000002440)=""/48, 0x30}, {&(0x7f0000002480)=""/36, 0x24}, {&(0x7f00000024c0)=""/162, 0xa2}, {&(0x7f0000002580)=""/113, 0x71}, {&(0x7f0000002f00)=""/4096, 0x1000}], 0x6}}, {{0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002940)=""/228, 0xe4}, {&(0x7f0000002a80)=""/118, 0x76}, {&(0x7f0000002b00)=""/112, 0x70}, {&(0x7f0000002b80)=""/125, 0x7d}, {&(0x7f0000003f00)=""/4096, 0x1000}], 0x5}}], 0x3, 0x0, 0x0) 13:49:08 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f00000000c0)) 13:49:08 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 13:49:08 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x282, 0x0) [ 217.548553][T12459] vivid-000: ================= START STATUS ================= [ 217.587885][T12459] vivid-000: FM Deviation: 75000 [ 217.614126][T12459] vivid-000: ================== END STATUS ================== 13:49:08 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 13:49:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) [ 217.663357][T12402] bond1 (unregistering): (slave gretap1): Releasing backup interface 13:49:08 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000"], 0x18}, 0x0) 13:49:08 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000600)='\x00', 0x1) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) [ 218.922729][T12402] bond1 (unregistering): Released all slaves [ 219.003008][T12432] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:49:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b00010067726574617000001400020008000100", @ANYRES32=r3, @ANYBLOB="08000700ffffffff08000a00", @ANYRES32=r3], 0x4c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x4c, 0x0, r6}}, 0x20}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) 13:49:09 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 13:49:09 executing program 3: r0 = io_uring_setup(0x73d9, &(0x7f0000000040)={0x0, 0x52b3}) io_uring_setup(0x7a9, &(0x7f00000000c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 13:49:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) 13:49:09 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 13:49:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001840)) [ 219.125667][T12402] syz-executor.2 (12402) used greatest stack depth: 19888 bytes left [ 219.254354][T12540] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:49:09 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 13:49:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x11, 0x4, 0x7) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00'/16, @ANYRES32=r2, @ANYBLOB="00a86900ffffffff000000000900010068667363000000080500020010d3ce7d629c59d12500000000000000814365b35d2bf6da9ab43306b1ef91b5d4b465270ba6a624cb2bff46e10c6f2b4143670fff766fe3f816ed09ab19a7"], 0x44}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={@mcast2, @dev={0xfe, 0x80, '\x00', 0x27}, @mcast1, 0xfffffff8, 0x7, 0x0, 0x700, 0x7fffffff, 0x4200021}) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x240540c3, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) close(0xffffffffffffffff) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x2004a081, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 13:49:09 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="000000120c06c3007f00000000000000", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 13:49:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 13:49:10 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r3, &(0x7f0000004540)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x225ce332) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4) [ 219.425786][T12543] bond1: (slave gretap2): Enslaving as a backup interface with an up link [ 219.498794][T12540] bond1 (unregistering): (slave gretap2): Releasing backup interface 13:49:10 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) [ 220.754591][T12540] bond1 (unregistering): Released all slaves 13:49:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @local}, {0x306, @broadcast}, 0x0, {0x2, 0x0, @multicast2}, 'veth0_virt_wifi\x00'}) 13:49:11 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x40040015, 0x0, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/215, 0xd7}], 0x1}, 0x21) 13:49:11 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) 13:49:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x4, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 13:49:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b702000002005532bfa300000000000007030000fdfdfff67a40e1057a5935de2324dbac0af0ffd8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000000000006a0a00fe00000000850000000a000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket(0x10, 0x2, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca0546", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d"], 0x140}}, 0x0) 13:49:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7de954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d707859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d974927676468582d8621c3ac94712ed9cf6b40b350fd733c43b4289c2ac3863fead5f688cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b00127473e6ba922aff649609d40b449ccba3ce8d530ffff19a6471baae2a83b2d36bff764b138310346dbc0a40e78bfb34095be5794a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261e0010000000000000926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e846cb03d9cd483b6b1e462397db6d8123927196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893db626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d273650bf7b2ff4602aec500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x4000000000000a12, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000002c0)='GPL\x00', 0x6, 0x13, &(0x7f0000000300)=""/19, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x4}, 0x8, 0x10, 0x0}, 0x78) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2}, &(0x7f0000000140)=0xc) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x1, 0x0, &(0x7f00000000c0)="b9", 0x0, 0x2f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r6, 0x0, 0x3f8, 0x87, &(0x7f0000001140)="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", &(0x7f0000000c00)=""/135, 0x0, 0x0, 0x68, 0x24, &(0x7f0000000180)="84183aec669f8abbb867638b0fa3d4795a4e3cdcc146327189222bef661ff79eb56ef1e03521708d785fbc8e6f45f4c4fd70becb4ea2a9a6429d65df027c23b3c7a5027be6183ae53202688cff4d73477e91e1c93ffdb532be45d38d84ea939294384fa7602142bc", &(0x7f0000000cc0)="c1db38b5cd932c03d24f0cad693cc2af77766ff68d76f775fb6e6052dffd4a92b2129505", 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000022c0)={0x1e, 0x8, &(0x7f0000002140)=ANY=[@ANYBLOB="85000000000000008510007600000089649b27c9fb3835000000000000000000182400", @ANYRES32, @ANYBLOB="000000008100000019850700"], &(0x7f0000000480)='GPL\x00', 0x0, 0x60, &(0x7f00000021c0)=""/96, 0x41100, 0x14, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000002240)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 220.983917][T12656] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.5'. 13:49:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="780000000206010400000000000000000000000005000100070000000900020007797a32a0"], 0x78}}, 0x0) 13:49:11 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f47", 0xe, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 13:49:11 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9", 0x2, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 13:49:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 13:49:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000100000002000000000000000003000000"], 0x14}}, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9a, 0x0) 13:49:12 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) 13:49:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002c3f2cc2b7de954244cef7baf48e6d2885a09a87507ebf4e43bc0609b199b6ed90e0ebcdac5f7a860c00269c781f6428457253e89ad528d985636a86ec0f60f5a6d1159a2c2e85d707859a919cc9548a349980d1ccdce27f94bc074c27f81070545cab5d5b0d974927676468582d8621c3ac94712ed9cf6b40b350fd733c43b4289c2ac3863fead5f688cf252a47c05af3a30d57cc3ed67d1867b54d24e2da18568c3b0f24b52616bf84d3b00127473e6ba922aff649609d40b449ccba3ce8d530ffff19a6471baae2a83b2d36bff764b138310346dbc0a40e78bfb34095be5794a6aad86cf08a2c7b2235dc99de9aa3e6b77c7a2877261e0010000000000000926c9013eec3b86836ae504479f60b0ec9204d2b85627aa5a79f670000000000000000000000008f02712c3d8fc4e2686e21a855e846cb03d9cd483b6b1e462397db6d8123927196d4f4e9f2013d2aef4a3b5092be4d6852b88317c5adbbdb0015f89e9939bc424d1bafe5725c8a4047b91da3768c1ca6a4410009f95d4ba21068285afa8d3b4a6893db626ab5becbcdb887af2c85c2d9ab09b5dd7d3c4406d273650bf7b2ff4602aec500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x4000000000000a12, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000002c0)='GPL\x00', 0x6, 0x13, &(0x7f0000000300)=""/19, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x4}, 0x8, 0x10, 0x0}, 0x78) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2}, &(0x7f0000000140)=0xc) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x1, 0x0, &(0x7f00000000c0)="b9", 0x0, 0x2f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r6, 0x0, 0x3f8, 0x87, &(0x7f0000001140)="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", &(0x7f0000000c00)=""/135, 0x0, 0x0, 0x68, 0x24, &(0x7f0000000180)="84183aec669f8abbb867638b0fa3d4795a4e3cdcc146327189222bef661ff79eb56ef1e03521708d785fbc8e6f45f4c4fd70becb4ea2a9a6429d65df027c23b3c7a5027be6183ae53202688cff4d73477e91e1c93ffdb532be45d38d84ea939294384fa7602142bc", &(0x7f0000000cc0)="c1db38b5cd932c03d24f0cad693cc2af77766ff68d76f775fb6e6052dffd4a92b2129505", 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000022c0)={0x1e, 0x8, &(0x7f0000002140)=ANY=[@ANYBLOB="85000000000000008510007600000089649b27c9fb3835000000000000000000182400", @ANYRES32, @ANYBLOB="000000008100000019850700"], &(0x7f0000000480)='GPL\x00', 0x0, 0x60, &(0x7f00000021c0)=""/96, 0x41100, 0x14, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000002240)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 13:49:13 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x85200000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:49:13 executing program 2: pipe(&(0x7f0000000040)) r0 = socket$inet_udp(0x2, 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000080)="5800210a0000000000001b47", 0xc}], 0x1) close(r0) socket$nl_sock_diag(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x47, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000ffd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="fff048142d370a9b85feb5d246f7e0ffffff087341d78b408b543e000000", @ANYRES32=r1], 0x1000001bd) 13:49:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r2, &(0x7f0000000100)=ANY=[], 0x3) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x2b8, 0x0, 0x218, 0x0, 0x3e0, 0x3a8, 0x3a8, 0x3e0, 0x3a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@ipv6={@local, @remote, [], [], 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000440)) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="20000000010301080200000000000000167400000c00020000000000000000018ade1c91c8cb24117e0917a32b42a10045f2081a50fad2c62c9b1f5bf9946e51709de1fda91679a88dd16f6b7b6ae8784cb2f859e533d55b0db77c02ca8ec72c9bc7ab9d3704db65ac61841d6855ea41e219a7c6793cacaf987ac33407b142e872954dc5fd11e75fe60ce9bd6e9b788ab4812b9c9a6ecfefe9b20aa33ab621d36356cafc8e8a3db3e51db9fedd8a66f81837011a7908d52192f642d27f872eeb24848f93194bd76d23738d2d677fe034154a66b4d807255274bef8156819da847056367e39df1919c3ab2055f76bdf3850308a22e3f40edfa5f8c7fc361706cdb60c02654e5a92634f95dee415a495d2b1b3c1229d3b8e7cdecf91cc7e9d906e484040bba2a04e724255577f9af362e929d2d337de2ccb786a308ec36344fedf4d5dc56f8e5f5c3923bb03cf99892824a75083c2ad1abae4baff8d71a79b1292a5f99ac2bbc5aa9fcb1ba27848a80a960a5fa336627b93b87c1ce03e582ff2e08e4211e0bdd7c871e3238ecb788339759f2af9f7b4c00fb1158ada6db3a515cf365e081cd21647739db52c78eb60e94b9d95aff7949d011e0004eab6511c8d8be0c4299e28a12abdcd59aa9e25a3ffffffffffffff8521a02a93e0c1f313fa803609988ee8b6a6811c46cbe805df6cb0739198e28cb7986bc8122a3fb87f50018a0fa1ad72a6a8aaf8da078a428900f705010d77db7cf58c079a1bdfa019a1746afa84694b4b96f2e145d61a8204eacd857fded06e21de20fe191a3d5fb79f0493b9d502efd84ea60187316c4bc178a0d3aeefaab46592ed2c58f4e60b91e210d4544cfbdfdc27a736c44880f36f2f89e5364e6871a876f288156cfc89c4443e3302d585b29fba6bfbd911c4f12f66bcf6b5f6d67fd5390595352fac9fdb135469ecac804e7e6fc95f027fefacfe48fa32dbf1b99c3f838358d92b4ab612114460be", @ANYBLOB="d1431c4f364a1227b1d6840eaef3264e012ddc8fca40d9d01636e9c42a107860736991a201a39702fb204c2459bfebf5b85b2581d56c2447df37ea8225799200aec9deb1244fce872346cc9c95b05ce2d37d20321d07611f6c72be4f8ecf090fe0dce84999e6cca54e12870fb90fd260789fdd0480c38d0d206fe6f08c8518dce92e3a2526d1d6de3d9072114e9c30c9bfe00d7c98cfa4d298fce569400663bd0566f9e20439fae6ef237dae691dd917df8086411a43024c71495dd448", @ANYRESDEC], 0x20}}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) pipe(&(0x7f00000004c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, &(0x7f0000000540)=0x93, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, &(0x7f0000000740)="c464cead236aced767019bed45edb278a5d9b73ef4a95de10a291b070b423560611d4162f9853152dc7552fc38fbbd17b526e7712eec450ef0d63d2e1c45c6f8e2c09f09fa4e27c2e7f0c11d4d943ab8fe52f75773ca6c927d19ffc8c59fad006a6b3745b7acffd5d6", 0x69, 0x44891, &(0x7f0000000500)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x26d}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000900)={0x6, {{0xa, 0x4e23, 0x0, @private1, 0x7}}}, 0x88) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000100000002000000000000000003000000"], 0x14}}, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r1, 0x0, r3, 0x0, 0x4ff9a, 0x0) 13:49:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 222.524549][T12795] general protection fault, probably for non-canonical address 0xdffffc0000000029: 0000 [#1] PREEMPT SMP KASAN [ 222.536333][T12795] KASAN: null-ptr-deref in range [0x0000000000000148-0x000000000000014f] [ 222.544838][T12795] CPU: 1 PID: 12795 Comm: syz-executor.4 Not tainted 5.15.0-rc3-syzkaller #0 [ 222.553654][T12795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.563716][T12795] RIP: 0010:bpf_skb_cgroup_id+0x12c/0x1d0 [ 222.569459][T12795] Code: 58 04 00 00 4c 89 f8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ff e8 84 c3 ba f9 41 be 48 01 00 00 4d 03 37 4c 89 f0 48 c1 e8 03 <42> 80 3c 20 00 74 08 4c 89 f7 e8 65 c3 ba f9 bb 90 00 00 00 49 03 [ 222.589665][T12795] RSP: 0018:ffffc900041774e8 EFLAGS: 00010202 [ 222.595729][T12795] RAX: 0000000000000029 RBX: 0000000000000080 RCX: 0000000000040000 [ 222.603780][T12795] RDX: ffffc90012161000 RSI: 0000000000000100 RDI: 0000000000000101 [ 222.611739][T12795] RBP: ffffc90004177510 R08: ffffffff88130e12 R09: ffffed10173a64a2 [ 222.619693][T12795] R10: ffffed10173a64a2 R11: 0000000000000000 R12: dffffc0000000000 [ 222.627643][T12795] R13: ffffc900041776a0 R14: 0000000000000148 R15: ffff888090264458 [ 222.635595][T12795] FS: 00007fc3a3bde700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 222.644513][T12795] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 222.651079][T12795] CR2: 0000001b2d722000 CR3: 000000001fb5d000 CR4: 00000000003506e0 [ 222.659035][T12795] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 222.667172][T12795] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 222.675127][T12795] Call Trace: [ 222.678396][T12795] bpf_prog_a196c95e32f32915+0x10/0x2dc [ 222.683925][T12795] bpf_test_run+0x44a/0x960 [ 222.688424][T12795] ? bpf_ctx_init+0x1a0/0x1a0 [ 222.693086][T12795] ? eth_type_trans+0x31d/0x770 [ 222.698181][T12795] ? eth_get_headlen+0x250/0x250 [ 222.703112][T12795] ? build_skb+0x102/0x170 [ 222.707531][T12795] bpf_prog_test_run_skb+0xac1/0x1f10 [ 222.712993][T12795] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 222.718967][T12795] ? fput_many+0x42/0x1a0 [ 222.723299][T12795] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 222.729203][T12795] __sys_bpf+0x55ed/0x12c70 [ 222.733713][T12795] ? reacquire_held_locks+0x620/0x620 [ 222.739184][T12795] ? reacquire_held_locks+0x620/0x620 [ 222.744557][T12795] ? mark_lock+0x191/0x1e00 [ 222.749078][T12795] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 222.754518][T12795] ? __print_lock_name+0x1d0/0x1d0 [ 222.759636][T12795] ? __lock_acquire+0x1382/0x2b00 [ 222.764655][T12795] ? rcu_read_lock_bh_held+0x110/0x110 [ 222.770362][T12795] ? futex_exit_release+0xc0/0xc0 [ 222.775462][T12795] ? __lock_acquire+0x1382/0x2b00 [ 222.780476][T12795] ? __lock_acquire+0x1382/0x2b00 [ 222.785512][T12795] ? __lock_acquire+0x1382/0x2b00 [ 222.790613][T12795] ? rcu_read_lock_sched_held+0x89/0x130 [ 222.796237][T12795] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 222.802196][T12795] ? rcu_read_lock_sched_held+0x89/0x130 [ 222.807831][T12795] ? __context_tracking_exit+0x7a/0xd0 [ 222.813286][T12795] ? __lock_acquire+0x2b00/0x2b00 [ 222.818315][T12795] ? lockdep_hardirqs_on+0x95/0x140 [ 222.823500][T12795] __x64_sys_bpf+0x78/0x90 [ 222.827905][T12795] do_syscall_64+0x44/0xd0 [ 222.832307][T12795] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 222.838288][T12795] RIP: 0033:0x7fc3a6667709 [ 222.842695][T12795] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 222.862741][T12795] RSP: 002b:00007fc3a3bde188 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 13:49:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 222.871336][T12795] RAX: ffffffffffffffda RBX: 00007fc3a676bf60 RCX: 00007fc3a6667709 [ 222.879307][T12795] RDX: 0000000000000028 RSI: 0000000020000440 RDI: 000000000000000a [ 222.887533][T12795] RBP: 00007fc3a66c1cb4 R08: 0000000000000000 R09: 0000000000000000 [ 222.895493][T12795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 222.903454][T12795] R13: 00007ffe2ceabbef R14: 00007fc3a3bde300 R15: 0000000000022000 [ 222.911609][T12795] Modules linked in: 13:49:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r2, 0x0, r5, 0x0, 0x4000000000000a12, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000002c0)='GPL\x00', 0x6, 0x13, &(0x7f0000000300)=""/19, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0xa, 0x4}, 0x8, 0x10, 0x0}, 0x78) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000004e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000"], 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x20e, 0x69, 0x20000000, &(0x7f00000004c0)="b95b03b700030703009e40f005dd1fff060007000000e08477fbac141436e00a0001c699da153f0809e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058e05cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast2}, &(0x7f0000000140)=0xc) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0x1, 0x0, &(0x7f00000000c0)="b9", 0x0, 0x2f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r6, 0x0, 0x3f8, 0x87, &(0x7f0000001140)="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", &(0x7f0000000c00)=""/135, 0x0, 0x0, 0x68, 0x24, &(0x7f0000000180)="84183aec669f8abbb867638b0fa3d4795a4e3cdcc146327189222bef661ff79eb56ef1e03521708d785fbc8e6f45f4c4fd70becb4ea2a9a6429d65df027c23b3c7a5027be6183ae53202688cff4d73477e91e1c93ffdb532be45d38d84ea939294384fa7602142bc", &(0x7f0000000cc0)="c1db38b5cd932c03d24f0cad693cc2af77766ff68d76f775fb6e6052dffd4a92b2129505", 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000022c0)={0x1e, 0x8, &(0x7f0000002140)=ANY=[@ANYBLOB="85000000000000008510007600000089649b27c9fb3835000000000000000000182400", @ANYRES32, @ANYBLOB="000000008100000019850700"], &(0x7f0000000480)='GPL\x00', 0x0, 0x60, &(0x7f00000021c0)=""/96, 0x41100, 0x14, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000002240)={0x0, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 222.973637][T12795] ---[ end trace 92956b0de1612906 ]--- [ 222.979539][T12795] RIP: 0010:bpf_skb_cgroup_id+0x12c/0x1d0 [ 222.987038][T12795] Code: 58 04 00 00 4c 89 f8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ff e8 84 c3 ba f9 41 be 48 01 00 00 4d 03 37 4c 89 f0 48 c1 e8 03 <42> 80 3c 20 00 74 08 4c 89 f7 e8 65 c3 ba f9 bb 90 00 00 00 49 03 [ 223.015676][T12795] RSP: 0018:ffffc900041774e8 EFLAGS: 00010202 [ 223.031479][T12795] RAX: 0000000000000029 RBX: 0000000000000080 RCX: 0000000000040000 [ 223.060335][T12795] RDX: ffffc90012161000 RSI: 0000000000000100 RDI: 0000000000000101 [ 223.080938][T12795] RBP: ffffc90004177510 R08: ffffffff88130e12 R09: ffffed10173a64a2 [ 223.113874][T12795] R10: ffffed10173a64a2 R11: 0000000000000000 R12: dffffc0000000000 [ 223.133785][T12795] R13: ffffc900041776a0 R14: 0000000000000148 R15: ffff888090264458 [ 223.158125][T12795] FS: 00007fc3a3bde700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 223.182508][T12795] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 223.196113][T12795] CR2: 0000001b2d724000 CR3: 000000001fb5d000 CR4: 00000000003506e0 [ 223.217609][T12795] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 223.228845][T12795] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 223.238180][T12795] Kernel panic - not syncing: Fatal exception [ 223.244613][T12795] Kernel Offset: disabled [ 223.248935][T12795] Rebooting in 86400 seconds..