Warning: Permanently added '10.128.0.9' (ECDSA) to the list of known hosts. 2021/12/22 16:14:50 fuzzer started 2021/12/22 16:14:51 dialing manager at 10.128.0.169:35081 syzkaller login: [ 51.982280][ T3604] cgroup: Unknown subsys name 'net' [ 52.126291][ T3604] cgroup: Unknown subsys name 'rlimit' 2021/12/22 16:14:51 syscalls: 3325 2021/12/22 16:14:51 code coverage: enabled 2021/12/22 16:14:51 comparison tracing: enabled 2021/12/22 16:14:51 extra coverage: enabled 2021/12/22 16:14:51 delay kcov mmap: mmap returned an invalid pointer 2021/12/22 16:14:51 setuid sandbox: enabled 2021/12/22 16:14:51 namespace sandbox: enabled 2021/12/22 16:14:51 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/22 16:14:51 fault injection: enabled 2021/12/22 16:14:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/22 16:14:51 net packet injection: enabled 2021/12/22 16:14:51 net device setup: enabled 2021/12/22 16:14:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/22 16:14:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/22 16:14:51 USB emulation: enabled 2021/12/22 16:14:51 hci packet injection: enabled 2021/12/22 16:14:51 wifi device emulation: enabled 2021/12/22 16:14:51 802.15.4 emulation: enabled 2021/12/22 16:14:51 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/22 16:14:51 fetching corpus: 50, signal 33012/36835 (executing program) 2021/12/22 16:14:52 fetching corpus: 100, signal 52620/58195 (executing program) 2021/12/22 16:14:52 fetching corpus: 150, signal 66798/74080 (executing program) 2021/12/22 16:14:52 fetching corpus: 200, signal 87666/96489 (executing program) 2021/12/22 16:14:52 fetching corpus: 250, signal 102461/112806 (executing program) 2021/12/22 16:14:52 fetching corpus: 300, signal 115990/127796 (executing program) 2021/12/22 16:14:52 fetching corpus: 350, signal 122551/135908 (executing program) 2021/12/22 16:14:52 fetching corpus: 400, signal 131154/145978 (executing program) 2021/12/22 16:14:52 fetching corpus: 450, signal 140187/156412 (executing program) 2021/12/22 16:14:52 fetching corpus: 500, signal 148185/165823 (executing program) 2021/12/22 16:14:53 fetching corpus: 550, signal 154718/173759 (executing program) 2021/12/22 16:14:53 fetching corpus: 600, signal 161556/181930 (executing program) 2021/12/22 16:14:53 fetching corpus: 650, signal 165800/187583 (executing program) 2021/12/22 16:14:53 fetching corpus: 700, signal 172173/195246 (executing program) 2021/12/22 16:14:53 fetching corpus: 750, signal 176790/201222 (executing program) 2021/12/22 16:14:53 fetching corpus: 800, signal 181342/207076 (executing program) 2021/12/22 16:14:53 fetching corpus: 850, signal 186820/213792 (executing program) 2021/12/22 16:14:53 fetching corpus: 900, signal 190583/218857 (executing program) 2021/12/22 16:14:53 fetching corpus: 950, signal 197404/226795 (executing program) 2021/12/22 16:14:53 fetching corpus: 1000, signal 200609/231256 (executing program) 2021/12/22 16:14:53 fetching corpus: 1050, signal 204649/236521 (executing program) 2021/12/22 16:14:54 fetching corpus: 1100, signal 209012/242070 (executing program) 2021/12/22 16:14:54 fetching corpus: 1150, signal 212940/247184 (executing program) 2021/12/22 16:14:54 fetching corpus: 1200, signal 218118/253470 (executing program) 2021/12/22 16:14:54 fetching corpus: 1250, signal 221783/258292 (executing program) 2021/12/22 16:14:54 fetching corpus: 1300, signal 225277/262942 (executing program) 2021/12/22 16:14:54 fetching corpus: 1350, signal 229153/267960 (executing program) 2021/12/22 16:14:54 fetching corpus: 1400, signal 232858/272715 (executing program) 2021/12/22 16:14:54 fetching corpus: 1450, signal 235380/276352 (executing program) 2021/12/22 16:14:54 fetching corpus: 1500, signal 238861/280921 (executing program) 2021/12/22 16:14:54 fetching corpus: 1550, signal 243479/286458 (executing program) 2021/12/22 16:14:55 fetching corpus: 1600, signal 247272/291259 (executing program) 2021/12/22 16:14:55 fetching corpus: 1650, signal 250052/295061 (executing program) 2021/12/22 16:14:55 fetching corpus: 1700, signal 253110/299100 (executing program) 2021/12/22 16:14:55 fetching corpus: 1750, signal 256183/303181 (executing program) 2021/12/22 16:14:55 fetching corpus: 1800, signal 261291/309082 (executing program) 2021/12/22 16:14:55 fetching corpus: 1850, signal 264724/313487 (executing program) 2021/12/22 16:14:55 fetching corpus: 1900, signal 268736/318382 (executing program) 2021/12/22 16:14:55 fetching corpus: 1950, signal 272254/322782 (executing program) 2021/12/22 16:14:55 fetching corpus: 2000, signal 275024/326499 (executing program) 2021/12/22 16:14:55 fetching corpus: 2050, signal 277493/329947 (executing program) 2021/12/22 16:14:56 fetching corpus: 2100, signal 279727/333187 (executing program) 2021/12/22 16:14:56 fetching corpus: 2150, signal 283248/337493 (executing program) 2021/12/22 16:14:56 fetching corpus: 2200, signal 285959/341107 (executing program) 2021/12/22 16:14:56 fetching corpus: 2250, signal 288040/344132 (executing program) 2021/12/22 16:14:56 fetching corpus: 2300, signal 290682/347704 (executing program) 2021/12/22 16:14:56 fetching corpus: 2350, signal 293682/351539 (executing program) 2021/12/22 16:14:56 fetching corpus: 2400, signal 295941/354687 (executing program) 2021/12/22 16:14:56 fetching corpus: 2450, signal 298289/357943 (executing program) 2021/12/22 16:14:56 fetching corpus: 2500, signal 301227/361655 (executing program) 2021/12/22 16:14:57 fetching corpus: 2550, signal 303049/364418 (executing program) 2021/12/22 16:14:57 fetching corpus: 2600, signal 305208/367429 (executing program) 2021/12/22 16:14:57 fetching corpus: 2650, signal 307051/370158 (executing program) 2021/12/22 16:14:57 fetching corpus: 2700, signal 309455/373385 (executing program) 2021/12/22 16:14:57 fetching corpus: 2750, signal 311458/376275 (executing program) 2021/12/22 16:14:57 fetching corpus: 2800, signal 313675/379338 (executing program) 2021/12/22 16:14:57 fetching corpus: 2850, signal 315974/382461 (executing program) 2021/12/22 16:14:57 fetching corpus: 2900, signal 318112/385410 (executing program) 2021/12/22 16:14:57 fetching corpus: 2950, signal 320332/388408 (executing program) 2021/12/22 16:14:57 fetching corpus: 3000, signal 323311/392039 (executing program) 2021/12/22 16:14:58 fetching corpus: 3050, signal 325127/394697 (executing program) 2021/12/22 16:14:58 fetching corpus: 3100, signal 327163/397482 (executing program) 2021/12/22 16:14:58 fetching corpus: 3150, signal 329286/400320 (executing program) 2021/12/22 16:14:58 fetching corpus: 3200, signal 330786/402664 (executing program) 2021/12/22 16:14:58 fetching corpus: 3250, signal 332912/405492 (executing program) 2021/12/22 16:14:58 fetching corpus: 3300, signal 334116/407570 (executing program) 2021/12/22 16:14:58 fetching corpus: 3350, signal 336135/410297 (executing program) 2021/12/22 16:14:58 fetching corpus: 3400, signal 337622/412637 (executing program) 2021/12/22 16:14:58 fetching corpus: 3450, signal 339576/415302 (executing program) 2021/12/22 16:14:58 fetching corpus: 3500, signal 341591/417984 (executing program) 2021/12/22 16:14:59 fetching corpus: 3550, signal 343901/420950 (executing program) 2021/12/22 16:14:59 fetching corpus: 3600, signal 345674/423485 (executing program) 2021/12/22 16:14:59 fetching corpus: 3650, signal 347478/425947 (executing program) 2021/12/22 16:14:59 fetching corpus: 3700, signal 348835/428070 (executing program) 2021/12/22 16:14:59 fetching corpus: 3750, signal 350806/430717 (executing program) 2021/12/22 16:14:59 fetching corpus: 3800, signal 352772/433357 (executing program) 2021/12/22 16:14:59 fetching corpus: 3850, signal 354843/436056 (executing program) 2021/12/22 16:14:59 fetching corpus: 3900, signal 355961/437981 (executing program) 2021/12/22 16:14:59 fetching corpus: 3950, signal 357471/440171 (executing program) 2021/12/22 16:14:59 fetching corpus: 4000, signal 358879/442350 (executing program) 2021/12/22 16:15:00 fetching corpus: 4050, signal 360580/444681 (executing program) 2021/12/22 16:15:00 fetching corpus: 4100, signal 362237/447032 (executing program) 2021/12/22 16:15:00 fetching corpus: 4150, signal 363908/449331 (executing program) 2021/12/22 16:15:00 fetching corpus: 4200, signal 364901/451118 (executing program) 2021/12/22 16:15:00 fetching corpus: 4250, signal 366752/453524 (executing program) 2021/12/22 16:15:00 fetching corpus: 4300, signal 368087/455519 (executing program) 2021/12/22 16:15:00 fetching corpus: 4350, signal 369569/457732 (executing program) 2021/12/22 16:15:00 fetching corpus: 4400, signal 370925/459752 (executing program) 2021/12/22 16:15:00 fetching corpus: 4450, signal 372275/461754 (executing program) 2021/12/22 16:15:00 fetching corpus: 4500, signal 374299/464290 (executing program) 2021/12/22 16:15:01 fetching corpus: 4550, signal 375238/465968 (executing program) 2021/12/22 16:15:01 fetching corpus: 4600, signal 376587/468004 (executing program) 2021/12/22 16:15:01 fetching corpus: 4650, signal 377680/469815 (executing program) 2021/12/22 16:15:01 fetching corpus: 4700, signal 378418/471310 (executing program) 2021/12/22 16:15:01 fetching corpus: 4750, signal 380031/473464 (executing program) 2021/12/22 16:15:01 fetching corpus: 4800, signal 381184/475272 (executing program) 2021/12/22 16:15:01 fetching corpus: 4850, signal 382330/477107 (executing program) 2021/12/22 16:15:01 fetching corpus: 4900, signal 383979/479259 (executing program) 2021/12/22 16:15:01 fetching corpus: 4950, signal 385318/481212 (executing program) 2021/12/22 16:15:01 fetching corpus: 5000, signal 386830/483236 (executing program) 2021/12/22 16:15:01 fetching corpus: 5050, signal 388297/485245 (executing program) 2021/12/22 16:15:02 fetching corpus: 5100, signal 389416/487003 (executing program) 2021/12/22 16:15:02 fetching corpus: 5150, signal 390679/488821 (executing program) 2021/12/22 16:15:02 fetching corpus: 5200, signal 392479/491089 (executing program) 2021/12/22 16:15:02 fetching corpus: 5250, signal 393586/492863 (executing program) 2021/12/22 16:15:02 fetching corpus: 5300, signal 394626/494571 (executing program) 2021/12/22 16:15:02 fetching corpus: 5350, signal 395615/496238 (executing program) 2021/12/22 16:15:02 fetching corpus: 5400, signal 396774/498033 (executing program) 2021/12/22 16:15:02 fetching corpus: 5450, signal 398990/500541 (executing program) 2021/12/22 16:15:03 fetching corpus: 5500, signal 400395/502453 (executing program) 2021/12/22 16:15:03 fetching corpus: 5550, signal 401773/504380 (executing program) 2021/12/22 16:15:03 fetching corpus: 5600, signal 402928/506115 (executing program) 2021/12/22 16:15:03 fetching corpus: 5650, signal 404063/507851 (executing program) 2021/12/22 16:15:03 fetching corpus: 5700, signal 405503/509766 (executing program) 2021/12/22 16:15:03 fetching corpus: 5750, signal 407115/511785 (executing program) 2021/12/22 16:15:03 fetching corpus: 5800, signal 408749/513802 (executing program) 2021/12/22 16:15:03 fetching corpus: 5850, signal 410213/515696 (executing program) 2021/12/22 16:15:03 fetching corpus: 5900, signal 411388/517428 (executing program) 2021/12/22 16:15:03 fetching corpus: 5950, signal 412494/519078 (executing program) 2021/12/22 16:15:04 fetching corpus: 6000, signal 413652/520756 (executing program) 2021/12/22 16:15:04 fetching corpus: 6050, signal 414689/522319 (executing program) 2021/12/22 16:15:04 fetching corpus: 6100, signal 415565/523811 (executing program) 2021/12/22 16:15:04 fetching corpus: 6150, signal 416471/525280 (executing program) 2021/12/22 16:15:04 fetching corpus: 6200, signal 417746/526951 (executing program) 2021/12/22 16:15:04 fetching corpus: 6250, signal 418956/528605 (executing program) 2021/12/22 16:15:04 fetching corpus: 6300, signal 419907/530080 (executing program) 2021/12/22 16:15:04 fetching corpus: 6350, signal 421041/531724 (executing program) 2021/12/22 16:15:04 fetching corpus: 6400, signal 421849/533107 (executing program) 2021/12/22 16:15:04 fetching corpus: 6450, signal 422924/534647 (executing program) 2021/12/22 16:15:04 fetching corpus: 6500, signal 423651/536001 (executing program) 2021/12/22 16:15:05 fetching corpus: 6550, signal 424586/537476 (executing program) 2021/12/22 16:15:05 fetching corpus: 6600, signal 425642/538978 (executing program) 2021/12/22 16:15:05 fetching corpus: 6650, signal 426588/540421 (executing program) 2021/12/22 16:15:05 fetching corpus: 6700, signal 427772/542037 (executing program) 2021/12/22 16:15:05 fetching corpus: 6750, signal 428477/543305 (executing program) 2021/12/22 16:15:05 fetching corpus: 6800, signal 429423/544726 (executing program) 2021/12/22 16:15:05 fetching corpus: 6850, signal 430402/546180 (executing program) 2021/12/22 16:15:05 fetching corpus: 6900, signal 431477/547694 (executing program) 2021/12/22 16:15:05 fetching corpus: 6950, signal 432781/549365 (executing program) 2021/12/22 16:15:05 fetching corpus: 7000, signal 433869/550888 (executing program) 2021/12/22 16:15:06 fetching corpus: 7050, signal 434797/552288 (executing program) 2021/12/22 16:15:06 fetching corpus: 7100, signal 435973/553868 (executing program) 2021/12/22 16:15:06 fetching corpus: 7150, signal 436805/555181 (executing program) 2021/12/22 16:15:06 fetching corpus: 7200, signal 437749/556567 (executing program) 2021/12/22 16:15:06 fetching corpus: 7250, signal 438706/557949 (executing program) 2021/12/22 16:15:06 fetching corpus: 7300, signal 439884/559417 (executing program) 2021/12/22 16:15:06 fetching corpus: 7350, signal 441174/561004 (executing program) 2021/12/22 16:15:06 fetching corpus: 7400, signal 442279/562457 (executing program) 2021/12/22 16:15:07 fetching corpus: 7450, signal 442875/563630 (executing program) 2021/12/22 16:15:07 fetching corpus: 7500, signal 443828/565015 (executing program) 2021/12/22 16:15:07 fetching corpus: 7550, signal 444761/566402 (executing program) 2021/12/22 16:15:07 fetching corpus: 7600, signal 445806/567827 (executing program) 2021/12/22 16:15:07 fetching corpus: 7650, signal 446652/569174 (executing program) 2021/12/22 16:15:07 fetching corpus: 7700, signal 447454/570426 (executing program) 2021/12/22 16:15:07 fetching corpus: 7750, signal 448118/571587 (executing program) 2021/12/22 16:15:07 fetching corpus: 7800, signal 448899/572853 (executing program) 2021/12/22 16:15:07 fetching corpus: 7850, signal 449924/574243 (executing program) 2021/12/22 16:15:07 fetching corpus: 7900, signal 451099/575695 (executing program) 2021/12/22 16:15:08 fetching corpus: 7950, signal 451872/576898 (executing program) 2021/12/22 16:15:08 fetching corpus: 8000, signal 452789/578214 (executing program) 2021/12/22 16:15:08 fetching corpus: 8050, signal 453789/579501 (executing program) 2021/12/22 16:15:08 fetching corpus: 8100, signal 454601/580750 (executing program) 2021/12/22 16:15:08 fetching corpus: 8150, signal 455346/581955 (executing program) 2021/12/22 16:15:08 fetching corpus: 8200, signal 455889/583008 (executing program) 2021/12/22 16:15:08 fetching corpus: 8250, signal 456894/584301 (executing program) 2021/12/22 16:15:08 fetching corpus: 8300, signal 457975/585641 (executing program) 2021/12/22 16:15:08 fetching corpus: 8350, signal 458758/586820 (executing program) 2021/12/22 16:15:08 fetching corpus: 8400, signal 459650/588055 (executing program) 2021/12/22 16:15:09 fetching corpus: 8450, signal 460439/589248 (executing program) 2021/12/22 16:15:09 fetching corpus: 8500, signal 462073/590810 (executing program) 2021/12/22 16:15:09 fetching corpus: 8550, signal 462996/592048 (executing program) 2021/12/22 16:15:09 fetching corpus: 8600, signal 463766/593228 (executing program) 2021/12/22 16:15:09 fetching corpus: 8650, signal 464842/594498 (executing program) 2021/12/22 16:15:09 fetching corpus: 8700, signal 465444/595582 (executing program) 2021/12/22 16:15:09 fetching corpus: 8750, signal 466301/596836 (executing program) 2021/12/22 16:15:09 fetching corpus: 8800, signal 467454/598170 (executing program) 2021/12/22 16:15:09 fetching corpus: 8850, signal 468080/599198 (executing program) 2021/12/22 16:15:09 fetching corpus: 8900, signal 469030/600421 (executing program) 2021/12/22 16:15:10 fetching corpus: 8950, signal 469726/601535 (executing program) 2021/12/22 16:15:10 fetching corpus: 9000, signal 470835/602814 (executing program) 2021/12/22 16:15:10 fetching corpus: 9050, signal 471870/604023 (executing program) 2021/12/22 16:15:10 fetching corpus: 9100, signal 472511/605004 (executing program) 2021/12/22 16:15:10 fetching corpus: 9150, signal 473338/606103 (executing program) 2021/12/22 16:15:10 fetching corpus: 9200, signal 474335/607297 (executing program) [ 71.131329][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.137799][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/22 16:15:10 fetching corpus: 9250, signal 475112/608433 (executing program) 2021/12/22 16:15:10 fetching corpus: 9300, signal 475872/609519 (executing program) 2021/12/22 16:15:10 fetching corpus: 9350, signal 476551/610588 (executing program) 2021/12/22 16:15:11 fetching corpus: 9400, signal 477379/611706 (executing program) 2021/12/22 16:15:11 fetching corpus: 9450, signal 478142/612736 (executing program) 2021/12/22 16:15:11 fetching corpus: 9500, signal 478787/613732 (executing program) 2021/12/22 16:15:11 fetching corpus: 9550, signal 479607/614805 (executing program) 2021/12/22 16:15:11 fetching corpus: 9600, signal 480283/615823 (executing program) 2021/12/22 16:15:11 fetching corpus: 9650, signal 480957/616878 (executing program) 2021/12/22 16:15:11 fetching corpus: 9700, signal 481779/617982 (executing program) 2021/12/22 16:15:11 fetching corpus: 9750, signal 482651/619039 (executing program) 2021/12/22 16:15:11 fetching corpus: 9800, signal 483450/620116 (executing program) 2021/12/22 16:15:11 fetching corpus: 9850, signal 484099/621115 (executing program) 2021/12/22 16:15:11 fetching corpus: 9900, signal 484777/622088 (executing program) 2021/12/22 16:15:12 fetching corpus: 9950, signal 485679/623165 (executing program) 2021/12/22 16:15:12 fetching corpus: 10000, signal 486183/624088 (executing program) 2021/12/22 16:15:12 fetching corpus: 10050, signal 486933/625117 (executing program) 2021/12/22 16:15:12 fetching corpus: 10100, signal 487582/626067 (executing program) 2021/12/22 16:15:12 fetching corpus: 10150, signal 488318/627107 (executing program) 2021/12/22 16:15:12 fetching corpus: 10200, signal 488837/628014 (executing program) 2021/12/22 16:15:12 fetching corpus: 10250, signal 489544/629019 (executing program) 2021/12/22 16:15:12 fetching corpus: 10300, signal 490284/630046 (executing program) 2021/12/22 16:15:13 fetching corpus: 10350, signal 491580/631335 (executing program) 2021/12/22 16:15:13 fetching corpus: 10400, signal 492136/632249 (executing program) 2021/12/22 16:15:13 fetching corpus: 10450, signal 492833/633272 (executing program) 2021/12/22 16:15:13 fetching corpus: 10500, signal 493502/634234 (executing program) 2021/12/22 16:15:13 fetching corpus: 10550, signal 494289/635268 (executing program) 2021/12/22 16:15:13 fetching corpus: 10600, signal 495283/636332 (executing program) 2021/12/22 16:15:13 fetching corpus: 10650, signal 495850/637202 (executing program) 2021/12/22 16:15:13 fetching corpus: 10700, signal 496444/638097 (executing program) 2021/12/22 16:15:13 fetching corpus: 10750, signal 497010/639066 (executing program) 2021/12/22 16:15:13 fetching corpus: 10800, signal 497472/639889 (executing program) 2021/12/22 16:15:13 fetching corpus: 10850, signal 498140/640786 (executing program) 2021/12/22 16:15:13 fetching corpus: 10900, signal 498666/641652 (executing program) 2021/12/22 16:15:14 fetching corpus: 10950, signal 499082/642452 (executing program) 2021/12/22 16:15:14 fetching corpus: 11000, signal 499888/643439 (executing program) 2021/12/22 16:15:14 fetching corpus: 11050, signal 500462/644335 (executing program) 2021/12/22 16:15:14 fetching corpus: 11100, signal 501205/645257 (executing program) 2021/12/22 16:15:14 fetching corpus: 11150, signal 501898/646217 (executing program) 2021/12/22 16:15:14 fetching corpus: 11200, signal 502357/647019 (executing program) 2021/12/22 16:15:14 fetching corpus: 11250, signal 502914/647886 (executing program) 2021/12/22 16:15:14 fetching corpus: 11300, signal 503504/648784 (executing program) 2021/12/22 16:15:14 fetching corpus: 11350, signal 504093/649625 (executing program) 2021/12/22 16:15:14 fetching corpus: 11400, signal 504700/650536 (executing program) 2021/12/22 16:15:15 fetching corpus: 11450, signal 505483/651475 (executing program) 2021/12/22 16:15:15 fetching corpus: 11500, signal 506226/652391 (executing program) 2021/12/22 16:15:15 fetching corpus: 11550, signal 506833/653268 (executing program) 2021/12/22 16:15:15 fetching corpus: 11600, signal 507671/654187 (executing program) 2021/12/22 16:15:15 fetching corpus: 11650, signal 508227/655025 (executing program) 2021/12/22 16:15:15 fetching corpus: 11700, signal 508960/655922 (executing program) 2021/12/22 16:15:15 fetching corpus: 11750, signal 509374/656645 (executing program) 2021/12/22 16:15:15 fetching corpus: 11800, signal 509974/657489 (executing program) 2021/12/22 16:15:15 fetching corpus: 11850, signal 510431/658246 (executing program) 2021/12/22 16:15:15 fetching corpus: 11900, signal 510947/659023 (executing program) 2021/12/22 16:15:15 fetching corpus: 11950, signal 511768/659921 (executing program) 2021/12/22 16:15:16 fetching corpus: 12000, signal 512478/660794 (executing program) 2021/12/22 16:15:16 fetching corpus: 12050, signal 513102/661624 (executing program) 2021/12/22 16:15:16 fetching corpus: 12100, signal 513626/662399 (executing program) 2021/12/22 16:15:16 fetching corpus: 12150, signal 514417/663272 (executing program) 2021/12/22 16:15:16 fetching corpus: 12200, signal 515004/664124 (executing program) 2021/12/22 16:15:16 fetching corpus: 12250, signal 515819/664996 (executing program) 2021/12/22 16:15:16 fetching corpus: 12300, signal 516271/665772 (executing program) 2021/12/22 16:15:16 fetching corpus: 12350, signal 516877/666577 (executing program) 2021/12/22 16:15:16 fetching corpus: 12400, signal 517432/667361 (executing program) 2021/12/22 16:15:16 fetching corpus: 12450, signal 517917/668144 (executing program) 2021/12/22 16:15:17 fetching corpus: 12500, signal 518483/668883 (executing program) 2021/12/22 16:15:17 fetching corpus: 12550, signal 518932/669610 (executing program) 2021/12/22 16:15:17 fetching corpus: 12600, signal 519323/670342 (executing program) 2021/12/22 16:15:17 fetching corpus: 12650, signal 519928/671161 (executing program) 2021/12/22 16:15:17 fetching corpus: 12700, signal 520508/671924 (executing program) 2021/12/22 16:15:17 fetching corpus: 12750, signal 521036/672679 (executing program) 2021/12/22 16:15:17 fetching corpus: 12800, signal 521666/673432 (executing program) 2021/12/22 16:15:17 fetching corpus: 12850, signal 522133/674139 (executing program) 2021/12/22 16:15:17 fetching corpus: 12900, signal 522714/674919 (executing program) 2021/12/22 16:15:17 fetching corpus: 12950, signal 523123/675625 (executing program) 2021/12/22 16:15:17 fetching corpus: 13000, signal 523927/676456 (executing program) 2021/12/22 16:15:17 fetching corpus: 13050, signal 524608/677267 (executing program) 2021/12/22 16:15:18 fetching corpus: 13100, signal 525139/678026 (executing program) 2021/12/22 16:15:18 fetching corpus: 13150, signal 525780/678793 (executing program) 2021/12/22 16:15:18 fetching corpus: 13200, signal 526475/679540 (executing program) 2021/12/22 16:15:18 fetching corpus: 13250, signal 527174/680319 (executing program) 2021/12/22 16:15:18 fetching corpus: 13300, signal 527674/681069 (executing program) 2021/12/22 16:15:18 fetching corpus: 13350, signal 528419/681854 (executing program) 2021/12/22 16:15:18 fetching corpus: 13400, signal 529029/682593 (executing program) 2021/12/22 16:15:18 fetching corpus: 13450, signal 529390/683259 (executing program) 2021/12/22 16:15:18 fetching corpus: 13500, signal 529981/684006 (executing program) 2021/12/22 16:15:19 fetching corpus: 13550, signal 530560/684720 (executing program) 2021/12/22 16:15:19 fetching corpus: 13600, signal 531398/685467 (executing program) 2021/12/22 16:15:19 fetching corpus: 13650, signal 532043/686219 (executing program) 2021/12/22 16:15:19 fetching corpus: 13700, signal 532471/686908 (executing program) 2021/12/22 16:15:19 fetching corpus: 13750, signal 532925/687593 (executing program) 2021/12/22 16:15:19 fetching corpus: 13800, signal 533299/688232 (executing program) 2021/12/22 16:15:19 fetching corpus: 13850, signal 533954/688984 (executing program) 2021/12/22 16:15:19 fetching corpus: 13900, signal 534430/689616 (executing program) 2021/12/22 16:15:19 fetching corpus: 13950, signal 534942/690334 (executing program) 2021/12/22 16:15:19 fetching corpus: 14000, signal 535528/691046 (executing program) 2021/12/22 16:15:20 fetching corpus: 14050, signal 535971/691727 (executing program) 2021/12/22 16:15:20 fetching corpus: 14100, signal 536435/692364 (executing program) 2021/12/22 16:15:20 fetching corpus: 14150, signal 536803/692984 (executing program) 2021/12/22 16:15:20 fetching corpus: 14200, signal 537664/693720 (executing program) 2021/12/22 16:15:20 fetching corpus: 14250, signal 538157/694356 (executing program) 2021/12/22 16:15:20 fetching corpus: 14300, signal 538854/695015 (executing program) 2021/12/22 16:15:20 fetching corpus: 14350, signal 539324/695717 (executing program) 2021/12/22 16:15:20 fetching corpus: 14400, signal 539928/696390 (executing program) 2021/12/22 16:15:20 fetching corpus: 14450, signal 540421/697002 (executing program) [ 81.372073][ T34] cfg80211: failed to load regulatory.db 2021/12/22 16:15:20 fetching corpus: 14500, signal 541087/697694 (executing program) 2021/12/22 16:15:21 fetching corpus: 14550, signal 541396/698260 (executing program) 2021/12/22 16:15:21 fetching corpus: 14600, signal 541914/698905 (executing program) 2021/12/22 16:15:21 fetching corpus: 14650, signal 542460/699580 (executing program) 2021/12/22 16:15:21 fetching corpus: 14700, signal 543024/700194 (executing program) 2021/12/22 16:15:21 fetching corpus: 14750, signal 543502/700830 (executing program) 2021/12/22 16:15:21 fetching corpus: 14800, signal 543968/701429 (executing program) 2021/12/22 16:15:21 fetching corpus: 14850, signal 544458/702043 (executing program) 2021/12/22 16:15:21 fetching corpus: 14900, signal 545091/702696 (executing program) 2021/12/22 16:15:21 fetching corpus: 14950, signal 545376/703265 (executing program) 2021/12/22 16:15:21 fetching corpus: 15000, signal 545688/703831 (executing program) 2021/12/22 16:15:22 fetching corpus: 15050, signal 546180/704467 (executing program) 2021/12/22 16:15:22 fetching corpus: 15100, signal 546768/705111 (executing program) 2021/12/22 16:15:22 fetching corpus: 15150, signal 547308/705758 (executing program) 2021/12/22 16:15:22 fetching corpus: 15200, signal 547693/706325 (executing program) 2021/12/22 16:15:22 fetching corpus: 15250, signal 548068/706926 (executing program) 2021/12/22 16:15:22 fetching corpus: 15300, signal 548543/707555 (executing program) 2021/12/22 16:15:22 fetching corpus: 15350, signal 549043/708140 (executing program) 2021/12/22 16:15:22 fetching corpus: 15400, signal 549680/708755 (executing program) 2021/12/22 16:15:22 fetching corpus: 15450, signal 550122/709331 (executing program) 2021/12/22 16:15:22 fetching corpus: 15500, signal 550486/709918 (executing program) 2021/12/22 16:15:23 fetching corpus: 15550, signal 550902/710501 (executing program) 2021/12/22 16:15:23 fetching corpus: 15600, signal 551508/711085 (executing program) 2021/12/22 16:15:23 fetching corpus: 15650, signal 552321/711706 (executing program) 2021/12/22 16:15:23 fetching corpus: 15700, signal 552678/712253 (executing program) 2021/12/22 16:15:23 fetching corpus: 15750, signal 553095/712850 (executing program) 2021/12/22 16:15:23 fetching corpus: 15800, signal 553593/713416 (executing program) 2021/12/22 16:15:23 fetching corpus: 15850, signal 553991/713989 (executing program) 2021/12/22 16:15:23 fetching corpus: 15900, signal 554553/714572 (executing program) 2021/12/22 16:15:23 fetching corpus: 15950, signal 555180/715153 (executing program) 2021/12/22 16:15:24 fetching corpus: 16000, signal 555774/715733 (executing program) 2021/12/22 16:15:24 fetching corpus: 16050, signal 556184/716307 (executing program) 2021/12/22 16:15:24 fetching corpus: 16100, signal 556599/716853 (executing program) 2021/12/22 16:15:24 fetching corpus: 16150, signal 557084/717418 (executing program) 2021/12/22 16:15:24 fetching corpus: 16200, signal 557575/717947 (executing program) 2021/12/22 16:15:24 fetching corpus: 16250, signal 558044/718487 (executing program) 2021/12/22 16:15:24 fetching corpus: 16300, signal 558400/719017 (executing program) 2021/12/22 16:15:24 fetching corpus: 16350, signal 558912/719559 (executing program) 2021/12/22 16:15:24 fetching corpus: 16400, signal 559441/720134 (executing program) 2021/12/22 16:15:24 fetching corpus: 16450, signal 559873/720671 (executing program) 2021/12/22 16:15:24 fetching corpus: 16500, signal 560329/721200 (executing program) 2021/12/22 16:15:25 fetching corpus: 16550, signal 560719/721721 (executing program) 2021/12/22 16:15:25 fetching corpus: 16600, signal 561261/722247 (executing program) 2021/12/22 16:15:25 fetching corpus: 16650, signal 561625/722741 (executing program) 2021/12/22 16:15:25 fetching corpus: 16700, signal 562034/723282 (executing program) 2021/12/22 16:15:25 fetching corpus: 16750, signal 562568/723810 (executing program) 2021/12/22 16:15:25 fetching corpus: 16800, signal 563018/724342 (executing program) 2021/12/22 16:15:25 fetching corpus: 16850, signal 564202/724896 (executing program) 2021/12/22 16:15:25 fetching corpus: 16900, signal 564611/725399 (executing program) 2021/12/22 16:15:25 fetching corpus: 16950, signal 565070/725900 (executing program) 2021/12/22 16:15:26 fetching corpus: 17000, signal 565419/726413 (executing program) 2021/12/22 16:15:26 fetching corpus: 17050, signal 565721/726918 (executing program) 2021/12/22 16:15:26 fetching corpus: 17100, signal 566333/727482 (executing program) 2021/12/22 16:15:26 fetching corpus: 17150, signal 566745/727969 (executing program) 2021/12/22 16:15:26 fetching corpus: 17200, signal 567276/728484 (executing program) 2021/12/22 16:15:26 fetching corpus: 17250, signal 567635/728979 (executing program) 2021/12/22 16:15:26 fetching corpus: 17300, signal 568051/729470 (executing program) 2021/12/22 16:15:26 fetching corpus: 17350, signal 568465/729970 (executing program) 2021/12/22 16:15:26 fetching corpus: 17400, signal 569110/730498 (executing program) 2021/12/22 16:15:26 fetching corpus: 17450, signal 569592/730961 (executing program) 2021/12/22 16:15:27 fetching corpus: 17500, signal 570288/731478 (executing program) 2021/12/22 16:15:27 fetching corpus: 17550, signal 570627/731985 (executing program) 2021/12/22 16:15:27 fetching corpus: 17600, signal 570937/732468 (executing program) 2021/12/22 16:15:27 fetching corpus: 17650, signal 571323/732914 (executing program) 2021/12/22 16:15:27 fetching corpus: 17700, signal 571710/733381 (executing program) 2021/12/22 16:15:27 fetching corpus: 17750, signal 572063/733835 (executing program) 2021/12/22 16:15:27 fetching corpus: 17800, signal 572533/734322 (executing program) 2021/12/22 16:15:27 fetching corpus: 17850, signal 572799/734791 (executing program) 2021/12/22 16:15:27 fetching corpus: 17900, signal 573099/735263 (executing program) 2021/12/22 16:15:27 fetching corpus: 17950, signal 573509/735751 (executing program) 2021/12/22 16:15:28 fetching corpus: 18000, signal 573925/736222 (executing program) 2021/12/22 16:15:28 fetching corpus: 18050, signal 574212/736659 (executing program) 2021/12/22 16:15:28 fetching corpus: 18100, signal 574955/737132 (executing program) 2021/12/22 16:15:28 fetching corpus: 18150, signal 575325/737590 (executing program) 2021/12/22 16:15:28 fetching corpus: 18200, signal 575802/738045 (executing program) 2021/12/22 16:15:28 fetching corpus: 18250, signal 576365/738483 (executing program) 2021/12/22 16:15:28 fetching corpus: 18300, signal 576790/738885 (executing program) 2021/12/22 16:15:28 fetching corpus: 18350, signal 577213/739283 (executing program) 2021/12/22 16:15:28 fetching corpus: 18400, signal 577681/739720 (executing program) 2021/12/22 16:15:29 fetching corpus: 18450, signal 578134/740155 (executing program) 2021/12/22 16:15:29 fetching corpus: 18500, signal 578566/740184 (executing program) 2021/12/22 16:15:29 fetching corpus: 18550, signal 578919/740184 (executing program) 2021/12/22 16:15:29 fetching corpus: 18600, signal 579328/740184 (executing program) 2021/12/22 16:15:29 fetching corpus: 18650, signal 579717/740184 (executing program) 2021/12/22 16:15:29 fetching corpus: 18700, signal 580238/740184 (executing program) 2021/12/22 16:15:29 fetching corpus: 18750, signal 580614/740184 (executing program) 2021/12/22 16:15:29 fetching corpus: 18800, signal 580944/740184 (executing program) 2021/12/22 16:15:29 fetching corpus: 18850, signal 581341/740184 (executing program) 2021/12/22 16:15:30 fetching corpus: 18900, signal 581589/740184 (executing program) 2021/12/22 16:15:30 fetching corpus: 18950, signal 581988/740184 (executing program) 2021/12/22 16:15:30 fetching corpus: 19000, signal 582351/740184 (executing program) 2021/12/22 16:15:30 fetching corpus: 19050, signal 582790/740184 (executing program) 2021/12/22 16:15:30 fetching corpus: 19100, signal 583252/740184 (executing program) 2021/12/22 16:15:30 fetching corpus: 19150, signal 583776/740184 (executing program) 2021/12/22 16:15:30 fetching corpus: 19200, signal 584352/740184 (executing program) 2021/12/22 16:15:30 fetching corpus: 19250, signal 584700/740184 (executing program) 2021/12/22 16:15:30 fetching corpus: 19300, signal 585186/740184 (executing program) 2021/12/22 16:15:30 fetching corpus: 19350, signal 585794/740184 (executing program) 2021/12/22 16:15:30 fetching corpus: 19400, signal 586227/740184 (executing program) 2021/12/22 16:15:31 fetching corpus: 19450, signal 586621/740184 (executing program) 2021/12/22 16:15:31 fetching corpus: 19500, signal 587019/740184 (executing program) 2021/12/22 16:15:31 fetching corpus: 19550, signal 587394/740184 (executing program) 2021/12/22 16:15:31 fetching corpus: 19600, signal 587924/740184 (executing program) 2021/12/22 16:15:31 fetching corpus: 19650, signal 588297/740184 (executing program) 2021/12/22 16:15:31 fetching corpus: 19700, signal 588664/740184 (executing program) 2021/12/22 16:15:31 fetching corpus: 19750, signal 589247/740184 (executing program) 2021/12/22 16:15:31 fetching corpus: 19800, signal 589787/740184 (executing program) 2021/12/22 16:15:31 fetching corpus: 19850, signal 590217/740184 (executing program) 2021/12/22 16:15:32 fetching corpus: 19900, signal 590651/740184 (executing program) 2021/12/22 16:15:32 fetching corpus: 19950, signal 590958/740184 (executing program) 2021/12/22 16:15:32 fetching corpus: 20000, signal 591293/740184 (executing program) 2021/12/22 16:15:32 fetching corpus: 20050, signal 591682/740184 (executing program) 2021/12/22 16:15:32 fetching corpus: 20100, signal 591932/740184 (executing program) 2021/12/22 16:15:32 fetching corpus: 20150, signal 592388/740184 (executing program) 2021/12/22 16:15:32 fetching corpus: 20200, signal 592815/740184 (executing program) 2021/12/22 16:15:32 fetching corpus: 20250, signal 593241/740184 (executing program) 2021/12/22 16:15:32 fetching corpus: 20300, signal 593605/740184 (executing program) 2021/12/22 16:15:32 fetching corpus: 20350, signal 593940/740184 (executing program) 2021/12/22 16:15:32 fetching corpus: 20400, signal 594360/740184 (executing program) 2021/12/22 16:15:32 fetching corpus: 20450, signal 594718/740184 (executing program) 2021/12/22 16:15:33 fetching corpus: 20500, signal 595083/740184 (executing program) 2021/12/22 16:15:33 fetching corpus: 20550, signal 595618/740184 (executing program) 2021/12/22 16:15:33 fetching corpus: 20600, signal 595862/740184 (executing program) 2021/12/22 16:15:33 fetching corpus: 20650, signal 596201/740184 (executing program) 2021/12/22 16:15:33 fetching corpus: 20700, signal 596586/740184 (executing program) 2021/12/22 16:15:33 fetching corpus: 20750, signal 596910/740184 (executing program) 2021/12/22 16:15:33 fetching corpus: 20800, signal 597232/740184 (executing program) 2021/12/22 16:15:33 fetching corpus: 20850, signal 597563/740184 (executing program) 2021/12/22 16:15:33 fetching corpus: 20900, signal 597880/740184 (executing program) 2021/12/22 16:15:33 fetching corpus: 20950, signal 598283/740184 (executing program) 2021/12/22 16:15:33 fetching corpus: 21000, signal 598520/740184 (executing program) 2021/12/22 16:15:34 fetching corpus: 21050, signal 598855/740184 (executing program) 2021/12/22 16:15:34 fetching corpus: 21100, signal 599260/740184 (executing program) 2021/12/22 16:15:34 fetching corpus: 21150, signal 599735/740184 (executing program) 2021/12/22 16:15:34 fetching corpus: 21200, signal 600085/740184 (executing program) 2021/12/22 16:15:34 fetching corpus: 21250, signal 600403/740184 (executing program) 2021/12/22 16:15:34 fetching corpus: 21300, signal 600661/740184 (executing program) 2021/12/22 16:15:34 fetching corpus: 21350, signal 601113/740184 (executing program) 2021/12/22 16:15:34 fetching corpus: 21400, signal 601486/740184 (executing program) 2021/12/22 16:15:34 fetching corpus: 21450, signal 601823/740184 (executing program) 2021/12/22 16:15:34 fetching corpus: 21500, signal 602109/740184 (executing program) 2021/12/22 16:15:35 fetching corpus: 21550, signal 602334/740184 (executing program) 2021/12/22 16:15:35 fetching corpus: 21600, signal 602788/740184 (executing program) 2021/12/22 16:15:35 fetching corpus: 21650, signal 603235/740184 (executing program) 2021/12/22 16:15:35 fetching corpus: 21700, signal 603456/740185 (executing program) 2021/12/22 16:15:35 fetching corpus: 21750, signal 603858/740185 (executing program) 2021/12/22 16:15:35 fetching corpus: 21800, signal 604303/740185 (executing program) 2021/12/22 16:15:35 fetching corpus: 21850, signal 604733/740185 (executing program) 2021/12/22 16:15:35 fetching corpus: 21900, signal 604993/740185 (executing program) 2021/12/22 16:15:35 fetching corpus: 21950, signal 605246/740185 (executing program) 2021/12/22 16:15:35 fetching corpus: 22000, signal 605697/740185 (executing program) 2021/12/22 16:15:35 fetching corpus: 22050, signal 606059/740185 (executing program) 2021/12/22 16:15:35 fetching corpus: 22100, signal 606462/740185 (executing program) 2021/12/22 16:15:36 fetching corpus: 22150, signal 606729/740185 (executing program) 2021/12/22 16:15:36 fetching corpus: 22200, signal 607171/740185 (executing program) 2021/12/22 16:15:36 fetching corpus: 22250, signal 607602/740185 (executing program) 2021/12/22 16:15:36 fetching corpus: 22300, signal 608377/740185 (executing program) 2021/12/22 16:15:36 fetching corpus: 22350, signal 608663/740185 (executing program) 2021/12/22 16:15:36 fetching corpus: 22400, signal 609023/740185 (executing program) 2021/12/22 16:15:36 fetching corpus: 22450, signal 609385/740185 (executing program) 2021/12/22 16:15:36 fetching corpus: 22500, signal 609787/740185 (executing program) 2021/12/22 16:15:36 fetching corpus: 22550, signal 610144/740185 (executing program) 2021/12/22 16:15:37 fetching corpus: 22600, signal 610546/740185 (executing program) 2021/12/22 16:15:37 fetching corpus: 22650, signal 610815/740185 (executing program) 2021/12/22 16:15:37 fetching corpus: 22700, signal 612551/740185 (executing program) 2021/12/22 16:15:37 fetching corpus: 22750, signal 612912/740185 (executing program) 2021/12/22 16:15:37 fetching corpus: 22800, signal 613274/740185 (executing program) 2021/12/22 16:15:37 fetching corpus: 22850, signal 613571/740185 (executing program) 2021/12/22 16:15:37 fetching corpus: 22900, signal 613981/740185 (executing program) 2021/12/22 16:15:37 fetching corpus: 22950, signal 614275/740185 (executing program) 2021/12/22 16:15:37 fetching corpus: 23000, signal 614628/740185 (executing program) 2021/12/22 16:15:37 fetching corpus: 23050, signal 615106/740185 (executing program) 2021/12/22 16:15:37 fetching corpus: 23100, signal 615303/740185 (executing program) 2021/12/22 16:15:38 fetching corpus: 23150, signal 615809/740185 (executing program) 2021/12/22 16:15:38 fetching corpus: 23200, signal 616223/740185 (executing program) 2021/12/22 16:15:38 fetching corpus: 23250, signal 616545/740185 (executing program) 2021/12/22 16:15:38 fetching corpus: 23300, signal 616847/740185 (executing program) 2021/12/22 16:15:38 fetching corpus: 23350, signal 617198/740185 (executing program) 2021/12/22 16:15:38 fetching corpus: 23400, signal 617489/740185 (executing program) 2021/12/22 16:15:38 fetching corpus: 23450, signal 617742/740185 (executing program) 2021/12/22 16:15:38 fetching corpus: 23500, signal 618040/740185 (executing program) 2021/12/22 16:15:38 fetching corpus: 23550, signal 618472/740185 (executing program) 2021/12/22 16:15:38 fetching corpus: 23600, signal 618916/740185 (executing program) 2021/12/22 16:15:38 fetching corpus: 23650, signal 619245/740185 (executing program) 2021/12/22 16:15:39 fetching corpus: 23700, signal 619582/740185 (executing program) 2021/12/22 16:15:39 fetching corpus: 23750, signal 619963/740185 (executing program) 2021/12/22 16:15:39 fetching corpus: 23800, signal 620259/740185 (executing program) 2021/12/22 16:15:39 fetching corpus: 23850, signal 620817/740185 (executing program) 2021/12/22 16:15:39 fetching corpus: 23900, signal 621256/740185 (executing program) 2021/12/22 16:15:39 fetching corpus: 23950, signal 621564/740185 (executing program) 2021/12/22 16:15:39 fetching corpus: 24000, signal 621900/740185 (executing program) 2021/12/22 16:15:39 fetching corpus: 24050, signal 622186/740185 (executing program) 2021/12/22 16:15:39 fetching corpus: 24100, signal 622463/740185 (executing program) 2021/12/22 16:15:39 fetching corpus: 24150, signal 622756/740185 (executing program) 2021/12/22 16:15:39 fetching corpus: 24200, signal 623156/740185 (executing program) 2021/12/22 16:15:40 fetching corpus: 24250, signal 623542/740185 (executing program) 2021/12/22 16:15:40 fetching corpus: 24300, signal 623909/740185 (executing program) 2021/12/22 16:15:40 fetching corpus: 24350, signal 624258/740185 (executing program) 2021/12/22 16:15:40 fetching corpus: 24400, signal 624599/740185 (executing program) 2021/12/22 16:15:40 fetching corpus: 24450, signal 624946/740185 (executing program) 2021/12/22 16:15:40 fetching corpus: 24500, signal 625233/740185 (executing program) 2021/12/22 16:15:40 fetching corpus: 24550, signal 625518/740185 (executing program) 2021/12/22 16:15:40 fetching corpus: 24600, signal 626002/740185 (executing program) 2021/12/22 16:15:40 fetching corpus: 24650, signal 626336/740185 (executing program) 2021/12/22 16:15:40 fetching corpus: 24700, signal 626632/740185 (executing program) 2021/12/22 16:15:40 fetching corpus: 24750, signal 626892/740185 (executing program) 2021/12/22 16:15:41 fetching corpus: 24800, signal 627226/740185 (executing program) 2021/12/22 16:15:41 fetching corpus: 24850, signal 627537/740185 (executing program) 2021/12/22 16:15:41 fetching corpus: 24900, signal 627939/740185 (executing program) 2021/12/22 16:15:41 fetching corpus: 24950, signal 628277/740185 (executing program) 2021/12/22 16:15:41 fetching corpus: 25000, signal 628485/740185 (executing program) 2021/12/22 16:15:41 fetching corpus: 25050, signal 628830/740185 (executing program) 2021/12/22 16:15:41 fetching corpus: 25100, signal 629191/740185 (executing program) 2021/12/22 16:15:42 fetching corpus: 25150, signal 629538/740185 (executing program) 2021/12/22 16:15:42 fetching corpus: 25200, signal 629858/740185 (executing program) 2021/12/22 16:15:42 fetching corpus: 25250, signal 630073/740185 (executing program) 2021/12/22 16:15:42 fetching corpus: 25300, signal 630944/740185 (executing program) 2021/12/22 16:15:42 fetching corpus: 25350, signal 631231/740185 (executing program) 2021/12/22 16:15:42 fetching corpus: 25400, signal 631521/740185 (executing program) 2021/12/22 16:15:42 fetching corpus: 25450, signal 631838/740185 (executing program) 2021/12/22 16:15:42 fetching corpus: 25500, signal 632233/740185 (executing program) 2021/12/22 16:15:42 fetching corpus: 25550, signal 634316/740185 (executing program) 2021/12/22 16:15:42 fetching corpus: 25600, signal 634675/740185 (executing program) 2021/12/22 16:15:42 fetching corpus: 25650, signal 635047/740185 (executing program) 2021/12/22 16:15:42 fetching corpus: 25700, signal 635335/740185 (executing program) 2021/12/22 16:15:43 fetching corpus: 25750, signal 635562/740185 (executing program) 2021/12/22 16:15:43 fetching corpus: 25800, signal 635925/740185 (executing program) 2021/12/22 16:15:43 fetching corpus: 25850, signal 636349/740185 (executing program) 2021/12/22 16:15:43 fetching corpus: 25900, signal 636561/740185 (executing program) 2021/12/22 16:15:43 fetching corpus: 25950, signal 636929/740185 (executing program) 2021/12/22 16:15:43 fetching corpus: 26000, signal 637192/740185 (executing program) 2021/12/22 16:15:43 fetching corpus: 26050, signal 637441/740185 (executing program) 2021/12/22 16:15:43 fetching corpus: 26100, signal 637711/740185 (executing program) 2021/12/22 16:15:43 fetching corpus: 26150, signal 637992/740185 (executing program) 2021/12/22 16:15:43 fetching corpus: 26200, signal 638253/740185 (executing program) 2021/12/22 16:15:43 fetching corpus: 26250, signal 638610/740185 (executing program) 2021/12/22 16:15:43 fetching corpus: 26300, signal 639070/740185 (executing program) 2021/12/22 16:15:44 fetching corpus: 26350, signal 639369/740185 (executing program) 2021/12/22 16:15:44 fetching corpus: 26400, signal 639695/740185 (executing program) 2021/12/22 16:15:44 fetching corpus: 26450, signal 639960/740185 (executing program) 2021/12/22 16:15:44 fetching corpus: 26500, signal 640227/740185 (executing program) 2021/12/22 16:15:44 fetching corpus: 26550, signal 640490/740185 (executing program) 2021/12/22 16:15:44 fetching corpus: 26600, signal 640759/740185 (executing program) 2021/12/22 16:15:44 fetching corpus: 26650, signal 641067/740185 (executing program) 2021/12/22 16:15:44 fetching corpus: 26700, signal 641385/740185 (executing program) 2021/12/22 16:15:44 fetching corpus: 26750, signal 641704/740185 (executing program) 2021/12/22 16:15:44 fetching corpus: 26800, signal 641856/740185 (executing program) 2021/12/22 16:15:45 fetching corpus: 26850, signal 642163/740185 (executing program) 2021/12/22 16:15:45 fetching corpus: 26900, signal 642497/740185 (executing program) 2021/12/22 16:15:45 fetching corpus: 26950, signal 642862/740185 (executing program) 2021/12/22 16:15:45 fetching corpus: 27000, signal 643237/740185 (executing program) 2021/12/22 16:15:45 fetching corpus: 27050, signal 643574/740185 (executing program) 2021/12/22 16:15:45 fetching corpus: 27100, signal 643932/740185 (executing program) 2021/12/22 16:15:45 fetching corpus: 27150, signal 644231/740185 (executing program) 2021/12/22 16:15:45 fetching corpus: 27200, signal 644578/740185 (executing program) 2021/12/22 16:15:45 fetching corpus: 27250, signal 644829/740185 (executing program) 2021/12/22 16:15:45 fetching corpus: 27300, signal 645231/740185 (executing program) 2021/12/22 16:15:45 fetching corpus: 27350, signal 645495/740185 (executing program) 2021/12/22 16:15:45 fetching corpus: 27400, signal 645837/740185 (executing program) 2021/12/22 16:15:46 fetching corpus: 27450, signal 646294/740185 (executing program) 2021/12/22 16:15:46 fetching corpus: 27500, signal 646685/740185 (executing program) 2021/12/22 16:15:46 fetching corpus: 27550, signal 646951/740185 (executing program) 2021/12/22 16:15:46 fetching corpus: 27600, signal 647280/740185 (executing program) 2021/12/22 16:15:46 fetching corpus: 27650, signal 647650/740185 (executing program) 2021/12/22 16:15:46 fetching corpus: 27700, signal 647967/740185 (executing program) 2021/12/22 16:15:46 fetching corpus: 27750, signal 648187/740185 (executing program) 2021/12/22 16:15:46 fetching corpus: 27800, signal 648476/740185 (executing program) 2021/12/22 16:15:46 fetching corpus: 27850, signal 648710/740185 (executing program) 2021/12/22 16:15:46 fetching corpus: 27900, signal 648996/740185 (executing program) 2021/12/22 16:15:46 fetching corpus: 27950, signal 649283/740185 (executing program) 2021/12/22 16:15:47 fetching corpus: 28000, signal 649609/740185 (executing program) 2021/12/22 16:15:47 fetching corpus: 28050, signal 649983/740185 (executing program) 2021/12/22 16:15:47 fetching corpus: 28100, signal 650231/740185 (executing program) 2021/12/22 16:15:47 fetching corpus: 28150, signal 650392/740185 (executing program) 2021/12/22 16:15:47 fetching corpus: 28200, signal 650681/740185 (executing program) 2021/12/22 16:15:47 fetching corpus: 28250, signal 650887/740185 (executing program) 2021/12/22 16:15:47 fetching corpus: 28300, signal 651179/740185 (executing program) 2021/12/22 16:15:47 fetching corpus: 28350, signal 651437/740185 (executing program) 2021/12/22 16:15:47 fetching corpus: 28400, signal 651726/740185 (executing program) 2021/12/22 16:15:47 fetching corpus: 28450, signal 651991/740185 (executing program) 2021/12/22 16:15:48 fetching corpus: 28500, signal 652270/740185 (executing program) 2021/12/22 16:15:48 fetching corpus: 28550, signal 652537/740185 (executing program) 2021/12/22 16:15:48 fetching corpus: 28600, signal 652833/740185 (executing program) 2021/12/22 16:15:48 fetching corpus: 28650, signal 653142/740185 (executing program) 2021/12/22 16:15:48 fetching corpus: 28700, signal 653407/740185 (executing program) 2021/12/22 16:15:48 fetching corpus: 28750, signal 653717/740185 (executing program) 2021/12/22 16:15:48 fetching corpus: 28800, signal 653923/740185 (executing program) 2021/12/22 16:15:48 fetching corpus: 28850, signal 654152/740185 (executing program) 2021/12/22 16:15:48 fetching corpus: 28900, signal 654470/740185 (executing program) 2021/12/22 16:15:48 fetching corpus: 28950, signal 654826/740185 (executing program) 2021/12/22 16:15:48 fetching corpus: 29000, signal 655088/740185 (executing program) 2021/12/22 16:15:48 fetching corpus: 29050, signal 655437/740185 (executing program) 2021/12/22 16:15:49 fetching corpus: 29100, signal 655695/740185 (executing program) 2021/12/22 16:15:49 fetching corpus: 29150, signal 655983/740185 (executing program) 2021/12/22 16:15:49 fetching corpus: 29200, signal 656231/740185 (executing program) 2021/12/22 16:15:49 fetching corpus: 29250, signal 656458/740185 (executing program) 2021/12/22 16:15:49 fetching corpus: 29300, signal 656718/740185 (executing program) 2021/12/22 16:15:49 fetching corpus: 29350, signal 656932/740185 (executing program) 2021/12/22 16:15:49 fetching corpus: 29400, signal 657209/740185 (executing program) 2021/12/22 16:15:49 fetching corpus: 29450, signal 657701/740185 (executing program) 2021/12/22 16:15:49 fetching corpus: 29500, signal 658023/740185 (executing program) 2021/12/22 16:15:49 fetching corpus: 29550, signal 658320/740185 (executing program) 2021/12/22 16:15:49 fetching corpus: 29600, signal 658550/740185 (executing program) 2021/12/22 16:15:50 fetching corpus: 29650, signal 658885/740185 (executing program) 2021/12/22 16:15:50 fetching corpus: 29700, signal 659164/740185 (executing program) 2021/12/22 16:15:50 fetching corpus: 29750, signal 659427/740185 (executing program) 2021/12/22 16:15:50 fetching corpus: 29800, signal 659729/740185 (executing program) 2021/12/22 16:15:50 fetching corpus: 29850, signal 660069/740185 (executing program) 2021/12/22 16:15:50 fetching corpus: 29900, signal 660357/740185 (executing program) 2021/12/22 16:15:50 fetching corpus: 29950, signal 660595/740185 (executing program) 2021/12/22 16:15:50 fetching corpus: 30000, signal 660819/740185 (executing program) 2021/12/22 16:15:50 fetching corpus: 30050, signal 661060/740185 (executing program) 2021/12/22 16:15:51 fetching corpus: 30100, signal 661343/740185 (executing program) 2021/12/22 16:15:51 fetching corpus: 30150, signal 661627/740185 (executing program) 2021/12/22 16:15:51 fetching corpus: 30200, signal 662060/740185 (executing program) 2021/12/22 16:15:51 fetching corpus: 30250, signal 662262/740198 (executing program) 2021/12/22 16:15:51 fetching corpus: 30300, signal 662534/740198 (executing program) 2021/12/22 16:15:51 fetching corpus: 30350, signal 662799/740198 (executing program) 2021/12/22 16:15:51 fetching corpus: 30400, signal 662987/740198 (executing program) 2021/12/22 16:15:51 fetching corpus: 30450, signal 663150/740198 (executing program) 2021/12/22 16:15:51 fetching corpus: 30500, signal 663336/740198 (executing program) 2021/12/22 16:15:51 fetching corpus: 30550, signal 663679/740198 (executing program) 2021/12/22 16:15:51 fetching corpus: 30600, signal 663878/740198 (executing program) 2021/12/22 16:15:52 fetching corpus: 30650, signal 664180/740198 (executing program) 2021/12/22 16:15:52 fetching corpus: 30700, signal 664465/740198 (executing program) 2021/12/22 16:15:52 fetching corpus: 30750, signal 664811/740198 (executing program) 2021/12/22 16:15:52 fetching corpus: 30800, signal 665055/740198 (executing program) 2021/12/22 16:15:52 fetching corpus: 30850, signal 665329/740198 (executing program) 2021/12/22 16:15:52 fetching corpus: 30900, signal 665572/740198 (executing program) 2021/12/22 16:15:52 fetching corpus: 30950, signal 665820/740198 (executing program) 2021/12/22 16:15:52 fetching corpus: 31000, signal 666387/740198 (executing program) 2021/12/22 16:15:52 fetching corpus: 31050, signal 666674/740198 (executing program) 2021/12/22 16:15:52 fetching corpus: 31100, signal 666961/740198 (executing program) 2021/12/22 16:15:52 fetching corpus: 31150, signal 667189/740198 (executing program) 2021/12/22 16:15:53 fetching corpus: 31200, signal 667401/740198 (executing program) 2021/12/22 16:15:53 fetching corpus: 31250, signal 667693/740198 (executing program) 2021/12/22 16:15:53 fetching corpus: 31300, signal 667945/740198 (executing program) 2021/12/22 16:15:53 fetching corpus: 31350, signal 668195/740198 (executing program) 2021/12/22 16:15:53 fetching corpus: 31400, signal 668433/740198 (executing program) 2021/12/22 16:15:53 fetching corpus: 31450, signal 668612/740198 (executing program) 2021/12/22 16:15:53 fetching corpus: 31500, signal 668824/740198 (executing program) 2021/12/22 16:15:53 fetching corpus: 31550, signal 669063/740198 (executing program) 2021/12/22 16:15:53 fetching corpus: 31600, signal 669287/740198 (executing program) 2021/12/22 16:15:54 fetching corpus: 31650, signal 669439/740198 (executing program) 2021/12/22 16:15:54 fetching corpus: 31700, signal 669756/740198 (executing program) 2021/12/22 16:15:54 fetching corpus: 31750, signal 669966/740198 (executing program) 2021/12/22 16:15:54 fetching corpus: 31800, signal 670192/740198 (executing program) 2021/12/22 16:15:54 fetching corpus: 31850, signal 670439/740198 (executing program) 2021/12/22 16:15:54 fetching corpus: 31900, signal 670648/740198 (executing program) 2021/12/22 16:15:54 fetching corpus: 31950, signal 670845/740198 (executing program) 2021/12/22 16:15:54 fetching corpus: 32000, signal 671176/740198 (executing program) 2021/12/22 16:15:54 fetching corpus: 32050, signal 671396/740198 (executing program) 2021/12/22 16:15:54 fetching corpus: 32100, signal 671653/740198 (executing program) 2021/12/22 16:15:54 fetching corpus: 32150, signal 671919/740198 (executing program) 2021/12/22 16:15:55 fetching corpus: 32200, signal 672229/740198 (executing program) 2021/12/22 16:15:55 fetching corpus: 32250, signal 672399/740198 (executing program) 2021/12/22 16:15:55 fetching corpus: 32300, signal 672718/740198 (executing program) 2021/12/22 16:15:55 fetching corpus: 32350, signal 672900/740198 (executing program) 2021/12/22 16:15:55 fetching corpus: 32400, signal 673215/740198 (executing program) 2021/12/22 16:15:55 fetching corpus: 32450, signal 673478/740198 (executing program) 2021/12/22 16:15:55 fetching corpus: 32500, signal 673791/740198 (executing program) 2021/12/22 16:15:55 fetching corpus: 32550, signal 674149/740198 (executing program) 2021/12/22 16:15:55 fetching corpus: 32600, signal 674355/740198 (executing program) 2021/12/22 16:15:55 fetching corpus: 32650, signal 674585/740198 (executing program) 2021/12/22 16:15:55 fetching corpus: 32700, signal 674772/740198 (executing program) 2021/12/22 16:15:56 fetching corpus: 32750, signal 675110/740198 (executing program) 2021/12/22 16:15:56 fetching corpus: 32800, signal 675335/740198 (executing program) 2021/12/22 16:15:56 fetching corpus: 32850, signal 675500/740198 (executing program) 2021/12/22 16:15:56 fetching corpus: 32900, signal 675685/740198 (executing program) 2021/12/22 16:15:56 fetching corpus: 32950, signal 675855/740198 (executing program) 2021/12/22 16:15:56 fetching corpus: 33000, signal 676127/740198 (executing program) 2021/12/22 16:15:56 fetching corpus: 33050, signal 676482/740198 (executing program) 2021/12/22 16:15:56 fetching corpus: 33100, signal 676683/740198 (executing program) 2021/12/22 16:15:56 fetching corpus: 33150, signal 676842/740198 (executing program) 2021/12/22 16:15:56 fetching corpus: 33200, signal 677220/740198 (executing program) 2021/12/22 16:15:57 fetching corpus: 33250, signal 677429/740198 (executing program) 2021/12/22 16:15:57 fetching corpus: 33300, signal 677627/740198 (executing program) 2021/12/22 16:15:57 fetching corpus: 33350, signal 677854/740198 (executing program) 2021/12/22 16:15:57 fetching corpus: 33400, signal 678037/740198 (executing program) 2021/12/22 16:15:57 fetching corpus: 33450, signal 678226/740198 (executing program) 2021/12/22 16:15:57 fetching corpus: 33500, signal 678622/740198 (executing program) 2021/12/22 16:15:57 fetching corpus: 33550, signal 678936/740198 (executing program) 2021/12/22 16:15:57 fetching corpus: 33600, signal 679109/740198 (executing program) 2021/12/22 16:15:57 fetching corpus: 33650, signal 679358/740198 (executing program) 2021/12/22 16:15:57 fetching corpus: 33700, signal 679583/740198 (executing program) 2021/12/22 16:15:57 fetching corpus: 33750, signal 679810/740198 (executing program) 2021/12/22 16:15:57 fetching corpus: 33800, signal 680180/740198 (executing program) 2021/12/22 16:15:57 fetching corpus: 33850, signal 680453/740198 (executing program) 2021/12/22 16:15:58 fetching corpus: 33900, signal 680712/740198 (executing program) 2021/12/22 16:15:58 fetching corpus: 33950, signal 680886/740198 (executing program) 2021/12/22 16:15:58 fetching corpus: 34000, signal 681115/740198 (executing program) 2021/12/22 16:15:58 fetching corpus: 34050, signal 681503/740198 (executing program) 2021/12/22 16:15:58 fetching corpus: 34100, signal 681685/740198 (executing program) 2021/12/22 16:15:58 fetching corpus: 34150, signal 681934/740198 (executing program) 2021/12/22 16:15:58 fetching corpus: 34200, signal 682213/740198 (executing program) 2021/12/22 16:15:58 fetching corpus: 34250, signal 682387/740198 (executing program) 2021/12/22 16:15:58 fetching corpus: 34300, signal 682586/740198 (executing program) 2021/12/22 16:15:58 fetching corpus: 34350, signal 682846/740198 (executing program) 2021/12/22 16:15:59 fetching corpus: 34400, signal 683120/740198 (executing program) 2021/12/22 16:15:59 fetching corpus: 34450, signal 683392/740198 (executing program) 2021/12/22 16:15:59 fetching corpus: 34500, signal 683616/740198 (executing program) 2021/12/22 16:15:59 fetching corpus: 34550, signal 683809/740198 (executing program) 2021/12/22 16:15:59 fetching corpus: 34600, signal 684005/740198 (executing program) 2021/12/22 16:15:59 fetching corpus: 34650, signal 684271/740198 (executing program) 2021/12/22 16:15:59 fetching corpus: 34700, signal 684570/740198 (executing program) 2021/12/22 16:15:59 fetching corpus: 34750, signal 684821/740198 (executing program) 2021/12/22 16:15:59 fetching corpus: 34800, signal 684989/740201 (executing program) 2021/12/22 16:15:59 fetching corpus: 34850, signal 685258/740201 (executing program) 2021/12/22 16:15:59 fetching corpus: 34900, signal 685429/740201 (executing program) 2021/12/22 16:15:59 fetching corpus: 34950, signal 685600/740201 (executing program) 2021/12/22 16:16:00 fetching corpus: 35000, signal 685824/740201 (executing program) 2021/12/22 16:16:00 fetching corpus: 35050, signal 686145/740201 (executing program) 2021/12/22 16:16:00 fetching corpus: 35100, signal 686536/740201 (executing program) 2021/12/22 16:16:00 fetching corpus: 35150, signal 686745/740201 (executing program) 2021/12/22 16:16:00 fetching corpus: 35200, signal 686956/740201 (executing program) 2021/12/22 16:16:00 fetching corpus: 35250, signal 687177/740201 (executing program) 2021/12/22 16:16:00 fetching corpus: 35300, signal 687409/740201 (executing program) 2021/12/22 16:16:00 fetching corpus: 35350, signal 687641/740201 (executing program) 2021/12/22 16:16:00 fetching corpus: 35400, signal 687832/740201 (executing program) 2021/12/22 16:16:00 fetching corpus: 35450, signal 687999/740201 (executing program) 2021/12/22 16:16:01 fetching corpus: 35500, signal 688227/740201 (executing program) 2021/12/22 16:16:01 fetching corpus: 35550, signal 688508/740201 (executing program) 2021/12/22 16:16:01 fetching corpus: 35600, signal 688719/740201 (executing program) 2021/12/22 16:16:01 fetching corpus: 35650, signal 689017/740201 (executing program) 2021/12/22 16:16:01 fetching corpus: 35700, signal 689329/740201 (executing program) 2021/12/22 16:16:01 fetching corpus: 35750, signal 689546/740201 (executing program) 2021/12/22 16:16:01 fetching corpus: 35800, signal 689802/740201 (executing program) 2021/12/22 16:16:01 fetching corpus: 35850, signal 689985/740201 (executing program) 2021/12/22 16:16:01 fetching corpus: 35900, signal 690240/740201 (executing program) 2021/12/22 16:16:01 fetching corpus: 35950, signal 690531/740201 (executing program) 2021/12/22 16:16:01 fetching corpus: 36000, signal 692192/740201 (executing program) 2021/12/22 16:16:01 fetching corpus: 36050, signal 692500/740201 (executing program) 2021/12/22 16:16:02 fetching corpus: 36100, signal 692773/740201 (executing program) 2021/12/22 16:16:02 fetching corpus: 36150, signal 692990/740201 (executing program) 2021/12/22 16:16:02 fetching corpus: 36200, signal 693274/740201 (executing program) 2021/12/22 16:16:02 fetching corpus: 36250, signal 693470/740201 (executing program) 2021/12/22 16:16:02 fetching corpus: 36300, signal 693638/740201 (executing program) 2021/12/22 16:16:02 fetching corpus: 36339, signal 693779/740201 (executing program) 2021/12/22 16:16:02 fetching corpus: 36339, signal 693779/740201 (executing program) 2021/12/22 16:16:04 starting 6 fuzzer processes 16:16:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) 16:16:04 executing program 1: syz_io_uring_setup(0x34bb, &(0x7f0000001380), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001400), &(0x7f0000001440)) 16:16:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xd8e7}) 16:16:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 16:16:04 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000180)) 16:16:04 executing program 4: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000000), 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 126.180623][ T3657] chnl_net:caif_netlink_parms(): no params data found [ 126.378043][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.386187][ T3657] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.394334][ T3657] device bridge_slave_0 entered promiscuous mode [ 126.433990][ T3656] chnl_net:caif_netlink_parms(): no params data found [ 126.442584][ T3657] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.449903][ T3657] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.457575][ T3657] device bridge_slave_1 entered promiscuous mode [ 126.514899][ T3657] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.528802][ T3657] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.593352][ T3651] chnl_net:caif_netlink_parms(): no params data found [ 126.628369][ T3657] team0: Port device team_slave_0 added [ 126.638932][ T3657] team0: Port device team_slave_1 added [ 126.666818][ T3653] chnl_net:caif_netlink_parms(): no params data found [ 126.698985][ T3654] chnl_net:caif_netlink_parms(): no params data found [ 126.735506][ T3656] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.742925][ T3656] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.751277][ T3656] device bridge_slave_0 entered promiscuous mode [ 126.758810][ T3657] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.766004][ T3657] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.792156][ T3657] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.810433][ T3657] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.817381][ T3657] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.843960][ T3657] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.862571][ T3656] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.869839][ T3656] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.877498][ T3656] device bridge_slave_1 entered promiscuous mode [ 126.884560][ T3655] chnl_net:caif_netlink_parms(): no params data found [ 126.960281][ T3656] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.990765][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.997828][ T3651] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.010140][ T3651] device bridge_slave_0 entered promiscuous mode [ 127.024554][ T3656] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.040886][ T3657] device hsr_slave_0 entered promiscuous mode [ 127.047901][ T3657] device hsr_slave_1 entered promiscuous mode [ 127.059443][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.066614][ T3651] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.077089][ T3651] device bridge_slave_1 entered promiscuous mode [ 127.140916][ T3656] team0: Port device team_slave_0 added [ 127.165901][ T3651] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.190557][ T3656] team0: Port device team_slave_1 added [ 127.196660][ T3653] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.204640][ T3653] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.213961][ T3653] device bridge_slave_0 entered promiscuous mode [ 127.232705][ T3651] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.253164][ T3654] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.260528][ T3654] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.268222][ T3654] device bridge_slave_0 entered promiscuous mode [ 127.295471][ T3653] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.302999][ T3653] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.311756][ T3653] device bridge_slave_1 entered promiscuous mode [ 127.341485][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.348821][ T3654] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.356747][ T3654] device bridge_slave_1 entered promiscuous mode [ 127.372225][ T3656] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.379188][ T3656] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.406029][ T3656] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.425618][ T3655] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.432941][ T3655] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.441704][ T3655] device bridge_slave_0 entered promiscuous mode [ 127.461840][ T3651] team0: Port device team_slave_0 added [ 127.474786][ T3656] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.481838][ T3656] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.508159][ T3656] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.528364][ T3655] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.536521][ T3655] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.548583][ T3655] device bridge_slave_1 entered promiscuous mode [ 127.569174][ T3651] team0: Port device team_slave_1 added [ 127.577243][ T3654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.589249][ T3654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.600828][ T3653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.645050][ T3653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.658638][ T3655] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.705494][ T3655] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.715054][ T3651] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.722575][ T3651] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.749115][ T3651] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.762465][ T3651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.769408][ T3651] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.795413][ T3651] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.809913][ T3656] device hsr_slave_0 entered promiscuous mode [ 127.816598][ T3656] device hsr_slave_1 entered promiscuous mode [ 127.823172][ T3656] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.831430][ T3656] Cannot create hsr debugfs directory [ 127.839294][ T3654] team0: Port device team_slave_0 added [ 127.881500][ T3654] team0: Port device team_slave_1 added [ 127.894389][ T3653] team0: Port device team_slave_0 added [ 127.931881][ T3655] team0: Port device team_slave_0 added [ 127.940026][ T3651] device hsr_slave_0 entered promiscuous mode [ 127.947344][ T3651] device hsr_slave_1 entered promiscuous mode [ 127.953928][ T3651] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.965742][ T3651] Cannot create hsr debugfs directory [ 127.972544][ T3653] team0: Port device team_slave_1 added [ 128.008261][ T3655] team0: Port device team_slave_1 added [ 128.010577][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 128.022211][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 128.029236][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 128.040021][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 128.063833][ T3654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.070902][ T3654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.089811][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 128.097159][ T3654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.110841][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 128.131926][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.139040][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.165741][ T3653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.180534][ T3654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.187489][ T3654] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.213568][ T3654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.243383][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.252475][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.279409][ T3653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.306483][ T3655] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.313499][ T3655] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.339609][ T3655] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.390798][ T3655] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.397758][ T3655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.424279][ T3655] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.439321][ T3657] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 128.455953][ T3657] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 128.475508][ T3653] device hsr_slave_0 entered promiscuous mode [ 128.482434][ T3653] device hsr_slave_1 entered promiscuous mode [ 128.488999][ T3653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.496889][ T3653] Cannot create hsr debugfs directory [ 128.527849][ T3657] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 128.538188][ T3654] device hsr_slave_0 entered promiscuous mode [ 128.545162][ T3654] device hsr_slave_1 entered promiscuous mode [ 128.551998][ T3654] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.559551][ T3654] Cannot create hsr debugfs directory [ 128.591872][ T3657] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 128.614640][ T3655] device hsr_slave_0 entered promiscuous mode [ 128.621517][ T3655] device hsr_slave_1 entered promiscuous mode [ 128.627901][ T3655] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.635770][ T3655] Cannot create hsr debugfs directory [ 128.794306][ T3656] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 128.838081][ T3656] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 128.874153][ T3656] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 128.885575][ T3656] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 128.976710][ T3651] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 128.987454][ T3651] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 129.002175][ T3651] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 129.022972][ T3651] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 129.045777][ T3657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.085543][ T3653] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 129.101348][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.111117][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.121551][ T3657] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.136492][ T3653] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 129.145836][ T3653] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 129.155738][ T3653] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 129.208797][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.218094][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.227362][ T3269] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.234693][ T3269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.243494][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.253195][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.261759][ T3269] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.268790][ T3269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.286793][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.306198][ T3654] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 129.330916][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.339440][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.354205][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.363268][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.372748][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.381568][ T3654] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 129.422243][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.435048][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.443801][ T3654] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 129.466466][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.476745][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.501307][ T3654] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 129.518464][ T3656] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.547696][ T3657] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.559006][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.567222][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.576405][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.588775][ T3655] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 129.599528][ T3655] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 129.615404][ T3651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.633134][ T3656] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.656639][ T3653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.664208][ T3655] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 129.678381][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.686309][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.710443][ T3651] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.733682][ T3655] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 129.742941][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.751727][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.759127][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.767608][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.776364][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.785482][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.794006][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.801106][ T3683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.809200][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.817809][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.826423][ T3683] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.833703][ T3683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.841695][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 129.850539][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.858827][ T3683] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.865914][ T3683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.875967][ T3657] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.905355][ T3656] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.915903][ T3656] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.946291][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.955187][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.963587][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.972377][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.982727][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.992060][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.000906][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.009373][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.018360][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.026931][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.035857][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.044489][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.053275][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.061318][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.082166][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.091259][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.099023][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.107824][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.123772][ T1924] Bluetooth: hci3: command 0x041b tx timeout [ 130.130520][ T1924] Bluetooth: hci0: command 0x041b tx timeout [ 130.132983][ T3653] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.144088][ T1924] Bluetooth: hci4: command 0x041b tx timeout [ 130.153998][ T1924] Bluetooth: hci1: command 0x041b tx timeout [ 130.166222][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.175180][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.183797][ T1924] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.190906][ T1924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.200050][ T1924] Bluetooth: hci2: command 0x041b tx timeout [ 130.206153][ T1924] Bluetooth: hci5: command 0x041b tx timeout [ 130.242265][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.253630][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.263743][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.273312][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.281914][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.291013][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.299286][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.307719][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.316304][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.324098][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.332316][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.346602][ T3654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.363190][ T3657] device veth0_vlan entered promiscuous mode [ 130.370324][ T3651] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.382555][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.403939][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.413476][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.422702][ T3686] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.430008][ T3686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.437522][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.446668][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.454917][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.463290][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.471946][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.480661][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.489148][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.496322][ T3686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.504956][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.513611][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.523411][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.531772][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.539424][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.570934][ T3657] device veth1_vlan entered promiscuous mode [ 130.606065][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.614689][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.622752][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.632054][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.640714][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.649108][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.658842][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.667993][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.676258][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.684031][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 130.691801][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.700346][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.714643][ T3654] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.732434][ T3653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.741955][ T3656] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.752788][ T3651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.772159][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.808454][ T3657] device veth0_macvtap entered promiscuous mode [ 130.817602][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.828484][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.837795][ T3269] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.844928][ T3269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.852746][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.861765][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.870274][ T3269] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.877583][ T3269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.885559][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.894947][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.903581][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.936837][ T3657] device veth1_macvtap entered promiscuous mode [ 130.947227][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.956521][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.964911][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.973424][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.983293][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.992371][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.001298][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.009845][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.018569][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.050419][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.058695][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.067846][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.077761][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.098320][ T3657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.111694][ T3657] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.125387][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.134262][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.143376][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.152360][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.160234][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.167623][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.176468][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.185622][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.194433][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.214967][ T3657] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.228540][ T3657] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.241785][ T3657] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.250725][ T3657] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.266883][ T3655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.280842][ T3653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.292386][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.301583][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.333832][ T3651] device veth0_vlan entered promiscuous mode [ 131.345388][ T3656] device veth0_vlan entered promiscuous mode [ 131.364647][ T3655] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.376936][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.385830][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.393532][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.401931][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.410622][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.418733][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.429144][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.436916][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.450332][ T3654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.494249][ T3656] device veth1_vlan entered promiscuous mode [ 131.501736][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.509520][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.518394][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.526450][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.534767][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.543098][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.551999][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.560602][ T3269] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.567665][ T3269] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.575409][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.584638][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.593187][ T3269] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.600379][ T3269] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.608014][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.617269][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.626063][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.635984][ T3269] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.658452][ T3651] device veth1_vlan entered promiscuous mode [ 131.703297][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.721470][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.730801][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.744282][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.754870][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.780365][ T3653] device veth0_vlan entered promiscuous mode [ 131.800144][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.808780][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.818048][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.826778][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.835461][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.843979][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.853131][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.861959][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.874836][ T3656] device veth0_macvtap entered promiscuous mode [ 131.891933][ T3656] device veth1_macvtap entered promiscuous mode [ 131.910576][ T1048] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.918602][ T1048] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.929898][ T3653] device veth1_vlan entered promiscuous mode [ 131.938154][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.950251][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.957967][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.966172][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.974178][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.982165][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.990714][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.999103][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.008834][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.047450][ T3651] device veth0_macvtap entered promiscuous mode [ 132.054931][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.064217][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.080052][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.088096][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.098202][ T3688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.109342][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.117172][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.127242][ T3655] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.140793][ T3656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.142577][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.158119][ T3656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.159881][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.170040][ T3682] Bluetooth: hci1: command 0x040f tx timeout [ 132.185366][ T3656] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.193140][ T3682] Bluetooth: hci4: command 0x040f tx timeout [ 132.199340][ T3654] device veth0_vlan entered promiscuous mode [ 132.205934][ T3682] Bluetooth: hci0: command 0x040f tx timeout [ 132.212538][ T3682] Bluetooth: hci3: command 0x040f tx timeout [ 132.228134][ T3651] device veth1_macvtap entered promiscuous mode [ 132.238751][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.247820][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.256226][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.264404][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.273225][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.284788][ T3654] device veth1_vlan entered promiscuous mode [ 132.292245][ T3682] Bluetooth: hci5: command 0x040f tx timeout [ 132.298363][ T3682] Bluetooth: hci2: command 0x040f tx timeout [ 132.306307][ T3656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.317622][ T3656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.329614][ T3656] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.374268][ T3653] device veth0_macvtap entered promiscuous mode [ 132.383126][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.392887][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.401294][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.410775][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.419575][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.427570][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.440106][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.448541][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.458645][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.469426][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.479923][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.492508][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.510686][ T3651] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.525934][ T3655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.536820][ T3656] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.545987][ T3656] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.555027][ T3656] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.567028][ T3656] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.578341][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.584698][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.589204][ T3653] device veth1_macvtap entered promiscuous mode [ 132.600676][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.608733][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.616900][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.625706][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.637530][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.658730][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:16:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x320, 0x0, 0x0, 0x6, 0x40}) [ 132.700740][ T3651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.700763][ T3651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.702153][ T3651] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.715242][ T3654] device veth0_macvtap entered promiscuous mode [ 132.775623][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.795882][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.808403][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.821390][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.833504][ T3651] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.833574][ T3651] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.833609][ T3651] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.833644][ T3651] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.836286][ T3654] device veth1_macvtap entered promiscuous mode [ 132.881643][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.882289][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.882803][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.896916][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.896940][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.896950][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.896966][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.896976][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.896989][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.898152][ T3654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.916288][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.916311][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.916323][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.916339][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.916350][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.916366][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.916377][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.916392][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.917551][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.921168][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.922135][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.922735][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.923256][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.942986][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.943009][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.943021][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.943038][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.943050][ T3654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.943067][ T3654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.944201][ T3654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.965859][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.965883][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.965895][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.965911][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.965922][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.965938][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.965949][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.965964][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.967014][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_1 16:16:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) [ 132.992979][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.338476][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.347302][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.358189][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.367668][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.377030][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.387082][ T3654] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.404531][ T3654] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.413679][ T3654] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.422505][ T3654] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:16:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000140)) [ 133.451257][ T3655] device veth0_vlan entered promiscuous mode [ 133.464363][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.475316][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:16:13 executing program 2: r0 = openat$vimc0(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f0000000080)={0x0, 0x0, 0x49, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\t\x00'}, 0x0, 0x0, @userptr}) [ 133.497554][ T3653] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.519808][ T3653] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.547656][ T3653] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.558920][ T3653] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.586277][ T3655] device veth1_vlan entered promiscuous mode 16:16:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4109}}}, 0x1c}}, 0x0) [ 133.619452][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.634021][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.701345][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.709523][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.718452][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.783215][ T991] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 16:16:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) [ 133.797306][ T991] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.866609][ T3655] device veth0_macvtap entered promiscuous mode [ 133.889196][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.897359][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.898019][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.919199][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.922030][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.937404][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.947338][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.976897][ T3655] device veth1_macvtap entered promiscuous mode [ 133.989909][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.998091][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.016665][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.034971][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.058509][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.101015][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.119740][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.138925][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.149137][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.164577][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.174880][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.185540][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.196098][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.206810][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.220818][ T3655] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.245695][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.249860][ T1924] Bluetooth: hci3: command 0x0419 tx timeout [ 134.258240][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.270626][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.282199][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.283216][ T1924] Bluetooth: hci0: command 0x0419 tx timeout [ 134.293523][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.305596][ T1924] Bluetooth: hci4: command 0x0419 tx timeout [ 134.309002][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.316158][ T1924] Bluetooth: hci1: command 0x0419 tx timeout [ 134.327198][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.341162][ T1924] Bluetooth: hci2: command 0x0419 tx timeout [ 134.343108][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.347974][ T1924] Bluetooth: hci5: command 0x0419 tx timeout [ 134.357822][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.374846][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.385108][ T3655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.395677][ T3655] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.413357][ T3655] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.431737][ T2456] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.440273][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.456081][ T2456] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.465840][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.482674][ T3655] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.516479][ T3655] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.544114][ T3655] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.560562][ T3655] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.584374][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.602475][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.622684][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.677040][ T3687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.735055][ T1048] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.772329][ T1048] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.775749][ T2456] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.791437][ T2456] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.806041][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.832379][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.875071][ T1048] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.907258][ T1048] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.962767][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.003134][ T1048] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 16:16:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 16:16:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 16:16:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0xfffffdef}}, 0x0) 16:16:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x6}) [ 135.081404][ T1048] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.161078][ T1924] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:16:14 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)) 16:16:14 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x7e0, 0x4000) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 16:16:14 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 16:16:14 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000), 0x7e0, 0x4000) 16:16:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}}}, 0x1c}}, 0x0) 16:16:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'sit0\x00', 0x0}) 16:16:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)={0x0, 0xec}) 16:16:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000000)) 16:16:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x8, 0x0, 0x2}) 16:16:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1}}) 16:16:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x33fe0}}, 0x0) 16:16:15 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000000)={'ip6gre0\x00', 0x0}) 16:16:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x2, 0x6, 0x6, 0x40}) 16:16:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x8}) 16:16:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'syztnl2\x00', 0x0}) 16:16:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}}}, 0x1c}}, 0x0) 16:16:15 executing program 5: openat$ttyprintk(0xffffff9c, &(0x7f0000000540), 0x1635827d85881189, 0x0) 16:16:15 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_setup(0x237, &(0x7f0000000180)) 16:16:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x1c}, 0x300}, 0x0) 16:16:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @local}}) 16:16:15 executing program 5: syz_io_uring_setup(0x34bb, &(0x7f0000001380), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001400), 0x0) syz_io_uring_setup(0xc82, &(0x7f0000000080), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 16:16:15 executing program 1: r0 = syz_io_uring_setup(0x34bb, &(0x7f0000001380), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001400), &(0x7f0000001440)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x10000000) 16:16:15 executing program 0: modify_ldt$write(0x1, &(0x7f0000002100), 0x10) 16:16:15 executing program 4: socketpair(0x15, 0x0, 0x0, &(0x7f0000000300)) 16:16:15 executing program 2: memfd_create(&(0x7f00000000c0)='\x00', 0x5) 16:16:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000300)={'sit0\x00', 0x0}) 16:16:15 executing program 3: r0 = syz_io_uring_setup(0x34bb, &(0x7f0000001380), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001400), &(0x7f0000001440)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x11, r0, 0x0) 16:16:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf}, 0x0) 16:16:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @rand_addr=' \x01\x00'}}) 16:16:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000100)) 16:16:15 executing program 2: openat$ttyprintk(0xffffff9c, &(0x7f0000000000), 0x800, 0x0) 16:16:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x8, 0x3, 0x2}) 16:16:15 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)) 16:16:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x300}, 0x0) 16:16:15 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="740000000a01000000000000fe3953223835b8d71174195308d05f0c61a0a99322d72cc83f23a586783fd30769e60c4cd8a8a64b636f03f409a7db3da6a04d15e9451bb121fdb4557ea3a0ddec2565696e919f2e2568717ffe99d558aa532c8b20a5061af967a0efee2002a2a09a82f57cefc248a2"], 0xec}, 0x0) 16:16:15 executing program 0: openat$dlm_monitor(0xffffff9c, 0x0, 0x40580, 0x0) modify_ldt$write(0x1, &(0x7f0000002100)={0x0, 0xffffffffffffffff, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x10) 16:16:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 16:16:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x1}, 0x33fe0}}, 0x0) 16:16:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}}}, 0x1c}}, 0x0) 16:16:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}}}, 0x1c}}, 0x0) 16:16:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x2f, 0x80, 0x7f, 0xffffffff, 0x40, @private1={0xfc, 0x1, '\x00', 0x1}, @private1, 0x80, 0xf812, 0x6, 0x4000000}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = accept4(r0, &(0x7f0000000240)=@qipcrtr, &(0x7f00000002c0)=0x80, 0x81000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl0\x00', r1, 0x29, 0x80, 0x6, 0x6, 0x1, @empty, @rand_addr=' \x01\x00', 0x7800, 0x700, 0x8, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'ip6_vti0\x00', r4, 0x2f, 0x2, 0x1, 0x20, 0x1, @remote, @local, 0x7800, 0x8, 0xffffffbc, 0x7f92}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000001640)={'ip6tnl0\x00', &(0x7f00000015c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @multicast1}}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000600)={'syztnl0\x00', &(0x7f0000000580)={'syztnl0\x00', r5, 0x2f, 0x80, 0x3, 0x0, 0x4, @loopback, @remote, 0x20, 0x0, 0x3, 0xa2}}) sendmsg$nl_route(r3, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=@ipv6_getaddrlabel={0x58, 0x4a, 0x300, 0x70bd26, 0x25dfdbff, {0xa, 0x0, 0x1, 0x0, r6, 0x4}, [@IFAL_ADDRESS={0x14, 0x1, @local}, @IFAL_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x44}}, @IFAL_ADDRESS={0x14, 0x1, @private1={0xfc, 0x1, '\x00', 0x1}}]}, 0x58}, 0x1, 0x0, 0x0, 0x20040000}, 0x40800) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x2, 0x0, 0x78, @loopback, @loopback, 0x8, 0x7800}}) r7 = accept4(r3, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x80, 0x80000) accept4(r7, &(0x7f0000000480)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000500)=0x80, 0x80000) 16:16:15 executing program 2: r0 = syz_io_uring_setup(0x34bb, &(0x7f0000001380), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001400), &(0x7f0000001440)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 16:16:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private2, @local}}) 16:16:15 executing program 1: socketpair(0x22, 0x0, 0x2, &(0x7f0000000680)) 16:16:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}}}, 0x1c}}, 0x0) 16:16:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x400b}}}, 0x1c}}, 0x0) 16:16:16 executing program 0: socketpair(0x3d, 0x0, 0x0, &(0x7f0000000100)) 16:16:16 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000100), 0x18) 16:16:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}}}, 0x1c}}, 0x0) 16:16:16 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCCONS(r0, 0x541d) 16:16:16 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000280)) 16:16:16 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 16:16:16 executing program 0: socketpair(0x3, 0x0, 0x80000000, &(0x7f0000000000)) 16:16:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 16:16:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8913, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 16:16:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xf}}}, 0x1c}}, 0x0) 16:16:16 executing program 4: syz_open_dev$usbfs(&(0x7f0000000000), 0x7e0, 0x0) 16:16:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x320, 0x0, 0x1}) 16:16:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) 16:16:16 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) io_uring_setup(0x237, &(0x7f0000000180)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 16:16:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 16:16:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}}}, 0x1c}}, 0x0) 16:16:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}}}, 0x1c}}, 0x0) 16:16:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xf0ffffff}, 0x0) 16:16:16 executing program 0: syz_open_dev$mouse(&(0x7f0000002540), 0x0, 0xc040) 16:16:16 executing program 3: syz_open_dev$dri(&(0x7f0000001d40), 0x2, 0x46002) 16:16:16 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000000)) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) 16:16:16 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000001380), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 16:16:16 executing program 5: r0 = syz_io_uring_setup(0x34bb, &(0x7f0000001380), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001400), &(0x7f0000001440)) r1 = syz_io_uring_setup(0x34bb, &(0x7f0000001380), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000001400), &(0x7f0000001440)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x10000000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x11, r0, 0x0) 16:16:16 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x320, 0x2, 0x6, 0x6, 0x40}) 16:16:16 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000400), 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 16:16:16 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000004c0)) 16:16:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100), 0x8, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000140)) 16:16:16 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') fcntl$setlease(r0, 0x400, 0x0) 16:16:16 executing program 0: r0 = mq_open(&(0x7f00000000c0)='{\x00', 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) mq_timedreceive(r0, &(0x7f0000000140)=""/96, 0x60, 0x7, &(0x7f0000000200)={r1, r2+60000000}) 16:16:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4b, &(0x7f0000000300)={@local, @random="b0f129066a5b", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x15, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}, {'}'}}}}}}}, 0x0) 16:16:16 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @dev}}}, 0x88) 16:16:16 executing program 3: r0 = add_key$keyring(&(0x7f00000041c0), &(0x7f0000004200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="d1", 0x1, r0) 16:16:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x5c}}, 0x0) 16:16:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000ac0)='7', 0x1}], 0x1) read(r1, &(0x7f0000001100)=""/153, 0x99) splice(r0, &(0x7f0000000000), r2, 0x0, 0x3, 0x0) [ 137.381364][ T3884] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:16:16 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) recvfrom$inet6(r1, &(0x7f0000000080)=""/124, 0x7c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 16:16:16 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x4c0, 0x1f0, 0x1f0, 0x108, 0x3d8, 0x3d8, 0x3d8, 0x4, 0x0, {[{{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@multicast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'veth1_vlan\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dri_device_t:s0\x00'}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x510) [ 137.442516][ T3887] trusted_key: encrypted_key: insufficient parameters specified 16:16:17 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f01000000000905830360"], 0x0) syz_open_dev$evdev(&(0x7f0000000000), 0xe0, 0x0) 16:16:17 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x17, &(0x7f0000000400)={0x29}, 0x108) 16:16:17 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) 16:16:17 executing program 0: syz_io_uring_setup(0x7b68, &(0x7f00000000c0), &(0x7f0000bff000/0x400000)=nil, &(0x7f0000cff000/0x2000)=nil, &(0x7f0000000040), &(0x7f0000000140)) 16:16:17 executing program 1: r0 = socket$inet(0x2, 0x8080a, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) [ 137.649417][ T3904] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 16:16:17 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000003440)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r1, r0) 16:16:17 executing program 1: io_setup(0xc88a, &(0x7f0000000040)) 16:16:17 executing program 2: io_setup(0x5, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000140)=[{}], &(0x7f00000001c0)={0x0, r1+10000000}) 16:16:17 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffe000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) 16:16:17 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 16:16:17 executing program 0: fork() r0 = fork() wait4(r0, 0x0, 0x1, &(0x7f0000000040)) [ 137.869923][ T3697] usb 5-1: new high-speed USB device number 2 using dummy_hcd 16:16:17 executing program 3: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x200000c, 0xffffffffffffffff) [ 138.109913][ T3697] usb 5-1: Using ep0 maxpacket: 8 [ 138.229860][ T3697] usb 5-1: config 0 has an invalid interface number: 65 but max is 0 [ 138.238220][ T3697] usb 5-1: config 0 has no interface number 0 [ 138.254914][ T3697] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 138.278293][ T3697] usb 5-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 138.308421][ T3697] usb 5-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 138.352199][ T3697] usb 5-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 138.370458][ T3697] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.393936][ T3697] usb 5-1: config 0 descriptor?? [ 138.440819][ T3697] input: Generic X-Box pad as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.65/input/input5 [ 138.651146][ T136] usb 5-1: USB disconnect, device number 2 [ 138.651431][ C0] xpad 5-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 138.670079][ T136] xpad 5-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 16:16:18 executing program 4: open$dir(&(0x7f0000000380)='./file0\x00', 0xa4a41, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0xa841, 0x0) 16:16:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x3}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x301}], {0x14}}, 0x50}}, 0x0) 16:16:18 executing program 1: r0 = fork() ioprio_set$pid(0x1, r0, 0x6000) 16:16:18 executing program 0: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000040)=""/52) 16:16:18 executing program 2: r0 = fork() mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) move_pages(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000ffc000/0x4000)=nil], 0x0, &(0x7f0000000040), 0x4) openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/ipc\x00') ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) mkdirat$cgroup_root(0xffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x1ff) 16:16:18 executing program 3: io_setup(0x5, &(0x7f0000000040)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000140)=[{}], 0x0) 16:16:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)) 16:16:18 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 16:16:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 16:16:18 executing program 4: setpriority(0x2, 0x0, 0x1) 16:16:18 executing program 2: socket(0x18, 0x0, 0x10000) 16:16:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 16:16:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10003, 0x0) 16:16:19 executing program 1: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, &(0x7f0000000140)) 16:16:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x10, 0x803, 0x1) 16:16:19 executing program 2: migrate_pages(0x0, 0x9, 0x0, &(0x7f0000000100)=0x87) 16:16:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x14}], {0x14}}, 0x3c}}, 0x0) 16:16:19 executing program 3: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) 16:16:19 executing program 5: r0 = getpgid(0x0) r1 = getpgrp(0xffffffffffffffff) kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 16:16:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}]}, 0x2c}}, 0x0) 16:16:19 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 16:16:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="940000000209010800000000000000000500000780000200060003400001000014000180080001000000000008000200ac14142106000340000000001400018008001400ac1414bb08000200e0000001060003400001000006000340000000000c0002"], 0x94}}, 0x0) 16:16:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 16:16:19 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) [ 140.208450][ T3973] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:16:19 executing program 5: r0 = getpgid(0x0) r1 = getpgrp(0xffffffffffffffff) kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 16:16:19 executing program 0: r0 = getpgid(0x0) migrate_pages(r0, 0x0, 0x0, 0x0) 16:16:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 16:16:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6}]}, 0x1c}}, 0x0) 16:16:19 executing program 5: r0 = getpgid(0x0) r1 = getpgrp(0xffffffffffffffff) kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 16:16:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:16:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x6, 0x401}, 0x14}}, 0x0) 16:16:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 16:16:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f0000000000)=0xfffffffffffffefd) 16:16:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 16:16:20 executing program 5: r0 = getpgid(0x0) r1 = getpgrp(0xffffffffffffffff) kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 16:16:20 executing program 0: mq_unlink(&(0x7f0000000140)=',]\xb8@\x00') [ 140.535763][ T3997] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:16:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 16:16:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 16:16:20 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000001d80)={0x0, 0x989680}, 0x0) 16:16:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 16:16:20 executing program 5: setpriority(0x0, 0x0, 0x20) setpriority(0x2, 0x0, 0x0) 16:16:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x14, 0x7, 0xa, 0x3}, 0x14}}, 0x0) 16:16:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x34, 0x15, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 16:16:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 16:16:20 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup2(r1, r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r3, 0x121}, 0x14}}, 0x0) 16:16:20 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100), 0x240200, 0x0) sendmsg$IPSET_CMD_SAVE(r0, 0x0, 0x0) 16:16:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x50, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @mcast1}}}]}]}, 0x50}}, 0x0) 16:16:20 executing program 2: clock_gettime(0x0, &(0x7f0000000240)) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x2}, 0x0) 16:16:20 executing program 1: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000080)) 16:16:20 executing program 0: r0 = epoll_create(0x8) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x5, &(0x7f0000000080), 0x8) 16:16:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 16:16:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", ""]}, 0xfd9c}}, 0x0) [ 141.008455][ T4028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:16:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) 16:16:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) 16:16:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 16:16:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 16:16:20 executing program 5: getitimer(0x0, &(0x7f0000000200)) 16:16:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, 0x0) 16:16:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, 0x0, &(0x7f00000000c0)) 16:16:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) 16:16:20 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18}, 0x18) 16:16:20 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000084c0), 0x0, 0x0) timerfd_gettime(r0, 0x0) 16:16:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}}, &(0x7f00000000c0)=0x98) 16:16:20 executing program 2: socket(0x23, 0x0, 0xfffffffa) 16:16:20 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000084c0), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) 16:16:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x82, 0x0) write$cgroup_devices(r0, 0x0, 0x0) [ 141.380666][ T4055] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:16:20 executing program 1: memfd_create(&(0x7f0000000180)='/+#%}.}%,[+\x00', 0x5) 16:16:21 executing program 3: socketpair$unix(0x2, 0x2, 0x11, &(0x7f0000000880)) 16:16:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100), 0x8) 16:16:21 executing program 0: socket(0x2, 0x0, 0x7ff) 16:16:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 16:16:21 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x301}], {0x14}}, 0x70}}, 0x0) 16:16:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 16:16:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x541b, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 16:16:21 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) accept4(r0, 0x0, 0x0, 0x0) 16:16:21 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 16:16:21 executing program 4: syz_open_dev$dri(&(0x7f0000000080), 0x6e3, 0x204080) 16:16:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @remote}, 0x5000) 16:16:21 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000084c0), 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000084c0), 0x0, 0x0) r2 = gettid() r3 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000380)={r1}) 16:16:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 16:16:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="74000000090601"], 0x74}}, 0x0) 16:16:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)={0xec4, 0x0, 0x4, 0x301, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="2987cf38753350f44e9ee4faf0985b20e09a76560d", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="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"]}, 0xec4}}, 0x0) 16:16:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x20}}, 0x24004080) 16:16:21 executing program 4: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001b00), 0xffffffffffffffff) 16:16:21 executing program 1: migrate_pages(0xffffffffffffffff, 0x5, 0x0, &(0x7f00000001c0)) 16:16:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSET={0x20, 0x9, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0x18, 0xc, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x60}}, 0x0) 16:16:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x84) [ 141.938525][ T4097] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 141.961345][ T4099] netlink: 3744 bytes leftover after parsing attributes in process `syz-executor.5'. 16:16:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x18, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 16:16:21 executing program 1: setpriority(0x0, 0x0, 0x20) setpriority(0x0, 0x0, 0x0) 16:16:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000001280), r0) 16:16:21 executing program 5: r0 = socket(0x18, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 16:16:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000300)={0x0, {{0x3, 0x0, @multicast2}}, {{0x2, 0x0, @private}}}, 0x108) 16:16:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x9, 0x6, 0x401}, 0x14}}, 0x0) 16:16:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 16:16:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 16:16:21 executing program 3: memfd_create(0x0, 0x7) 16:16:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x3}, 0x14}}, 0x0) 16:16:21 executing program 5: socket(0x1, 0x803, 0x0) 16:16:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSETELEM={0x18, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x40}}, 0x0) 16:16:21 executing program 1: ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)={0xa0, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x4}, @CTA_NAT_DST={0x8, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_ID={0x8}, @CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xa0}}, 0x0) getegid() setregid(0x0, 0xee00) 16:16:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 16:16:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x18, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 16:16:21 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000084c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)) 16:16:21 executing program 5: r0 = socket(0x1, 0x803, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 16:16:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x28, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) 16:16:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) 16:16:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 16:16:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @private=0xa010100}}}, &(0x7f0000000100)=0x98) 16:16:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="74000000040a0101"], 0x74}}, 0x0) 16:16:22 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x44600) 16:16:22 executing program 2: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x9}, 0x0) 16:16:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:16:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, &(0x7f0000000140)) 16:16:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f0000001c00)={0x14, 0x2, 0x7, 0x301}, 0x14}}, 0x0) 16:16:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x401}, 0x14}}, 0x0) [ 142.821795][ T4155] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. 16:16:22 executing program 2: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) 16:16:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x1f0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@arp={@remote, @loopback, 0xff, 0x0, 0x0, 0x0, {}, {}, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 'vxcan1\x00', 'team_slave_1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="5fcdedba578f", @mac, @private, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 16:16:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSET={0x40, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0xe5c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe28, 0x3, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x54, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x24, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1d, 0x1, "8c44ab49d616506e1e09301eb260aa7d4be9c09243ab4f6235"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x19, 0x6, 0x1, 0x0, "831b6e579e5e7259d7792df60e295f3552511c6ca3"}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}, {0xd7c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x29, 0x6, 0x1, 0x0, "d362db48a0d0e49af3dbd4a4e3b720ffa90c29db8e142321bcd692e2c9328d759b259c4a88"}, @NFTA_SET_ELEM_KEY={0x98, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY_END={0xca8, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xc7d, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 16:16:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:16:22 executing program 3: socket(0xa, 0x5, 0x4) 16:16:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0), 0x20) 16:16:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x1, 0x5}, 0x14}}, 0x0) 16:16:22 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000084c0), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 16:16:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000340)) 16:16:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x1000) 16:16:22 executing program 4: clock_gettime(0x0, &(0x7f0000000240)={0x0}) select(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={r0}) 16:16:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x20, 0x2, 0x7, 0x401}, 0x20}}, 0x0) 16:16:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), 0x84) 16:16:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x13, 0xa, 0x3}, 0x14}}, 0x0) 16:16:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 143.269213][ T4192] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:16:22 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 16:16:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 16:16:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4, 0x8, 0x401, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9000}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 16:16:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) 16:16:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @multicast2}}}, &(0x7f0000000000)=0x98) 16:16:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201}], {0x14}}, 0x5c}}, 0x0) 16:16:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSET={0x14, 0x9, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) 16:16:22 executing program 3: r0 = socket(0x2, 0x3, 0x8) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 16:16:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0x13, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}]}, 0x28}}, 0x0) 16:16:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:16:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x1, 0x8, 0x101}, 0x14}}, 0x0) 16:16:23 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 16:16:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0xd, 0x6, 0x5}, 0x14}}, 0x0) 16:16:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x1f0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x9, 0x0, {0xffffffff}}}}, {{@arp={@remote, @loopback, 0x0, 0x0, 0x0, 0x0, {}, {@empty, {[0x0, 0x0, 0x0, 0xff]}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'vxcan1\x00', 'team_slave_1\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="5fcdedba578f", @mac, @private, @dev}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 16:16:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, 0x15, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 16:16:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 16:16:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f0000000180)=0x1e) 16:16:23 executing program 5: semctl$GETVAL(0x0, 0x4, 0xc, 0x0) 16:16:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'syztnl1\x00', 0x0}) 16:16:23 executing program 3: pipe2$9p(0x0, 0x8000) 16:16:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x50, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x50}}, 0x0) 16:16:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) 16:16:23 executing program 3: pselect6(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x3}, 0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={[0xda]}, 0x8}) 16:16:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6tnl0\x00', 0x0}) 16:16:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}]}]}, 0x28}}, 0x0) 16:16:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)={0x268, 0x1, 0x5, 0x201, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "6d552980c22d1e0c25f8004944f761d86e799344774858cc0da505665f7c7a90", "ceb68431ea461b120c6f932e3fea14e532d01b158cd8a185b157146903468445"}}}]}, 0x268}}, 0x0) 16:16:23 executing program 4: clock_gettime(0x4, &(0x7f0000000480)) 16:16:23 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000084c0), 0x0, 0x0) r1 = gettid() r2 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000380)) 16:16:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000040)) 16:16:23 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000084c0), 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000084c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x20000000}) 16:16:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x9}, 0x8) 16:16:23 executing program 2: r0 = getpgid(0x0) migrate_pages(r0, 0x9, 0x0, &(0x7f0000000100)=0x87) 16:16:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000000c0)=0x84) 16:16:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000bc0)=ANY=[@ANYRES16, @ANYBLOB="8bf525bd7000fddbdf25894000000800"], 0x2878}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004) 16:16:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6_vti0\x00', 0x0}) 16:16:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x3, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) 16:16:23 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 16:16:23 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 16:16:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000021e01"], 0x20}}, 0x0) 16:16:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_DELOBJ={0x14}], {0x14}}, 0x3c}}, 0x0) 16:16:23 executing program 0: socket(0x2b, 0x1, 0x67ae) 16:16:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 16:16:23 executing program 5: socket$inet_sctp(0x2, 0xbc65c05cb149f65b, 0x84) 16:16:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0xdd1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) 16:16:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x2, 0x7, 0x301}, 0x14}}, 0x0) 16:16:23 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 16:16:23 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:16:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 16:16:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x14, 0x14, 0xa, 0x201}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x301, 0x0, 0x0, {0x5}}], {0x14}}, 0x70}}, 0x0) 16:16:23 executing program 4: socket$inet_sctp(0x2, 0x1, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:16:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 16:16:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:16:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 16:16:24 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000084c0), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 16:16:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x40, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5796}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x149c}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004}, 0x20) [ 144.579482][ T4301] sctp: [Deprecated]: syz-executor.4 (pid 4301) Use of int in maxseg socket option. [ 144.579482][ T4301] Use struct sctp_assoc_value instead 16:16:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0xffffffffffffffeb, 0x7, 0x1, 0x0, 0x0, 0x0, {}, [""]}, 0x14}}, 0x0) 16:16:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() syz_open_procfs(r0, 0x0) 16:16:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 16:16:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 16:16:24 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:16:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f0000000100)=0x98) 16:16:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000040)=0x3d) 16:16:24 executing program 5: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={0x0, r0/1000+10000}) [ 144.822218][ T4318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 144.853538][ T4323] sctp: [Deprecated]: syz-executor.2 (pid 4323) Use of int in maxseg socket option. [ 144.853538][ T4323] Use struct sctp_assoc_value instead 16:16:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSET={0x40, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_OBJ_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSETELEM={0xe5c, 0xc, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe28, 0x3, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x54, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x24, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1d, 0x1, "8c44ab49d616506e1e09301eb260aa7d4be9c09243ab4f6235"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x24, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x19, 0x6, 0x1, 0x0, "831b6e579e5e7259d7792df60e295f3552511c6ca3"}]}, {0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}, {0xd7c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_USERDATA={0x29, 0x6, 0x1, 0x0, "d362db48a0d0e49af3dbd4a4e3b720ffa90c29db8e142321bcd692e2c9328d759b259c4a88"}, @NFTA_SET_ELEM_KEY={0x98, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY_END={0xca8, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xc7d, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 16:16:24 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:16:24 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14}, 0x14) 16:16:24 executing program 5: io_uring_setup(0x237, &(0x7f0000000180)={0x0, 0x3ed4, 0x1}) 16:16:24 executing program 3: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 16:16:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000740)) getpid() r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000040)='9', 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r2, r1, 0x0) 16:16:24 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x210882, 0x0) 16:16:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xffffffffffffff85, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0xf, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}]}, 0x54}}, 0x0) 16:16:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 16:16:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 16:16:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x9, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:16:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) 16:16:24 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0), 0x107400, 0x0) 16:16:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x20, 0xa, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 145.195459][ T4347] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:16:24 executing program 2: socket(0x22, 0x0, 0x80) 16:16:24 executing program 1: select(0x40, &(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000000140)) 16:16:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x24, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_TUPLE={0x4}]}, 0x24}}, 0x0) 16:16:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0xd}]}, 0x1c}}, 0x0) [ 145.300126][ T4348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:16:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c}, 0x2000009c}}, 0x0) 16:16:25 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x80, 0xa0, 0x0, 0x4, 0x0, 0x431d, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x30000}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x4010, r1, 0x68754000) 16:16:25 executing program 0: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffff, 0x6e0}}, './bus\x00'}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x0, 0x3, 0x80000000, 0xff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r3, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r4, &(0x7f0000000200)={'syz1', "a8545fdaafc9f5dc582731bb07b94105722cae52590b1dd78c46a4b830dc39bdb256eb40b228517fe8146670f0757c6160978997c03c32738926610c8ba68315a5649ebb97385da6c88e225c7d9677ff13c4f7e2c7da202930715de89f32c15f2fb44f0df66b8ed4f9ba51cc823b8249432a0f537ba0e59fc6644264daff5d409d023bef402c9910fbca2f9a1b9cae22e9c579425ca22eb1a575a5aadf70dfc757779546b8880414ada19c0fd2e4a1707226971576"}, 0xb9) fcntl$setstatus(r5, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) mount$fuse(0x0, 0x0, 0x0, 0x2200800, 0x0) io_submit(r6, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 16:16:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b00000000000000000000000000000000000000000000000000000000000000380000000000000000005d"], 0x40) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0086438, &(0x7f0000000080)) 16:16:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe4) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x200, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000140)={0x18, 0x1b, 0x6b45c96cbae66c16, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0xb, 0x0, 0x0, @fd}]}, 0x18}], 0x1, &(0x7f00000005c0)=[@cred={{0x18, 0x1, 0x2, {r0, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {r1, r2, r3}}}], 0x30, 0x70}, 0x24008091) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cd]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 145.582369][ T4371] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:16:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b00000000000000000000000000000000000000000000000000000000000000380000000000000000005d"], 0x40) (async) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0086438, &(0x7f0000000080)) 16:16:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="232182ae2aa76062fa697651622f04701f8e3c090a"], 0x191) close(r2) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000000)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000040)={r5, 0x7ff}, 0x8) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="232182ae2aa76062fa697600002f0470388e3c090a7336e671cdd5b99ad734d8790f435206657fef98b4be50ce87776b1fb8807b9072d7ef08cdaef331aaf9c5eaba8bc3fe1680ae78b8fff08c53c655f71989a62044b5e1e854f7a9c040e85fe679c25e4e61b90da28d4a79d55247448cfb00"], 0x191) close(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x5e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0x8}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6f9}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e20, 0x2e, @mcast1, 0x3f}], 0xb4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x3f, 0x4) sendto$inet6(r0, &(0x7f0000000080)="97", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 145.616315][ C1] hrtimer: interrupt took 43914 ns 16:16:25 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x80, 0xa0, 0x0, 0x4, 0x0, 0x431d, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x30000}) (async) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x4010, r1, 0x68754000) 16:16:25 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b00000000000000000000000000000000000000000000000000000000000000380000000000000000005d"], 0x40) r1 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x2) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0086438, &(0x7f0000000080)) 16:16:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) (async, rerun: 64) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) (rerun: 64) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="232182ae2aa76062fa697651622f04701f8e3c090a"], 0x191) (async) close(r2) r3 = socket$inet_sctp(0x2, 0x5, 0x84) (async) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000000)={r5}, 0x8) (async) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000040)={r5, 0x7ff}, 0x8) (async, rerun: 64) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="232182ae2aa76062fa697600002f0470388e3c090a7336e671cdd5b99ad734d8790f435206657fef98b4be50ce87776b1fb8807b9072d7ef08cdaef331aaf9c5eaba8bc3fe1680ae78b8fff08c53c655f71989a62044b5e1e854f7a9c040e85fe679c25e4e61b90da28d4a79d55247448cfb00"], 0x191) (rerun: 64) close(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x5e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0x8}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6f9}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e20, 0x2e, @mcast1, 0x3f}], 0xb4) (async) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x3f, 0x4) (async) sendto$inet6(r0, &(0x7f0000000080)="97", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:16:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x4, 0x7e, 0x0, 0x9, 0x0, 0xffff, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x3}, 0x0, 0x7f, 0x3, 0x4, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b702df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf1c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970ccc5858659be6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313c80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9075937cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798ef6051fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b4af61040528aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df613f51f56627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000004300)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000042c0)={&(0x7f0000004340)=ANY=[@ANYBLOB="42ba50381c0800b594ed7749fa8d50b689957f0274f8ad4b3c75eccbe1b44259ff2a8a6538a69702badebdfd30d406e3c8eaf0a4b237e5c32f48c9d478d9694c0683c9747ab17e6c26aeffb6", @ANYRES16=r2, @ANYBLOB="00020500000000000000010000000000000009410000004c0018ffff000173797a3000"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = dup2(r3, r0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0)="a2e699f9", 0x4) read$FUSE(0xffffffffffffffff, &(0x7f0000002100)={0x2020}, 0x2020) r5 = openat$hwrng(0xffffff9c, &(0x7f0000002040), 0x101000, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000002080)={'wg1\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fstat(0xffffffffffffffff, &(0x7f00000041c0)) 16:16:25 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x80, 0xa0, 0x0, 0x4, 0x0, 0x431d, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x30000}) (async) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000000, 0x4010, r1, 0x68754000) 16:16:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, 0x0, &(0x7f0000000140)) 16:16:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x4, 0x7e, 0x0, 0x9, 0x0, 0xffff, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x3}, 0x0, 0x7f, 0x3, 0x4, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0xb) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) (async, rerun: 64) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) (rerun: 64) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) (async) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000004300)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000042c0)={&(0x7f0000004340)=ANY=[@ANYBLOB="42ba50381c0800b594ed7749fa8d50b689957f0274f8ad4b3c75eccbe1b44259ff2a8a6538a69702badebdfd30d406e3c8eaf0a4b237e5c32f48c9d478d9694c0683c9747ab17e6c26aeffb6", @ANYRES16=r2, @ANYBLOB="00020500000000000000010000000000000009410000004c0018ffff000173797a3000"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) (async, rerun: 64) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) (rerun: 64) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r4 = dup2(r3, r0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) (async) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0)="a2e699f9", 0x4) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000002100)={0x2020}, 0x2020) r5 = openat$hwrng(0xffffff9c, &(0x7f0000002040), 0x101000, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000002080)={'wg1\x00', {0x2, 0x0, @multicast1}}) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) (async, rerun: 64) fstat(0xffffffffffffffff, &(0x7f00000041c0)) 16:16:25 executing program 0: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffff, 0x6e0}}, './bus\x00'}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x0, 0x3, 0x80000000, 0xff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) r4 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r3, 0x0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write$binfmt_misc(r4, &(0x7f0000000200)={'syz1', "a8545fdaafc9f5dc582731bb07b94105722cae52590b1dd78c46a4b830dc39bdb256eb40b228517fe8146670f0757c6160978997c03c32738926610c8ba68315a5649ebb97385da6c88e225c7d9677ff13c4f7e2c7da202930715de89f32c15f2fb44f0df66b8ed4f9ba51cc823b8249432a0f537ba0e59fc6644264daff5d409d023bef402c9910fbca2f9a1b9cae22e9c579425ca22eb1a575a5aadf70dfc757779546b8880414ada19c0fd2e4a1707226971576"}, 0xb9) fcntl$setstatus(r5, 0x4, 0x4002) (async) io_setup(0xb, &(0x7f0000000040)=0x0) mount$fuse(0x0, 0x0, 0x0, 0x2200800, 0x0) (async) io_submit(r6, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 16:16:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x14, 0xa, 0x6, 0x3}, 0x14}}, 0x0) 16:16:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) (async) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) (async) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe4) (async) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x200, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000140)={0x18, 0x1b, 0x6b45c96cbae66c16, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0xb, 0x0, 0x0, @fd}]}, 0x18}], 0x1, &(0x7f00000005c0)=[@cred={{0x18, 0x1, 0x2, {r0, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {r1, r2, r3}}}], 0x30, 0x70}, 0x24008091) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) (async) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cd]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) 16:16:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x35}, @IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x70}}, 0x40008) 16:16:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r1 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="232182ae2aa76062fa697651622f04701f8e3c090a"], 0x191) (async) close(r2) (async) r3 = socket$inet_sctp(0x2, 0x5, 0x84) (async) r4 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xc, &(0x7f00000002c0)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000000)={r5}, 0x8) (async) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000040)={r5, 0x7ff}, 0x8) (async) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="232182ae2aa76062fa697600002f0470388e3c090a7336e671cdd5b99ad734d8790f435206657fef98b4be50ce87776b1fb8807b9072d7ef08cdaef331aaf9c5eaba8bc3fe1680ae78b8fff08c53c655f71989a62044b5e1e854f7a9c040e85fe679c25e4e61b90da28d4a79d55247448cfb00"], 0x191) (async) close(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x5e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0x8}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6f9}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e20, 0x2e, @mcast1, 0x3f}], 0xb4) (async) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x3f, 0x4) sendto$inet6(r0, &(0x7f0000000080)="97", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 146.215357][ T4417] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 16:16:25 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="74000000040a010100000000000000000a"], 0x74}}, 0x0) [ 146.260056][ T4417] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:16:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x3, 0x7, 0x3}, 0x14}}, 0x0) 16:16:25 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) close(0xffffffffffffffff) (async, rerun: 64) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) (async, rerun: 32) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe4) (rerun: 32) statx(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x200, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)=@kern={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000140)={0x18, 0x1b, 0x6b45c96cbae66c16, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0xb, 0x0, 0x0, @fd}]}, 0x18}], 0x1, &(0x7f00000005c0)=[@cred={{0x18, 0x1, 0x2, {r0, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {r1, r2, r3}}}], 0x30, 0x70}, 0x24008091) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) (async, rerun: 32) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) (rerun: 32) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cd]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x2) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) 16:16:25 executing program 1: setgid(0xee01) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000600)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000340)={0x34, 0x1, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xf, 0x1, 'sane-20000\x00'}}, @CTA_TUPLE_REPLY={0x4}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) [ 146.382805][ T4431] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.5'. 16:16:25 executing program 5: select(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x9}, &(0x7f0000000140)) 16:16:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x4, 0x7e, 0x0, 0x9, 0x0, 0xffff, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x3}, 0x0, 0x7f, 0x3, 0x4, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0xb) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000000)="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", 0x2000, 0x0) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000004300)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000042c0)={&(0x7f0000004340)=ANY=[@ANYBLOB="42ba50381c0800b594ed7749fa8d50b689957f0274f8ad4b3c75eccbe1b44259ff2a8a6538a69702badebdfd30d406e3c8eaf0a4b237e5c32f48c9d478d9694c0683c9747ab17e6c26aeffb6", @ANYRES16=r2, @ANYBLOB="00020500000000000000010000000000000009410000004c0018ffff000173797a3000"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000) (async) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) (async) r4 = dup2(r3, r0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) (async) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f00000000c0)="a2e699f9", 0x4) (async) read$FUSE(0xffffffffffffffff, &(0x7f0000002100)={0x2020}, 0x2020) (async) r5 = openat$hwrng(0xffffff9c, &(0x7f0000002040), 0x101000, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000002080)={'wg1\x00', {0x2, 0x0, @multicast1}}) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fstat(0xffffffffffffffff, &(0x7f00000041c0)) 16:16:25 executing program 0: ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffff, 0x6e0}}, './bus\x00'}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x0, 0x3, 0x80000000, 0xff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r3, 0x0) (async) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) write$binfmt_misc(r4, &(0x7f0000000200)={'syz1', "a8545fdaafc9f5dc582731bb07b94105722cae52590b1dd78c46a4b830dc39bdb256eb40b228517fe8146670f0757c6160978997c03c32738926610c8ba68315a5649ebb97385da6c88e225c7d9677ff13c4f7e2c7da202930715de89f32c15f2fb44f0df66b8ed4f9ba51cc823b8249432a0f537ba0e59fc6644264daff5d409d023bef402c9910fbca2f9a1b9cae22e9c579425ca22eb1a575a5aadf70dfc757779546b8880414ada19c0fd2e4a1707226971576"}, 0xb9) (async, rerun: 32) fcntl$setstatus(r5, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) mount$fuse(0x0, 0x0, 0x0, 0x2200800, 0x0) (async) io_submit(r6, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) 16:16:26 executing program 4: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000140)='0', 0x1) 16:16:26 executing program 2: alarm(0x4) 16:16:26 executing program 5: syz_open_dev$dri(&(0x7f0000000080), 0xfffffffffffffffc, 0x0) 16:16:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) 16:16:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000001780)={0x14, 0xb, 0x6, 0x101}, 0x14}}, 0x0) 16:16:26 executing program 5: socket(0x28, 0x0, 0xffffffff) 16:16:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 16:16:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0xec4, 0xa, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_SET_DESC={0x1e8, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x58, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0xc8, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0xbc, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8}]}]}]}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_DATA_LEN={0x8}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_USERDATA={0xc8d, 0xd, 0x1, 0x0, "fef9521a98b9d622dec0346066d637949c4779e64854fdce6ee7a8cf262f3837d9d55d7a9a7040920d14ab53687e5f0f0f712c2caf44533c01225246d8d22e13a8ad0043f6a5e4b4745cdc0822b3cbeaf8a85d4715766f57f61e04592e5bb0ac70a2d7efd58441a380d1ff9c12076f0ff41a97bc80e1d6ac865fc669fbf278cf3b484de580fdf7a26f51c38c7d11efd00130262998249818546dadf5116d4ac03ccc28ca52079c056f9f520cdd44a0fa70f21457b3eb4013455af5574711043d5b759f610d904d106f14fdd07659aa51df1202bdb7d1870582e799bd6cf56d7fd1f58943e09a07bbb0d038331226af240a493f83447d40ba352f18385b9c6a659fc6b0af5ff0f3d109df25bf213ebf7afa86fc100fbefea1e8266d3cd17cbd1f11d4f4d8e01a6fac5afa4cba1427e8dcecc5905e26674f1773a786ddf97d28d690137efc57ce7831cffde846db24232f617010b6657e22f545dd59d13584855abce264ee7773358ce90e408ebae80833d32a2f00843ccb5a370eda12c3b88aa62def9147037663b26f69164a4d387636b630c8b4193f57350e9a8d23097b1fc788c55fbefd921494b7cbb7a6d4d17c64535724d773fc6807c1824206c6ddd0536d92410bf67e7cd680a2232fb783427518ecb1fb941442af245fecab0fb2d0422c2f240371607c8dfc5cfb681615ec9fbab63212f6bda0170327e3787e73314d8aea78063ee4e85acc30dc25fc911fd1b7e4d500e10d9c63ed39388d65f465c802ac592de14d6574b3eb2e7350da8a18373458c56067d37eef54662de3043a0baac229d9efcc406497d163a4244ab29a8ce8ac6eb1fe465f69ef0daca3a9ca2228b38ba8703ba001b5793ebfa76c1922a236c8ac437542a47491dd67bdf21fe20930a5ca71c4ced86ee262439023c89a18591c408c56b364d4c2afef1c7c4c1ee4b773bf5afdf4cb92eba3afd6d5661870e60d75356dea0ab2bc25e502847eed072b46fa5cb49fe8d9c11e550d35ecc56e054ec1edcd2b0235460c1f2230527ebd66d132f98cb6b101e8eb6abdfe82d2735258bc280a79d1fbaa520cd661d5286ce281841a93c20fb65533c0bd1f6ea23f9e422cf27ef72db4c287243601ce7a465646e3912f1d0c77ea09aee60f4544da046a11fe6953e75c4ca89b68be5a5b0ec078395f6823844e2788785493284455ea466d572f877593b009bf408eb051603d980c5fa5d04f3f8eaf2eeb6224c5a925c39b666fdd892822b50f3b658b2af6960ea8c6b2219c9ec14bf28ea6cf0ca7998fcc31c0dc4180f5c05bc0b8f958ad9755730f04878362bd088b1340abad8ef56ed93e7df239a9ecbcd8345c2f23fad4d484e86afad318f34ae0cd0ab85117372bca36270ed7f7b4d3e20d98dc19b4ff4c5138507f9b6b4c915a57986709ae861aeb7250c2c44c8e0bf5e5dcc60b98d210564f3c9e319db25026dd52c5297f90baf481829a8391f95bfa9d8d73db3480aa38aa6e5578cfd8f13fa77977e767f852dbf7d3df426b64961861b7527274ff08db727bf64f4457b5bfb0545e141240d26ef6007f26ac31a007ec86e0b32fcdf184513f8954a670d5065060606736353d7a19fc08bd89771c1523502a27710252a5e9cce49075579606eac67ec25e4f5c6e109a3111f104ef2ff6c9b179cfd0737e9871247413e399e4a672528640590507725564f1726f69ab35de62d461199dde14df7ea8b3e7ac64444d7fd259c28018fa2a0e6e64f65b08d3edecc182bc019c8f05ff7dba59f76306d632f573d140d9a8ebb5545d1b3cadd6a4b64cc0224675e8661c55afef3ee2ca4cf436f1a54745c33a4651edc39852aa5b3fcd54c68a16a8216b7445b04e682f8952e1e083429706d6718bbfdcf71370faf7344d382b4c67ad84e02b57ce5317e389c5c4cdbc30e5eb4df1f996638c20857dcaf793c5ed01b90f367bdff25d265a28205271f9e303496d3e162e940c071fdba7be7c18ceaa370880a8932602256995052cdb14500e3cb340dd1df2fec444228c82d689bcd7331f7f397a7d43c21f0e0664153ecbad20e7b8241da2da7356c4b3c3d96565ad43a4a380229e550d59a40bf925b5044ef169a6cb68f7e8cad0787669676b46cb1cc7ac2fb0e9e9aea2f9935b1288335d6b477f727ab5b71bff2ee08cc9454fdd2f6f171266a650ed825244412efb84f2dba0c6416cc8723ffa70ef0ac62a30afbd0d5f4437a4655c63ad57047f90c13eb6f8622818935c000ca307e02dd57be88671ddd850364fabd703a6bb68239e9d2972d16e364cb430ddee2197d4230c6c841ceaa34abd41dee6affd5bb287466f9c3da12fd6d98feb99355ca1fcaaa45258c23d16086d3c857f0642a0105810a2897a73e43fac87b977db090534b786cc048cf79793dda252235935cc554580bc575acbb1d98169caa3d23dd45599900a37748e28f923f33ad3bdfae800537f61b6012e1b9c37c1a53880150e4bca9ed03282defd616fe1ae4892d7c5c5d67be1fc2db9b11edfe0b35f1cc864cf9021a581df5a630c5e5b2a6d856f3991d1b7a44221e2877c12db2e5056b35ede0d1064718353adedd10dc0beccc9b28ade245bbe2b71569f3f775349253013051b20c63e34b3bc207b9932330117d821077d679ddacef814fe0df36223c3c901dd0c04b97e22c1ac1816012514e0c6df1ae646b3d50aae3c9c689d1eb403c3e6c93067db1082517d3f09193e7b16dfe494b17ac3e481190e1cde367db3537bcc5dbfbd2769a5cab292c36b433d9fd7c1659d7219f6858efb1ffe28cfed50c892424639cb8dd6aba337a8c3f2c325afce389cd977758bbcbd052b12167b7c7701cffdb76936a9c1419f5c2b3a3dadf1229cd8da837360fcf05f3426d1d415ae4e81adaf007c66342e62a2ffc16680dda29a3e428c3a037706e6d1b2ef2148489ff77efb48e5a10425d11f35d25c50d813e35b02cd184fbca5d59bdd383436311dd1a941236a5b213f89ed194cdd80429c39798b0dbea72d72d8979960138de01d70e4add6b4ed349f64ec8f45a665f2c485d0e8a57fc08f891f571071151ea6f10fcaa453131a4152a1f9cb4a75b88354a707e7603e389ae5da4016bd455c44b55f7c37eba1bcd2505dc8b53a236ebb9e6afae930f8d7dc1767c3a15a64d574faced2218e049ad04b3dfee5d7cc490250d8b2e2776dbdad85332241f94e64215a738bf59cb58c942af98baa19581b8dcf11718632dd1ae86dc959d4064442e1a9a968dd667b0af3d992b2577f06a16af3ce3e040acb2d40b5982c45d2ff3bd57732a476b71b63fd9bf921a570e909499c1f5834fc77003d3be77658b6e86a9ba3b1b38d85ab16b02c8684e36f0ffafb0799b2a56edc1c7a011f3d4d3515414fd3bedefb6b6821b38ccd02051fcf4d1fb1d51427ceb83b69467b933ce5f90543ffd5ea416cf92dad6097df15dd3ac7a984166a88d0c569ba81c9f542f07b89be9f746e451b13fa58167e0c7317d41e7d4b32c61a12ba9ad0d05d512ad9feed7099ab6fb46852b984f42d68e9b53a2bb48fe11485f799b2d66cb3da1c99da8f2fcb80408ef2f9be3bec8e4c60bd102e48b60bed4ed91ece9ab00830085e6cd3e7ea8fcf98f0d8a8cd7b31359c11a61b0447471b82d3ec0a0613d7bb8145cfcf33ad39080a92e076d1785d5b1f08f7ae0a0e140c1cec42d72103c60c3720ec600b1899d7c26aa53842dc9812b19563da8d387b8c3701e5a8060f60ac56b885bd497db548b321d5104adda31fffb4b6f3e4ea12006b356fdf279a5e80f1266818ed1630d05d0c6fbd613a66b1659835d219275ad7b759bbb6d383fb74184a136ce47b2d578ef32be7a9446fe3412071be25f718ff7b04c2416c30ae176d86a4b53ced30e09dceffef3935bcec97d13ef0b1f56994143428e143a34b3ed9fed4e01cc45985689811da0578657e2592525de3d6d367a0cc2b94a3152da409a61954e4a73342d9f096f01ef878be6a2ccd287252e478ff90c7b4bf343fd39000e61a16d21968aa866ebc554311bc924e8ed21f0c601c7f774f8efb049b9f556e6c19097d9909a8d178d7021a8e7125903c792f1d8920099f858ea60c356c19f5d8458337a059f3b30bd98199c1b72b5c59efb118bcb9527e4f15c6e20ae8f2fef08c6a178e88b786996c7b21bc04f0db30b1b40c6f64ccd40dacf849b0bf674e03d175cbdae85c636f6be25908dfe427440f737d2ed3c66a0fa6e8c981bd195661c191e3d6136be42676cd3a33b3363dd4c466110257ae560a6836b5c8f9d290d682ef87e0ab000d62d642da82611b14c57d64332fe2552d02cc5cce6da86fa01b10fc58451982b4c784ab2222a0bcdec497a0166e4d54948a67c17c49a29768193dc11ec199e1524a4ba8ed9d2888ca2c9aa9f8e69e6043394429091e2e566ddebe9ea04cee0f79358a7a8a51fc5c669db5d0146ae8e3c6a013870a4b96cf92632464bfed2210e148530ad741d27dbf11dc8ccb52232ddfbd12ed595443fdfb2b8d9dea20c64c33f5218e"}]}, 0xec4}}, 0x0) 16:16:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 16:16:28 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 16:16:28 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) 16:16:28 executing program 1: select(0x40, &(0x7f0000001780), &(0x7f00000017c0)={0x5}, 0x0, &(0x7f0000001840)={0x77359400}) 16:16:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x6e4ca596f0d1c2fb}, 0x1c}}, 0x0) 16:16:28 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000084c0), 0x0, 0x0) r1 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:16:28 executing program 1: clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0xe55}, 0x0, &(0x7f0000000280)={0x0, r0/1000+10000}) 16:16:28 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000040)=0x7f5a) 16:16:28 executing program 0: syz_io_uring_setup(0x557d, &(0x7f0000000080), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000fa9000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:16:28 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 16:16:28 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) read$alg(r0, 0x0, 0x0) 16:16:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000003280), 0x0, 0x28a001) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 16:16:28 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f00000000c0)) 16:16:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 16:16:28 executing program 4: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) 16:16:28 executing program 0: socketpair(0x9, 0x0, 0x0, &(0x7f0000000300)) 16:16:28 executing program 3: syz_open_dev$evdev(&(0x7f0000003280), 0x0, 0x0) 16:16:28 executing program 1: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/144) 16:16:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) 16:16:28 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 16:16:28 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f0000000080)}]) 16:16:28 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:16:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/192) 16:16:28 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:16:28 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) 16:16:28 executing program 5: syz_io_uring_setup(0x4100, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:16:28 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x62101, 0x0) 16:16:28 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 16:16:29 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f00000003c0)={"db42e52bc0bbb348025f1c3e28c53483d86a3e4af969ac5b48395faaeda1", 0x8}) 16:16:29 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000500), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={0x0, 0x0}) 16:16:29 executing program 2: mmap$IORING_OFF_SQES(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x10000000) 16:16:29 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 16:16:29 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x541b, 0x0) 16:16:29 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000040)={"4937d8eaa918ece55a80d10c734d886c8a14d2cfddad8ebd26112dff73f0"}) 16:16:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000001c0)={0x4, 0x8}, 0x10) 16:16:29 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0xff600000, 0x0) 16:16:29 executing program 2: add_key(&(0x7f0000000040)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 16:16:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:16:29 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), 0xffffffffffffffff) 16:16:29 executing program 1: syz_io_uring_setup(0x2ccd, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:16:29 executing program 5: socket(0x1d, 0x0, 0xffffff7e) 16:16:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:16:29 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/150, 0x96) 16:16:29 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, &(0x7f0000000200)) openat$full(0xffffffffffffff9c, 0x0, 0x228000, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:29 executing program 3: mq_open(&(0x7f0000000000)='*\\.[\x00', 0x0, 0x0, 0x0) 16:16:29 executing program 5: syz_open_dev$evdev(&(0x7f0000003280), 0x0, 0x28a001) 16:16:29 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='/dev/full\x00') 16:16:29 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 16:16:29 executing program 4: io_uring_setup(0x35ca, &(0x7f0000000580)={0x0, 0xbe1, 0x8}) 16:16:29 executing program 1: io_setup(0x3f, &(0x7f0000000040)=0x0) io_destroy(r0) 16:16:29 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff1000/0x1000)=nil, 0x0, 0x0) 16:16:29 executing program 5: syz_io_uring_setup(0x7016, &(0x7f0000000000)={0x0, 0x2fb9, 0x2c}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:16:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:16:29 executing program 0: socket$inet(0x2, 0x2, 0x9) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:29 executing program 4: socketpair(0x2, 0xa, 0x6, &(0x7f0000000080)) 16:16:29 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x80086601, 0x0) 16:16:29 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x5e) 16:16:29 executing program 1: socket(0x1d, 0x0, 0x7) 16:16:29 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 16:16:29 executing program 4: socketpair(0x1a, 0x0, 0x0, &(0x7f0000002500)) 16:16:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}}, 0xa0) 16:16:29 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f00000000c0)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '/sys/kernel/debug/binder/transactions\x00'}, 0x4e, 0xfffffffffffffffe) 16:16:29 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000900)={'tunl0\x00'}) 16:16:29 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000880)={0x4c, 0x0, &(0x7f0000000780)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:16:29 executing program 1: socket(0x28, 0x0, 0x8001) 16:16:29 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000180)={@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x0}, 0x0}, 0xa0) 16:16:29 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, &(0x7f0000000080)=0x246) 16:16:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept4(r0, 0x0, 0x0, 0x0) 16:16:29 executing program 0: socketpair(0x1e, 0x3, 0x0, &(0x7f0000000080)) 16:16:30 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f00000011c0)) 16:16:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000000209010100000000160000000700000908000540000000120c000480080001407f"], 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x4040040) 16:16:30 executing program 3: add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="80", 0x1, 0xfffffffffffffffd) 16:16:30 executing program 4: syz_open_dev$evdev(&(0x7f0000000200), 0xf4b, 0x89e83) 16:16:30 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, 0x0) 16:16:30 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) getdents(r0, 0x0, 0x0) 16:16:30 executing program 3: socket(0x0, 0x0, 0x0) getrusage(0x0, &(0x7f0000000040)) 16:16:30 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x11}, 0x5e) [ 150.660112][ T4639] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 16:16:30 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f00000001c0)=[@release], 0x1, 0x0, &(0x7f0000000200)="d3"}) 16:16:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, &(0x7f0000000000)=@nl, &(0x7f0000000080)=0x80) 16:16:30 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x80000001, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4798a250"}, 0x0, 0x0, @fd}) 16:16:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000000209010100000000160000000700000908"], 0x60}}, 0x0) 16:16:30 executing program 4: syz_io_uring_setup(0x31d0, &(0x7f0000000000)={0x0, 0x3fff}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:16:30 executing program 5: socket(0x29, 0x2, 0x1) 16:16:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newchain={0x24, 0x64, 0x1}, 0x24}}, 0x0) 16:16:30 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000880)={0x9c, 0x0, &(0x7f0000000780)=[@increfs={0x40046304, 0x1}, @register_looper, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:16:30 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340), 0x12200, 0x0) [ 150.846461][ T4658] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. 16:16:30 executing program 0: io_uring_setup(0x200008, &(0x7f0000000000)) 16:16:30 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000040), 0x2, 0x0) [ 150.949384][ T4666] binder: 4665:4666 ioctl c0306201 0 returned -14 16:16:30 executing program 2: syz_io_uring_setup(0x760f, &(0x7f0000000140)={0x0, 0xf963, 0x10, 0x1, 0x3a1}, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000200)) 16:16:30 executing program 4: io_setup(0x0, &(0x7f0000001200)) 16:16:30 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$SNDCTL_TMR_TEMPO(0xffffffffffffffff, 0xc0045405, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) 16:16:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, 0x0) 16:16:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 16:16:30 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x4, &(0x7f0000001200)) 16:16:30 executing program 4: r0 = add_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="80", 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r0}, &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'blake2s-128-x86\x00'}}, 0x0, 0x0) 16:16:30 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000200)) 16:16:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000800), 0x2}}, 0x20) 16:16:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 16:16:30 executing program 4: socketpair(0x22, 0x0, 0x0, &(0x7f0000000040)) [ 151.202031][ T4689] Zero length message leads to an empty skb 16:16:30 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0x0) io_setup(0x4, &(0x7f0000001200)) 16:16:30 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000000140)) 16:16:30 executing program 1: unlinkat(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000001200)) 16:16:30 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x2}}, 0x10) 16:16:30 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={0x0}) 16:16:30 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) 16:16:30 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000080)=0x8000) 16:16:30 executing program 1: syz_open_dev$rtc(&(0x7f0000000100), 0x7ff, 0x0) 16:16:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f0000000040)) 16:16:30 executing program 0: openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 16:16:30 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x25, 0x0) 16:16:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, 0x0, 0x0) 16:16:31 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000880)={0x50, 0x0, &(0x7f0000000780)=[@increfs={0x40046304, 0x1}, @register_looper, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:16:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="60000000020901"], 0x60}}, 0x0) 16:16:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) 16:16:31 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) utimensat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}}, 0x0) 16:16:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)) 16:16:31 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x7]}, 0x8}) [ 151.642807][ T4724] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 16:16:31 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x410003, 0x0) 16:16:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000e40)={0x14}, 0x14}}, 0x0) 16:16:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="600000000209010100000000160000000700000908000540000000120c"], 0x60}}, 0x0) 16:16:31 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x181001, 0x0) 16:16:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@newchain={0x44, 0x64, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}]}, 0x44}}, 0x0) 16:16:31 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000002c0)='htcp\x00', 0x5) 16:16:31 executing program 4: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/62, 0x3e) 16:16:31 executing program 0: syz_io_uring_setup(0x3f0b, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 151.818052][ T4739] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 16:16:31 executing program 1: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340), 0x12200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), 0xffffffffffffffff) 16:16:31 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0xc0189436, 0x0) 16:16:31 executing program 2: io_uring_setup(0x0, &(0x7f0000000380)) 16:16:31 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000002c0)='htcp\x00', 0x5) 16:16:31 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x5, 0x10, r0, 0x8000000) 16:16:31 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 16:16:31 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000180)={0x0}) select(0x0, 0x0, 0x0, 0x0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_uring_setup(0x212b, &(0x7f0000000380)={0x0, 0x91a3, 0x8, 0x0, 0x3cc}) 16:16:31 executing program 5: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001080), 0x571c81, 0x0) 16:16:31 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x40086602, 0x0) 16:16:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x40045408, 0x0) 16:16:31 executing program 4: openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x40c200) 16:16:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 16:16:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1169) 16:16:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 16:16:31 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) clone(0x0, &(0x7f0000000580)="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", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)="ec0b3c4c8726a0f3bb26965700f6bc33ac936486a46bee30da0716a00190546f9a2afa2dcb9642dabd896f702bb7461b4988d72730a211a1655de121d6b0dcd698ad5fe49734fd3f10c30e9978233e4c43e57eea2a324898dc0949570d78da9a87f92259d2d5a2d0c72a351ecf") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0xa8}}, 0x8040) epoll_create1(0x0) 16:16:31 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, &(0x7f0000000100)) 16:16:31 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff1000/0x1000)=nil, 0x0, 0x0) 16:16:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000e00)={&(0x7f0000000a80), 0xc, &(0x7f0000000dc0)={0x0}}, 0x24000081) 16:16:32 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000240)={{0x0, 0x2710}}, 0x0) 16:16:32 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000000c0), 0x0, 0x0, 0x0) 16:16:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x328, 0x110, 0x110, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @ipv4={'\x00', '\xff\xff', @loopback}, [], [], 'ip6_vti0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "5d79dc23abcfbaff70c6230bda164153f6eccaf48f482840ae844aaf9ee3"}}, {{@ipv6={@private0, @empty, [], [], 'veth0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@private, 'syz_tun\x00'}}}, {{@ipv6={@rand_addr=' \x01\x00', @dev, [], [], 'vcan0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 16:16:32 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) 16:16:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000080)) 16:16:32 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$SNDCTL_TMR_START(r0, 0x5402) 16:16:32 executing program 3: io_setup(0x3f, &(0x7f0000000040)) 16:16:32 executing program 0: syz_open_dev$vivid(0x0, 0x0, 0x2) 16:16:32 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f00000003c0)={"db42e52bc0bbb348025f1c3e28c53483d86a3e4af969ac5b48395faaeda1"}) 16:16:32 executing program 4: msgsnd(0x0, &(0x7f00000000c0), 0x8, 0x0) 16:16:32 executing program 2: openat$incfs(0xffffffffffffffff, &(0x7f0000003d80)='.log\x00', 0x0, 0x0) 16:16:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x60) syz_io_uring_setup(0x2ccd, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:16:32 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 16:16:32 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "79fa1908bb1bb5e2a6dd9f90b5db3d52b59651c7424f0e1d8a8362c21dd6861413beb007d2d87c66d665c68b0355b251b542e72bfe7db96823ac37aee0cd0fcf"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000280)='id_legacy\x00', 0x0) 16:16:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001380)={'ip_vti0\x00', &(0x7f00000012c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}}}}) 16:16:32 executing program 3: add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @auto=[0x0, 0x3c]}, &(0x7f0000000380)={0x0, "a9bb09724111cd9d3a48ff03e3c619c02414a52b7d07a71f33edabc24e9cf11fb68225f335ca5de0a853f0477c56e637c0039af39754c01d2dbaac9068079e37"}, 0x48, 0xfffffffffffffffc) 16:16:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x24000081) 16:16:33 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000500), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 16:16:33 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x0) 16:16:33 executing program 1: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) 16:16:33 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) read$alg(r0, &(0x7f0000000200)=""/227, 0xe3) 16:16:33 executing program 5: syz_io_uring_setup(0x48e4, &(0x7f0000000200)={0x0, 0x0, 0x2}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 16:16:33 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, 0x0) 16:16:33 executing program 2: socket(0xa, 0x1, 0x6) 16:16:33 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x2}, 0xfffffffffffffffc) 16:16:33 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0x404) 16:16:33 executing program 0: socketpair(0x10, 0x2, 0x5, &(0x7f0000000180)) 16:16:33 executing program 5: io_setup(0x4, &(0x7f0000001200)) 16:16:33 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) io_destroy(r0) 16:16:33 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 16:16:33 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 16:16:33 executing program 4: setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) 16:16:33 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280), 0x4000, 0x0) 16:16:33 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000007, 0x13, r0, 0x0) 16:16:33 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x4004510d, 0x0) 16:16:33 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200) 16:16:33 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "bd694a6064615b5b7a4ac2d94b154afa56c9143d4818b052f995eede18718ab4e4aa6e1adb69b140ea72bc5ba71684e75e9ac4348af2c7b77f6ca8af801b6fb1"}, 0x48, r0) 16:16:33 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000200)='devices.allow\x00', 0x2, 0x0) 16:16:33 executing program 0: socketpair(0x25, 0x0, 0x0, &(0x7f0000000100)) 16:16:33 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001240), 0x2, 0x0) 16:16:33 executing program 5: mq_open(&(0x7f0000000080)=',[%!!\\\'\x00', 0x0, 0x0, 0x0) 16:16:33 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$midi(r0, 0x0, 0x0) 16:16:33 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x4400, 0x0) 16:16:33 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$midi(r0, &(0x7f00000001c0)=""/49, 0x31) 16:16:33 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, 0x0) 16:16:33 executing program 5: syz_io_uring_setup(0x760f, &(0x7f0000000140)={0x0, 0x0, 0x10, 0x1, 0x3a1}, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000200)) 16:16:33 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) read$midi(r0, 0x0, 0x0) 16:16:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) clone(0x0, &(0x7f0000000580)="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", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)="ec0b3c4c8726a0f3bb26965700f6bc33ac936486a46bee30da0716a00190546f9a2afa2dcb9642dabd896f702bb7461b4988d72730a211a1655de121d6b0dcd698ad5fe49734fd3f10c30e9978233e4c43e57eea2a324898dc0949570d78da9a87f92259d2d5a2d0c72a351ecf") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0xa8}}, 0x8040) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x10000000}) 16:16:33 executing program 3: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0), r0) 16:16:33 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 16:16:33 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0xc074510c, 0x0) 16:16:33 executing program 5: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x7, 0x10, 0x9, 0x5, {{0xa, 0x4, 0x1, 0x6, 0x28, 0x66, 0x0, 0x7f, 0x2f, 0x0, @loopback, @loopback, {[@timestamp={0x44, 0x8, 0x7f, 0x0, 0x7, [0x2]}, @ssrr={0x89, 0xb, 0x60, [@private=0xa010101, @loopback]}]}}}}}) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x7) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x7fffffff, 0x8, 0x57c, 0x0, 0x0}) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000100)={0x2, 0x546, 0x7e739017, 0x84000}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @rand_addr=0x64010100}, 0x4, 0x3, 0x2, 0x3}}, 0x26) mmap$qrtrtun(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x6, 0x1010, 0xffffffffffffffff, 0x56d2) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f00000001c0)=[@release], 0x8c, 0x0, &(0x7f0000000200)="d3d222cceefd0592157aa549f87fa640eaf00a388abd1ed93f8da650eaedb4f2698f19b1fae922953682bc4acb0ecafb05e4bc680cf6fecebde626efaadb9f3c187690e324ef21a57b2abae4356552a1adcbd9b70ee3c3afc63667d8d1e73e0fb21dae6e7a2a0c41c2c57e763c403fb3131a5d05b114f303bc1ca48250703bee7e56a78a139a6b98d0cfa61d"}) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x23}}, 0x0, 0x1, 0x0, 0x3}}, 0x26) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000340)={r0}) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000380)={0x3, 0x6, 0x8, 0x80000}) syz_extract_tcp_res$synack(&(0x7f00000003c0), 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000440)={0xe89a, 0x0, 0x4, 0x8, 0x0, {r3, r4/1000+60000}, {0x5, 0xc, 0x7, 0x0, 0x8, 0x5, "4f4f97a4"}, 0x0, 0x1, @fd, 0x7fffffff, 0x0, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000880)={0x9c, 0x0, &(0x7f0000000780)=[@increfs={0x40046304, 0x1}, @register_looper, @reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000500)={@ptr={0x70742a85, 0x1, &(0x7f00000004c0)=""/51, 0x33, 0x1, 0xd}, @fda={0x66646185, 0x3, 0x2, 0x3c}, @flat=@weak_binder={0x77622a85, 0x100a, 0x3}}, &(0x7f0000000580)={0x0, 0x28, 0x48}}}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x58, 0x18, &(0x7f00000006c0)={@fd={0x66642a85, 0x0, r5}, @ptr={0x70742a85, 0x0, &(0x7f00000005c0)=""/223, 0xdf, 0x2, 0x30}, @fd={0x66642a85, 0x0, r5}}, &(0x7f0000000740)={0x0, 0x18, 0x40}}, 0x1000}], 0x0, 0x0, &(0x7f0000000840)}) openat$binderfs(0xffffffffffffff9c, &(0x7f00000008c0)='./binderfs2/binder0\x00', 0x802, 0x0) 16:16:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 16:16:33 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r0) 16:16:33 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x204540, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) 16:16:33 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz0\x00', 0x1ff) 16:16:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) clone(0x0, &(0x7f0000000580)="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", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)="ec0b3c4c8726a0f3bb26965700f6bc33ac936486a46bee30da0716a00190546f9a2afa2dcb9642dabd896f702bb7461b4988d72730a211a1655de121d6b0dcd698ad5fe49734fd3f10c30e9978233e4c43e57eea2a324898dc0949570d78da9a87f92259d2d5a2d0c72a351ecf") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0xa8}}, 0x8040) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x10000000}) 16:16:34 executing program 1: syz_open_dev$usbmon(&(0x7f0000000140), 0x0, 0x2003) 16:16:34 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000880)={0x4, 0x0, &(0x7f0000000780)=[@register_looper], 0x0, 0x0, 0x0}) 16:16:34 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x692d00, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_setup(0x2ccd, &(0x7f0000000040)={0x0, 0x6e2d, 0x2, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff1000/0x1000)=nil, 0x0, 0x0) 16:16:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0xc0046d00, 0x0) 16:16:34 executing program 5: socket(0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000000040)) 16:16:34 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) clone(0x0, &(0x7f0000000580)="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", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)="ec0b3c4c8726a0f3bb26965700f6bc33ac936486a46bee30da0716a00190546f9a2afa2dcb9642dabd896f702bb7461b4988d72730a211a1655de121d6b0dcd698ad5fe49734fd3f10c30e9978233e4c43e57eea2a324898dc0949570d78da9a87f92259d2d5a2d0c72a351ecf") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0xa8}}, 0x8040) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x10000000}) 16:16:34 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x147f02, 0x0) 16:16:34 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x2, 0x0) 16:16:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x5460, 0x0) 16:16:34 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, 0x0, 0x30) 16:16:34 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0x0, 0x0, 0x0, 0x0, 0xd0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'team0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local}}}, {{@ip={@rand_addr, @broadcast, 0x0, 0xffffffff, 'wg0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) clone(0x0, &(0x7f0000000580)="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", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)="ec0b3c4c8726a0f3bb26965700f6bc33ac936486a46bee30da0716a00190546f9a2afa2dcb9642dabd896f702bb7461b4988d72730a211a1655de121d6b0dcd698ad5fe49734fd3f10c30e9978233e4c43e57eea2a324898dc0949570d78da9a87f92259d2d5a2d0c72a351ecf") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[], 0xa8}}, 0x8040) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000400)={0x10000000}) 16:16:34 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4798a250"}, 0x0, 0x0, @fd}) 16:16:34 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:16:34 executing program 5: syz_open_dev$rtc(&(0x7f00000000c0), 0xa4a, 0x142001) 16:16:34 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=""/62, 0x3e) 16:16:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 16:16:34 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x0, 0x0, 0x3}}, 0x26) 16:16:34 executing program 4: connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) 16:16:34 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x185080, 0x0) 16:16:34 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x600, 0x0) 16:16:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 16:16:34 executing program 3: socket$inet6(0xa, 0x2, 0x6f) 16:16:34 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) 16:16:34 executing program 1: socket(0x1e, 0x0, 0xffffffff) 16:16:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x5111, 0x0) 16:16:34 executing program 5: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000400)) 16:16:34 executing program 4: mq_open(&(0x7f0000000080)=',[%!!\\\'\x00', 0x40, 0x0, &(0x7f00000000c0)={0x37042917, 0x2, 0xc1ba, 0x9}) 16:16:34 executing program 1: syz_io_uring_setup(0x2ccd, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) 16:16:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, 0x0, 0x0) 16:16:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 16:16:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x66, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 16:16:34 executing program 4: syz_io_uring_setup(0x2720, &(0x7f0000000040), &(0x7f0000ff4000/0xa000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:16:34 executing program 5: ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) 16:16:34 executing program 1: socketpair(0x2, 0x0, 0x1000, &(0x7f0000000600)) 16:16:34 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x0, &(0x7f0000001200)) 16:16:34 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x201, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x4100, 0x0) 16:16:34 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f00000000c0)=0x800) 16:16:34 executing program 5: syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) 16:16:34 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:16:35 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x40049409, 0x0) 16:16:35 executing program 0: syz_io_uring_setup(0x3f0b, &(0x7f0000000000)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 16:16:35 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0xc020660b, 0x0) 16:16:35 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00'}, 0x10) 16:16:35 executing program 5: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffb, &(0x7f0000000180)) 16:16:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000900)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 16:16:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 16:16:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000002580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002540)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 16:16:35 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000880)={0x9c, 0x0, &(0x7f0000000780)=[@increfs, @register_looper, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 16:16:35 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000000180), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, 0x0) 16:16:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_SEQ_THRESHOLD(r0, 0x4004510d, &(0x7f0000000040)=0x18) 16:16:35 executing program 2: socketpair(0x6b992fd4e0525fb0, 0x0, 0x0, &(0x7f0000000040)) 16:16:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 16:16:35 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000180), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000001c0)=0x439) 16:16:35 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x541b, 0x0) 16:16:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0xa0200, 0x0) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000080), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) bind$can_j1939(r1, 0x0, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x34c}, 0x1, 0x0, 0x0, 0x40080}, 0x40d0) msgsnd(0x0, &(0x7f00000000c0)={0x2, "32e1ea8eee31813b7760ef691080af7516246a41ae84fdb479a7"}, 0x22, 0x0) 16:16:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 16:16:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000500)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x30) 16:16:35 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{}, {}, {}], 0x60) 16:16:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x44091) 16:16:35 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000180), 0x4) 16:16:35 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, 0x0) 16:16:35 executing program 5: syz_io_uring_setup(0x2ed5, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:16:35 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000021c0)="9e4bd07eed7813aedc1beaa4d641b598c3ba7f171a452b948483b006792b2cd6f417889c966e60939e72ff8573a7ca1b9d9def2ac4feb0fce979776512235a009a37da6e2aa7542e31eceb11cdcfaa8dba362597662e1904cfdbfdfc9156cb4bdaa8d647a67c2a6f2a772d6673df53348d0ee6a94ef8803ad5f94d29ce6baa2af90cf3921e52895680778a3a3b25843cf444c7e854d99800f13a6a9bb9162f959c4e503d92719bd84e35181b24d6d8385589f69964f01e36980ae6b0c0d40a56cda71704a4b4485ee80dfa39db5fc9e736926d2a8b308abbc28f705f5d13a184623483a470e8392d5d3c52e273b3b8eded45f8d8dee4c619281305881ad3b130a4860cd5d00d17f576a2b482436a1b5ab9ee2cf7445d88253b84fa6a99d551c9f860a73e0876b7f5bb97a5f27fe91cb1e38a22eadf58494d458cfe8147bdfb4a4e72161b182dc01dcc0a272d8645648012be0099a9d67eaf3ca97f405266ce9fe33af9e72f8d7fc5c7700a22f3654f66f963632cb49ccccc4bf62fea3ee2cd9bdc85ba8a7d9dfa8168d302c345871df8392526e6261b5fe49af24a92484558c733d9d7c9c5483c6a64912c2f6804c305f0aebf2050c28de2d41bbd6325e499ea9784ae00565de8411e93d4f37d58c7f34ab6928f5bf17b59f1dff4fa152bab2007f43f4e19f07aa563c8320a697a24b1996cf37bc57e86eb8a4b41df139a8c5997f7ce787a2946e3dea2d48c7d27e01b094073afd0da207a8983ebf10d86a2a8c448fd46d895bb8bfd3895fd0169fdfaca6bfa283fb52521b7232fc61c40b59f7c6de99f73838ab953bedfb45cb4747d51dc75c11fefdc0354c6e0a2b6345803cce23ced12bc855bcb274e558207ff915a6351132d5b2103497876844e1f3c437d82fffa9b15306b3e4a7ca39108fd6b38cbb07f892e9ae4fae03915e79f87b8301394518d7b4a91d186031861f3d312fe59713ef8de4c0c45618dbd8534509daec7f6669c7a32b75902813143791927f97d2efdf9d698be3a6bbda35e2882c1ff3e49b0e2e547fcd17b1930209a68a064cfdd9427b1f16cdfcd64ec209810c100eaaa85ed6157d520a36765b6ebd3e2e28d913369985fdfedc4539460877eadc2214518631939088883bdc650d76ed93a3173887762517e1a6d97f310a3ed5f2f4d0f6a1178e3825e0906a379d52da3e47545c8833a9db2cd5847f9870ee419035db245ce37e452a60849230cd28f12f1f9d9804b9ae1c0dfc691e72bd4d1f7f201a15a8ae550dd9bee6af66d6bd01fcea06dde52e56376f83dcbc4608c534bdd4fe6c8ad494b66ee220dc05a4b209a7630ad3d270c2b873b50c6567f3092b64df741a1cb78a4147d50848123d49b490111f4ab0369467dae89ecc0131114f5adb408ab9af45700913d2f022a7b21bbe6262470cc41cae2ef1c0e627678619c793c99a2dc641c55fd0bfdcdf0e39e016fbf0bfa487a432cf1de068c4a50d66a66918ee79051d97d72c2b8d0ed287ac86454b1a009de732ae87d7dd3f2fcf776ce7a808c79f208b4464d78016e355487cc22c8d5e998636dcda0e9193e062ec59bb3edbff1ca1e7b55a1e5c4216729ee5a770c8220efb26dd691f957a9ae7a535aee3fb2160625dff975c3935029ce9b63ec2ae010af070700cab48736230a4d8cb83fe062dc9eb634d7f12878d50aa528521006b8894ca02ccec4c3f4b34eec7cb31ebff9ad67f7ae8aa5485d7ec2ec199f0b6ffced7ced8cf3d4d3a1601819cc000b8fc133d585c82b2c7ec9117c4dc15d3391da34d852e1cb5216a2b23451cf7a77b1eb17d39b68f3357055498b5ff6eb7a9280297161b68bc9820140814cc96625a8757a329c2e731049066378cfe8948f87be291013e9306616f870e97a06ad04938650db44a602ad9e6d5a9c5c45ab0ea83d6a5ee782ab39989a7ef6547276a8b636416d84113505a00512e811532ce6565851a90b40a836454ca015eb0f9f8f6f9c59f83af194574a2e1887b585cd77b61568853f4d9068d4363e88fee873573c59f3326511076e2e5d64c7efc2d280c31bff8f6c0f7cd179365dee0e03da98df3d9ddcf3a876f1d19684c540e555336959db6d47bd3f71d11c2e76b4eebbf996544dca17dcf7ea423e717fe6b939df5e7424a9cdc394ef8d0a1c5d599da826e0da259bc675ee8bad62c24daa827cb79fbe169e0fec2f49b4a0e700d857378c460a243deeb13b0ded579c8a825ebd112811bbf8e1261b33245b1b582583f040297b162aa15018329192192cd0a02b1dd0d55033ca60b4642316cff71698df4deb0d59bf5cf37f782a7c388066147d70f030796d5e6318c150f0db7d4ea3e11377a832ce1ccef879246ec6687a3fc040984e0f84e0b76f674946258e552f065af0a81d1ccc8cc592d6098ac55520b14841d4bd61ff05fa21ac348c2a62a3b092718d397ae40df540f3e1604c4885105db9cff00bb384a2cd9b8010d7202f250849707fba67bc81d2c2faebcad9a1189b0a455b55cbe2917e206649bf0c9ff91a413a13dbdea5b4bc686214c285acaeaede6a27c6c7953ab28060b1afc95da13cb14c250d4c999277a63263d31a7863a789348712cae2860eae4d6fb656826a4dd35be741c00c5399fc35d7681a83b7811a5e54690b6ca32fd544c66bfb4b18dd09e8a8ec9bbe9524b96da12fed011371ce157ebb76e8bd027a6bfd8449cd3925e56b63169cd17362c8b369ab65e33269d2a0b845b74c340f729458416f284454c6e92a532ae3650dd5a4e282d4013eae975b07049f77c65d2c5400df37cbc9677e82414172350b9b26be1d9e7d8e8907eac23745bb8d443b8c93f64b5ce81580f912c72afc47dcecfbb308c65deea6db1db2f5be08f82455080183e9b24cf954f4fd77c167d250c0dc852d3882df1fbd3641ca80eb5a762ef3c55123c55f458dec7c461b6e3e860b480425f1951f910b958dba6dcb8c0b6394d5a818c1d572f9fcd7fe9fefc1ccc84c20cd566f9062c8c1f705b40455fbe0a419923105c2a9985c40f91bdff9f85092989171ee7802b79b1f86b7d8ca074ac5a06e7a87258e5a7cf2526c6db1f5aa5916f67fe306df6137a164443db80497bde30c8e2e55245ce5e8cb5a96d07fc6a18bc028e29a451529171cf5b4df478923a59bf91bb34e2abcf11b63f71eeff0da64d467f3b53bba98f8f09fa58bf65b8b013b6c415fa201af1c915314b30668a953fc718b1d28adce0896a8e26baf253321425ef6634897843acfc24bcd8afb5f93c7d80a64943a28b15e77c762f3fdf468af90db3371914a6fbbaf8ee09b690f531299a8d5bcff5ddc87f9a0110b228c59dc4621ba27db7b154821294c5ece5d7f9f82b9da717c3f582cca818040ec2e95dfdaf669aaa303d5d3e359b9116442b9dc17deb37188028406c1b019ac78b043475acf8fb4b404c12dd3516b42ae7c287488f2eacc188e03051d4ff3c0a3f7c9cd4d024d53b2bd1ee22550905101cd944b2612e6d73ebb3951d6c73a00540a68f7bb73fa774ffdd103b8b34a0300f6c5d588fa2f251c3f3aac914bb521695bd7e91e352cda2125fb0f8c7118eebf0ff4ada04f73c875a1686249a048c378fc01956b99d071ee97f95cc18b477884c916a4165f3412e0f38b3f6e39112bb6506072ffa3d3cc13bc6af3d1acd2fd1abb12062c1f653a5b5482b5773cd21b27fc059f6e81bd55b612250783407cfe07d6941f3a34c896448d71d450194ea267d0e06952ceb22f6579b719949dd2411c725cce62b91626e0e4cd55be3ed0e7042a94dca17724415e0448a075003725f47dd635dc7a619b4a42be2ef95f5dced7832541365e64e4c9ef8da3f4de1bbb0cc3c5203cdd641615aac3d3e77a4c70f61b5fc651e8bb7e347fb45430d0bf8a92ec9bdae53376b2136e8489dc83ba94c9a0643f5cae8989a10f92a71943405f7a805157cc24148e12c28a404c4476b0aba21b83dcf673cfae5d6dc3f81a1f0e6504bd297706dfe69a05b4ee11a0d3d09c2a650fbfcaad5eced10eef368d2902051a25c866b4df8d640cad09985da32e881cf67e478bc166ea78e6d5c92b433bc47bf8772a8baa6b24bea8cee9eff0a1312918f2159d7c5f1a7e5c331f1ea34901fb97b874b663ec5817d82ee0f690d0358521ecaa952aa77150a07ce39fd939f6573c2e857734239f3a8b4240860b59b14d5a1c5696a13c175f8be05845be2b2b5723a7fa10cfe023211c5724751e08eaa2a39f16a6870819eb7da72da08bb0b3b0f777a405594380b98676054a7c383bd534f6aa75e72bb6d49c57db47c66811f215ed31477ba118a515aff60d04e457444d9e591a78c74c31a5af90dd96777e40ee4295c2ceb28ae8af438a321a7419cefc789d717e2ee36c096da15ba4d3c761ffee09eeefca9e097ea03aecae925edd0443fd928f00b3601b397bb14b623e7dc997cdbb54370852da2f7512eebc38c6106410fbfc98021d1b6a5a3168756b47cd2f514ab05c53a6bdcb6d3149599a626d965c478276a9c20aa9dbb3f3ab8b488b4e0b10cf86fcf30518b9b6ba0136fcf6aaaf42cdea35c4420f83bc84132f456c94511e2ce5ca8833dbfaa6e826fb0cc07676ad40355ada3ab0f4f7b63b7a467105592ccc68ede7413ce5fd8890da488c99eec846b748c959fb763c7071b6120b10700c11326d750295b638159dec37334b4c962b4490a5480a8e12c911a81c648a7cbe308d710f048d29dd4e8d93de073f2a514003323f3de0144abdad61b4a8e2ac1323919d67f5e6f15bf06d742ca05c9c937891da30b098e47b4b2813b034d1671221a1c33da0687ef162f7055901a58e418b03957516d34a952153c0f5f0876aefe1969eb70c2c0a2d01049fd1568df9ffa97f2e6195f45896344f74bf2bd34b3bd5e78256cca3067fe27cc782c6d3dacd76b9fee2c9cf43fcf27f7d2f7321355aaef1a9de922cff735eb63d48388232cd7e476427bc52f99df0ea2193c5352cd99a984c32091ba685c7ecc09c321b9a84d43db98e6425dbbf377ee71676111022ebe6f2d40b9a82829522be102f61a711482891f8555bdb756441f510de2e5c1b774e65adfd6d7fad1ab3b34bbc7b3004c64a79efb6322eb58d023d8b55ab458495c0bdb8b6422b9083f98395ab5358943eda6539bfd12db7c402608919d2a317349036f0e0a7a5e85fa26d604f8eebe0d96dd368ed31461569e037f39b96675df416eb44b9a10564093a21bd6e8df9e81dc503a824ad88af00c8659fbf607ce9ca4788ad01d0e00629922c79022966da3b88479e90475452e220f9901a948e2e047f0cd8123fe131b82a458e93831d32f2b10fc448ed5d67e8cafd0b7789cce22ad1ee22f2298443f78a4c8f29217caf4f435b57dbe5cf9a3153344cea3d2c6a0ad131bfa61ddb95c06d7bdec12554dd0d20aa35e48e560796c5682ba4807fd4f713b1c4d44f01c39b604eb68655dc9c51d1299f5df26536e895f9255015a8fd6db431ba2b9c2fb645684ac92444748b3cdd8917b32d7e9b013a0b8ea61b5f69c6ac4f68cf76094355b13993d46669ce5bc5367efa6eb96ef907bfd2ebcb4d1c6e4b7dd7f6170e94a2fcbe3f33c6e7a76026562925cdecc3126aefca9f1aa11d7aba2df88e1609781d75f506fb5bf3f47aa4783945e64b2c2f3c42614a6a3b887cfec6e8060f39b749e77afa35a8d61a3299f522ac5dd4028579203616fe72fec991681bf0531a5f6b879b539871887561593283174ac0b8926c497763745c5297d29a28fae264b116f8d5fa1fc40ba22309b4fa8ee919cd153d9cee00f77f02cfb6ff3d61e301b5bdd30da0add64efd1c5c3a6d17ceedf2adbcf313ebb32e76359d0332bb04782d22a9312c41eb997d3b264296df065b67342d7fc0db346760712fb195b136af14bdc04a3aef4d2da89157a5a4c3abeb6d854bc118c23081e01dc07234ec791bd322ad537b4d1ccf1466e73a340a24cc9c96df8714ea784b7c681dde0c6b505e6fbc95009a1ef7aedff7e0f4eccabccdce7a7dfe0ed89e722785b09458e1ebceabcf9c9d92f0354a15f64f67b3194c24a29781db16919d05ca301ddeaec4b1c1de3da7368ec30fe790c3cc3a8dc978021b28d1265ab3155a53bcea063453f851e94bbfe54ca1c94f98dbdf702b704f3447d20f89f08faef30f2230e2c739701bd2f85bcc30721d2972b3de7a472abf4ae97fbadf852979b978cf0a7e2c979c11e57dfa4c1d3468637eba91f5df178b9ea98057f51b6a6d55a44e6ce5e9b3bb9c1bd5af0c40e6301274801c649523083d46d925ebefba6f2224bc431c79f4c56e87ced301476d9ecdd2b14760d02751b004691bd2a391f6193cc898a165d039da1204e1a9ac595e04875af235923aeaec60a9c723a6b57e61758c4648c462d3ff237fb311d375426dceecbc2f8fc79a5ac7b28e6f885d3d52b86173275dca28e1c79f56c00edc794566f18746037bb075d4492c72d5a8652c614af1c5c8a3d2f11f901dd721b6a709d5f734244c1a9f2480258e2030b6dc52cb96a2c7773aa9067d2e4c0abe9865c925a817538e240e73a04b1891e22ee51bf2041cf96b9b451eb6711b0e78f7b2ee1bd2028e96775755a351c772af9190bafa5055b9efc17c3cb4a2565215e0751079ae026774d2cd89b159719e0c376633e12b805ac67824bdfb1ae7c699c5096d3e80f6b03348e2b81c43c1e6ecfb9b140370b4791cd49f7ed2ae9a48138f2b7355630b2e816c2ba10f4084a285e1c0be75b70b87e6c9e9feaa20f40212f4e226f2cc31eb0c6f4d41846e40cbd304f6228a8f5ff01c09e36e7c75050abda52d51b89f9ba7318297c578a7266aab8628f6ad83d093b254da1f316949c690cd574523413fdd8f8571a06c9d8e2cb0c029ce8e868c8d0537e94af41dc220106501f2481bfe55e1c45e4b9eff09629c5c9e2ff94286c51740e6ecb04881a655f11675dfbf3faac3e49d6046879875c28d5205ab06d936e28ec841a06237131379e12996d9c180293ff6c30ec42b46e1c4d38432aa90c9a0e4ee9f810d25a2102961d9e7bfa6c78485c30e3db6f96def127f813c48ff2348cf59c7351690de1a555e19cf94659391a77349ff2aa4b5b280e5cfc1c148f4e23d084776bf4cc488b6f3353f921ba1abee0630d8d00ce3bd811607e235e8abdfd1ddd50f5870883972d1c9d3d1f02f176db9e7d79847a99bb3be6a19514101786b5ca9ca5950d3c40a8aaf50a0b962cd9d403ac9f98cf07b0e2eccd16a8a03406284952020ae62a1f22df7bb4ab61c55a091b1fd828c4b7e4eb8b954bc425c200aa526eaf5bf173f15a1042180898a41c7b5ba35dcba574fba1e77c0d184084d95d5bdf0645fba2c699727fde02a255181b349662e8367caf0cbadbf38a138bad34673f25bcfeadf468df82d49fd1eedaf588eeb9a9e07d1f54554de03b91163c9a47a8058c57164a2019a543ed6969aa024fd19fd883f70ab0f586a244e55550ee428ec557cb99527905f7ec429bdc7afc6baa1e85d59fcefe9d461c0ece21acfac024abf96a5a9c6ef5488d9e61cf3c289fa18d13e5d83d486d53a884b0c04b7ec8c9671e05b39c72714cd257fc36da30c6be94efbd6b484c900675c289f2cb79beb5bbdfc9ee45e352199035596728ea4090460ec81669815b8861b3bd225380f0e26028d49f0ac9f7059ef6473deb8cf1dcd11606a9e670b4f88f1143cde1be7e7237fa24a24a7ff41b9ffae138dbf36425a7f90107a553825ae8a6e2f5d3bcba766294f94cdcbe213c8be8d83fc191ee573fcbd6b467d76873bb40f155fd39b08d66c41f4f9e76a25131dae7cf6012aea0218cd87ffb6a8aca02d75b82563e1c56050119bb852d4a5322ba478954bd2f3ed179c5e7e69acc3090e8ec9a2b54f48c7c78a6d825ec8d09407887167dedee9b8432d86b828482b9d88fc2fec4c89bf10a8b059b2e2ee5669a01cddb47801ebb63a2793dc1e97e9d6161a610075eb822a3613848ca7ba099282fdd38e32e774bb67a1ba20fa65185782ae35675063b46274e925f33862e889774a5340de20e6a66eac28fdaf16b9c29bf1dcdf3a6299771de4247428175bef4154e2d91f55b1e1af6f1e595373d1ab4302ee761255566209e13203a84cf47064a6c3d0efecc82af374cde2858536cf0a1aae8da23f09da3214fc81e7819708c53e50dc158ed1e491c490ae175f2af69725fc12cbbe1a4f61d3f9f196dea68dcb52c73ad8ac47f4e4b8db8b83ff94ddd4635e4bdbbfc54ebc017ba40c61da0c062d7b78fa443ae265cf5c63c8b2a7d44e18eb3b0b585e417db59128b9c39c6a741e97cf114aa2bd99e82005c23b587ab7f671ec98a0ed4133f4bdbb6d7d15adffd3e111c62f8c6a878f0f73767c1bc97f6418a33a343133510c4a800f4fedf23d9fa1f7f14a7c85a0d26df97a0d9c70d5834f0b2c6ab65886cae6ef24c3e4de415e5e80eba64be773f499a93d287eb818e0809a750ab06ede4e547c8f740dd401d9757c1a1c59b74e8a47ca1860d30fac36ccfbdffd13cbb73d657982f6df26337ef9665dc00c1a3a9db2648c3609881d011d6bc4fcb15187dce837ae59182aa5abb3bb480d199adf724e4f2abc8c31fbfbb00205801371437886a76e97c7536b5760786ac032c10c2848f81b939c8e1b1c8d4f14021ba7245ac843cdeec5c482ca0eec65f65a770f05b448d16664cadf2d43fab0d6aaf3ce35a072da686d831f2f8bbdbe8b8d05dd917226673087233bc97597600ff753f5f5126d3c47102251f0ccf68123ed7561d7c472c93bec75ee6d8bee81b15b2535fa844fe7d1763c8db337c70c1721f0801aa604860d99fbf8a35fd46b6ed182fbf781406346bb00b5ec6fb381e9c6180f986f4fe2a8cb8f833741c5dfce7ecea0737e7f2c01ea4a5aff76aa1bc6a38178e03b14903bb87a17105d33c8f63729ff5e11da7be8264bddffdb3dc175de61c1a5363bab80055b2d9421c5119e70227c1176f69b1f2cf1d8becb9fefceab07e6105b0c2da566d26d1ae502b7739a64d509a92f7ab29b61cd6cf8a2dde6e7ad6bb409e0a2f8e55dea7edddaab8045bb4a09f64a2777f32f1da7671ca7f8ca8eacaac023726f4642e77e7a667c83da4a0658367e87413c8e51b74270dc9af25c235158db20e31b5e3b3c2bd84ee0656a2bf2007e3666a56194863c9c39236ef40d56ff478a3f4c2e32fe9fd067fa5855e43ed513829cbb98cfdab42504f7d958110a6bf7bd7f0f3a65ce8fa9e8b31d17245a187f9ed09a092e252e33105b541ea00d6df98dc872c0cea90aa315d11e2a4b5ed05fd87419fad9759049da14deab1e98084f03f9a03f2c5d99504871e4bcb01522c5b0b8540634a2113be16a56beadc3dc8e576f2ed928a4b9aa9c029962454b8add020ccb9a51678143c2c38ed502886d3666833bb863ebd8bd9e8f376e8953ecb739ba238a089d3a25e8c51b252e98582106b3a8ee2acda96d9cbb6a0e0732522fba39c2b29a47f6e527af45e6724e51511224d058aade075672f84216b6eb9526c9e5a89e294a2891cfa8577470df3bd2e49a30858ed781ed73e3173d29adc9daaff8c36b5ebebc5e5bf5ff36e657643c430ac0f66145721535fb4bce4e2478a73ecda2612b32c411cdd5297eefe9cde2bb8b468976ba13b0e56b808a19255d54ca0305ff73067117ba37c19f44f263566d7170129e384afbb7ab97d9a29fd96c96befa562b9b101b390e8af3541f64046e7b48d73e7668f00a5f39f6312c43088f41ba89d99f4fd5704084114280601a18bb87e3aaaf9a493afaed8e341362e81e8dce19b83e2999327df0f814bf8f97383e16501f29624bc458e79737a48ff44033a580adf66c993b48c2501f623e7fd4210c30cc7f4aad58c2141bef1b7ecb04ad869dc5a380e53c59a5adcac0cb381faf43921d0624d4111564a17d662a6249d8ca4d2cf5f328e63e72c3e7ead13b49f53aaaead92539e2353f068e1cd5ec7e809811aea3b54fb027586e20a7ff998b5a2cdd9d570a13f132405471f068034860ecda10b3574cd3535f8ee1186ce794163238fe13d6d912138ca6dd1905e5f2280a3fec525e4ef39004a8e40e9696eba6f96025ba45f9cf5726af4d6d9f02d5088577fc6da9784c5f7eda049e25d0d102018833e44265a68f6ad06f12e0388f32b661593bf8755e18a50b273c6366e1bfccfb76528f710b1639a00d36853f508c454af2306544b61a16955a1433e6636f0ccd2567a0089bd5aa079ca940418ca0bc5d974dc30d71e69816a35c51e54f3f66ea899d601f7474c82e01b67705f3423a4b2f572c0d992d3a933ad6883016f2c7f51bd66290e3504c79f6391a8c750ba7d4f1e1be4ce8271cb155df6ee7114ed942f0b6fa2747f23d0f5ab6cdc97f33f85627c6e8d9bb48a6b034acc24c9e78e67ab291a0ca30eb91893baaf21cdf578290f7ba7132ce114973fd425649efb21f6b845f6893493e5f52cc5db6d5648d072492e9cb12cef9d516981a4f5a8e1b92fb31101d8ee3cde997ff61f3f0d4d701748ea4fbfd9d682eafc3d2694daaff45549aa336b020f5f248ab00a8f924dc16f796876dc980950a8ec0723bf3bb986483c15a216fa4ef1148c29e1cc3271df8e56c743c114920e7ed88fcc459fd1384670c3297fd085e75cc2a064570721e581f29b237939d656cdcee904eaf440992597492a2f16580c47237c9cac864bb7374eb876f9ed9a6a16cdc34b9eeae813c74543c8f160ffc420ccdd4ab729597ec9fe5719b3781ed9f08cf26eeec78c2c5155d4c9afaef20e924175e0e0c2468c61270a6b98709a3af79740ce63c111a016d691cf354680d18d890d32ed5ca88c4ce0f3aae18bba1ad7ff9ccf6412f916ba47b9dfcbc450e4d4606011e97bb7af5a2af885df0e2435bcab06c488807060fff88657d0e10290f0cc9c8b85c76b43f32a7f8f12940249ed7564197949f1d3c3bb2db803d20a74458fc5f7410fc400f61f06ad36dcf22c915e7e76feec529a62ccaaedae3a1b4f157006834548bb375dda204a7f516ad6a9c098d6c27303f19cf71b82342a9d7057a1373d09e3c89548589dad7590c7c161e866aaf2d37718899db8c900b7383ad3d151c76458f6aded3c1174900fda713e5681fb9fab2fc82753c469010ab4a1ca0bf472be12eb20df56d8a5a332729b324fa9f8e24feec5de1e9d3379dd8561ca5b38e995b48b9eef34e2768dc7b84bf6db8febb3f23a3cab4840962f60af9b10835c795757427e7936b6477b805ecbf81f3c84dbc10a1f5a83350538edc73cc9775a38828df8a9606bafa974c1f5a9d0d4e2012a80f9520c4910f8c3b68a0776b350c16fc21a642ce257eee4f36f6bddd734cb9032c8f3c40720df8b63bb8bac977dad843c5c69e35d1c5ab774ccf63b42a6ab5de54d1080f80d9b4c7eb08f6159db18690034637af57df82a4d8b465c5ec4f678c36a10d15e0aa4a7b481dc4d8bda32ed74b3057f40d189dd92b5a713539da76735913d2eb055814515f72733debae8f2c180a1bab2774d92d7518260a310ef76febc10b8288107bc0b4eb9ceaedc467f3e0726049", 0x2000, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) read$FUSE(r0, &(0x7f0000008680)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r3, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 16:16:35 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x5451, 0x0) 16:16:35 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$mouse(0x0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}, 0x38) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xa80c, 0x58000000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:16:35 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 16:16:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x9, 0x101}, 0x14}}, 0x0) 16:16:35 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 16:16:35 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mouse(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xa80c, 0x58000000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:16:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) 16:16:35 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340), 0x12200, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 16:16:35 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0xc000, 0x0) 16:16:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "4bc3d5", "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"}}, 0x110) 16:16:36 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x8000000) 16:16:36 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, 0x0) 16:16:36 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 16:16:36 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = syz_open_dev$mouse(0x0, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}, 0x38) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xa80c, 0x58000000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:16:36 executing program 5: setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000140), 0x4) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) 16:16:36 executing program 0: userfaultfd(0x801) 16:16:36 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 16:16:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 16:16:36 executing program 0: add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 16:16:36 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$midi(r0, &(0x7f0000000680)=""/238, 0xee) 16:16:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, 0x0, &(0x7f00000000c0)) 16:16:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x4c, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @remote}}}}]}]}, 0x4c}}, 0x0) 16:16:36 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mouse(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xa80c, 0x58000000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:16:36 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mouse(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xa80c, 0x58000000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:16:36 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mouse(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xa80c, 0x58000000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:16:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="6000000002090101000000001600000007000009080005400000"], 0x60}, 0x1, 0x0, 0x0, 0x880}, 0x0) 16:16:37 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000180), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f00000001c0)) [ 158.462225][ T5099] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 16:16:38 executing program 2: pkey_alloc(0x0, 0xf7dbffa69ef1dc4d) 16:16:38 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$mouse(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xa80c, 0x58000000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 16:16:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000700)={0x7, 0x8}, 0x10) 16:16:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000080000000030a01020000000000000000020000000900010073797a30000000000900030073"], 0xdc}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 16:16:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 16:16:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000540), 0x111}}, 0x20) 16:16:38 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) [ 158.829591][ T5111] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 16:16:38 executing program 1: io_cancel(0x0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 16:16:38 executing program 2: socket(0xa, 0x6, 0x3) 16:16:38 executing program 5: syz_io_uring_setup(0x760f, &(0x7f0000000140), &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f00000002c0), 0x0) 16:16:38 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) 16:16:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000002740)={0x14}, 0x14}}, 0x0) 16:16:38 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) 16:16:38 executing program 5: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) 16:16:38 executing program 4: write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) 16:16:39 executing program 0: add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 16:16:39 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0xc0046d00, 0x0) 16:16:39 executing program 2: add_key(&(0x7f0000000080)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 16:16:39 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000000c0)) 16:16:39 executing program 5: add_key(&(0x7f0000000040)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 16:16:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @empty}}}, 0xa0) 16:16:39 executing program 4: add_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="e0", 0x1, 0xffffffffffffffff) 16:16:39 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f00000008c0)='./binderfs2/binder0\x00', 0x0, 0x0) 16:16:39 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, "79fa1908bb1bb5e2a6dd9f90b5db3d52b59651c7424f0e1d8a8362c21dd6861413beb007d2d87c66d665c68b0355b251b542e72bfe7db96823ac37aee0cd0fcf"}, 0x48, 0xffffffffffffffff) 16:16:39 executing program 1: socketpair(0x8, 0x0, 0x0, &(0x7f0000001f00)) 16:16:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), r0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 16:16:39 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 159.942652][ T5152] trusted_key: encrypted_key: insufficient parameters specified 16:16:39 executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x220000, 0x3}, 0x18) 16:16:39 executing program 2: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:39 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 16:16:39 executing program 1: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 16:16:39 executing program 5: syz_io_uring_setup(0x2ccd, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1bd}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:16:39 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x40305839, 0x0) 16:16:39 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 16:16:39 executing program 4: syz_io_uring_setup(0x68cd, &(0x7f0000000040), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:16:39 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r0, 0x40045109, 0x0) 16:16:39 executing program 5: syz_io_uring_setup(0x2f8d, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:16:39 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}) 16:16:40 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 16:16:40 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000002640), 0x101002, 0x0) 16:16:40 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000180), 0x2, 0x0) 16:16:40 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x801c581f, 0x0) 16:16:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003f00), 0xffffffffffffffff) 16:16:40 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x8, 0x0, &(0x7f00000001c0)=[@release], 0x1, 0x0, &(0x7f0000000200)="d3"}) 16:16:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) fstat(r0, &(0x7f0000002680)) 16:16:40 executing program 1: syz_io_uring_setup(0x31d0, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 16:16:40 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x401c5820, 0x0) 16:16:40 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000280)) 16:16:40 executing program 3: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) inotify_init1(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), 0xffffffffffffffff) 16:16:40 executing program 0: syz_io_uring_setup(0x2ccd, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 16:16:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000013c0)=@delchain={0x24, 0x65, 0x204}, 0x24}}, 0x0) 16:16:40 executing program 4: socketpair(0x22, 0x0, 0xd15, &(0x7f0000000040)) 16:16:40 executing program 1: select(0x40, &(0x7f0000001780), 0x0, &(0x7f0000001800)={0x5}, &(0x7f0000001840)={0x77359400}) 16:16:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 16:16:40 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000040)) 16:16:40 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x5452, 0x0) 16:16:40 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000100)='dns_resolver\x00', 0x0, 0xfffffffffffffff9) 16:16:40 executing program 5: r0 = syz_io_uring_setup(0x4100, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 16:16:40 executing program 1: msgsnd(0x0, &(0x7f0000001100)=ANY=[], 0x1008, 0x0) 16:16:40 executing program 3: io_uring_setup(0x0, &(0x7f0000000580)={0x0, 0x0, 0xfbc483a0fc670f52}) 16:16:40 executing program 2: select(0x40, &(0x7f0000001780), &(0x7f00000017c0)={0x5}, 0x0, 0x0) 16:16:40 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x4020940d, 0x0) 16:16:40 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) 16:16:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000003280), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000032c0)=""/158) 16:16:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 16:16:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000002740)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000003f00), 0xffffffffffffffff) 16:16:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}}, 0xa0) 16:16:41 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x40305828, 0x0) 16:16:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8}]}, 0x1c}}, 0x0) 16:16:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540), 0x201, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 16:16:41 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), r0) 16:16:41 executing program 1: socket(0xa, 0x1, 0x3) 16:16:41 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 16:16:41 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, &(0x7f0000000140), &(0x7f0000000100)=0x4) 16:16:41 executing program 4: r0 = syz_io_uring_setup(0x4100, &(0x7f0000000040), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) syz_io_uring_complete(r1) 16:16:41 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4}}, 0x26) 16:16:41 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80086601, 0x0) 16:16:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000e40)={0xee0, 0x0, 0x10, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xecc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7a, 0x3, "0b4155e4d3f71ae335c7d7dd95a883e9cd37dd7e846e9383267d45613b4f729e88984af42c923b3424dd7acc852e3b68c4ac01ce8969b1c569de368531a0ed1ddcc57aefa296324372f67331ba8d2f197c7ffea376ad2b9f17aa2236de5fda92e68305a52d7f6f0391c1f7eca584ee597ac7957a0ad4"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe44, 0x3, "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"}]}]}, 0xee0}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000080) 16:16:41 executing program 2: syz_io_uring_setup(0x31d0, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:16:41 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x6100, 0x0) 16:16:41 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0xc0045878, 0x0) 16:16:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 16:16:41 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) read$midi(r0, &(0x7f0000000080)=""/2, 0x2) 16:16:41 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 16:16:41 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x5}, 0x0) 16:16:41 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f00000001c0)) 16:16:41 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000040)) 16:16:41 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 16:16:41 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000040), &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'michael_mic\x00'}}, 0x0, 0x0) 16:16:41 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0xffffffffffffffda, r1}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r2, &(0x7f0000008600)=[{{0x0, 0x7f}, 0x4}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 16:16:41 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x26) 16:16:41 executing program 5: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x18329ec71f0237ed, 0x0) 16:16:41 executing program 0: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 16:16:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x60}}, 0x0) 16:16:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 16:16:42 executing program 2: msgrcv(0xffffffffffffffff, 0x0, 0x77, 0x0, 0x0) 16:16:42 executing program 5: io_uring_setup(0x35ca, &(0x7f0000000580)={0x0, 0x0, 0x8}) 16:16:42 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000040)={@local}) 16:16:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000003280), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) 16:16:42 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) 16:16:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 16:16:42 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, 0x0) 16:16:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x8, 0x6, 0x301}, 0x14}}, 0x0) 16:16:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 16:16:42 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x12b401, 0x0) 16:16:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240), 0x13f}}, 0x20) 16:16:42 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 16:16:42 executing program 2: mq_open(&(0x7f0000000080)=',[%!!\\\'\x00', 0x0, 0x0, &(0x7f00000000c0)) 16:16:42 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x404) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x12200, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000001200)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) 16:16:42 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000000)=0x1, 0x4) 16:16:42 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(r0, 0x7b3, &(0x7f0000000040)) 16:16:42 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x4100, 0x0) 16:16:42 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) 16:16:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x66}, 0x48) 16:16:42 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x40003, 0x0) 16:16:42 executing program 2: add_key(&(0x7f00000001c0)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 16:16:42 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 16:16:42 executing program 3: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 16:16:42 executing program 0: syz_open_dev$hidraw(&(0x7f0000000180), 0x0, 0x4200) 16:16:42 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 16:16:42 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x10940, 0x0) 16:16:42 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000), 0x0) 16:16:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001640)=@bloom_filter, 0x48) 16:16:42 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 16:16:42 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) 16:16:42 executing program 0: sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) 16:16:43 executing program 2: mq_open(&(0x7f0000000140)=']\x00', 0x0, 0x0, 0x0) 16:16:43 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) 16:16:43 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x40305829, 0x0) 16:16:43 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) 16:16:43 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0xebffffff, 0x0) [ 163.581351][ T5356] binder: 5355:5356 ioctl c0306201 0 returned -14 16:16:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, 0x0, 0x0) 16:16:43 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 16:16:43 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/60) 16:16:43 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, 0x0) 16:16:43 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 16:16:43 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 16:16:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x40000) 16:16:43 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) 16:16:43 executing program 2: syz_io_uring_setup(0x760f, &(0x7f0000000140), &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000200)) 16:16:43 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1c, 0x0, 0x3ff}}) 16:16:43 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000240)={r0}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'vmac64(blowfish)\x00'}}, 0x0, 0x0) 16:16:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x60}}, 0x0) 16:16:43 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x80000001, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4798a250"}, 0x0, 0x0, @fd}) 16:16:43 executing program 3: select(0x40, &(0x7f0000001780), 0x0, 0x0, 0x0) 16:16:43 executing program 5: socketpair(0x2c, 0x0, 0x0, &(0x7f0000003640)) 16:16:43 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "79fa1908bb1bb5e2a6dd9f90b5db3d52b59651c7424f0e1d8a8362c21dd6861413beb007d2d87c66d665c68b0355b251b542e72bfe7db96823ac37aee0cd0fcf"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)='\x00') 16:16:43 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) bind$rds(r0, 0x0, 0x0) 16:16:43 executing program 5: syz_io_uring_setup(0x2ccd, &(0x7f0000000040), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) io_uring_setup(0x541c, &(0x7f0000000240)) 16:16:43 executing program 4: socket(0xa, 0x0, 0x400000) 16:16:43 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x5c00, 0x0) 16:16:43 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 16:16:43 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$SIOCPNENABLEPIPE(r0, 0x89ed, 0x0) 16:16:43 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) 16:16:43 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}, {}], 0xa0) 16:16:43 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x760f, &(0x7f0000000140), &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f00000002c0), &(0x7f0000000200)) 16:16:43 executing program 0: add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x0, "a9bb09724111cd9d3a48ff03e3c619c02414a52b7d07a71f33edabc24e9cf11fb68225f335ca5de0a853f0477c56e637c0039af39754c01d2dbaac9068079e37"}, 0x48, 0xfffffffffffffffc) 16:16:43 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) 16:16:43 executing program 2: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 16:16:43 executing program 1: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) 16:16:43 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 16:16:43 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000500), 0x0, 0x0) read$usbmon(r0, &(0x7f0000000000)=""/96, 0xffffffffffffffa5) 16:16:43 executing program 3: socket(0x2c, 0x3, 0xfffffffc) 16:16:43 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x88001, 0x0) 16:16:43 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) setsockopt$SO_J1939_FILTER(r0, 0x6b, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}], 0x80) 16:16:43 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x4030582a, 0x0) 16:16:43 executing program 1: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) 16:16:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000002940)={&(0x7f0000002700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002900)={&(0x7f0000002740)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 16:16:44 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) 16:16:44 executing program 0: socket(0x2, 0x0, 0xfffffffe) 16:16:44 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x541b, 0x0) 16:16:44 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045113, 0x0) 16:16:44 executing program 2: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, &(0x7f0000000140), 0xffffffffffffffdb) 16:16:44 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:16:44 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x5421, 0x0) 16:16:44 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="d3"}) 16:16:44 executing program 1: msgsnd(0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="06"], 0x1008, 0x0) 16:16:44 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0x10) 16:16:44 executing program 3: add_key(&(0x7f00000000c0)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 16:16:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) 16:16:44 executing program 1: socketpair(0x1d, 0x0, 0x80, &(0x7f0000000040)) 16:16:44 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "79fa1908bb1bb5e2a6dd9f90b5db3d52b59651c7424f0e1d8a8362c21dd6861413beb007d2d87c66d665c68b0355b251b542e72bfe7db96823ac37aee0cd0fcf"}, 0x48, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 16:16:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x38) 16:16:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1c, 0x0, 0x3ff}}) 16:16:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, 0x0) 16:16:45 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 16:16:45 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 16:16:45 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x4030582b, 0x0) 16:16:45 executing program 2: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xee00, 0xee00}}, './file0\x00'}) inotify_add_watch(r0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x12200, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000ac0)={0x2e8, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x63000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xb077}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x820}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffff23}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffe282}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd8c7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3b3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x600}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}]}, @TIPC_NLA_LINK={0xb0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x207}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf64e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x280}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x64, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3028}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}]}]}, 0x2e8}, 0x1, 0x0, 0x0, 0x4000001}, 0x24000081) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000f80)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)={0x54, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x33, 0x3, "0045888740645cf8bd34026898ac999abed06897a664a8d3a8d0a9bd8814c79b279b1646250e46eb1be1491011f00c"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40400d0}, 0x8810) inotify_init1(0x80000) syz_genetlink_get_family_id$tipc2(&(0x7f0000001000), r3) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000001180)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, r2}}, './file0\x00'}) ioctl$UFFDIO_WRITEPROTECT(r5, 0xc018aa06, &(0x7f00000011c0)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x1}) io_setup(0x4, &(0x7f0000001200)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000001280)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r1}}, './file0/../file0\x00'}) [ 165.533781][ T5473] rtc_cmos 00:00: Alarms can be up to one day in the future 16:16:45 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x5460, 0x0) 16:16:45 executing program 5: mknodat$null(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) 16:16:45 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) connect$phonet_pipe(r0, 0x0, 0x0) 16:16:45 executing program 0: socket(0x29, 0x5, 0x1) 16:16:45 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 16:16:45 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 16:16:45 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, &(0x7f00000001c0)) 16:16:45 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x5e) 16:16:45 executing program 2: sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, 0x0, 0xafba903bc39a3a54) 16:16:45 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x1, 0x163000) 16:16:45 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "79fa1908bb1bb5e2a6dd9f90b5db3d52b59651c7424f0e1d8a8362c21dd6861413beb007d2d87c66d665c68b0355b251b542e72bfe7db96823ac37aee0cd0fcf"}, 0x48, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 16:16:45 executing program 0: syz_emit_ethernet(0x1169, 0x0, 0x0) 16:16:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() write(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000740)='cpu\t\t&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') getgroups(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xb6, 0x9c, 0x0, 0x2c, 0x0, 0x3, 0x10, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0xc0922, 0xb5, 0x0, 0x0, 0x3, 0x100, 0x7, 0x0, 0x4}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x8) setuid(0x0) r1 = syz_io_uring_setup(0x2de1, &(0x7f0000000440), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000380)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x0, @fd_index=0x4, 0x0, 0x0}, 0x0) getpid() io_uring_enter(r1, 0x302, 0x0, 0x0, 0x0, 0x0) 16:16:45 executing program 2: getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000001440)) 16:16:45 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000021c0), 0x40300, 0x0) 16:16:45 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) read$FUSE(r0, &(0x7f0000003980)={0x2020}, 0x2020) 16:16:45 executing program 5: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x430a02) 16:16:45 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x5c, 0x0) 16:16:45 executing program 2: r0 = socket(0x2, 0x3, 0x12) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000001780)={&(0x7f00000016c0), 0xc, &(0x7f0000001740)={0x0}}, 0x0) 16:16:45 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002340)={0x2020}, 0x2020) 16:16:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}, 0x300}, 0x0) 16:16:45 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @private0}, @in={0x2, 0x0, @broadcast}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @dev}, @in={0x2, 0x0, @multicast2}}]}, 0x80}}, 0x0) 16:16:45 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000005180)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) 16:16:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "8a81a846ac157018d5c87c1831c6ff01000074fc90afa869a3483cd6f70b7df5402c92c3c8c195a69503a889322f091ae7adf65200fd924da1d202a300"}, 0x48, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 16:16:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x5, 0x0, @in6={0xa, 0x0, 0x0, @private0}, @in={0x2, 0x0, @broadcast}}]}, 0x48}}, 0x0) 16:16:45 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 16:16:45 executing program 5: keyctl$restrict_keyring(0x14, 0x0, 0x0, 0x0) 16:16:45 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x401870c8, 0x0) 16:16:45 executing program 2: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000640)='ceph\x00', &(0x7f0000000700)='fscrypt:') 16:16:45 executing program 0: r0 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000080)=[0x0, 0xf8000000]) 16:16:45 executing program 3: r0 = io_uring_setup(0x3188, &(0x7f0000000000)) syz_io_uring_setup(0x1be2, &(0x7f0000000440)={0x0, 0x7f8b, 0x39, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 16:16:45 executing program 5: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, 0xfffffffffffffffd) 16:16:45 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.log\x00', 0x0, 0x0) 16:16:45 executing program 2: syz_io_uring_setup(0x59b3, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x11b4, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), 0x0) syz_io_uring_setup(0x1be2, &(0x7f0000000440), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 16:16:46 executing program 4: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xd73b, 0x0) 16:16:46 executing program 0: syz_io_uring_setup(0x1be2, &(0x7f0000000440)={0x0, 0x0, 0x39}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 16:16:46 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='nv\x00', 0x3) 16:16:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8935, 0x0) 16:16:46 executing program 5: keyctl$restrict_keyring(0x1d, 0xfffffffffffffff9, 0x0, 0x0) 16:16:46 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='nv\x00', 0x3) syz_io_uring_setup(0x3d1c, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 16:16:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @private0}, @in={0x2, 0x0, @broadcast}}, @sadb_ident={0x2, 0xa}]}, 0x58}}, 0x0) 16:16:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @broadcast}}, @sadb_ident={0x2000000000000054}]}, 0x58}}, 0x0) 16:16:46 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) close(r2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 16:16:46 executing program 4: mq_open(&(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0, 0x0) 16:16:46 executing program 5: keyctl$restrict_keyring(0x1e, 0x0, 0x0, 0x0) 16:16:46 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000540), 0x1, 0x0) 16:16:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 16:16:46 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) setgroups(0x0, 0x0) 16:16:46 executing program 5: keyctl$restrict_keyring(0xb, 0x0, 0x0, 0x0) 16:16:46 executing program 4: r0 = io_uring_setup(0x3188, &(0x7f0000000000)) syz_io_uring_setup(0x1be2, &(0x7f0000000440)={0x0, 0x7f8b, 0x39, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000004c0), 0x0) syz_io_uring_setup(0x4735, &(0x7f0000000800), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 16:16:46 executing program 2: r0 = socket(0x2, 0x3, 0x12) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x0) 16:16:46 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f00000000c0)={0x0, "8a81a846ac157018d5c87c1831c64d78d81074fc90109f11bfafa869a3483cd6f70b7df5402c92c3c8c195a69503a889322f091ae7adf65200fd924da1d202a3"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000004500), 0x0, 0x0, 0x0, r0) 16:16:46 executing program 3: syz_io_uring_setup(0x3, &(0x7f0000000340), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 16:16:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x8, 0x0, @in6={0xa, 0x0, 0x0, @private0}, @in={0x2, 0x0, @broadcast}}]}, 0x48}}, 0x0) 16:16:47 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) close(r2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 16:16:47 executing program 2: keyctl$restrict_keyring(0x15, 0x0, 0x0, 0x0) 16:16:47 executing program 4: syz_io_uring_setup(0x3d1c, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), 0x0) 16:16:47 executing program 1: socket(0x2, 0x3, 0x12) 16:16:47 executing program 3: syz_io_uring_setup(0x3d1c, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x784, &(0x7f0000000740)={0x0, 0x0, 0x2, 0x0, 0x1d0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 16:16:47 executing program 5: socket(0x0, 0xc, 0x0) 16:16:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, "332c8091af3c77e343d234878c147171ac9110c3878da82c1da92caea2ce82a4575405d869b35545ecbe053ed5b566e3e8110df6d9505d4531f5df6965f4e320"}, 0x48, r0) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) 16:16:47 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "8a81a846ac157018d5c87c1831c6ff01000074fc90afa869a3483cd6f70b7df5402c92c3c8c195a69503a889322f091ae7adf65200fd924da1d202a300"}, 0x48, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000001c0)='.request_key_auth\x00', &(0x7f0000000240)=')+\x00\x06\xe6\xd1\xb5}r\xcd\xcf\xe9\xd1+\xf5vB?\xc0n\xc5\xdcz\x993[R\xdeM\x1fB\r\x83H\xa0\v\xe5\xf1\x0f\xc6\xff\xfb\xf31\xdd\xe8\x1c\xa3\xdf\x9a\x06 \x95w\x10K\xca\xbc\xb5\xf7\x88\xa3') 16:16:47 executing program 4: socket(0x69, 0x0, 0x0) 16:16:47 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 16:16:47 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffffffffffffffff8847"], 0x0) 16:16:47 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14}, 0x14) write$9p(r0, &(0x7f0000000040)="c1", 0x1) 16:16:47 executing program 4: keyctl$restrict_keyring(0xe, 0x0, 0x0, 0x0) 16:16:47 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) close(r2) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 16:16:47 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) close(r1) fgetxattr(r1, &(0x7f0000000000)=@known='com.apple.system.Security\x00', &(0x7f0000000080)=""/139, 0x8b) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 16:16:47 executing program 3: write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000040)='nv\x00', 0x3) syz_io_uring_setup(0x3d1c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f00000001c0)) openat$incfs(0xffffffffffffff9c, 0x0, 0x301200, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000280)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x3, 0x20) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000540), 0x1, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, 0x0) syz_io_uring_setup(0x784, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x1d0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) write$tcp_congestion(0xffffffffffffffff, &(0x7f0000000840)='westwood\x00', 0x9) 16:16:47 executing program 5: fchmodat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) 16:16:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 16:16:47 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) [ 168.005648][ T5628] mmap: syz-executor.3 (5628) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 16:16:47 executing program 4: keyctl$restrict_keyring(0x10, 0x0, 0x0, 0x0) 16:16:47 executing program 2: r0 = io_uring_setup(0x3188, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x59b3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x258, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) get_mempolicy(&(0x7f0000000180), 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1) syz_io_uring_setup(0x185a, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f0000000400)) socket$inet_udplite(0x2, 0x2, 0x88) 16:16:47 executing program 1: prctl$PR_GET_TSC(0x19, &(0x7f00000006c0)) 16:16:47 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 16:16:47 executing program 5: keyctl$restrict_keyring(0xc, 0x0, 0x0, 0x0) 16:16:47 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xfffffffffffffffe) 16:16:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000000)={'wlan1\x00', @ifru_addrs=@nfc}) 16:16:47 executing program 4: syz_io_uring_setup(0x59b3, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:16:47 executing program 0: syz_io_uring_setup(0x59b3, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x4735, &(0x7f0000000800), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 16:16:47 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.log\x00', 0x301200, 0x0) 16:16:47 executing program 5: syz_io_uring_setup(0x185a, &(0x7f0000000340)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 16:16:47 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000400), 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 16:16:47 executing program 1: r0 = io_uring_setup(0x3188, &(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 16:16:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xffffffffffffffff) 16:16:48 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020a05090700000029bd7000fedbdf2505001a"], 0x38}}, 0x0) 16:16:48 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa"], 0x0) 16:16:48 executing program 0: r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1) 16:16:48 executing program 4: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x591480) 16:16:48 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1274, 0x0) 16:16:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 16:16:48 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.log\x00', 0x301200, 0x9) 16:16:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x40012102) 16:16:48 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 16:16:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080), 0x10) 16:16:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8935, &(0x7f0000000000)={'veth0_to_bond\x00', @ifru_names}) 16:16:48 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0xc0045878, 0x0) 16:16:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 16:16:48 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x9) 16:16:48 executing program 1: r0 = getpid() sched_rr_get_interval(r0, &(0x7f00000006c0)) 16:16:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, 0x0, 0x0, r0) 16:16:48 executing program 5: r0 = epoll_create(0x4) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x10000000}) 16:16:48 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setgroups(0x56, &(0x7f00000001c0)=[0x0, 0xee01, 0x0, 0x0, r1]) 16:16:48 executing program 1: getresgid(&(0x7f0000000140), &(0x7f0000004280), &(0x7f00000042c0)) 16:16:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 16:16:49 executing program 4: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "8a81a846ac157018d5c87c1831c6ff01000074fc90afa869a3483cd6f70b7df5402c92c3c8c195a69503a889322f091ae7adf65200fd924da1d202a300"}, 0xd, 0xfffffffffffffffc) 16:16:49 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001004010000000000000000000000002420000000000a0101000000000000ed00020000000900010073797a300000000080000000e2"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 16:16:49 executing program 5: keyctl$restrict_keyring(0x7, 0x0, 0x0, 0x0) 16:16:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_ident={0x2}]}, 0x20}}, 0x0) 16:16:49 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x0) 16:16:49 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001004010000000000000000000000002420000000000a0101000000000000ed00020000000900010073797a300000000080000000"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 16:16:49 executing program 5: syz_io_uring_setup(0x784, &(0x7f0000000740), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 16:16:49 executing program 1: syz_open_dev$vcsn(&(0x7f0000000600), 0x0, 0x200102) 16:16:49 executing program 0: syz_emit_ethernet(0x1169, &(0x7f00000016c0)=ANY=[], 0x0) 16:16:49 executing program 5: socket(0x2, 0x0, 0x200) 16:16:49 executing program 1: r0 = syz_io_uring_setup(0x3773, &(0x7f00000005c0), &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r3, 0x0, &(0x7f0000000880)='>', 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 16:16:49 executing program 3: r0 = io_uring_setup(0x3188, &(0x7f0000000000)) syz_io_uring_setup(0x59b3, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x11b4, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) syz_io_uring_setup(0x185a, &(0x7f0000000340), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0), 0x0) syz_io_uring_setup(0x1be2, &(0x7f0000000440)={0x0, 0x7f8b, 0x39, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 16:16:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:16:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x2101) 16:16:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) 16:16:50 executing program 5: syz_io_uring_setup(0x784, &(0x7f0000000740)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 16:16:50 executing program 0: keyctl$link(0x8, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, 0xfffffffffffffffe) 16:16:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x17) 16:16:50 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x301, 0x0) 16:16:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], 0x10}}, 0x0) 16:16:50 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x5460, 0x0) 16:16:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$link(0x8, r2, 0xfffffffffffffffd) 16:16:50 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001004010000000000000000000000002420000000000a0101000000000000ed00020000000900010073797a300000000080000000e20a01"], 0xdc}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x1000000000000330, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 16:16:50 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "8a81a846ac157018b9d77c1831c64d78d81074fc90109f11bfafa869a3483cd6f70b7df5402c92c3c8c195a69503a889322f091ae7ad6a11834e924da1d202a3"}, 0x48, 0xfffffffffffffffc) 16:16:50 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 16:16:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:16:50 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x1) 16:16:50 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 16:16:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x550, &(0x7f0000000340)={0x0, 0xe7db}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) syz_io_uring_submit(r1, 0x0, &(0x7f00000000c0)=@IORING_OP_WRITE_FIXED={0x5, 0x3, 0x0, @fd_index}, 0x7) io_uring_enter(r0, 0x450e, 0x7ddb, 0x0, 0x0, 0x0) dup2(r3, r4) 16:16:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x1) 16:16:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x3, r0, 0x0, 0x0) 16:16:50 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_wait(r0, &(0x7f0000003bc0)=[{}], 0x1, 0x0) 16:16:51 executing program 2: socket(0x11, 0x2, 0x7) 16:16:51 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 16:16:51 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000003980)={0x2020}, 0x2020) 16:16:51 executing program 0: io_uring_setup(0x0, &(0x7f0000000000)) prctl$PR_GET_TSC(0x19, &(0x7f00000006c0)) 16:16:51 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) syz_io_uring_setup(0x3d1c, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000180), 0x0) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.log\x00', 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002020, 0x0) syz_open_dev$vcsn(&(0x7f0000000600), 0x0, 0x200102) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x784, &(0x7f0000000740)={0x0, 0x0, 0x2, 0x0, 0x1d0}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f00000007c0), &(0x7f0000000800)) 16:16:51 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80000681) 16:16:51 executing program 4: syz_io_uring_setup(0x1be2, &(0x7f0000000440)={0x0, 0x7f8b, 0x39}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 16:16:51 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f0000000140)={0x0, "8a31c64d2512a3619cf8546411bfafa80600000000000000f540c8c195a69503a85c322f091ce7adf65200fd924da1d202a3000000000000000000000000006d"}, 0x48, 0xfffffffffffffffb) 16:16:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40) 16:16:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x58}}, 0x0) 16:16:51 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) r1 = socket$inet(0x2, 0x0, 0x2) getsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) 16:16:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 16:16:51 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0xc0189436, 0x0) 16:16:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 16:16:52 executing program 5: keyctl$restrict_keyring(0xa, 0x0, 0x0, 0x0) 16:16:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x3) 16:16:52 executing program 3: io_uring_setup(0x3188, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x11b4, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) syz_io_uring_setup(0x185a, &(0x7f0000000340)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 16:16:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000740)=@l2, &(0x7f00000007c0)=0x80) 16:16:52 executing program 1: syz_io_uring_setup(0x59b3, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x11b4, &(0x7f0000000200), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 16:16:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x40000042) 16:16:52 executing program 0: syz_io_uring_setup(0x1be2, &(0x7f0000000440)={0x0, 0x7f8b, 0x39}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 16:16:52 executing program 4: io_uring_setup(0x3188, &(0x7f0000000000)) syz_io_uring_setup(0x59b3, &(0x7f0000000080), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1be2, &(0x7f0000000440)={0x0, 0x7f8b}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000004c0), 0x0) syz_io_uring_setup(0x4735, &(0x7f0000000800), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000880), &(0x7f00000008c0)) 16:16:52 executing program 5: keyctl$restrict_keyring(0x2, 0x0, 0x0, 0x0) 16:16:52 executing program 3: r0 = io_uring_setup(0x3188, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x35f}) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x59b3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x258, 0x0, r0}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r2 = syz_io_uring_setup(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3c6}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x4) syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x5669, 0x20, 0x0, 0x1a0, 0x0, r2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) syz_io_uring_setup(0x1be2, &(0x7f0000000440)={0x0, 0x7f8b, 0x39, 0x0, 0xef, 0x0, r0}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) syz_io_uring_submit(r3, 0x0, &(0x7f0000000680)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000540), &(0x7f0000000640)='./file0\x00', 0x7ff, 0x0, 0x1}, 0x7) prctl$PR_GET_TSC(0x19, &(0x7f00000006c0)) syz_io_uring_submit(0x0, r4, 0x0, 0xfffffffb) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r5, &(0x7f0000000740)=@l2, 0x0) syz_io_uring_setup(0x4735, &(0x7f0000000800)={0x0, 0xc56f, 0x0, 0x0, 0x1f9}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000880), &(0x7f00000008c0)=0x0) syz_io_uring_submit(r1, r6, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000940), 0x4) 16:16:52 executing program 5: clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x0, r0+60000000}) 16:16:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x1700}, 0x0) 16:16:52 executing program 4: syz_io_uring_setup(0x185a, &(0x7f0000000340)={0x0, 0x0, 0x20}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 16:17:02 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000140)={'fscrypt:', @desc3}, &(0x7f0000000180)={0x0, "1ea00e66f3e4c570279a798519cc0b42396b71032f23d895d90c9a540400000000000000089553eaf2ce6eab2ec17f90f41d60b1c0e71b74f9fa812ca84e4b45"}, 0x48, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 16:17:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x18, 0x0, @in6={0xa, 0x0, 0x0, @private0}, @in={0x2, 0x0, @broadcast}}]}, 0x48}}, 0x0) 16:17:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x34000}, 0x0) [ 194.011993][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.018316][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 252.409910][ T3688] Bluetooth: hci3: command 0x0406 tx timeout [ 252.415987][ T3686] Bluetooth: hci1: command 0x0406 tx timeout [ 252.429017][ T3686] Bluetooth: hci4: command 0x0406 tx timeout [ 252.438830][ T3686] Bluetooth: hci0: command 0x0406 tx timeout [ 252.447554][ T3686] Bluetooth: hci5: command 0x0406 tx timeout [ 252.457767][ T3686] Bluetooth: hci2: command 0x0406 tx timeout [ 255.462518][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.468849][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.891455][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.897750][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.169902][ T26] INFO: task kworker/u4:5:1048 blocked for more than 143 seconds. [ 318.177749][ T26] Not tainted 5.16.0-rc6-syzkaller #0 [ 318.183945][ T26] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 318.199661][ T26] task:kworker/u4:5 state:D stack:26744 pid: 1048 ppid: 2 flags:0x00004000 [ 318.208907][ T26] Workqueue: events_unbound io_ring_exit_work [ 318.218755][ T26] Call Trace: [ 318.223543][ T26] [ 318.226507][ T26] __schedule+0xa9a/0x4940 [ 318.231410][ T26] ? mark_lock+0xef/0x17b0 [ 318.235917][ T26] ? io_schedule_timeout+0x180/0x180 [ 318.245500][ T26] ? lock_chain_count+0x20/0x20 [ 318.250591][ T26] schedule+0xd2/0x260 [ 318.254683][ T26] schedule_timeout+0x1db/0x2a0 [ 318.259614][ T26] ? usleep_range_state+0x1b0/0x1b0 [ 318.264914][ T26] ? wait_for_completion+0x16c/0x270 [ 318.278515][ T26] ? mark_held_locks+0x9f/0xe0 [ 318.286157][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 318.293425][ T26] ? _raw_spin_unlock_irq+0x1f/0x40 [ 318.298727][ T26] wait_for_completion+0x174/0x270 [ 318.306798][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 318.312817][ T26] ? bit_wait_io_timeout+0x160/0x160 [ 318.318140][ T26] ? task_work_add+0xa4/0x190 [ 318.326842][ T26] io_ring_exit_work+0xbaf/0xbd0 [ 318.333220][ T26] ? io_sq_thread_finish+0x1f6/0x1f6 [ 318.338545][ T26] ? io_uring_del_tctx_node+0x20a/0x20a [ 318.347455][ T26] process_one_work+0x9b2/0x1690 [ 318.352552][ T26] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 318.357951][ T26] ? rwlock_bug.part.0+0x90/0x90 [ 318.362962][ T26] ? _raw_spin_lock_irq+0x41/0x50 [ 318.368015][ T26] worker_thread+0x658/0x11f0 [ 318.372819][ T26] ? process_one_work+0x1690/0x1690 [ 318.378040][ T26] kthread+0x405/0x4f0 [ 318.384474][ T26] ? set_kthread_struct+0x130/0x130 [ 318.392372][ T26] ret_from_fork+0x1f/0x30 [ 318.396863][ T26] [ 318.401272][ T26] [ 318.401272][ T26] Showing all locks held in the system: [ 318.409004][ T26] 1 lock held by khungtaskd/26: [ 318.414343][ T26] #0: ffffffff8bb83e20 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 318.426742][ T26] 2 locks held by kworker/u4:5/1048: [ 318.434861][ T26] #0: ffff888010c69138 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 318.449477][ T26] #1: ffffc90004dbfdb0 ((work_completion)(&ctx->exit_work)){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 318.463833][ T26] 2 locks held by getty/3286: [ 318.474558][ T26] #0: ffff88807f0a0098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x22/0x80 [ 318.487074][ T26] #1: ffffc90002b962e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xcf0/0x1230 [ 318.497753][ T26] [ 318.507535][ T26] ============================================= [ 318.507535][ T26] [ 318.516194][ T26] NMI backtrace for cpu 1 [ 318.520534][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.16.0-rc6-syzkaller #0 [ 318.529580][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.539745][ T26] Call Trace: [ 318.543029][ T26] [ 318.545972][ T26] dump_stack_lvl+0xcd/0x134 [ 318.550656][ T26] nmi_cpu_backtrace.cold+0x47/0x144 [ 318.555966][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 318.561207][ T26] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 318.567227][ T26] watchdog+0xc1d/0xf50 [ 318.571420][ T26] ? reset_hung_task_detector+0x30/0x30 [ 318.576970][ T26] kthread+0x405/0x4f0 [ 318.581027][ T26] ? set_kthread_struct+0x130/0x130 [ 318.586214][ T26] ret_from_fork+0x1f/0x30 [ 318.590644][ T26] [ 318.594355][ T26] Sending NMI from CPU 1 to CPUs 0: [ 318.599836][ C0] NMI backtrace for cpu 0 [ 318.599847][ C0] CPU: 0 PID: 2962 Comm: klogd Not tainted 5.16.0-rc6-syzkaller #0 [ 318.599872][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.599885][ C0] RIP: 0010:unwind_next_frame+0x670/0x1ce0 [ 318.599978][ C0] Code: 4c 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 8f 10 00 00 41 0f b6 40 04 83 e0 0f 3c 09 0f 84 b0 0d 00 00 41 0f b6 40 05 83 e0 03 <3c> 01 0f 84 23 09 00 00 3c 02 0f 84 7f 08 00 00 84 c0 0f 84 31 06 [ 318.600000][ C0] RSP: 0018:ffffc90000007838 EFLAGS: 00000002 [ 318.600018][ C0] RAX: 0000000000000001 RBX: 1ffff92000000f0f RCX: ffffffff8ea4c135 [ 318.600033][ C0] RDX: ffffc90001b0f3d8 RSI: 0000000000000000 RDI: 0000000000000001 [ 318.600048][ C0] RBP: 0000000000000001 R08: ffffffff8ea4c130 R09: 0000000000000001 [ 318.600062][ C0] R10: fffff52000000f2d R11: 000000000008808a R12: ffffc90000007958 [ 318.600077][ C0] R13: ffffc90000007945 R14: ffffc90000007910 R15: ffffffff8ea4c134 [ 318.600094][ C0] FS: 00007f2c5a662800(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 318.600117][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 318.600133][ C0] CR2: 00005556085b3f38 CR3: 000000007f17d000 CR4: 00000000003506f0 [ 318.600148][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 318.600161][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 318.600176][ C0] Call Trace: [ 318.600181][ C0] [ 318.600188][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 318.600223][ C0] ? deref_stack_reg+0x150/0x150 [ 318.600246][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 318.600277][ C0] ? kernel_text_address+0xd/0x80 [ 318.600303][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 318.600379][ C0] arch_stack_walk+0x7d/0xe0 [ 318.600426][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 318.600459][ C0] stack_trace_save+0x8c/0xc0 [ 318.600485][ C0] ? filter_irq_stacks+0x90/0x90 [ 318.600512][ C0] ? lock_chain_count+0x20/0x20 [ 318.600538][ C0] kasan_save_stack+0x1e/0x50 [ 318.600602][ C0] ? kasan_save_stack+0x1e/0x50 [ 318.600627][ C0] ? __kasan_record_aux_stack+0xf5/0x120 [ 318.600656][ C0] ? insert_work+0x48/0x370 [ 318.600676][ C0] ? __queue_work+0x5ca/0xee0 [ 318.600696][ C0] ? call_timer_fn+0x1a5/0x6b0 [ 318.600717][ C0] ? __run_timers.part.0+0x49f/0xa20 [ 318.600740][ C0] ? run_timer_softirq+0xb3/0x1d0 [ 318.600762][ C0] ? __do_softirq+0x29b/0x9c2 [ 318.600783][ C0] ? __irq_exit_rcu+0x123/0x180 [ 318.600840][ C0] ? irq_exit_rcu+0x5/0x20 [ 318.600865][ C0] ? sysvec_apic_timer_interrupt+0x93/0xc0 [ 318.600892][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 318.600924][ C0] ? find_held_lock+0x2d/0x110 [ 318.600949][ C0] ? debug_object_activate+0x287/0x3e0 [ 318.601007][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 318.601036][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 318.601063][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 318.601091][ C0] ? debug_object_activate+0x287/0x3e0 [ 318.601119][ C0] ? lock_release+0x720/0x720 [ 318.601144][ C0] ? debug_object_assert_init+0x2e0/0x2e0 [ 318.601172][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 318.601202][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 318.601232][ C0] ? __phys_addr+0xc4/0x140 [ 318.601257][ C0] __kasan_record_aux_stack+0xf5/0x120 [ 318.601286][ C0] insert_work+0x48/0x370 [ 318.601308][ C0] __queue_work+0x5ca/0xee0 [ 318.601332][ C0] ? queue_work_node+0x280/0x280 [ 318.601354][ C0] call_timer_fn+0x1a5/0x6b0 [ 318.601376][ C0] ? add_timer_on+0x4a0/0x4a0 [ 318.601397][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 318.601425][ C0] ? queue_work_node+0x280/0x280 [ 318.601447][ C0] ? queue_work_node+0x280/0x280 [ 318.601469][ C0] __run_timers.part.0+0x49f/0xa20 [ 318.601496][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 318.601520][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 318.601547][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 318.601595][ C0] run_timer_softirq+0xb3/0x1d0 [ 318.601618][ C0] __do_softirq+0x29b/0x9c2 [ 318.601643][ C0] __irq_exit_rcu+0x123/0x180 [ 318.601669][ C0] irq_exit_rcu+0x5/0x20 [ 318.601695][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 318.601721][ C0] [ 318.601727][ C0] [ 318.601734][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 318.601765][ C0] RIP: 0010:deref_stack_reg+0x15/0x150 [ 318.601788][ C0] Code: 48 ff ff ff 48 89 0c 24 e8 88 82 8a 00 48 8b 0c 24 eb 9d 66 90 48 b8 00 00 00 00 00 fc ff df 41 55 41 54 49 89 fc 55 48 89 f5 <53> 48 89 d3 48 89 fa 48 c1 ea 03 48 83 ec 08 0f b6 04 02 84 c0 74 [ 318.601810][ C0] RSP: 0018:ffffc90001b0f488 EFLAGS: 00000287 [ 318.601827][ C0] RAX: dffffc0000000000 RBX: 1ffff92000361e9d RCX: 0000000000000000 [ 318.601842][ C0] RDX: ffffc90001b0f5c0 RSI: ffffc90001b0fb60 RDI: ffffc90001b0f580 [ 318.601858][ C0] RBP: ffffc90001b0fb60 R08: ffffffff8e81a9fe R09: 0000000000000001 [ 318.601873][ C0] R10: fffff52000361ebb R11: 000000000008808a R12: ffffc90001b0f580 [ 318.601888][ C0] R13: ffffc90001b0f5b5 R14: ffffc90001b0f580 R15: ffffc90001b0f5b4 [ 318.601912][ C0] unwind_next_frame+0x13f9/0x1ce0 [ 318.601935][ C0] ? sock_alloc_send_pskb+0x783/0x910 [ 318.601992][ C0] ? deref_stack_reg+0x150/0x150 [ 318.602015][ C0] ? sock_alloc_send_pskb+0x783/0x910 [ 318.602041][ C0] ? kernel_text_address+0xd/0x80 [ 318.602066][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 318.602094][ C0] arch_stack_walk+0x7d/0xe0 [ 318.602120][ C0] ? unix_dgram_sendmsg+0x3ec/0x1950 [ 318.602189][ C0] stack_trace_save+0x8c/0xc0 [ 318.602215][ C0] ? filter_irq_stacks+0x90/0x90 [ 318.602245][ C0] save_stack+0x151/0x1e0 [ 318.602305][ C0] ? register_early_stack+0xb0/0xb0 [ 318.602331][ C0] ? free_pcp_prepare+0x374/0x870 [ 318.602375][ C0] ? free_unref_page+0x19/0x690 [ 318.602419][ C0] ? qlist_free_all+0x5a/0xc0 [ 318.602439][ C0] ? kasan_quarantine_reduce+0x180/0x200 [ 318.602461][ C0] ? __kasan_slab_alloc+0xa2/0xc0 [ 318.602487][ C0] ? kmem_cache_alloc_node+0x255/0x3f0 [ 318.602511][ C0] ? __alloc_skb+0x215/0x340 [ 318.602554][ C0] ? alloc_skb_with_frags+0x93/0x620 [ 318.602582][ C0] ? sock_alloc_send_pskb+0x783/0x910 [ 318.602608][ C0] ? __slab_free+0x30d/0x370 [ 318.602633][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 318.602661][ C0] ? sched_clock_cpu+0x15/0x1f0 [ 318.602685][ C0] __reset_page_owner+0x5d/0x180 [ 318.602715][ C0] free_pcp_prepare+0x374/0x870 [ 318.602745][ C0] free_unref_page+0x19/0x690 [ 318.602775][ C0] qlist_free_all+0x5a/0xc0 [ 318.602797][ C0] kasan_quarantine_reduce+0x180/0x200 [ 318.602821][ C0] __kasan_slab_alloc+0xa2/0xc0 [ 318.602848][ C0] kmem_cache_alloc_node+0x255/0x3f0 [ 318.602873][ C0] ? __alloc_skb+0x215/0x340 [ 318.602902][ C0] __alloc_skb+0x215/0x340 [ 318.602931][ C0] alloc_skb_with_frags+0x93/0x620 [ 318.602956][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 318.602984][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 318.603010][ C0] sock_alloc_send_pskb+0x783/0x910 [ 318.603042][ C0] ? sock_wmalloc+0x120/0x120 [ 318.603066][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 318.603091][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 318.603118][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 318.603145][ C0] ? __rcu_read_unlock+0x29c/0x570 [ 318.603194][ C0] unix_dgram_sendmsg+0x3ec/0x1950 [ 318.603223][ C0] ? aa_sk_perm+0x30f/0xaa0 [ 318.603278][ C0] ? unix_stream_sendpage+0xca0/0xca0 [ 318.603304][ C0] ? aa_af_perm+0x230/0x230 [ 318.603333][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 318.603363][ C0] ? unix_stream_sendpage+0xca0/0xca0 [ 318.603389][ C0] sock_sendmsg+0xcf/0x120 [ 318.603435][ C0] __sys_sendto+0x21c/0x320 [ 318.603456][ C0] ? __ia32_sys_getpeername+0xb0/0xb0 [ 318.603479][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 318.603515][ C0] ? __context_tracking_exit+0xb8/0xe0 [ 318.603541][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 318.603566][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 318.603603][ C0] __x64_sys_sendto+0xdd/0x1b0 [ 318.603624][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 318.603649][ C0] ? syscall_enter_from_user_mode+0x21/0x70 [ 318.603677][ C0] do_syscall_64+0x35/0xb0 [ 318.603699][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 318.603729][ C0] RIP: 0033:0x7f2c5a7fe0ac [ 318.603747][ C0] Code: 89 02 48 c7 c0 ff ff ff ff eb b8 0f 1f 00 41 89 ca 64 8b 04 25 18 00 00 00 85 c0 75 19 45 31 c9 45 31 c0 b8 2c 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 64 c3 0f 1f 00 55 48 83 ec 20 48 89 54 24 10 [ 318.603768][ C0] RSP: 002b:00007fff94d16e68 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 318.603790][ C0] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2c5a7fe0ac [ 318.603805][ C0] RDX: 000000000000004d RSI: 000055ac5005c6c0 RDI: 0000000000000003 [ 318.603819][ C0] RBP: 000055ac50057910 R08: 0000000000000000 R09: 0000000000000000 [ 318.603834][ C0] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000014 [ 318.603848][ C0] R13: 0000000000000001 R14: 00007f2c5a97977d R15: 00007fff94d16f78 [ 318.603869][ C0] [ 318.617439][ T26] Kernel panic - not syncing: hung_task: blocked tasks [ 318.617454][ T26] CPU: 1 PID: 26 Comm: khungtaskd Not tainted 5.16.0-rc6-syzkaller #0 [ 318.617479][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.617493][ T26] Call Trace: [ 318.617499][ T26] [ 318.617508][ T26] dump_stack_lvl+0xcd/0x134 [ 318.617540][ T26] panic+0x2b0/0x6dd [ 318.617600][ T26] ? __warn_printk+0xf3/0xf3 [ 318.617630][ T26] ? lapic_can_unplug_cpu+0x80/0x80 [ 318.617653][ T26] ? preempt_schedule_thunk+0x16/0x18 [ 318.617681][ T26] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 318.617710][ T26] ? watchdog.cold+0x130/0x158 [ 318.617747][ T26] watchdog.cold+0x141/0x158 [ 318.617776][ T26] ? reset_hung_task_detector+0x30/0x30 [ 318.617824][ T26] kthread+0x405/0x4f0 [ 318.617851][ T26] ? set_kthread_struct+0x130/0x130 [ 318.617881][ T26] ret_from_fork+0x1f/0x30 [ 318.617920][ T26] [ 318.618416][ T26] Kernel Offset: disabled [ 319.566096][ T26] Rebooting in 86400 seconds..