forked to background, child pid 3185 no interfaces have a carrier [ 22.487890][ T3186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 22.498662][ T3186] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.29' (ECDSA) to the list of known hosts. 2022/07/21 00:48:24 fuzzer started 2022/07/21 00:48:24 dialing manager at 10.128.0.169:46605 syzkaller login: [ 58.637936][ T3604] cgroup: Unknown subsys name 'net' [ 58.769467][ T3604] cgroup: Unknown subsys name 'rlimit' 2022/07/21 00:48:43 syscalls: 3557 2022/07/21 00:48:43 code coverage: enabled 2022/07/21 00:48:43 comparison tracing: enabled 2022/07/21 00:48:43 extra coverage: enabled 2022/07/21 00:48:43 delay kcov mmap: enabled 2022/07/21 00:48:43 setuid sandbox: enabled 2022/07/21 00:48:43 namespace sandbox: enabled 2022/07/21 00:48:43 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/21 00:48:43 fault injection: enabled 2022/07/21 00:48:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/21 00:48:43 net packet injection: enabled 2022/07/21 00:48:43 net device setup: enabled 2022/07/21 00:48:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/21 00:48:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/21 00:48:43 USB emulation: enabled 2022/07/21 00:48:43 hci packet injection: enabled 2022/07/21 00:48:43 wifi device emulation: enabled 2022/07/21 00:48:43 802.15.4 emulation: enabled 2022/07/21 00:48:43 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/21 00:48:43 fetching corpus: 50, signal 42545/46367 (executing program) 2022/07/21 00:48:43 fetching corpus: 100, signal 64728/70272 (executing program) 2022/07/21 00:48:43 fetching corpus: 150, signal 82939/90188 (executing program) 2022/07/21 00:48:44 fetching corpus: 200, signal 91476/100412 (executing program) 2022/07/21 00:48:44 fetching corpus: 250, signal 98822/109450 (executing program) 2022/07/21 00:48:44 fetching corpus: 300, signal 107291/119544 (executing program) 2022/07/21 00:48:44 fetching corpus: 350, signal 119903/133648 (executing program) 2022/07/21 00:48:44 fetching corpus: 400, signal 126949/142249 (executing program) 2022/07/21 00:48:44 fetching corpus: 450, signal 130715/147636 (executing program) 2022/07/21 00:48:44 fetching corpus: 500, signal 138007/156451 (executing program) 2022/07/21 00:48:45 fetching corpus: 550, signal 143165/163117 (executing program) 2022/07/21 00:48:45 fetching corpus: 600, signal 150909/172290 (executing program) 2022/07/21 00:48:45 fetching corpus: 650, signal 173295/195589 (executing program) 2022/07/21 00:48:45 fetching corpus: 700, signal 179798/203453 (executing program) 2022/07/21 00:48:45 fetching corpus: 750, signal 185765/210821 (executing program) 2022/07/21 00:48:45 fetching corpus: 800, signal 188563/215033 (executing program) 2022/07/21 00:48:46 fetching corpus: 850, signal 193728/221574 (executing program) 2022/07/21 00:48:46 fetching corpus: 900, signal 197598/226834 (executing program) 2022/07/21 00:48:46 fetching corpus: 950, signal 202121/232660 (executing program) 2022/07/21 00:48:46 fetching corpus: 1000, signal 206099/238014 (executing program) 2022/07/21 00:48:46 fetching corpus: 1050, signal 210539/243750 (executing program) 2022/07/21 00:48:46 fetching corpus: 1100, signal 214324/248814 (executing program) 2022/07/21 00:48:46 fetching corpus: 1150, signal 216765/252586 (executing program) 2022/07/21 00:48:47 fetching corpus: 1200, signal 220997/258022 (executing program) 2022/07/21 00:48:47 fetching corpus: 1250, signal 223537/261884 (executing program) 2022/07/21 00:48:47 fetching corpus: 1300, signal 226376/266037 (executing program) 2022/07/21 00:48:47 fetching corpus: 1350, signal 230371/271255 (executing program) 2022/07/21 00:48:47 fetching corpus: 1400, signal 234741/276792 (executing program) 2022/07/21 00:48:47 fetching corpus: 1450, signal 237886/281155 (executing program) 2022/07/21 00:48:48 fetching corpus: 1500, signal 241616/286068 (executing program) 2022/07/21 00:48:48 fetching corpus: 1550, signal 244880/290511 (executing program) 2022/07/21 00:48:48 fetching corpus: 1600, signal 247677/294457 (executing program) 2022/07/21 00:48:48 fetching corpus: 1650, signal 249913/297921 (executing program) 2022/07/21 00:48:48 fetching corpus: 1700, signal 252129/301379 (executing program) 2022/07/21 00:48:48 fetching corpus: 1750, signal 254977/305381 (executing program) 2022/07/21 00:48:48 fetching corpus: 1800, signal 257400/309008 (executing program) 2022/07/21 00:48:48 fetching corpus: 1850, signal 260728/313390 (executing program) 2022/07/21 00:48:49 fetching corpus: 1900, signal 263114/316904 (executing program) 2022/07/21 00:48:49 fetching corpus: 1950, signal 265131/320092 (executing program) 2022/07/21 00:48:49 fetching corpus: 2000, signal 267938/323979 (executing program) 2022/07/21 00:48:49 fetching corpus: 2050, signal 269999/327188 (executing program) 2022/07/21 00:48:49 fetching corpus: 2100, signal 272862/331144 (executing program) 2022/07/21 00:48:49 fetching corpus: 2150, signal 275288/334692 (executing program) 2022/07/21 00:48:49 fetching corpus: 2200, signal 277622/338152 (executing program) 2022/07/21 00:48:50 fetching corpus: 2250, signal 279872/341472 (executing program) 2022/07/21 00:48:50 fetching corpus: 2300, signal 284381/346846 (executing program) 2022/07/21 00:48:50 fetching corpus: 2350, signal 286250/349893 (executing program) 2022/07/21 00:48:50 fetching corpus: 2400, signal 288054/352824 (executing program) 2022/07/21 00:48:50 fetching corpus: 2450, signal 290044/355909 (executing program) 2022/07/21 00:48:50 fetching corpus: 2500, signal 295295/361901 (executing program) 2022/07/21 00:48:50 fetching corpus: 2550, signal 297057/364734 (executing program) 2022/07/21 00:48:51 fetching corpus: 2600, signal 299166/367888 (executing program) 2022/07/21 00:48:51 fetching corpus: 2650, signal 301417/371113 (executing program) 2022/07/21 00:48:51 fetching corpus: 2700, signal 302913/373725 (executing program) 2022/07/21 00:48:51 fetching corpus: 2750, signal 304362/376288 (executing program) 2022/07/21 00:48:51 fetching corpus: 2800, signal 306337/379270 (executing program) 2022/07/21 00:48:51 fetching corpus: 2850, signal 308629/382570 (executing program) 2022/07/21 00:48:51 fetching corpus: 2900, signal 310761/385675 (executing program) 2022/07/21 00:48:52 fetching corpus: 2950, signal 313079/388946 (executing program) 2022/07/21 00:48:52 fetching corpus: 3000, signal 314648/391536 (executing program) 2022/07/21 00:48:52 fetching corpus: 3050, signal 316552/394448 (executing program) 2022/07/21 00:48:52 fetching corpus: 3100, signal 318491/397356 (executing program) 2022/07/21 00:48:52 fetching corpus: 3150, signal 319808/399714 (executing program) 2022/07/21 00:48:52 fetching corpus: 3200, signal 321387/402312 (executing program) 2022/07/21 00:48:52 fetching corpus: 3250, signal 323605/405477 (executing program) 2022/07/21 00:48:52 fetching corpus: 3300, signal 325133/407971 (executing program) 2022/07/21 00:48:53 fetching corpus: 3350, signal 326808/410635 (executing program) 2022/07/21 00:48:53 fetching corpus: 3400, signal 328954/413645 (executing program) 2022/07/21 00:48:53 fetching corpus: 3450, signal 330704/416342 (executing program) 2022/07/21 00:48:53 fetching corpus: 3500, signal 332021/418654 (executing program) 2022/07/21 00:48:53 fetching corpus: 3550, signal 333151/420819 (executing program) 2022/07/21 00:48:53 fetching corpus: 3600, signal 335359/423872 (executing program) 2022/07/21 00:48:53 fetching corpus: 3650, signal 336611/426157 (executing program) 2022/07/21 00:48:54 fetching corpus: 3700, signal 338115/428614 (executing program) 2022/07/21 00:48:54 fetching corpus: 3750, signal 340146/431454 (executing program) 2022/07/21 00:48:54 fetching corpus: 3800, signal 341705/433903 (executing program) 2022/07/21 00:48:54 fetching corpus: 3850, signal 343057/436219 (executing program) 2022/07/21 00:48:54 fetching corpus: 3900, signal 344310/438413 (executing program) 2022/07/21 00:48:54 fetching corpus: 3950, signal 346004/440977 (executing program) 2022/07/21 00:48:54 fetching corpus: 4000, signal 347514/443416 (executing program) 2022/07/21 00:48:54 fetching corpus: 4050, signal 349083/445888 (executing program) [ 70.616287][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.617823][ T139] cfg80211: failed to load regulatory.db [ 70.622725][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 2022/07/21 00:48:55 fetching corpus: 4100, signal 350690/448361 (executing program) 2022/07/21 00:48:55 fetching corpus: 4149, signal 353279/451667 (executing program) 2022/07/21 00:48:55 fetching corpus: 4199, signal 354793/454043 (executing program) 2022/07/21 00:48:56 fetching corpus: 4249, signal 356120/456270 (executing program) 2022/07/21 00:48:56 fetching corpus: 4299, signal 357745/458744 (executing program) 2022/07/21 00:48:56 fetching corpus: 4349, signal 359015/460907 (executing program) 2022/07/21 00:48:56 fetching corpus: 4399, signal 360679/463341 (executing program) 2022/07/21 00:48:56 fetching corpus: 4449, signal 362539/465928 (executing program) 2022/07/21 00:48:56 fetching corpus: 4499, signal 364090/468321 (executing program) 2022/07/21 00:48:56 fetching corpus: 4549, signal 365074/470297 (executing program) 2022/07/21 00:48:56 fetching corpus: 4599, signal 366276/472380 (executing program) 2022/07/21 00:48:57 fetching corpus: 4649, signal 367576/474562 (executing program) 2022/07/21 00:48:57 fetching corpus: 4699, signal 368642/476517 (executing program) 2022/07/21 00:48:57 fetching corpus: 4749, signal 369616/478394 (executing program) 2022/07/21 00:48:57 fetching corpus: 4799, signal 371249/480794 (executing program) 2022/07/21 00:48:57 fetching corpus: 4849, signal 373174/483412 (executing program) 2022/07/21 00:48:57 fetching corpus: 4899, signal 374531/485559 (executing program) 2022/07/21 00:48:57 fetching corpus: 4949, signal 375711/487602 (executing program) 2022/07/21 00:48:57 fetching corpus: 4999, signal 376776/489533 (executing program) 2022/07/21 00:48:58 fetching corpus: 5049, signal 377764/491397 (executing program) 2022/07/21 00:48:58 fetching corpus: 5099, signal 379358/493730 (executing program) 2022/07/21 00:48:58 fetching corpus: 5149, signal 380470/495681 (executing program) 2022/07/21 00:48:58 fetching corpus: 5199, signal 381377/497430 (executing program) 2022/07/21 00:48:58 fetching corpus: 5249, signal 383067/499811 (executing program) 2022/07/21 00:48:58 fetching corpus: 5299, signal 384580/502074 (executing program) 2022/07/21 00:48:59 fetching corpus: 5349, signal 385667/503994 (executing program) 2022/07/21 00:48:59 fetching corpus: 5399, signal 387974/506805 (executing program) 2022/07/21 00:48:59 fetching corpus: 5449, signal 389548/509054 (executing program) 2022/07/21 00:48:59 fetching corpus: 5499, signal 390673/510969 (executing program) 2022/07/21 00:48:59 fetching corpus: 5549, signal 392210/513162 (executing program) 2022/07/21 00:48:59 fetching corpus: 5599, signal 393581/515220 (executing program) 2022/07/21 00:49:00 fetching corpus: 5649, signal 394753/517168 (executing program) 2022/07/21 00:49:00 fetching corpus: 5699, signal 395838/519054 (executing program) 2022/07/21 00:49:00 fetching corpus: 5749, signal 396957/520966 (executing program) 2022/07/21 00:49:00 fetching corpus: 5799, signal 398324/522991 (executing program) 2022/07/21 00:49:00 fetching corpus: 5849, signal 399380/524853 (executing program) 2022/07/21 00:49:00 fetching corpus: 5899, signal 400686/526854 (executing program) 2022/07/21 00:49:00 fetching corpus: 5949, signal 401767/528677 (executing program) 2022/07/21 00:49:01 fetching corpus: 5999, signal 402994/530599 (executing program) 2022/07/21 00:49:01 fetching corpus: 6049, signal 405665/533589 (executing program) 2022/07/21 00:49:01 fetching corpus: 6099, signal 410732/538253 (executing program) 2022/07/21 00:49:01 fetching corpus: 6149, signal 411950/540120 (executing program) 2022/07/21 00:49:01 fetching corpus: 6199, signal 412907/541820 (executing program) 2022/07/21 00:49:01 fetching corpus: 6249, signal 413956/543595 (executing program) 2022/07/21 00:49:01 fetching corpus: 6299, signal 414815/545212 (executing program) 2022/07/21 00:49:02 fetching corpus: 6349, signal 415673/546836 (executing program) 2022/07/21 00:49:02 fetching corpus: 6399, signal 417570/549176 (executing program) 2022/07/21 00:49:02 fetching corpus: 6449, signal 418707/550984 (executing program) 2022/07/21 00:49:02 fetching corpus: 6499, signal 419754/552692 (executing program) 2022/07/21 00:49:02 fetching corpus: 6549, signal 420980/554526 (executing program) 2022/07/21 00:49:03 fetching corpus: 6599, signal 421933/556214 (executing program) 2022/07/21 00:49:03 fetching corpus: 6649, signal 422847/557806 (executing program) 2022/07/21 00:49:03 fetching corpus: 6699, signal 424262/559793 (executing program) 2022/07/21 00:49:03 fetching corpus: 6749, signal 425151/561428 (executing program) 2022/07/21 00:49:04 fetching corpus: 6799, signal 426049/563057 (executing program) 2022/07/21 00:49:04 fetching corpus: 6849, signal 427353/564983 (executing program) 2022/07/21 00:49:04 fetching corpus: 6899, signal 428543/566792 (executing program) 2022/07/21 00:49:04 fetching corpus: 6949, signal 429711/568541 (executing program) 2022/07/21 00:49:04 fetching corpus: 6999, signal 430862/570322 (executing program) 2022/07/21 00:49:04 fetching corpus: 7049, signal 432335/572279 (executing program) 2022/07/21 00:49:04 fetching corpus: 7099, signal 433199/573867 (executing program) 2022/07/21 00:49:05 fetching corpus: 7149, signal 434347/575577 (executing program) 2022/07/21 00:49:05 fetching corpus: 7198, signal 435544/577318 (executing program) 2022/07/21 00:49:05 fetching corpus: 7248, signal 436420/578883 (executing program) 2022/07/21 00:49:05 fetching corpus: 7298, signal 437369/580471 (executing program) 2022/07/21 00:49:05 fetching corpus: 7348, signal 439879/583032 (executing program) 2022/07/21 00:49:05 fetching corpus: 7398, signal 441036/584722 (executing program) 2022/07/21 00:49:05 fetching corpus: 7448, signal 442093/586361 (executing program) 2022/07/21 00:49:06 fetching corpus: 7498, signal 443960/588475 (executing program) 2022/07/21 00:49:06 fetching corpus: 7548, signal 444689/589890 (executing program) 2022/07/21 00:49:06 fetching corpus: 7598, signal 445401/591285 (executing program) 2022/07/21 00:49:06 fetching corpus: 7648, signal 446932/593231 (executing program) 2022/07/21 00:49:06 fetching corpus: 7698, signal 448047/594863 (executing program) 2022/07/21 00:49:06 fetching corpus: 7748, signal 448833/596312 (executing program) 2022/07/21 00:49:06 fetching corpus: 7798, signal 449923/597948 (executing program) 2022/07/21 00:49:07 fetching corpus: 7848, signal 451270/599773 (executing program) 2022/07/21 00:49:07 fetching corpus: 7898, signal 452020/601168 (executing program) 2022/07/21 00:49:07 fetching corpus: 7948, signal 453096/602751 (executing program) 2022/07/21 00:49:07 fetching corpus: 7998, signal 454169/604329 (executing program) 2022/07/21 00:49:07 fetching corpus: 8048, signal 455338/605976 (executing program) 2022/07/21 00:49:07 fetching corpus: 8098, signal 456148/607394 (executing program) 2022/07/21 00:49:07 fetching corpus: 8148, signal 456947/608774 (executing program) 2022/07/21 00:49:08 fetching corpus: 8198, signal 458267/610527 (executing program) 2022/07/21 00:49:08 fetching corpus: 8248, signal 458995/611912 (executing program) 2022/07/21 00:49:08 fetching corpus: 8298, signal 459995/613463 (executing program) 2022/07/21 00:49:08 fetching corpus: 8348, signal 460919/614951 (executing program) 2022/07/21 00:49:08 fetching corpus: 8398, signal 461593/616326 (executing program) 2022/07/21 00:49:08 fetching corpus: 8448, signal 462684/617934 (executing program) 2022/07/21 00:49:08 fetching corpus: 8498, signal 463643/619517 (executing program) 2022/07/21 00:49:09 fetching corpus: 8548, signal 464664/621063 (executing program) 2022/07/21 00:49:09 fetching corpus: 8598, signal 465450/622482 (executing program) 2022/07/21 00:49:09 fetching corpus: 8648, signal 466418/623950 (executing program) 2022/07/21 00:49:09 fetching corpus: 8698, signal 467192/625336 (executing program) 2022/07/21 00:49:09 fetching corpus: 8748, signal 468036/626754 (executing program) 2022/07/21 00:49:09 fetching corpus: 8798, signal 469421/628446 (executing program) 2022/07/21 00:49:09 fetching corpus: 8848, signal 470219/629803 (executing program) 2022/07/21 00:49:10 fetching corpus: 8898, signal 470946/631104 (executing program) 2022/07/21 00:49:10 fetching corpus: 8948, signal 471958/632598 (executing program) 2022/07/21 00:49:10 fetching corpus: 8998, signal 472758/633919 (executing program) 2022/07/21 00:49:10 fetching corpus: 9048, signal 473575/635307 (executing program) 2022/07/21 00:49:10 fetching corpus: 9098, signal 474674/636825 (executing program) 2022/07/21 00:49:10 fetching corpus: 9148, signal 475193/638026 (executing program) 2022/07/21 00:49:11 fetching corpus: 9198, signal 476032/639392 (executing program) 2022/07/21 00:49:11 fetching corpus: 9248, signal 476613/640611 (executing program) 2022/07/21 00:49:11 fetching corpus: 9298, signal 477425/641954 (executing program) 2022/07/21 00:49:11 fetching corpus: 9348, signal 478409/643396 (executing program) 2022/07/21 00:49:11 fetching corpus: 9398, signal 479369/644807 (executing program) 2022/07/21 00:49:11 fetching corpus: 9448, signal 480157/646101 (executing program) 2022/07/21 00:49:12 fetching corpus: 9498, signal 481475/647691 (executing program) 2022/07/21 00:49:12 fetching corpus: 9548, signal 482298/648974 (executing program) 2022/07/21 00:49:12 fetching corpus: 9598, signal 482991/650205 (executing program) 2022/07/21 00:49:12 fetching corpus: 9648, signal 483982/651615 (executing program) 2022/07/21 00:49:12 fetching corpus: 9698, signal 484729/652863 (executing program) 2022/07/21 00:49:12 fetching corpus: 9748, signal 485235/653977 (executing program) 2022/07/21 00:49:12 fetching corpus: 9798, signal 485850/655180 (executing program) 2022/07/21 00:49:13 fetching corpus: 9848, signal 486789/656585 (executing program) 2022/07/21 00:49:13 fetching corpus: 9898, signal 487669/657923 (executing program) 2022/07/21 00:49:13 fetching corpus: 9948, signal 488565/659308 (executing program) 2022/07/21 00:49:13 fetching corpus: 9998, signal 490218/661052 (executing program) 2022/07/21 00:49:13 fetching corpus: 10048, signal 490896/662223 (executing program) 2022/07/21 00:49:13 fetching corpus: 10098, signal 491798/663513 (executing program) 2022/07/21 00:49:13 fetching corpus: 10148, signal 492952/664957 (executing program) 2022/07/21 00:49:14 fetching corpus: 10198, signal 493521/666134 (executing program) 2022/07/21 00:49:14 fetching corpus: 10248, signal 494014/667294 (executing program) 2022/07/21 00:49:14 fetching corpus: 10298, signal 494756/668518 (executing program) 2022/07/21 00:49:14 fetching corpus: 10348, signal 496067/670030 (executing program) 2022/07/21 00:49:14 fetching corpus: 10398, signal 496659/671204 (executing program) 2022/07/21 00:49:14 fetching corpus: 10448, signal 497200/672321 (executing program) 2022/07/21 00:49:15 fetching corpus: 10498, signal 498501/673812 (executing program) 2022/07/21 00:49:15 fetching corpus: 10548, signal 499310/675102 (executing program) 2022/07/21 00:49:15 fetching corpus: 10598, signal 499904/676225 (executing program) 2022/07/21 00:49:15 fetching corpus: 10648, signal 500920/677569 (executing program) 2022/07/21 00:49:16 fetching corpus: 10698, signal 501985/678897 (executing program) 2022/07/21 00:49:16 fetching corpus: 10748, signal 502856/680163 (executing program) 2022/07/21 00:49:16 fetching corpus: 10798, signal 503683/681329 (executing program) 2022/07/21 00:49:16 fetching corpus: 10848, signal 504602/682571 (executing program) 2022/07/21 00:49:17 fetching corpus: 10898, signal 505361/683761 (executing program) 2022/07/21 00:49:17 fetching corpus: 10948, signal 506285/685065 (executing program) 2022/07/21 00:49:17 fetching corpus: 10998, signal 506885/686197 (executing program) 2022/07/21 00:49:17 fetching corpus: 11048, signal 507679/687345 (executing program) 2022/07/21 00:49:17 fetching corpus: 11098, signal 508352/688448 (executing program) 2022/07/21 00:49:17 fetching corpus: 11148, signal 508950/689567 (executing program) 2022/07/21 00:49:17 fetching corpus: 11198, signal 509955/690859 (executing program) 2022/07/21 00:49:18 fetching corpus: 11248, signal 510632/692006 (executing program) 2022/07/21 00:49:18 fetching corpus: 11298, signal 511146/693032 (executing program) 2022/07/21 00:49:18 fetching corpus: 11348, signal 511825/694135 (executing program) 2022/07/21 00:49:18 fetching corpus: 11398, signal 512432/695257 (executing program) 2022/07/21 00:49:18 fetching corpus: 11448, signal 513461/696504 (executing program) 2022/07/21 00:49:18 fetching corpus: 11498, signal 514294/697692 (executing program) 2022/07/21 00:49:18 fetching corpus: 11548, signal 515136/698841 (executing program) 2022/07/21 00:49:19 fetching corpus: 11598, signal 515802/699928 (executing program) 2022/07/21 00:49:19 fetching corpus: 11648, signal 516456/701035 (executing program) 2022/07/21 00:49:19 fetching corpus: 11698, signal 517068/702066 (executing program) 2022/07/21 00:49:19 fetching corpus: 11748, signal 517828/703187 (executing program) 2022/07/21 00:49:19 fetching corpus: 11798, signal 518861/704431 (executing program) 2022/07/21 00:49:19 fetching corpus: 11848, signal 519507/705499 (executing program) 2022/07/21 00:49:19 fetching corpus: 11898, signal 520249/706599 (executing program) 2022/07/21 00:49:20 fetching corpus: 11948, signal 520945/707659 (executing program) 2022/07/21 00:49:20 fetching corpus: 11998, signal 521591/708743 (executing program) 2022/07/21 00:49:20 fetching corpus: 12048, signal 522478/709874 (executing program) 2022/07/21 00:49:20 fetching corpus: 12098, signal 523281/710948 (executing program) 2022/07/21 00:49:20 fetching corpus: 12148, signal 524226/712122 (executing program) 2022/07/21 00:49:20 fetching corpus: 12198, signal 524851/713111 (executing program) 2022/07/21 00:49:21 fetching corpus: 12248, signal 525806/714304 (executing program) 2022/07/21 00:49:21 fetching corpus: 12298, signal 526642/715458 (executing program) 2022/07/21 00:49:21 fetching corpus: 12348, signal 527236/716468 (executing program) 2022/07/21 00:49:21 fetching corpus: 12398, signal 527940/717515 (executing program) 2022/07/21 00:49:21 fetching corpus: 12448, signal 528804/718614 (executing program) 2022/07/21 00:49:21 fetching corpus: 12498, signal 529327/719620 (executing program) 2022/07/21 00:49:21 fetching corpus: 12548, signal 530173/720746 (executing program) 2022/07/21 00:49:22 fetching corpus: 12598, signal 530955/721787 (executing program) 2022/07/21 00:49:22 fetching corpus: 12648, signal 531721/722841 (executing program) 2022/07/21 00:49:22 fetching corpus: 12698, signal 532287/723824 (executing program) 2022/07/21 00:49:22 fetching corpus: 12748, signal 532980/724864 (executing program) 2022/07/21 00:49:22 fetching corpus: 12798, signal 533652/725846 (executing program) 2022/07/21 00:49:22 fetching corpus: 12848, signal 534358/726871 (executing program) 2022/07/21 00:49:23 fetching corpus: 12898, signal 535173/727935 (executing program) 2022/07/21 00:49:23 fetching corpus: 12948, signal 535934/728995 (executing program) 2022/07/21 00:49:23 fetching corpus: 12998, signal 536400/729930 (executing program) 2022/07/21 00:49:23 fetching corpus: 13048, signal 536947/730920 (executing program) 2022/07/21 00:49:23 fetching corpus: 13098, signal 537707/731977 (executing program) 2022/07/21 00:49:23 fetching corpus: 13148, signal 538374/732988 (executing program) 2022/07/21 00:49:23 fetching corpus: 13198, signal 538870/733887 (executing program) 2022/07/21 00:49:23 fetching corpus: 13248, signal 539457/734847 (executing program) 2022/07/21 00:49:24 fetching corpus: 13298, signal 539877/735745 (executing program) 2022/07/21 00:49:24 fetching corpus: 13348, signal 540441/736657 (executing program) 2022/07/21 00:49:24 fetching corpus: 13398, signal 540945/737562 (executing program) 2022/07/21 00:49:24 fetching corpus: 13448, signal 541459/738504 (executing program) 2022/07/21 00:49:24 fetching corpus: 13498, signal 542046/739457 (executing program) 2022/07/21 00:49:24 fetching corpus: 13548, signal 542534/740390 (executing program) 2022/07/21 00:49:24 fetching corpus: 13598, signal 543057/741286 (executing program) 2022/07/21 00:49:24 fetching corpus: 13648, signal 543378/742114 (executing program) 2022/07/21 00:49:25 fetching corpus: 13698, signal 543968/743031 (executing program) 2022/07/21 00:49:25 fetching corpus: 13748, signal 544558/743950 (executing program) 2022/07/21 00:49:25 fetching corpus: 13798, signal 545276/744931 (executing program) 2022/07/21 00:49:25 fetching corpus: 13848, signal 545790/745788 (executing program) 2022/07/21 00:49:25 fetching corpus: 13898, signal 546692/746800 (executing program) 2022/07/21 00:49:25 fetching corpus: 13948, signal 547532/747819 (executing program) 2022/07/21 00:49:26 fetching corpus: 13998, signal 548208/748742 (executing program) 2022/07/21 00:49:26 fetching corpus: 14048, signal 548727/749623 (executing program) 2022/07/21 00:49:26 fetching corpus: 14098, signal 549267/750515 (executing program) 2022/07/21 00:49:26 fetching corpus: 14148, signal 549944/751453 (executing program) 2022/07/21 00:49:26 fetching corpus: 14198, signal 550446/752396 (executing program) 2022/07/21 00:49:26 fetching corpus: 14248, signal 550952/753223 (executing program) 2022/07/21 00:49:26 fetching corpus: 14298, signal 551481/754068 (executing program) 2022/07/21 00:49:26 fetching corpus: 14348, signal 551909/754927 (executing program) 2022/07/21 00:49:27 fetching corpus: 14398, signal 552424/755778 (executing program) 2022/07/21 00:49:27 fetching corpus: 14448, signal 553861/756917 (executing program) 2022/07/21 00:49:27 fetching corpus: 14498, signal 555345/758086 (executing program) 2022/07/21 00:49:27 fetching corpus: 14548, signal 555898/758993 (executing program) 2022/07/21 00:49:27 fetching corpus: 14598, signal 556337/759852 (executing program) 2022/07/21 00:49:27 fetching corpus: 14648, signal 556897/760694 (executing program) 2022/07/21 00:49:28 fetching corpus: 14698, signal 557496/761556 (executing program) 2022/07/21 00:49:28 fetching corpus: 14748, signal 558308/762518 (executing program) 2022/07/21 00:49:28 fetching corpus: 14798, signal 559010/763412 (executing program) 2022/07/21 00:49:28 fetching corpus: 14848, signal 559609/764266 (executing program) 2022/07/21 00:49:28 fetching corpus: 14898, signal 560058/765045 (executing program) 2022/07/21 00:49:28 fetching corpus: 14948, signal 560655/765901 (executing program) 2022/07/21 00:49:28 fetching corpus: 14998, signal 561424/766772 (executing program) 2022/07/21 00:49:29 fetching corpus: 15048, signal 561909/767600 (executing program) 2022/07/21 00:49:29 fetching corpus: 15098, signal 562392/768460 (executing program) 2022/07/21 00:49:29 fetching corpus: 15148, signal 562927/769247 (executing program) 2022/07/21 00:49:29 fetching corpus: 15198, signal 563567/770096 (executing program) 2022/07/21 00:49:29 fetching corpus: 15248, signal 564286/770983 (executing program) 2022/07/21 00:49:29 fetching corpus: 15298, signal 564827/771792 (executing program) 2022/07/21 00:49:29 fetching corpus: 15348, signal 565415/772631 (executing program) 2022/07/21 00:49:30 fetching corpus: 15398, signal 566012/773501 (executing program) 2022/07/21 00:49:30 fetching corpus: 15448, signal 566646/774310 (executing program) 2022/07/21 00:49:30 fetching corpus: 15498, signal 567080/775080 (executing program) 2022/07/21 00:49:30 fetching corpus: 15548, signal 567654/775850 (executing program) 2022/07/21 00:49:30 fetching corpus: 15598, signal 568468/776687 (executing program) 2022/07/21 00:49:30 fetching corpus: 15648, signal 568966/777546 (executing program) 2022/07/21 00:49:30 fetching corpus: 15698, signal 569419/778342 (executing program) 2022/07/21 00:49:30 fetching corpus: 15747, signal 569920/779102 (executing program) 2022/07/21 00:49:31 fetching corpus: 15797, signal 572104/780328 (executing program) 2022/07/21 00:49:31 fetching corpus: 15847, signal 572612/781127 (executing program) 2022/07/21 00:49:31 fetching corpus: 15897, signal 573154/781965 (executing program) 2022/07/21 00:49:31 fetching corpus: 15947, signal 573949/782802 (executing program) 2022/07/21 00:49:32 fetching corpus: 15997, signal 574716/783641 (executing program) 2022/07/21 00:49:32 fetching corpus: 16047, signal 575270/784383 (executing program) 2022/07/21 00:49:32 fetching corpus: 16097, signal 575951/785176 (executing program) 2022/07/21 00:49:32 fetching corpus: 16147, signal 576575/785975 (executing program) 2022/07/21 00:49:32 fetching corpus: 16197, signal 576969/786721 (executing program) 2022/07/21 00:49:32 fetching corpus: 16247, signal 577517/787560 (executing program) 2022/07/21 00:49:32 fetching corpus: 16297, signal 578045/788345 (executing program) 2022/07/21 00:49:33 fetching corpus: 16347, signal 578683/789191 (executing program) 2022/07/21 00:49:33 fetching corpus: 16397, signal 579552/790030 (executing program) 2022/07/21 00:49:33 fetching corpus: 16447, signal 580098/790790 (executing program) 2022/07/21 00:49:33 fetching corpus: 16497, signal 580481/791519 (executing program) 2022/07/21 00:49:33 fetching corpus: 16547, signal 580876/792252 (executing program) 2022/07/21 00:49:33 fetching corpus: 16597, signal 581282/793004 (executing program) 2022/07/21 00:49:33 fetching corpus: 16647, signal 582014/793806 (executing program) 2022/07/21 00:49:34 fetching corpus: 16697, signal 582438/794544 (executing program) 2022/07/21 00:49:34 fetching corpus: 16747, signal 582965/795284 (executing program) 2022/07/21 00:49:34 fetching corpus: 16797, signal 583521/796020 (executing program) 2022/07/21 00:49:34 fetching corpus: 16847, signal 584277/796882 (executing program) 2022/07/21 00:49:34 fetching corpus: 16897, signal 584641/797578 (executing program) 2022/07/21 00:49:34 fetching corpus: 16947, signal 584913/798228 (executing program) 2022/07/21 00:49:34 fetching corpus: 16997, signal 585587/798991 (executing program) 2022/07/21 00:49:34 fetching corpus: 17047, signal 586027/799713 (executing program) 2022/07/21 00:49:35 fetching corpus: 17097, signal 586600/800483 (executing program) 2022/07/21 00:49:35 fetching corpus: 17147, signal 587008/801180 (executing program) 2022/07/21 00:49:35 fetching corpus: 17197, signal 587488/801873 (executing program) 2022/07/21 00:49:35 fetching corpus: 17247, signal 588115/802616 (executing program) 2022/07/21 00:49:35 fetching corpus: 17297, signal 588653/803292 (executing program) 2022/07/21 00:49:35 fetching corpus: 17347, signal 589070/804000 (executing program) 2022/07/21 00:49:35 fetching corpus: 17397, signal 589662/804713 (executing program) 2022/07/21 00:49:36 fetching corpus: 17447, signal 590150/805368 (executing program) 2022/07/21 00:49:36 fetching corpus: 17497, signal 590570/806080 (executing program) 2022/07/21 00:49:36 fetching corpus: 17547, signal 591027/806780 (executing program) 2022/07/21 00:49:36 fetching corpus: 17597, signal 591608/807487 (executing program) 2022/07/21 00:49:36 fetching corpus: 17647, signal 592242/808186 (executing program) 2022/07/21 00:49:36 fetching corpus: 17697, signal 592744/808910 (executing program) 2022/07/21 00:49:36 fetching corpus: 17747, signal 593342/809606 (executing program) 2022/07/21 00:49:36 fetching corpus: 17797, signal 594001/810342 (executing program) 2022/07/21 00:49:37 fetching corpus: 17847, signal 594533/810985 (executing program) 2022/07/21 00:49:37 fetching corpus: 17897, signal 595069/811658 (executing program) 2022/07/21 00:49:37 fetching corpus: 17947, signal 595487/812312 (executing program) 2022/07/21 00:49:37 fetching corpus: 17997, signal 596076/813005 (executing program) 2022/07/21 00:49:37 fetching corpus: 18047, signal 596559/813672 (executing program) 2022/07/21 00:49:37 fetching corpus: 18097, signal 597140/814367 (executing program) 2022/07/21 00:49:38 fetching corpus: 18147, signal 597639/815041 (executing program) 2022/07/21 00:49:38 fetching corpus: 18197, signal 598072/815680 (executing program) 2022/07/21 00:49:38 fetching corpus: 18247, signal 598640/816368 (executing program) 2022/07/21 00:49:38 fetching corpus: 18297, signal 599089/817039 (executing program) 2022/07/21 00:49:38 fetching corpus: 18347, signal 599794/817788 (executing program) 2022/07/21 00:49:38 fetching corpus: 18397, signal 602271/818729 (executing program) 2022/07/21 00:49:38 fetching corpus: 18447, signal 602750/819404 (executing program) 2022/07/21 00:49:39 fetching corpus: 18497, signal 603176/819991 (executing program) 2022/07/21 00:49:39 fetching corpus: 18547, signal 603706/820652 (executing program) 2022/07/21 00:49:39 fetching corpus: 18597, signal 604391/821357 (executing program) 2022/07/21 00:49:39 fetching corpus: 18647, signal 604801/821982 (executing program) 2022/07/21 00:49:39 fetching corpus: 18697, signal 605938/822735 (executing program) 2022/07/21 00:49:39 fetching corpus: 18747, signal 606246/823361 (executing program) 2022/07/21 00:49:40 fetching corpus: 18797, signal 606741/823951 (executing program) 2022/07/21 00:49:40 fetching corpus: 18847, signal 607374/824605 (executing program) 2022/07/21 00:49:40 fetching corpus: 18897, signal 607996/825270 (executing program) 2022/07/21 00:49:40 fetching corpus: 18947, signal 608352/825898 (executing program) 2022/07/21 00:49:40 fetching corpus: 18997, signal 608912/826491 (executing program) 2022/07/21 00:49:40 fetching corpus: 19047, signal 609217/827070 (executing program) 2022/07/21 00:49:41 fetching corpus: 19097, signal 609806/827716 (executing program) 2022/07/21 00:49:41 fetching corpus: 19147, signal 610102/828326 (executing program) 2022/07/21 00:49:41 fetching corpus: 19197, signal 610900/828986 (executing program) 2022/07/21 00:49:41 fetching corpus: 19247, signal 611283/829562 (executing program) 2022/07/21 00:49:41 fetching corpus: 19297, signal 611917/830168 (executing program) 2022/07/21 00:49:41 fetching corpus: 19347, signal 612351/830778 (executing program) 2022/07/21 00:49:41 fetching corpus: 19397, signal 612885/831375 (executing program) 2022/07/21 00:49:42 fetching corpus: 19447, signal 613291/831967 (executing program) 2022/07/21 00:49:42 fetching corpus: 19497, signal 614260/832625 (executing program) 2022/07/21 00:49:42 fetching corpus: 19547, signal 614870/833216 (executing program) 2022/07/21 00:49:42 fetching corpus: 19597, signal 615291/833816 (executing program) 2022/07/21 00:49:42 fetching corpus: 19647, signal 615713/834440 (executing program) 2022/07/21 00:49:42 fetching corpus: 19697, signal 616418/835047 (executing program) 2022/07/21 00:49:42 fetching corpus: 19747, signal 617104/835645 (executing program) 2022/07/21 00:49:43 fetching corpus: 19797, signal 617587/836233 (executing program) 2022/07/21 00:49:43 fetching corpus: 19847, signal 618040/836818 (executing program) 2022/07/21 00:49:43 fetching corpus: 19897, signal 618662/837388 (executing program) 2022/07/21 00:49:43 fetching corpus: 19947, signal 619098/837981 (executing program) 2022/07/21 00:49:43 fetching corpus: 19997, signal 619652/838575 (executing program) 2022/07/21 00:49:44 fetching corpus: 20047, signal 620063/839149 (executing program) 2022/07/21 00:49:44 fetching corpus: 20097, signal 620354/839685 (executing program) 2022/07/21 00:49:44 fetching corpus: 20147, signal 621056/840286 (executing program) 2022/07/21 00:49:44 fetching corpus: 20197, signal 621471/840830 (executing program) 2022/07/21 00:49:44 fetching corpus: 20247, signal 622074/841468 (executing program) 2022/07/21 00:49:44 fetching corpus: 20297, signal 622602/842028 (executing program) 2022/07/21 00:49:44 fetching corpus: 20347, signal 623061/842569 (executing program) 2022/07/21 00:49:45 fetching corpus: 20397, signal 623527/843095 (executing program) 2022/07/21 00:49:45 fetching corpus: 20447, signal 623730/843644 (executing program) 2022/07/21 00:49:45 fetching corpus: 20497, signal 624184/844223 (executing program) 2022/07/21 00:49:45 fetching corpus: 20547, signal 624501/844784 (executing program) 2022/07/21 00:49:45 fetching corpus: 20597, signal 624908/845372 (executing program) 2022/07/21 00:49:45 fetching corpus: 20647, signal 625313/845905 (executing program) 2022/07/21 00:49:45 fetching corpus: 20697, signal 626068/846462 (executing program) 2022/07/21 00:49:45 fetching corpus: 20747, signal 626486/847002 (executing program) 2022/07/21 00:49:46 fetching corpus: 20797, signal 627076/847549 (executing program) 2022/07/21 00:49:46 fetching corpus: 20847, signal 627783/848107 (executing program) 2022/07/21 00:49:46 fetching corpus: 20897, signal 628152/848663 (executing program) 2022/07/21 00:49:46 fetching corpus: 20947, signal 628431/849171 (executing program) 2022/07/21 00:49:46 fetching corpus: 20997, signal 629142/849689 (executing program) 2022/07/21 00:49:46 fetching corpus: 21047, signal 629468/850202 (executing program) 2022/07/21 00:49:47 fetching corpus: 21097, signal 629966/850744 (executing program) 2022/07/21 00:49:47 fetching corpus: 21147, signal 630425/851275 (executing program) 2022/07/21 00:49:47 fetching corpus: 21197, signal 630888/851774 (executing program) 2022/07/21 00:49:47 fetching corpus: 21247, signal 631434/852264 (executing program) 2022/07/21 00:49:47 fetching corpus: 21297, signal 631838/852361 (executing program) 2022/07/21 00:49:47 fetching corpus: 21347, signal 632353/852361 (executing program) 2022/07/21 00:49:47 fetching corpus: 21397, signal 632713/852361 (executing program) 2022/07/21 00:49:47 fetching corpus: 21447, signal 634137/852361 (executing program) 2022/07/21 00:49:48 fetching corpus: 21497, signal 634543/852361 (executing program) 2022/07/21 00:49:48 fetching corpus: 21547, signal 635593/852362 (executing program) 2022/07/21 00:49:48 fetching corpus: 21597, signal 635938/852364 (executing program) 2022/07/21 00:49:48 fetching corpus: 21647, signal 636265/852369 (executing program) 2022/07/21 00:49:48 fetching corpus: 21697, signal 636640/852369 (executing program) 2022/07/21 00:49:48 fetching corpus: 21747, signal 637028/852392 (executing program) 2022/07/21 00:49:49 fetching corpus: 21796, signal 637552/852405 (executing program) 2022/07/21 00:49:49 fetching corpus: 21846, signal 638067/852406 (executing program) 2022/07/21 00:49:49 fetching corpus: 21896, signal 638507/852424 (executing program) 2022/07/21 00:49:49 fetching corpus: 21946, signal 638810/852424 (executing program) 2022/07/21 00:49:49 fetching corpus: 21996, signal 639391/852424 (executing program) 2022/07/21 00:49:49 fetching corpus: 22046, signal 639732/852427 (executing program) 2022/07/21 00:49:49 fetching corpus: 22096, signal 640144/852427 (executing program) 2022/07/21 00:49:49 fetching corpus: 22146, signal 640480/852427 (executing program) 2022/07/21 00:49:50 fetching corpus: 22196, signal 640847/852428 (executing program) 2022/07/21 00:49:50 fetching corpus: 22246, signal 641335/852431 (executing program) 2022/07/21 00:49:50 fetching corpus: 22296, signal 641564/852431 (executing program) 2022/07/21 00:49:50 fetching corpus: 22346, signal 642035/852433 (executing program) 2022/07/21 00:49:50 fetching corpus: 22396, signal 642480/852433 (executing program) 2022/07/21 00:49:50 fetching corpus: 22446, signal 643484/852434 (executing program) 2022/07/21 00:49:50 fetching corpus: 22496, signal 643763/852434 (executing program) 2022/07/21 00:49:50 fetching corpus: 22546, signal 644104/852434 (executing program) 2022/07/21 00:49:51 fetching corpus: 22596, signal 644548/852435 (executing program) 2022/07/21 00:49:51 fetching corpus: 22646, signal 644888/852436 (executing program) 2022/07/21 00:49:51 fetching corpus: 22696, signal 645411/852437 (executing program) 2022/07/21 00:49:51 fetching corpus: 22746, signal 646417/852437 (executing program) 2022/07/21 00:49:51 fetching corpus: 22796, signal 646828/852437 (executing program) 2022/07/21 00:49:51 fetching corpus: 22846, signal 647177/852437 (executing program) 2022/07/21 00:49:51 fetching corpus: 22896, signal 647599/852437 (executing program) 2022/07/21 00:49:52 fetching corpus: 22946, signal 647948/852439 (executing program) 2022/07/21 00:49:52 fetching corpus: 22996, signal 648319/852439 (executing program) 2022/07/21 00:49:52 fetching corpus: 23046, signal 648719/852441 (executing program) 2022/07/21 00:49:52 fetching corpus: 23096, signal 649757/852441 (executing program) 2022/07/21 00:49:52 fetching corpus: 23146, signal 650296/852441 (executing program) 2022/07/21 00:49:52 fetching corpus: 23196, signal 650579/852441 (executing program) 2022/07/21 00:49:52 fetching corpus: 23246, signal 651090/852442 (executing program) 2022/07/21 00:49:53 fetching corpus: 23296, signal 651378/852446 (executing program) 2022/07/21 00:49:53 fetching corpus: 23346, signal 651878/852446 (executing program) 2022/07/21 00:49:53 fetching corpus: 23396, signal 652189/852446 (executing program) 2022/07/21 00:49:53 fetching corpus: 23446, signal 652577/852446 (executing program) 2022/07/21 00:49:53 fetching corpus: 23496, signal 653087/852446 (executing program) 2022/07/21 00:49:53 fetching corpus: 23546, signal 653483/852446 (executing program) 2022/07/21 00:49:53 fetching corpus: 23596, signal 653995/852446 (executing program) 2022/07/21 00:49:54 fetching corpus: 23646, signal 654390/852448 (executing program) 2022/07/21 00:49:54 fetching corpus: 23696, signal 654835/852448 (executing program) 2022/07/21 00:49:54 fetching corpus: 23746, signal 655161/852448 (executing program) 2022/07/21 00:49:54 fetching corpus: 23796, signal 655514/852448 (executing program) 2022/07/21 00:49:54 fetching corpus: 23846, signal 655826/852448 (executing program) 2022/07/21 00:49:54 fetching corpus: 23896, signal 656179/852448 (executing program) 2022/07/21 00:49:54 fetching corpus: 23946, signal 656608/852448 (executing program) 2022/07/21 00:49:54 fetching corpus: 23996, signal 656988/852448 (executing program) 2022/07/21 00:49:55 fetching corpus: 24046, signal 657606/852448 (executing program) 2022/07/21 00:49:55 fetching corpus: 24096, signal 657829/852448 (executing program) 2022/07/21 00:49:55 fetching corpus: 24146, signal 658177/852449 (executing program) 2022/07/21 00:49:55 fetching corpus: 24196, signal 658582/852449 (executing program) 2022/07/21 00:49:55 fetching corpus: 24246, signal 659140/852451 (executing program) 2022/07/21 00:49:55 fetching corpus: 24296, signal 659419/852453 (executing program) 2022/07/21 00:49:56 fetching corpus: 24346, signal 659841/852454 (executing program) 2022/07/21 00:49:56 fetching corpus: 24396, signal 660261/852457 (executing program) 2022/07/21 00:49:56 fetching corpus: 24446, signal 660726/852457 (executing program) 2022/07/21 00:49:56 fetching corpus: 24496, signal 661070/852457 (executing program) 2022/07/21 00:49:56 fetching corpus: 24546, signal 661628/852457 (executing program) 2022/07/21 00:49:56 fetching corpus: 24596, signal 661953/852465 (executing program) [ 132.055071][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.061916][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 2022/07/21 00:49:56 fetching corpus: 24646, signal 662435/852465 (executing program) 2022/07/21 00:49:56 fetching corpus: 24696, signal 662820/852465 (executing program) 2022/07/21 00:49:57 fetching corpus: 24746, signal 663184/852465 (executing program) 2022/07/21 00:49:57 fetching corpus: 24796, signal 663506/852465 (executing program) 2022/07/21 00:49:57 fetching corpus: 24846, signal 663798/852465 (executing program) 2022/07/21 00:49:57 fetching corpus: 24896, signal 664106/852465 (executing program) 2022/07/21 00:49:57 fetching corpus: 24946, signal 664651/852465 (executing program) 2022/07/21 00:49:58 fetching corpus: 24996, signal 665229/852465 (executing program) 2022/07/21 00:49:58 fetching corpus: 25046, signal 665628/852466 (executing program) 2022/07/21 00:49:58 fetching corpus: 25096, signal 666084/852467 (executing program) 2022/07/21 00:49:58 fetching corpus: 25146, signal 666457/852467 (executing program) 2022/07/21 00:49:58 fetching corpus: 25196, signal 666890/852467 (executing program) 2022/07/21 00:49:59 fetching corpus: 25246, signal 667416/852469 (executing program) 2022/07/21 00:49:59 fetching corpus: 25296, signal 667706/852471 (executing program) 2022/07/21 00:49:59 fetching corpus: 25346, signal 668108/852471 (executing program) 2022/07/21 00:49:59 fetching corpus: 25396, signal 668547/852471 (executing program) 2022/07/21 00:49:59 fetching corpus: 25446, signal 668841/852471 (executing program) 2022/07/21 00:49:59 fetching corpus: 25496, signal 669193/852471 (executing program) 2022/07/21 00:49:59 fetching corpus: 25546, signal 669508/852473 (executing program) 2022/07/21 00:50:00 fetching corpus: 25596, signal 669839/852475 (executing program) 2022/07/21 00:50:00 fetching corpus: 25646, signal 670266/852481 (executing program) 2022/07/21 00:50:00 fetching corpus: 25696, signal 670655/852481 (executing program) 2022/07/21 00:50:00 fetching corpus: 25746, signal 671099/852481 (executing program) 2022/07/21 00:50:00 fetching corpus: 25796, signal 671562/852481 (executing program) 2022/07/21 00:50:00 fetching corpus: 25846, signal 671912/852481 (executing program) 2022/07/21 00:50:00 fetching corpus: 25896, signal 672183/852481 (executing program) 2022/07/21 00:50:00 fetching corpus: 25946, signal 672476/852481 (executing program) 2022/07/21 00:50:00 fetching corpus: 25996, signal 672896/852485 (executing program) 2022/07/21 00:50:01 fetching corpus: 26046, signal 673251/852485 (executing program) 2022/07/21 00:50:01 fetching corpus: 26096, signal 673594/852488 (executing program) 2022/07/21 00:50:01 fetching corpus: 26146, signal 673958/852488 (executing program) 2022/07/21 00:50:01 fetching corpus: 26196, signal 674242/852490 (executing program) 2022/07/21 00:50:01 fetching corpus: 26246, signal 674466/852490 (executing program) 2022/07/21 00:50:01 fetching corpus: 26296, signal 674847/852490 (executing program) 2022/07/21 00:50:01 fetching corpus: 26346, signal 675206/852490 (executing program) 2022/07/21 00:50:02 fetching corpus: 26396, signal 675570/852491 (executing program) 2022/07/21 00:50:02 fetching corpus: 26446, signal 675854/852491 (executing program) 2022/07/21 00:50:02 fetching corpus: 26496, signal 676506/852491 (executing program) 2022/07/21 00:50:02 fetching corpus: 26545, signal 676874/852491 (executing program) 2022/07/21 00:50:02 fetching corpus: 26595, signal 677230/852491 (executing program) 2022/07/21 00:50:02 fetching corpus: 26645, signal 677638/852491 (executing program) 2022/07/21 00:50:02 fetching corpus: 26695, signal 678458/852491 (executing program) 2022/07/21 00:50:03 fetching corpus: 26745, signal 678889/852495 (executing program) 2022/07/21 00:50:03 fetching corpus: 26795, signal 679330/852512 (executing program) 2022/07/21 00:50:03 fetching corpus: 26845, signal 679705/852512 (executing program) 2022/07/21 00:50:03 fetching corpus: 26895, signal 680046/852514 (executing program) 2022/07/21 00:50:03 fetching corpus: 26945, signal 680537/852519 (executing program) 2022/07/21 00:50:03 fetching corpus: 26995, signal 680867/852519 (executing program) 2022/07/21 00:50:03 fetching corpus: 27045, signal 681302/852519 (executing program) 2022/07/21 00:50:04 fetching corpus: 27095, signal 681686/852528 (executing program) 2022/07/21 00:50:04 fetching corpus: 27145, signal 682260/852528 (executing program) 2022/07/21 00:50:04 fetching corpus: 27195, signal 682560/852538 (executing program) 2022/07/21 00:50:04 fetching corpus: 27245, signal 682796/852540 (executing program) 2022/07/21 00:50:04 fetching corpus: 27295, signal 683191/852540 (executing program) 2022/07/21 00:50:04 fetching corpus: 27345, signal 683650/852548 (executing program) 2022/07/21 00:50:04 fetching corpus: 27395, signal 684036/852549 (executing program) 2022/07/21 00:50:04 fetching corpus: 27445, signal 684428/852549 (executing program) 2022/07/21 00:50:05 fetching corpus: 27495, signal 684911/852549 (executing program) 2022/07/21 00:50:05 fetching corpus: 27545, signal 685453/852549 (executing program) 2022/07/21 00:50:05 fetching corpus: 27595, signal 685828/852549 (executing program) 2022/07/21 00:50:05 fetching corpus: 27645, signal 686371/852549 (executing program) 2022/07/21 00:50:05 fetching corpus: 27695, signal 686726/852551 (executing program) 2022/07/21 00:50:05 fetching corpus: 27745, signal 687119/852551 (executing program) 2022/07/21 00:50:05 fetching corpus: 27795, signal 687451/852557 (executing program) 2022/07/21 00:50:06 fetching corpus: 27845, signal 687845/852564 (executing program) 2022/07/21 00:50:06 fetching corpus: 27895, signal 688066/852605 (executing program) 2022/07/21 00:50:06 fetching corpus: 27945, signal 688384/852605 (executing program) 2022/07/21 00:50:06 fetching corpus: 27995, signal 688633/852605 (executing program) 2022/07/21 00:50:06 fetching corpus: 28045, signal 688860/852605 (executing program) 2022/07/21 00:50:06 fetching corpus: 28095, signal 689376/852605 (executing program) 2022/07/21 00:50:07 fetching corpus: 28145, signal 689777/852615 (executing program) 2022/07/21 00:50:07 fetching corpus: 28195, signal 690024/852615 (executing program) 2022/07/21 00:50:07 fetching corpus: 28245, signal 690340/852615 (executing program) 2022/07/21 00:50:08 fetching corpus: 28295, signal 690690/852615 (executing program) 2022/07/21 00:50:08 fetching corpus: 28345, signal 691114/852649 (executing program) 2022/07/21 00:50:08 fetching corpus: 28395, signal 691445/852649 (executing program) 2022/07/21 00:50:08 fetching corpus: 28445, signal 691792/852649 (executing program) 2022/07/21 00:50:08 fetching corpus: 28495, signal 692180/852649 (executing program) 2022/07/21 00:50:08 fetching corpus: 28545, signal 692516/852649 (executing program) 2022/07/21 00:50:08 fetching corpus: 28595, signal 693304/852649 (executing program) 2022/07/21 00:50:08 fetching corpus: 28645, signal 693664/852673 (executing program) 2022/07/21 00:50:09 fetching corpus: 28695, signal 694057/852674 (executing program) 2022/07/21 00:50:09 fetching corpus: 28745, signal 694321/852674 (executing program) 2022/07/21 00:50:09 fetching corpus: 28795, signal 694673/852674 (executing program) 2022/07/21 00:50:09 fetching corpus: 28845, signal 694912/852674 (executing program) 2022/07/21 00:50:09 fetching corpus: 28895, signal 695266/852674 (executing program) 2022/07/21 00:50:09 fetching corpus: 28945, signal 695645/852674 (executing program) 2022/07/21 00:50:09 fetching corpus: 28995, signal 696017/852674 (executing program) 2022/07/21 00:50:09 fetching corpus: 29045, signal 696286/852687 (executing program) 2022/07/21 00:50:10 fetching corpus: 29095, signal 696587/852688 (executing program) 2022/07/21 00:50:10 fetching corpus: 29145, signal 697038/852688 (executing program) 2022/07/21 00:50:10 fetching corpus: 29195, signal 697437/852688 (executing program) 2022/07/21 00:50:10 fetching corpus: 29245, signal 697664/852690 (executing program) 2022/07/21 00:50:10 fetching corpus: 29295, signal 698097/852694 (executing program) 2022/07/21 00:50:10 fetching corpus: 29345, signal 698576/852694 (executing program) 2022/07/21 00:50:10 fetching corpus: 29395, signal 698827/852694 (executing program) 2022/07/21 00:50:11 fetching corpus: 29445, signal 699229/852700 (executing program) 2022/07/21 00:50:11 fetching corpus: 29495, signal 700162/852704 (executing program) 2022/07/21 00:50:11 fetching corpus: 29545, signal 700504/852704 (executing program) 2022/07/21 00:50:11 fetching corpus: 29595, signal 700729/852704 (executing program) 2022/07/21 00:50:11 fetching corpus: 29645, signal 701020/852705 (executing program) 2022/07/21 00:50:12 fetching corpus: 29695, signal 701306/852705 (executing program) 2022/07/21 00:50:12 fetching corpus: 29745, signal 701742/852705 (executing program) 2022/07/21 00:50:12 fetching corpus: 29795, signal 702024/852705 (executing program) 2022/07/21 00:50:12 fetching corpus: 29845, signal 702355/852705 (executing program) 2022/07/21 00:50:12 fetching corpus: 29895, signal 702677/852705 (executing program) 2022/07/21 00:50:12 fetching corpus: 29945, signal 702986/852705 (executing program) 2022/07/21 00:50:12 fetching corpus: 29995, signal 703191/852706 (executing program) 2022/07/21 00:50:12 fetching corpus: 30045, signal 703497/852706 (executing program) 2022/07/21 00:50:13 fetching corpus: 30095, signal 703925/852706 (executing program) 2022/07/21 00:50:13 fetching corpus: 30145, signal 704248/852706 (executing program) 2022/07/21 00:50:13 fetching corpus: 30195, signal 704459/852706 (executing program) 2022/07/21 00:50:13 fetching corpus: 30245, signal 704801/852726 (executing program) 2022/07/21 00:50:13 fetching corpus: 30295, signal 705211/852726 (executing program) 2022/07/21 00:50:13 fetching corpus: 30345, signal 705471/852726 (executing program) 2022/07/21 00:50:13 fetching corpus: 30395, signal 705858/852726 (executing program) 2022/07/21 00:50:13 fetching corpus: 30445, signal 706138/852726 (executing program) 2022/07/21 00:50:14 fetching corpus: 30495, signal 706529/852727 (executing program) 2022/07/21 00:50:14 fetching corpus: 30545, signal 706823/852727 (executing program) 2022/07/21 00:50:14 fetching corpus: 30595, signal 707109/852727 (executing program) 2022/07/21 00:50:14 fetching corpus: 30645, signal 707586/852728 (executing program) 2022/07/21 00:50:14 fetching corpus: 30695, signal 707981/852728 (executing program) 2022/07/21 00:50:14 fetching corpus: 30745, signal 708483/852728 (executing program) 2022/07/21 00:50:14 fetching corpus: 30795, signal 708820/852728 (executing program) 2022/07/21 00:50:14 fetching corpus: 30845, signal 709198/852728 (executing program) 2022/07/21 00:50:15 fetching corpus: 30895, signal 709562/852728 (executing program) 2022/07/21 00:50:15 fetching corpus: 30945, signal 709896/852728 (executing program) 2022/07/21 00:50:15 fetching corpus: 30995, signal 710247/852728 (executing program) 2022/07/21 00:50:15 fetching corpus: 31045, signal 710568/852728 (executing program) 2022/07/21 00:50:15 fetching corpus: 31095, signal 710948/852728 (executing program) 2022/07/21 00:50:15 fetching corpus: 31145, signal 711284/852728 (executing program) 2022/07/21 00:50:15 fetching corpus: 31195, signal 711553/852728 (executing program) 2022/07/21 00:50:15 fetching corpus: 31245, signal 711868/852728 (executing program) 2022/07/21 00:50:16 fetching corpus: 31295, signal 712186/852728 (executing program) 2022/07/21 00:50:16 fetching corpus: 31345, signal 712469/852728 (executing program) 2022/07/21 00:50:16 fetching corpus: 31395, signal 713362/852728 (executing program) 2022/07/21 00:50:16 fetching corpus: 31445, signal 713690/852765 (executing program) 2022/07/21 00:50:16 fetching corpus: 31495, signal 714021/852766 (executing program) 2022/07/21 00:50:16 fetching corpus: 31545, signal 714371/852766 (executing program) 2022/07/21 00:50:16 fetching corpus: 31595, signal 714716/852766 (executing program) 2022/07/21 00:50:17 fetching corpus: 31645, signal 715070/852766 (executing program) 2022/07/21 00:50:17 fetching corpus: 31695, signal 715435/852766 (executing program) 2022/07/21 00:50:17 fetching corpus: 31745, signal 715722/852766 (executing program) 2022/07/21 00:50:17 fetching corpus: 31795, signal 716119/852766 (executing program) 2022/07/21 00:50:17 fetching corpus: 31845, signal 716474/852766 (executing program) 2022/07/21 00:50:17 fetching corpus: 31895, signal 716666/852766 (executing program) 2022/07/21 00:50:17 fetching corpus: 31945, signal 716952/852766 (executing program) 2022/07/21 00:50:17 fetching corpus: 31995, signal 717300/852766 (executing program) 2022/07/21 00:50:18 fetching corpus: 32045, signal 717724/852766 (executing program) 2022/07/21 00:50:18 fetching corpus: 32095, signal 718108/852766 (executing program) 2022/07/21 00:50:18 fetching corpus: 32145, signal 718466/852766 (executing program) 2022/07/21 00:50:18 fetching corpus: 32195, signal 718896/852766 (executing program) 2022/07/21 00:50:18 fetching corpus: 32245, signal 719186/852766 (executing program) 2022/07/21 00:50:18 fetching corpus: 32295, signal 719794/852766 (executing program) 2022/07/21 00:50:19 fetching corpus: 32345, signal 720348/852766 (executing program) 2022/07/21 00:50:19 fetching corpus: 32395, signal 720842/852766 (executing program) 2022/07/21 00:50:19 fetching corpus: 32445, signal 721164/852766 (executing program) 2022/07/21 00:50:19 fetching corpus: 32495, signal 721348/852766 (executing program) 2022/07/21 00:50:19 fetching corpus: 32545, signal 721642/852766 (executing program) 2022/07/21 00:50:19 fetching corpus: 32595, signal 721852/852766 (executing program) 2022/07/21 00:50:19 fetching corpus: 32645, signal 722108/852766 (executing program) 2022/07/21 00:50:19 fetching corpus: 32695, signal 722329/852766 (executing program) 2022/07/21 00:50:19 fetching corpus: 32745, signal 722637/852767 (executing program) 2022/07/21 00:50:20 fetching corpus: 32795, signal 722957/852767 (executing program) 2022/07/21 00:50:20 fetching corpus: 32845, signal 723360/852767 (executing program) 2022/07/21 00:50:20 fetching corpus: 32895, signal 723654/852767 (executing program) 2022/07/21 00:50:20 fetching corpus: 32945, signal 723972/852767 (executing program) 2022/07/21 00:50:20 fetching corpus: 32995, signal 724250/852767 (executing program) 2022/07/21 00:50:20 fetching corpus: 33045, signal 724557/852767 (executing program) 2022/07/21 00:50:21 fetching corpus: 33095, signal 724803/852767 (executing program) 2022/07/21 00:50:21 fetching corpus: 33145, signal 725052/852767 (executing program) 2022/07/21 00:50:21 fetching corpus: 33195, signal 725318/852767 (executing program) 2022/07/21 00:50:21 fetching corpus: 33245, signal 725593/852767 (executing program) 2022/07/21 00:50:21 fetching corpus: 33295, signal 725915/852767 (executing program) 2022/07/21 00:50:21 fetching corpus: 33345, signal 726154/852767 (executing program) 2022/07/21 00:50:21 fetching corpus: 33395, signal 726512/852767 (executing program) 2022/07/21 00:50:21 fetching corpus: 33445, signal 726884/852767 (executing program) 2022/07/21 00:50:22 fetching corpus: 33495, signal 727090/852767 (executing program) 2022/07/21 00:50:22 fetching corpus: 33545, signal 727410/852767 (executing program) 2022/07/21 00:50:22 fetching corpus: 33595, signal 727662/852767 (executing program) 2022/07/21 00:50:22 fetching corpus: 33645, signal 728205/852767 (executing program) 2022/07/21 00:50:22 fetching corpus: 33695, signal 728598/852767 (executing program) 2022/07/21 00:50:22 fetching corpus: 33745, signal 728811/852768 (executing program) 2022/07/21 00:50:23 fetching corpus: 33795, signal 729003/852790 (executing program) 2022/07/21 00:50:23 fetching corpus: 33845, signal 729264/852790 (executing program) 2022/07/21 00:50:23 fetching corpus: 33895, signal 729635/852790 (executing program) 2022/07/21 00:50:23 fetching corpus: 33945, signal 730137/852790 (executing program) 2022/07/21 00:50:23 fetching corpus: 33995, signal 730428/852795 (executing program) 2022/07/21 00:50:23 fetching corpus: 34045, signal 730728/852795 (executing program) 2022/07/21 00:50:23 fetching corpus: 34095, signal 730989/852795 (executing program) 2022/07/21 00:50:23 fetching corpus: 34145, signal 731283/852795 (executing program) 2022/07/21 00:50:24 fetching corpus: 34195, signal 731568/852795 (executing program) 2022/07/21 00:50:24 fetching corpus: 34245, signal 731768/852795 (executing program) 2022/07/21 00:50:24 fetching corpus: 34295, signal 732166/852795 (executing program) 2022/07/21 00:50:24 fetching corpus: 34345, signal 732529/852795 (executing program) 2022/07/21 00:50:24 fetching corpus: 34395, signal 732739/852795 (executing program) 2022/07/21 00:50:24 fetching corpus: 34445, signal 733058/852908 (executing program) 2022/07/21 00:50:24 fetching corpus: 34495, signal 733283/852908 (executing program) 2022/07/21 00:50:24 fetching corpus: 34545, signal 733713/852908 (executing program) 2022/07/21 00:50:25 fetching corpus: 34595, signal 734022/852920 (executing program) 2022/07/21 00:50:25 fetching corpus: 34645, signal 734467/852920 (executing program) 2022/07/21 00:50:25 fetching corpus: 34695, signal 734701/852920 (executing program) 2022/07/21 00:50:25 fetching corpus: 34745, signal 735053/852920 (executing program) 2022/07/21 00:50:25 fetching corpus: 34795, signal 735416/852920 (executing program) 2022/07/21 00:50:25 fetching corpus: 34845, signal 735807/852940 (executing program) 2022/07/21 00:50:25 fetching corpus: 34895, signal 736099/852940 (executing program) 2022/07/21 00:50:26 fetching corpus: 34945, signal 736324/852946 (executing program) 2022/07/21 00:50:26 fetching corpus: 34995, signal 736632/852952 (executing program) 2022/07/21 00:50:26 fetching corpus: 35045, signal 736891/852952 (executing program) 2022/07/21 00:50:26 fetching corpus: 35095, signal 737249/852952 (executing program) 2022/07/21 00:50:26 fetching corpus: 35145, signal 737492/852952 (executing program) 2022/07/21 00:50:26 fetching corpus: 35195, signal 737804/852952 (executing program) 2022/07/21 00:50:26 fetching corpus: 35245, signal 738153/852957 (executing program) 2022/07/21 00:50:26 fetching corpus: 35295, signal 738431/852957 (executing program) 2022/07/21 00:50:26 fetching corpus: 35345, signal 738875/852957 (executing program) 2022/07/21 00:50:27 fetching corpus: 35395, signal 739183/852957 (executing program) 2022/07/21 00:50:27 fetching corpus: 35445, signal 739511/852957 (executing program) 2022/07/21 00:50:27 fetching corpus: 35494, signal 739910/852980 (executing program) 2022/07/21 00:50:27 fetching corpus: 35544, signal 740112/852980 (executing program) 2022/07/21 00:50:27 fetching corpus: 35594, signal 740510/852980 (executing program) 2022/07/21 00:50:27 fetching corpus: 35644, signal 740915/852980 (executing program) 2022/07/21 00:50:27 fetching corpus: 35694, signal 741231/852980 (executing program) 2022/07/21 00:50:28 fetching corpus: 35744, signal 741474/852982 (executing program) 2022/07/21 00:50:28 fetching corpus: 35794, signal 741718/852982 (executing program) 2022/07/21 00:50:28 fetching corpus: 35844, signal 741872/852982 (executing program) 2022/07/21 00:50:28 fetching corpus: 35894, signal 742140/852982 (executing program) 2022/07/21 00:50:28 fetching corpus: 35944, signal 742368/852982 (executing program) 2022/07/21 00:50:28 fetching corpus: 35994, signal 742584/852982 (executing program) 2022/07/21 00:50:28 fetching corpus: 36044, signal 742846/852983 (executing program) 2022/07/21 00:50:28 fetching corpus: 36094, signal 743246/852983 (executing program) 2022/07/21 00:50:28 fetching corpus: 36144, signal 743473/852983 (executing program) 2022/07/21 00:50:29 fetching corpus: 36194, signal 743730/852985 (executing program) 2022/07/21 00:50:29 fetching corpus: 36244, signal 744549/852985 (executing program) 2022/07/21 00:50:29 fetching corpus: 36294, signal 744895/852985 (executing program) 2022/07/21 00:50:29 fetching corpus: 36344, signal 745477/852985 (executing program) 2022/07/21 00:50:29 fetching corpus: 36394, signal 745744/852985 (executing program) 2022/07/21 00:50:29 fetching corpus: 36444, signal 746117/852985 (executing program) 2022/07/21 00:50:29 fetching corpus: 36494, signal 746464/852985 (executing program) 2022/07/21 00:50:30 fetching corpus: 36544, signal 746723/852985 (executing program) 2022/07/21 00:50:30 fetching corpus: 36594, signal 746933/853011 (executing program) 2022/07/21 00:50:30 fetching corpus: 36644, signal 747205/853011 (executing program) 2022/07/21 00:50:30 fetching corpus: 36694, signal 747558/853011 (executing program) 2022/07/21 00:50:30 fetching corpus: 36744, signal 747818/853011 (executing program) 2022/07/21 00:50:30 fetching corpus: 36794, signal 748188/853011 (executing program) 2022/07/21 00:50:31 fetching corpus: 36844, signal 748532/853022 (executing program) 2022/07/21 00:50:31 fetching corpus: 36894, signal 748758/853022 (executing program) 2022/07/21 00:50:31 fetching corpus: 36944, signal 749262/853022 (executing program) 2022/07/21 00:50:31 fetching corpus: 36994, signal 749618/853022 (executing program) 2022/07/21 00:50:31 fetching corpus: 37044, signal 749908/853029 (executing program) 2022/07/21 00:50:31 fetching corpus: 37094, signal 750260/853029 (executing program) 2022/07/21 00:50:31 fetching corpus: 37144, signal 750577/853029 (executing program) 2022/07/21 00:50:32 fetching corpus: 37194, signal 750913/853038 (executing program) 2022/07/21 00:50:32 fetching corpus: 37244, signal 751167/853040 (executing program) 2022/07/21 00:50:32 fetching corpus: 37294, signal 751341/853040 (executing program) 2022/07/21 00:50:32 fetching corpus: 37344, signal 751573/853042 (executing program) 2022/07/21 00:50:32 fetching corpus: 37394, signal 751976/853042 (executing program) 2022/07/21 00:50:32 fetching corpus: 37444, signal 752261/853042 (executing program) 2022/07/21 00:50:32 fetching corpus: 37494, signal 752465/853042 (executing program) 2022/07/21 00:50:33 fetching corpus: 37544, signal 753663/853044 (executing program) 2022/07/21 00:50:33 fetching corpus: 37594, signal 754069/853044 (executing program) 2022/07/21 00:50:33 fetching corpus: 37644, signal 754301/853044 (executing program) 2022/07/21 00:50:33 fetching corpus: 37694, signal 754529/853044 (executing program) 2022/07/21 00:50:33 fetching corpus: 37744, signal 754800/853044 (executing program) 2022/07/21 00:50:33 fetching corpus: 37794, signal 755190/853055 (executing program) 2022/07/21 00:50:34 fetching corpus: 37844, signal 755431/853056 (executing program) 2022/07/21 00:50:34 fetching corpus: 37894, signal 755709/853056 (executing program) 2022/07/21 00:50:34 fetching corpus: 37944, signal 755899/853056 (executing program) 2022/07/21 00:50:34 fetching corpus: 37994, signal 756262/853056 (executing program) 2022/07/21 00:50:34 fetching corpus: 38044, signal 756727/853056 (executing program) 2022/07/21 00:50:34 fetching corpus: 38094, signal 757043/853056 (executing program) 2022/07/21 00:50:34 fetching corpus: 38144, signal 757285/853058 (executing program) 2022/07/21 00:50:34 fetching corpus: 38194, signal 757517/853058 (executing program) 2022/07/21 00:50:35 fetching corpus: 38244, signal 757695/853061 (executing program) 2022/07/21 00:50:35 fetching corpus: 38294, signal 757930/853061 (executing program) 2022/07/21 00:50:35 fetching corpus: 38344, signal 758193/853061 (executing program) 2022/07/21 00:50:35 fetching corpus: 38394, signal 758482/853061 (executing program) 2022/07/21 00:50:35 fetching corpus: 38444, signal 758778/853061 (executing program) 2022/07/21 00:50:35 fetching corpus: 38494, signal 758981/853062 (executing program) 2022/07/21 00:50:35 fetching corpus: 38544, signal 759284/853062 (executing program) 2022/07/21 00:50:35 fetching corpus: 38594, signal 759571/853062 (executing program) 2022/07/21 00:50:36 fetching corpus: 38644, signal 759777/853066 (executing program) 2022/07/21 00:50:36 fetching corpus: 38694, signal 760035/853066 (executing program) 2022/07/21 00:50:36 fetching corpus: 38744, signal 760303/853068 (executing program) 2022/07/21 00:50:36 fetching corpus: 38794, signal 760638/853068 (executing program) 2022/07/21 00:50:36 fetching corpus: 38844, signal 760996/853068 (executing program) 2022/07/21 00:50:37 fetching corpus: 38894, signal 761175/853072 (executing program) 2022/07/21 00:50:37 fetching corpus: 38944, signal 761487/853072 (executing program) 2022/07/21 00:50:37 fetching corpus: 38994, signal 761814/853072 (executing program) 2022/07/21 00:50:37 fetching corpus: 39044, signal 762062/853072 (executing program) 2022/07/21 00:50:37 fetching corpus: 39094, signal 762358/853072 (executing program) 2022/07/21 00:50:37 fetching corpus: 39144, signal 762680/853073 (executing program) 2022/07/21 00:50:37 fetching corpus: 39194, signal 762915/853073 (executing program) 2022/07/21 00:50:37 fetching corpus: 39244, signal 763124/853073 (executing program) 2022/07/21 00:50:38 fetching corpus: 39294, signal 763347/853091 (executing program) 2022/07/21 00:50:38 fetching corpus: 39344, signal 763632/853091 (executing program) 2022/07/21 00:50:38 fetching corpus: 39394, signal 764109/853091 (executing program) 2022/07/21 00:50:38 fetching corpus: 39444, signal 764367/853091 (executing program) 2022/07/21 00:50:38 fetching corpus: 39494, signal 764531/853097 (executing program) 2022/07/21 00:50:38 fetching corpus: 39544, signal 764743/853097 (executing program) 2022/07/21 00:50:38 fetching corpus: 39594, signal 764966/853097 (executing program) 2022/07/21 00:50:39 fetching corpus: 39644, signal 765276/853097 (executing program) 2022/07/21 00:50:39 fetching corpus: 39694, signal 765419/853097 (executing program) 2022/07/21 00:50:39 fetching corpus: 39744, signal 768536/853097 (executing program) 2022/07/21 00:50:39 fetching corpus: 39794, signal 768831/853105 (executing program) 2022/07/21 00:50:39 fetching corpus: 39844, signal 769032/853105 (executing program) 2022/07/21 00:50:39 fetching corpus: 39894, signal 769291/853105 (executing program) 2022/07/21 00:50:39 fetching corpus: 39944, signal 769479/853105 (executing program) 2022/07/21 00:50:40 fetching corpus: 39994, signal 769702/853105 (executing program) 2022/07/21 00:50:40 fetching corpus: 40044, signal 769996/853105 (executing program) 2022/07/21 00:50:40 fetching corpus: 40094, signal 770267/853105 (executing program) 2022/07/21 00:50:40 fetching corpus: 40144, signal 770559/853105 (executing program) 2022/07/21 00:50:40 fetching corpus: 40194, signal 770907/853105 (executing program) 2022/07/21 00:50:40 fetching corpus: 40244, signal 771139/853110 (executing program) 2022/07/21 00:50:40 fetching corpus: 40294, signal 771408/853110 (executing program) 2022/07/21 00:50:40 fetching corpus: 40344, signal 771690/853110 (executing program) 2022/07/21 00:50:41 fetching corpus: 40394, signal 771965/853110 (executing program) 2022/07/21 00:50:41 fetching corpus: 40444, signal 772384/853125 (executing program) 2022/07/21 00:50:41 fetching corpus: 40494, signal 772668/853125 (executing program) 2022/07/21 00:50:41 fetching corpus: 40544, signal 772866/853125 (executing program) 2022/07/21 00:50:41 fetching corpus: 40594, signal 773135/853125 (executing program) 2022/07/21 00:50:41 fetching corpus: 40644, signal 773382/853125 (executing program) 2022/07/21 00:50:41 fetching corpus: 40694, signal 773628/853127 (executing program) 2022/07/21 00:50:41 fetching corpus: 40744, signal 773859/853127 (executing program) 2022/07/21 00:50:42 fetching corpus: 40794, signal 774118/853129 (executing program) 2022/07/21 00:50:42 fetching corpus: 40844, signal 774330/853133 (executing program) 2022/07/21 00:50:42 fetching corpus: 40894, signal 774575/853133 (executing program) 2022/07/21 00:50:42 fetching corpus: 40943, signal 775023/853133 (executing program) 2022/07/21 00:50:43 fetching corpus: 40993, signal 775254/853146 (executing program) 2022/07/21 00:50:43 fetching corpus: 41041, signal 775439/853146 (executing program) 2022/07/21 00:50:43 fetching corpus: 41091, signal 775782/853146 (executing program) 2022/07/21 00:50:43 fetching corpus: 41141, signal 776057/853146 (executing program) 2022/07/21 00:50:43 fetching corpus: 41191, signal 776506/853146 (executing program) 2022/07/21 00:50:43 fetching corpus: 41241, signal 776709/853146 (executing program) 2022/07/21 00:50:43 fetching corpus: 41291, signal 776932/853159 (executing program) 2022/07/21 00:50:43 fetching corpus: 41341, signal 777191/853159 (executing program) 2022/07/21 00:50:43 fetching corpus: 41391, signal 777417/853159 (executing program) 2022/07/21 00:50:44 fetching corpus: 41441, signal 777705/853161 (executing program) 2022/07/21 00:50:44 fetching corpus: 41490, signal 778015/853161 (executing program) 2022/07/21 00:50:44 fetching corpus: 41540, signal 778352/853161 (executing program) 2022/07/21 00:50:44 fetching corpus: 41590, signal 778580/853161 (executing program) 2022/07/21 00:50:44 fetching corpus: 41640, signal 778844/853162 (executing program) 2022/07/21 00:50:44 fetching corpus: 41690, signal 779093/853162 (executing program) 2022/07/21 00:50:45 fetching corpus: 41740, signal 779378/853162 (executing program) 2022/07/21 00:50:45 fetching corpus: 41789, signal 779626/853162 (executing program) 2022/07/21 00:50:45 fetching corpus: 41839, signal 779929/853162 (executing program) 2022/07/21 00:50:45 fetching corpus: 41889, signal 780132/853162 (executing program) 2022/07/21 00:50:45 fetching corpus: 41939, signal 780334/853162 (executing program) 2022/07/21 00:50:45 fetching corpus: 41989, signal 780583/853172 (executing program) 2022/07/21 00:50:45 fetching corpus: 42039, signal 780914/853172 (executing program) 2022/07/21 00:50:45 fetching corpus: 42089, signal 781150/853172 (executing program) 2022/07/21 00:50:45 fetching corpus: 42139, signal 781472/853172 (executing program) 2022/07/21 00:50:46 fetching corpus: 42189, signal 781976/853177 (executing program) 2022/07/21 00:50:46 fetching corpus: 42239, signal 782210/853177 (executing program) 2022/07/21 00:50:46 fetching corpus: 42289, signal 782459/853177 (executing program) 2022/07/21 00:50:46 fetching corpus: 42339, signal 782710/853177 (executing program) 2022/07/21 00:50:46 fetching corpus: 42389, signal 782964/853177 (executing program) 2022/07/21 00:50:46 fetching corpus: 42439, signal 783179/853192 (executing program) 2022/07/21 00:50:46 fetching corpus: 42489, signal 783394/853192 (executing program) 2022/07/21 00:50:47 fetching corpus: 42539, signal 783624/853193 (executing program) 2022/07/21 00:50:47 fetching corpus: 42589, signal 783915/853193 (executing program) 2022/07/21 00:50:47 fetching corpus: 42639, signal 784198/853193 (executing program) 2022/07/21 00:50:47 fetching corpus: 42689, signal 784489/853193 (executing program) 2022/07/21 00:50:47 fetching corpus: 42739, signal 784799/853193 (executing program) 2022/07/21 00:50:47 fetching corpus: 42789, signal 785014/853193 (executing program) 2022/07/21 00:50:48 fetching corpus: 42839, signal 785167/853193 (executing program) 2022/07/21 00:50:48 fetching corpus: 42889, signal 785393/853220 (executing program) 2022/07/21 00:50:48 fetching corpus: 42939, signal 785651/853220 (executing program) 2022/07/21 00:50:48 fetching corpus: 42989, signal 785821/853220 (executing program) 2022/07/21 00:50:48 fetching corpus: 43039, signal 786077/853220 (executing program) 2022/07/21 00:50:48 fetching corpus: 43089, signal 786359/853225 (executing program) 2022/07/21 00:50:49 fetching corpus: 43139, signal 786629/853229 (executing program) 2022/07/21 00:50:49 fetching corpus: 43189, signal 786904/853229 (executing program) 2022/07/21 00:50:49 fetching corpus: 43239, signal 787166/853229 (executing program) 2022/07/21 00:50:49 fetching corpus: 43289, signal 787475/853229 (executing program) 2022/07/21 00:50:49 fetching corpus: 43339, signal 787911/853229 (executing program) 2022/07/21 00:50:49 fetching corpus: 43389, signal 788168/853230 (executing program) 2022/07/21 00:50:49 fetching corpus: 43439, signal 788372/853230 (executing program) 2022/07/21 00:50:50 fetching corpus: 43489, signal 788635/853231 (executing program) 2022/07/21 00:50:50 fetching corpus: 43539, signal 788922/853231 (executing program) 2022/07/21 00:50:50 fetching corpus: 43589, signal 789172/853231 (executing program) 2022/07/21 00:50:50 fetching corpus: 43639, signal 789385/853232 (executing program) 2022/07/21 00:50:50 fetching corpus: 43689, signal 789649/853232 (executing program) 2022/07/21 00:50:50 fetching corpus: 43739, signal 789983/853232 (executing program) 2022/07/21 00:50:50 fetching corpus: 43789, signal 790171/853232 (executing program) 2022/07/21 00:50:51 fetching corpus: 43839, signal 790372/853232 (executing program) 2022/07/21 00:50:51 fetching corpus: 43889, signal 790566/853232 (executing program) 2022/07/21 00:50:51 fetching corpus: 43939, signal 790784/853240 (executing program) 2022/07/21 00:50:51 fetching corpus: 43989, signal 791017/853240 (executing program) 2022/07/21 00:50:51 fetching corpus: 44039, signal 791238/853240 (executing program) 2022/07/21 00:50:51 fetching corpus: 44089, signal 791548/853240 (executing program) 2022/07/21 00:50:51 fetching corpus: 44139, signal 791763/853240 (executing program) 2022/07/21 00:50:51 fetching corpus: 44189, signal 792025/853240 (executing program) 2022/07/21 00:50:52 fetching corpus: 44239, signal 792363/853248 (executing program) 2022/07/21 00:50:52 fetching corpus: 44289, signal 792605/853248 (executing program) 2022/07/21 00:50:52 fetching corpus: 44339, signal 792844/853248 (executing program) 2022/07/21 00:50:52 fetching corpus: 44389, signal 793096/853248 (executing program) 2022/07/21 00:50:52 fetching corpus: 44439, signal 793343/853248 (executing program) 2022/07/21 00:50:52 fetching corpus: 44489, signal 793584/853253 (executing program) 2022/07/21 00:50:52 fetching corpus: 44539, signal 793773/853253 (executing program) 2022/07/21 00:50:52 fetching corpus: 44589, signal 794030/853261 (executing program) 2022/07/21 00:50:53 fetching corpus: 44639, signal 794231/853261 (executing program) 2022/07/21 00:50:53 fetching corpus: 44689, signal 794483/853261 (executing program) 2022/07/21 00:50:53 fetching corpus: 44739, signal 794753/853261 (executing program) 2022/07/21 00:50:53 fetching corpus: 44789, signal 795140/853261 (executing program) 2022/07/21 00:50:53 fetching corpus: 44839, signal 795375/853261 (executing program) 2022/07/21 00:50:53 fetching corpus: 44889, signal 795570/853261 (executing program) 2022/07/21 00:50:53 fetching corpus: 44939, signal 795783/853264 (executing program) 2022/07/21 00:50:53 fetching corpus: 44989, signal 795971/853264 (executing program) 2022/07/21 00:50:54 fetching corpus: 45039, signal 796158/853266 (executing program) 2022/07/21 00:50:54 fetching corpus: 45089, signal 796402/853266 (executing program) 2022/07/21 00:50:54 fetching corpus: 45139, signal 796642/853266 (executing program) 2022/07/21 00:50:54 fetching corpus: 45189, signal 796824/853266 (executing program) 2022/07/21 00:50:54 fetching corpus: 45239, signal 797107/853266 (executing program) 2022/07/21 00:50:54 fetching corpus: 45289, signal 797333/853266 (executing program) 2022/07/21 00:50:55 fetching corpus: 45339, signal 797602/853268 (executing program) 2022/07/21 00:50:55 fetching corpus: 45389, signal 797791/853268 (executing program) 2022/07/21 00:50:55 fetching corpus: 45439, signal 798045/853268 (executing program) 2022/07/21 00:50:55 fetching corpus: 45489, signal 798423/853268 (executing program) 2022/07/21 00:50:55 fetching corpus: 45539, signal 798736/853268 (executing program) 2022/07/21 00:50:55 fetching corpus: 45589, signal 799060/853274 (executing program) 2022/07/21 00:50:55 fetching corpus: 45639, signal 799598/853274 (executing program) 2022/07/21 00:50:55 fetching corpus: 45689, signal 799868/853278 (executing program) 2022/07/21 00:50:56 fetching corpus: 45739, signal 800079/853278 (executing program) 2022/07/21 00:50:56 fetching corpus: 45789, signal 800442/853294 (executing program) 2022/07/21 00:50:56 fetching corpus: 45839, signal 800759/853294 (executing program) 2022/07/21 00:50:56 fetching corpus: 45889, signal 801013/853294 (executing program) 2022/07/21 00:50:56 fetching corpus: 45939, signal 801290/853294 (executing program) 2022/07/21 00:50:56 fetching corpus: 45989, signal 801479/853294 (executing program) 2022/07/21 00:50:56 fetching corpus: 46039, signal 801730/853294 (executing program) 2022/07/21 00:50:57 fetching corpus: 46089, signal 801968/853294 (executing program) 2022/07/21 00:50:57 fetching corpus: 46139, signal 802192/853301 (executing program) 2022/07/21 00:50:57 fetching corpus: 46189, signal 802439/853301 (executing program) 2022/07/21 00:50:57 fetching corpus: 46239, signal 802667/853301 (executing program) 2022/07/21 00:50:58 fetching corpus: 46289, signal 802910/853312 (executing program) [ 193.494931][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.501502][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 2022/07/21 00:50:58 fetching corpus: 46339, signal 803086/853312 (executing program) 2022/07/21 00:50:58 fetching corpus: 46389, signal 803437/853313 (executing program) 2022/07/21 00:50:58 fetching corpus: 46439, signal 803673/853316 (executing program) 2022/07/21 00:50:58 fetching corpus: 46489, signal 803924/853316 (executing program) 2022/07/21 00:50:58 fetching corpus: 46539, signal 804175/853316 (executing program) 2022/07/21 00:50:59 fetching corpus: 46589, signal 804373/853336 (executing program) 2022/07/21 00:50:59 fetching corpus: 46639, signal 804622/853336 (executing program) 2022/07/21 00:50:59 fetching corpus: 46689, signal 804888/853336 (executing program) 2022/07/21 00:50:59 fetching corpus: 46739, signal 805101/853336 (executing program) 2022/07/21 00:50:59 fetching corpus: 46789, signal 805373/853336 (executing program) 2022/07/21 00:50:59 fetching corpus: 46839, signal 805561/853336 (executing program) 2022/07/21 00:50:59 fetching corpus: 46889, signal 805744/853336 (executing program) 2022/07/21 00:50:59 fetching corpus: 46939, signal 805952/853336 (executing program) 2022/07/21 00:51:00 fetching corpus: 46989, signal 806355/853336 (executing program) 2022/07/21 00:51:00 fetching corpus: 47039, signal 806602/853336 (executing program) 2022/07/21 00:51:00 fetching corpus: 47089, signal 806822/853338 (executing program) 2022/07/21 00:51:00 fetching corpus: 47139, signal 807010/853338 (executing program) 2022/07/21 00:51:00 fetching corpus: 47189, signal 807229/853338 (executing program) 2022/07/21 00:51:00 fetching corpus: 47239, signal 807481/853338 (executing program) 2022/07/21 00:51:00 fetching corpus: 47289, signal 807721/853338 (executing program) 2022/07/21 00:51:01 fetching corpus: 47339, signal 808122/853370 (executing program) 2022/07/21 00:51:01 fetching corpus: 47389, signal 808359/853370 (executing program) 2022/07/21 00:51:01 fetching corpus: 47439, signal 808692/853370 (executing program) 2022/07/21 00:51:01 fetching corpus: 47489, signal 808894/853375 (executing program) 2022/07/21 00:51:01 fetching corpus: 47539, signal 809169/853375 (executing program) 2022/07/21 00:51:02 fetching corpus: 47589, signal 809532/853381 (executing program) 2022/07/21 00:51:02 fetching corpus: 47639, signal 809832/853381 (executing program) 2022/07/21 00:51:02 fetching corpus: 47689, signal 810013/853381 (executing program) 2022/07/21 00:51:02 fetching corpus: 47739, signal 810278/853381 (executing program) 2022/07/21 00:51:02 fetching corpus: 47789, signal 810477/853383 (executing program) 2022/07/21 00:51:02 fetching corpus: 47839, signal 810834/853383 (executing program) 2022/07/21 00:51:02 fetching corpus: 47889, signal 811065/853383 (executing program) 2022/07/21 00:51:03 fetching corpus: 47939, signal 811266/853383 (executing program) 2022/07/21 00:51:03 fetching corpus: 47989, signal 811461/853385 (executing program) 2022/07/21 00:51:03 fetching corpus: 48039, signal 811691/853385 (executing program) 2022/07/21 00:51:03 fetching corpus: 48089, signal 811947/853385 (executing program) 2022/07/21 00:51:03 fetching corpus: 48139, signal 812300/853385 (executing program) 2022/07/21 00:51:03 fetching corpus: 48189, signal 812502/853385 (executing program) 2022/07/21 00:51:03 fetching corpus: 48239, signal 812799/853385 (executing program) 2022/07/21 00:51:04 fetching corpus: 48289, signal 812960/853391 (executing program) 2022/07/21 00:51:04 fetching corpus: 48339, signal 813211/853391 (executing program) 2022/07/21 00:51:04 fetching corpus: 48389, signal 813411/853391 (executing program) 2022/07/21 00:51:04 fetching corpus: 48439, signal 813711/853391 (executing program) 2022/07/21 00:51:04 fetching corpus: 48489, signal 813959/853396 (executing program) 2022/07/21 00:51:04 fetching corpus: 48539, signal 814208/853396 (executing program) 2022/07/21 00:51:05 fetching corpus: 48589, signal 814475/853398 (executing program) 2022/07/21 00:51:05 fetching corpus: 48639, signal 814749/853398 (executing program) 2022/07/21 00:51:05 fetching corpus: 48689, signal 814963/853398 (executing program) 2022/07/21 00:51:05 fetching corpus: 48739, signal 815130/853398 (executing program) 2022/07/21 00:51:05 fetching corpus: 48789, signal 815360/853398 (executing program) 2022/07/21 00:51:05 fetching corpus: 48839, signal 815619/853398 (executing program) 2022/07/21 00:51:05 fetching corpus: 48889, signal 815827/853398 (executing program) 2022/07/21 00:51:05 fetching corpus: 48939, signal 816000/853398 (executing program) 2022/07/21 00:51:06 fetching corpus: 48989, signal 816203/853399 (executing program) 2022/07/21 00:51:06 fetching corpus: 49039, signal 816399/853401 (executing program) 2022/07/21 00:51:06 fetching corpus: 49089, signal 816583/853401 (executing program) 2022/07/21 00:51:06 fetching corpus: 49139, signal 816904/853401 (executing program) 2022/07/21 00:51:06 fetching corpus: 49189, signal 817129/853401 (executing program) 2022/07/21 00:51:06 fetching corpus: 49239, signal 817349/853401 (executing program) 2022/07/21 00:51:06 fetching corpus: 49289, signal 817548/853403 (executing program) 2022/07/21 00:51:07 fetching corpus: 49339, signal 817751/853403 (executing program) 2022/07/21 00:51:07 fetching corpus: 49389, signal 817941/853403 (executing program) 2022/07/21 00:51:07 fetching corpus: 49439, signal 818186/853403 (executing program) 2022/07/21 00:51:07 fetching corpus: 49489, signal 818392/853403 (executing program) 2022/07/21 00:51:07 fetching corpus: 49519, signal 818496/853403 (executing program) 2022/07/21 00:51:07 fetching corpus: 49519, signal 818496/853409 (executing program) 2022/07/21 00:51:07 fetching corpus: 49519, signal 818496/853409 (executing program) 2022/07/21 00:51:10 starting 6 fuzzer processes 00:51:10 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f00000004c0)) 00:51:10 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="e5", 0x1}], 0x1, 0x0) splice(r0, 0x0, r3, 0x0, 0x80020005, 0x0) 00:51:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x5410, &(0x7f0000000f40)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "d576d9ecdb954af2896c346ee4e5d24efb2ca4"}) 00:51:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560e, &(0x7f0000000f40)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "d576d9ecdb954af2896c346ee4e5d24efb2ca4"}) 00:51:10 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x4b47, &(0x7f0000000f40)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "d576d9ecdb954af2896c346ee4e5d24efb2ca4"}) 00:51:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x23c00, &(0x7f0000002580)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getresuid(&(0x7f0000005ac0), &(0x7f0000005b00), &(0x7f0000005b40)) [ 206.941918][ T3639] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 206.949842][ T3639] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 206.957499][ T3639] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 206.965354][ T3639] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 206.972942][ T3639] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 206.980268][ T3639] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 207.027670][ T3642] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 207.035585][ T3642] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 207.042903][ T3642] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 207.051186][ T3642] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 207.060035][ T3642] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 207.067646][ T3642] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 207.089169][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 207.099313][ T47] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 207.129824][ T3649] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 207.132689][ T3650] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 207.137743][ T3649] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 207.145639][ T3650] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 207.151928][ T3649] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 207.161148][ T3651] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 207.165617][ T3649] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 207.173286][ T3651] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 207.186481][ T3651] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 207.187364][ T3649] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 207.194224][ T3651] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 207.201399][ T3649] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 207.208758][ T3651] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 207.222746][ T3651] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 207.230350][ T3653] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 207.238139][ T3642] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 207.246098][ T3642] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 207.329544][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 207.339392][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.346983][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.354743][ T3632] device bridge_slave_0 entered promiscuous mode [ 207.385678][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.393204][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.401701][ T3632] device bridge_slave_1 entered promiscuous mode [ 207.434948][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.446432][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.505502][ T3632] team0: Port device team_slave_0 added [ 207.531756][ T3632] team0: Port device team_slave_1 added [ 207.552636][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.559983][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.568829][ T3631] device bridge_slave_0 entered promiscuous mode [ 207.582649][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.589877][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.597564][ T3631] device bridge_slave_1 entered promiscuous mode [ 207.626198][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.633163][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.661576][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.675585][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.682527][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.708752][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.724356][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.760769][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.814382][ T3631] team0: Port device team_slave_0 added [ 207.824363][ T3632] device hsr_slave_0 entered promiscuous mode [ 207.831398][ T3632] device hsr_slave_1 entered promiscuous mode [ 207.838382][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 207.857811][ T3631] team0: Port device team_slave_1 added [ 207.873913][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 207.913397][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.920573][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.947142][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.961751][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.968975][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.995016][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.054776][ T3636] chnl_net:caif_netlink_parms(): no params data found [ 208.075324][ T3631] device hsr_slave_0 entered promiscuous mode [ 208.081875][ T3631] device hsr_slave_1 entered promiscuous mode [ 208.088752][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.096925][ T3631] Cannot create hsr debugfs directory [ 208.102485][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.109830][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.117737][ T3635] device bridge_slave_0 entered promiscuous mode [ 208.127640][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.135550][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.143176][ T3635] device bridge_slave_1 entered promiscuous mode [ 208.200226][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.235427][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.277469][ T3635] team0: Port device team_slave_0 added [ 208.288420][ T3635] team0: Port device team_slave_1 added [ 208.295027][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.302230][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.310648][ T3634] device bridge_slave_0 entered promiscuous mode [ 208.321151][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.328511][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.336323][ T3634] device bridge_slave_1 entered promiscuous mode [ 208.385080][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.395562][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.402592][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.428765][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.453364][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.470978][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.478098][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.505365][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.518759][ T3636] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.526492][ T3636] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.534901][ T3636] device bridge_slave_0 entered promiscuous mode [ 208.554941][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.562016][ T3636] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.569913][ T3636] device bridge_slave_1 entered promiscuous mode [ 208.618365][ T3634] team0: Port device team_slave_0 added [ 208.630664][ T3636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.642433][ T3635] device hsr_slave_0 entered promiscuous mode [ 208.649158][ T3635] device hsr_slave_1 entered promiscuous mode [ 208.655716][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.663251][ T3635] Cannot create hsr debugfs directory [ 208.670328][ T3634] team0: Port device team_slave_1 added [ 208.689478][ T3636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.724815][ T3636] team0: Port device team_slave_0 added [ 208.739166][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.746595][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.772815][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.786028][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.793235][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.819964][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.833243][ T3632] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.843974][ T3636] team0: Port device team_slave_1 added [ 208.849811][ T3632] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.861688][ T3632] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.870752][ T3632] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 208.922435][ T3634] device hsr_slave_0 entered promiscuous mode [ 208.929267][ T3634] device hsr_slave_1 entered promiscuous mode [ 208.936294][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.943863][ T3634] Cannot create hsr debugfs directory [ 208.961016][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.969070][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.995472][ T3636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.014718][ T920] Bluetooth: hci0: command 0x0409 tx timeout [ 209.030953][ T3636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.037989][ T3636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.065308][ T3636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.094190][ T3639] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 209.102687][ T14] Bluetooth: hci2: command 0x0409 tx timeout [ 209.148703][ T3631] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 209.202945][ T3631] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 209.214481][ T3636] device hsr_slave_0 entered promiscuous mode [ 209.225485][ T3636] device hsr_slave_1 entered promiscuous mode [ 209.232122][ T3636] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.242909][ T3636] Cannot create hsr debugfs directory [ 209.254156][ T920] Bluetooth: hci3: command 0x0409 tx timeout [ 209.265406][ T3631] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 209.307794][ T3631] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 209.348542][ T3658] Bluetooth: hci5: command 0x0409 tx timeout [ 209.364541][ T3658] Bluetooth: hci4: command 0x0409 tx timeout [ 209.439942][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.455314][ T3635] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 209.478653][ T3635] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 209.500707][ T3635] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 209.535662][ T3635] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 209.579758][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.598430][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.618864][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.713213][ T3634] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.722508][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.732380][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.749785][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.757153][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.770767][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.779964][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.794597][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.801683][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.815934][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.844728][ T3634] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.874998][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.882924][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.892435][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.902076][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.910640][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.919418][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.928385][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.936899][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.945591][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.959949][ T3634] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.978130][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.990028][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.006669][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.028106][ T3634] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 210.040100][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.051159][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.109336][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.119232][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.129587][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.150067][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.168489][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.186994][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.197191][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.205682][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.215000][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.223486][ T3677] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.230718][ T3677] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.262040][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.274981][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.283712][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.303278][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.310543][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.334353][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.343026][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.356357][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.364829][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.379209][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.400705][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.410327][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.434938][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.443608][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.458510][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.467605][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.476599][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.483685][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.491777][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.500791][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.509568][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.516692][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.537224][ T3636] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 210.561083][ T3631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.586852][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.621286][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.629862][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.638283][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.664739][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.673558][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.683804][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.706175][ T3636] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.721442][ T3636] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.730258][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.738734][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.747622][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.756417][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.765394][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.774392][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.794671][ T3636] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.807485][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.816002][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.824638][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.831999][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.839987][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.848838][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.857672][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.865959][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.874141][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.882402][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.903192][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.913849][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.967457][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.982055][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.997061][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.005186][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.012249][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.034994][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.067978][ T3632] device veth0_vlan entered promiscuous mode [ 211.080335][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.088871][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.108963][ T3686] Bluetooth: hci0: command 0x041b tx timeout [ 211.127521][ T3632] device veth1_vlan entered promiscuous mode [ 211.145746][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.158377][ T3636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.172553][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.174213][ T14] Bluetooth: hci2: command 0x041b tx timeout [ 211.180772][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.195015][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.222021][ T3636] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.233961][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.242853][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.252712][ T142] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.259927][ T142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.267918][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.276835][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.285529][ T142] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.292647][ T142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.300379][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.308309][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.316013][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.324732][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.333223][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.334326][ T14] Bluetooth: hci3: command 0x041b tx timeout [ 211.341828][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.355582][ T142] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.362620][ T142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.396919][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.409938][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.415142][ T14] Bluetooth: hci4: command 0x041b tx timeout [ 211.418250][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.425484][ T14] Bluetooth: hci5: command 0x041b tx timeout [ 211.436467][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.450846][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.459292][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.467870][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.476476][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.485040][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.493375][ T3686] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.500467][ T3686] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.508140][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.516748][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.525573][ T3631] device veth0_vlan entered promiscuous mode [ 211.540937][ T3631] device veth1_vlan entered promiscuous mode [ 211.550326][ T3632] device veth0_macvtap entered promiscuous mode [ 211.558062][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.569203][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.580294][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.589404][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.597568][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.610557][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.620344][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.630726][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.655683][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.663886][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.674915][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.696679][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.706440][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.715073][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.762528][ T3634] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.798787][ T3634] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.821417][ T3632] device veth1_macvtap entered promiscuous mode [ 211.844496][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.854785][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.863413][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.872266][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.880524][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.888935][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.897388][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.905583][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.913729][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.922136][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.930708][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.940328][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.960758][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.970942][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.982027][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.990597][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.999682][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.008222][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.016877][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.066241][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.073699][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.082016][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.090655][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.109239][ T3636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.117700][ T3632] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.127721][ T3632] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.137528][ T3632] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.146692][ T3632] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.157114][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.166418][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.173780][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.181958][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.190550][ T3635] device veth0_vlan entered promiscuous mode [ 212.207394][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.219641][ T3631] device veth0_macvtap entered promiscuous mode [ 212.229000][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.237725][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.245835][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.255422][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.264554][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.299469][ T3631] device veth1_macvtap entered promiscuous mode [ 212.315289][ T3635] device veth1_vlan entered promiscuous mode [ 212.341271][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.368396][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.381092][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.393745][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.411474][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.467145][ T920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.483443][ T920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.494925][ T3635] device veth0_macvtap entered promiscuous mode [ 212.503948][ T3635] device veth1_macvtap entered promiscuous mode [ 212.519067][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.529862][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.542299][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.562826][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.564169][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.580187][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.588050][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.596190][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.605467][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.616291][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.627608][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.640693][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.657008][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.667780][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.679520][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.692493][ T3631] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.702369][ T3631] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.712546][ T3631] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.721649][ T3631] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.732108][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.740799][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.749362][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.758166][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.782462][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.793119][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.803913][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.814938][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.825802][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.846682][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.855791][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.864766][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.873157][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.891278][ T90] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.893879][ T3634] device veth0_vlan entered promiscuous mode [ 212.904111][ T90] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.912560][ T3636] device veth0_vlan entered promiscuous mode [ 212.917343][ T3636] device veth1_vlan entered promiscuous mode [ 212.933189][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.943849][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.952359][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.960933][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.969374][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.977557][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.991514][ T3634] device veth1_vlan entered promiscuous mode [ 213.005063][ T3642] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 213.013587][ T3642] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 213.017174][ T3635] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.022318][ T3642] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 213.035639][ T3635] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.039357][ T3642] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 213.049127][ T3635] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.052483][ T3640] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 213.061160][ T3635] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.068205][ T3640] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 213.115088][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.125054][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.132739][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.141111][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.149047][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.156832][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.174424][ T3674] Bluetooth: hci0: command 0x040f tx timeout [ 213.242983][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.270061][ T3636] device veth0_macvtap entered promiscuous mode 00:51:18 executing program 1: io_setup(0x8, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x5, 0x10}, 0xc) ftruncate(r3, 0x200002) sendfile(r2, r3, 0x0, 0x80001d00c0d0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e23, 0xde2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x50d9}}, 0x0, 0x0, 0x46, 0x0, "9dc30d04e69c45bb59ba3485b9c6380e42fca3c7bbd31415193f44bdd4ff66a9d82db784a53bebd95cfa602ce3fa227b5a6761b383139608540119ed1a127c36497924b44cedba269c6f3c6313be2beb"}, 0xd8) r4 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) r5 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r5, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) dup3(r4, r5, 0x0) io_submit(r1, 0x46, 0x0) [ 213.287561][ T3634] device veth0_macvtap entered promiscuous mode [ 213.299206][ T3678] Bluetooth: hci2: command 0x040f tx timeout [ 213.328750][ T2435] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.366624][ T3636] device veth1_macvtap entered promiscuous mode [ 213.381197][ T2435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.382096][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.399678][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.409189][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.418210][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.427078][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.435960][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.444125][ T3681] Bluetooth: hci3: command 0x040f tx timeout [ 213.446023][ T3634] device veth1_macvtap entered promiscuous mode [ 213.473272][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.489058][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.501695][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.510897][ T3678] Bluetooth: hci5: command 0x040f tx timeout [ 213.518375][ T3678] Bluetooth: hci4: command 0x040f tx timeout [ 213.520061][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.535657][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.546467][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.557416][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.567867][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.580161][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.592057][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.614867][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.625460][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.631239][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.643892][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.661544][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.672824][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.683693][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.694821][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.705729][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.716847][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.727251][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.738955][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.750424][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.764904][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.779448][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.790163][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.804897][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.816979][ T3636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.827511][ T3636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.839160][ T3636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.847156][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.856134][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 00:51:18 executing program 1: io_setup(0x8, &(0x7f0000000040)) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) (async) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) (async) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x5, 0x10}, 0xc) (async) ftruncate(r3, 0x200002) (async) sendfile(r2, r3, 0x0, 0x80001d00c0d0) (async) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e23, 0xde2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x50d9}}, 0x0, 0x0, 0x46, 0x0, "9dc30d04e69c45bb59ba3485b9c6380e42fca3c7bbd31415193f44bdd4ff66a9d82db784a53bebd95cfa602ce3fa227b5a6761b383139608540119ed1a127c36497924b44cedba269c6f3c6313be2beb"}, 0xd8) r4 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) (async) r5 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r5, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) dup3(r4, r5, 0x0) io_submit(r1, 0x46, 0x0) [ 213.865158][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.874462][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.882867][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.920606][ T3709] chnl_net:caif_netlink_parms(): no params data found [ 213.945428][ T3636] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.954415][ T3636] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.963665][ T3636] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.987089][ T3636] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:51:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000a0000000000000000000000006119bacb000000fcffffff9500"/40], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 214.028018][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.048426][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.059412][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:51:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000a0000000000000000000000006119bacb000000fcffffff9500"/40], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 214.069905][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.080127][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.103883][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.114312][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:51:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000a0000000000000000000000006119bacb000000fcffffff9500"/40], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000a0000000000000000000000006119bacb000000fcffffff9500"/40], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) [ 214.140480][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.158896][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.179111][ T2435] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:51:18 executing program 1: io_setup(0x8, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) io_setup(0x4, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x5, 0x10}, 0xc) ftruncate(r3, 0x200002) sendfile(r2, r3, 0x0, 0x80001d00c0d0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e23, 0xde2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x50d9}}, 0x0, 0x0, 0x46, 0x0, "9dc30d04e69c45bb59ba3485b9c6380e42fca3c7bbd31415193f44bdd4ff66a9d82db784a53bebd95cfa602ce3fa227b5a6761b383139608540119ed1a127c36497924b44cedba269c6f3c6313be2beb"}, 0xd8) r4 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) r5 = socket$inet(0x2, 0x3, 0x33) getsockopt$inet_mreqsrc(r5, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) dup3(r4, r5, 0x0) io_submit(r1, 0x46, 0x0) io_setup(0x8, &(0x7f0000000040)) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) listen(r0, 0x0) (async) io_setup(0x4, &(0x7f0000000100)) (async) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) (async) socket$inet6(0xa, 0x400000000001, 0x0) (async) close(r2) (async) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x5, 0x10}, 0xc) (async) ftruncate(r3, 0x200002) (async) sendfile(r2, r3, 0x0, 0x80001d00c0d0) (async) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e23, 0xde2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x50d9}}, 0x0, 0x0, 0x46, 0x0, "9dc30d04e69c45bb59ba3485b9c6380e42fca3c7bbd31415193f44bdd4ff66a9d82db784a53bebd95cfa602ce3fa227b5a6761b383139608540119ed1a127c36497924b44cedba269c6f3c6313be2beb"}, 0xd8) (async) socket$inet(0x2, 0x3, 0x33) (async) getsockopt$inet_mreqsrc(r4, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) (async) socket$inet(0x2, 0x3, 0x33) (async) getsockopt$inet_mreqsrc(r5, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x28) (async) dup3(r4, r5, 0x0) (async) io_submit(r1, 0x46, 0x0) (async) [ 214.188534][ T2435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.208566][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 00:51:18 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unshare(0x8020000) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x8, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7, 0x10012, r2, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x4004743a, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000040), 0x0, 0x100, 0x73) [ 214.250321][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.279672][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.300596][ T3634] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.312330][ T3634] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.321693][ T3634] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.334124][ T3634] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.422075][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.455386][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.517336][ T139] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.531402][ T2435] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.549311][ T2435] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.558700][ T3709] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.569080][ T3709] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.582350][ T3709] device bridge_slave_0 entered promiscuous mode [ 214.626610][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.641256][ T3709] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.648888][ T3709] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.658306][ T3709] device bridge_slave_1 entered promiscuous mode [ 214.700514][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.732600][ T3709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 214.733292][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.764233][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.772450][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.780684][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.790930][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.791709][ T3709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 214.818867][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.830188][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.870788][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.927618][ T3709] team0: Port device team_slave_0 added [ 214.940964][ T3709] team0: Port device team_slave_1 added [ 215.033365][ T3709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.041613][ T3709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.069165][ T3709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.087655][ T3709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.095752][ T920] Bluetooth: hci1: command 0x0409 tx timeout [ 215.096306][ T3709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.128640][ T3709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 215.156038][ T3709] device hsr_slave_0 entered promiscuous mode [ 215.162649][ T3709] device hsr_slave_1 entered promiscuous mode [ 215.169686][ T3709] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 215.178247][ T3709] Cannot create hsr debugfs directory [ 215.255078][ T3709] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 215.263483][ T3727] Bluetooth: hci0: command 0x0419 tx timeout [ 215.265032][ T3709] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 215.283928][ T3709] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 215.292800][ T3709] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 215.335360][ T139] Bluetooth: hci2: command 0x0419 tx timeout [ 215.361792][ T3709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.373438][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.382686][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.393509][ T3709] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.405766][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.415245][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.423687][ T142] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.430838][ T142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.440279][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.455553][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.468278][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.477051][ T142] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.484148][ T142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.495401][ T14] Bluetooth: hci3: command 0x0419 tx timeout [ 215.505931][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.519570][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.532649][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.541879][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.551858][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.564406][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.572960][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 00:51:20 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) unshare(0x8020000) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) (async) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x8, 0x4) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7, 0x10012, r2, 0x0) (async) ioctl$PPPIOCGFLAGS1(r1, 0x4004743a, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000040), 0x0, 0x100, 0x73) 00:51:20 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x4, 0x7}], 0xa0000) kexec_load(0x80000000013b, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="70ea44956090dec7a16fd1208d96d7a147864b28b7128b0e4a9cd1151e77334d7d4876c26e", 0x25, 0x8, 0x3f}], 0x150000) 00:51:20 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) unshare(0x8020000) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x8, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7, 0x10012, r2, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x4004743a, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000040), 0x0, 0x100, 0x73) 00:51:20 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560e, &(0x7f0000000f40)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "d576d9ecdb954af2896c346ee4e5d24efb2ca4"}) [ 215.581832][ T14] Bluetooth: hci4: command 0x0419 tx timeout [ 215.585855][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.594272][ T14] Bluetooth: hci5: command 0x0419 tx timeout [ 215.608463][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.684306][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.693070][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.771778][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.822208][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.833497][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.911911][ T3709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.583244][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.592475][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.612762][ T3709] device veth0_vlan entered promiscuous mode [ 216.629364][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.640273][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.658814][ T3709] device veth1_vlan entered promiscuous mode [ 216.675237][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.691151][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.699480][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.768585][ T3709] device veth0_macvtap entered promiscuous mode [ 216.783919][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.793507][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.808314][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.820780][ T3709] device veth1_macvtap entered promiscuous mode [ 216.834138][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.842360][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.866194][ T3709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.884073][ T3709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.903393][ T3709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.913960][ T3709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.923811][ T3709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.936485][ T3709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.946350][ T3709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.956813][ T3709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.966653][ T3709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.977289][ T3709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.988137][ T3709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.003386][ T3709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.022433][ T3709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.032813][ T3709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.049990][ T3709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.061105][ T3709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.074270][ T3709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.084428][ T3709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.096867][ T3709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.108330][ T3709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.118859][ T3709] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.129564][ T3709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.137459][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.145982][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.154727][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.163229][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.176935][ T3709] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.179043][ T3727] Bluetooth: hci1: command 0x041b tx timeout [ 217.192550][ T3709] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.202040][ T3709] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.210930][ T3709] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.293230][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.309227][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.321874][ T3686] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:51:22 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='b 3:* r'], 0xa) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x0, 0x400}) 00:51:22 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x4, 0x7}], 0xa0000) kexec_load(0x80000000013b, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="70ea44956090dec7a16fd1208d96d7a147864b28b7128b0e4a9cd1151e77334d7d4876c26e", 0x25, 0x8, 0x3f}], 0x150000) kexec_load(0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x4, 0x7}], 0xa0000) (async) kexec_load(0x80000000013b, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="70ea44956090dec7a16fd1208d96d7a147864b28b7128b0e4a9cd1151e77334d7d4876c26e", 0x25, 0x8, 0x3f}], 0x150000) (async) [ 217.347314][ T3772] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.357571][ T3772] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.370106][ T3727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:51:22 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x642c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./bus\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x238022, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x40102, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r3, &(0x7f0000000700)=ANY=[@ANYRESOCT=r1, @ANYRES16, @ANYRESHEX=r0, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14e0ffffff8fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 00:51:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560e, &(0x7f0000000f40)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "d576d9ecdb954af2896c346ee4e5d24efb2ca4"}) 00:51:22 executing program 0: unshare(0x6c060000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) unshare(0x8020000) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) (async) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x8, 0x4) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.kill\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0xfea7) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7, 0x10012, r2, 0x0) (async) ioctl$PPPIOCGFLAGS1(r1, 0x4004743a, &(0x7f00000000c0)) preadv(r1, &(0x7f0000000040), 0x0, 0x100, 0x73) 00:51:22 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file2\x00', 0x46) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@nfs_export_on}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000640)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000300)='./bus/file0\x00', 0x0, 0x3f00, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x11) 00:51:22 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x560e, &(0x7f0000000f40)={0xfffffff8, 0x0, 0x0, 0x0, 0x0, "d576d9ecdb954af2896c346ee4e5d24efb2ca4"}) [ 217.447218][ T26] audit: type=1800 audit(1658364682.076:2): pid=3815 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 217.448750][ C1] hrtimer: interrupt took 108740 ns [ 217.483829][ T3814] overlayfs: failed to resolve './file1': -2 00:51:22 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x4, 0x7}], 0xa0000) (async) kexec_load(0x80000000013b, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="70ea44956090dec7a16fd1208d96d7a147864b28b7128b0e4a9cd1151e77334d7d4876c26e", 0x25, 0x8, 0x3f}], 0x150000) 00:51:22 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file2\x00', 0x46) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@nfs_export_on}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000640)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000300)='./bus/file0\x00', 0x0, 0x3f00, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x11) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) (async) mkdir(&(0x7f0000000100)='./file2\x00', 0x46) (async) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) (async) mkdir(&(0x7f0000000000)='./bus/file0\x00', 0x0) (async) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@nfs_export_on}]}) (async) syz_mount_image$tmpfs(0x0, &(0x7f0000000640)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) (async) mount$fuse(0x20000000, &(0x7f0000000300)='./bus/file0\x00', 0x0, 0x3f00, 0x0) (async) creat(&(0x7f0000000040)='./file0/file0\x00', 0x11) (async) 00:51:22 executing program 3: bind(0xffffffffffffffff, &(0x7f0000000500)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 00:51:22 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 00:51:22 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='b 3:* r'], 0xa) (async) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x0, 0x400}) 00:51:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x2, 0x0, 0x0, @hyper}, 0x10) 00:51:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000540)=0x14, 0x4) [ 217.838725][ T3835] overlayfs: failed to resolve './file1': -2 00:51:22 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='b 3:* r'], 0xa) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x0, 0x400}) 00:51:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x6, 0x18, &(0x7f0000001940), 0x8) 00:51:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004d00)={0x0, 0x0, &(0x7f0000004cc0)={&(0x7f0000000480)=@delchain={0xfa0, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa}, {0x504, 0x2, [@TCA_BASIC_POLICE={0x4ec, 0x4, [@TCA_POLICE_RESULT={0x8, 0x5, 0x10}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7b4, 0x8, 0x9, 0x0, 0x0, 0x9815, 0x4, 0x7, 0x8, 0x0, 0x5, 0x1ff, 0x2, 0x80, 0x9, 0x0, 0x80, 0x7fffffff, 0x7f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x40, 0x81, 0xff, 0x6, 0x80000, 0x7ff, 0x0, 0x101, 0x23, 0x7, 0x1, 0x8, 0x1f, 0x6, 0xffff, 0x1, 0xc141, 0x1f, 0x5]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x20, 0x5, 0x4, 0x800, 0xfff, {0x8, 0x0, 0x4, 0xfffc, 0x7, 0x6}, {0x7, 0x1, 0xcd, 0x8001, 0x3, 0xf7be}, 0x20, 0x2fa, 0xff}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x81, 0x8, 0x3, 0x4, 0xa73, {0xfc, 0x1, 0xfffc, 0x1f, 0x7, 0x8}, {0x2, 0x0, 0x7fff, 0x3, 0x1, 0x9}, 0x2, 0x3, 0x400}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x4, 0x800, 0xfffff800, 0x1, {0x1f, 0x0, 0x104c, 0x8, 0x7, 0x2}, {0x9, 0x0, 0x80, 0x8, 0x2, 0xff}, 0x4, 0xffff, 0x7}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x81}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}]}, @TCA_BASIC_EMATCHES={0x14, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3f}}]}]}}, @TCA_RATE={0x6, 0x5, {0x9, 0x8}}, @filter_kind_options=@f_rsvp={{0x9}, {0x4b0, 0x2, [@TCA_RSVP_POLICE={0x4ac, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x2a0a, 0x5, 0x2, 0x8, 0x81, {0xb9, 0x2, 0xe6ea, 0x6, 0x2, 0xed2}, {0x3f, 0x2, 0xca, 0x1000, 0x94b, 0x7fffffff}, 0x0, 0xfffffffd, 0x3f}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0xffffffffffffffff, 0x3, 0x10000, 0x800, {0x4, 0x0, 0x5b, 0x800, 0x7, 0x7}, {0xa9, 0x1, 0x9, 0x1ff, 0x9050, 0x1ff}, 0x7f, 0x81, 0x20}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7fff}, @TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x4, 0x2, 0x48f, 0xc9, 0x3f, 0x80000000, 0x7180677, 0x4, 0x5, 0x4, 0x5, 0x8000, 0x3f, 0x6, 0x1, 0x10001, 0x9, 0x1, 0x200000, 0x200, 0x4, 0x3, 0x2, 0x3, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x1, 0x1000, 0x20, 0xbd10, 0xff, 0x3, 0x5, 0x400, 0x2, 0x40, 0x1, 0x3, 0x7, 0x4, 0x7, 0x7fff, 0x7, 0x4, 0xff, 0x1ff, 0x6, 0x2c, 0x1f, 0x2, 0x140000, 0xfff, 0x0, 0x7, 0x1, 0x380, 0x1, 0x0, 0x6, 0x1f, 0x6, 0x1, 0x8, 0x1, 0x1f, 0xffffffff, 0x0, 0x8, 0xae, 0x1, 0x0, 0x5, 0x1, 0x6, 0x5, 0x10000, 0x7, 0x7, 0x5, 0x7, 0x2140, 0x10000, 0xc0000000, 0x870, 0x5, 0x7, 0x80000000, 0x3]}, @TCA_POLICE_AVRATE={0x8}]}]}}, @filter_kind_options=@f_flower={{0xb}, {0x48, 0x2, [@TCA_FLOWER_KEY_IP_TOS={0x5, 0x49, 0x3}, @TCA_FLOWER_KEY_IPV4_DST={0x8, 0xc, @dev={0xac, 0x14, 0x14, 0x2f}}, @TCA_FLOWER_KEY_IP_PROTO={0x5}, @TCA_FLOWER_KEY_CT_LABELS_MASK={0x14, 0x62, "d39b2e749c3c0d18a4efda5837089856"}, @TCA_FLOWER_KEY_IP_TTL={0x5, 0x4b, 0x7b}, @TCA_FLOWER_KEY_ENC_UDP_DST_PORT_MASK={0x6}, @TCA_FLOWER_KEY_ENC_IP_TOS_MASK={0x5, 0x51, 0x80}]}}, @TCA_RATE={0x6, 0x5, {0x9, 0x6}}, @filter_kind_options=@f_flow={{0x9}, {0xc, 0x2, [@TCA_FLOW_DIVISOR={0x8, 0x8, 0x3}]}}, @filter_kind_options=@f_tcindex={{0xc}, {0x528, 0x2, [@TCA_TCINDEX_ACT={0x524, 0x7, [@m_police={0x520, 0x0, 0x0, 0x0, {{0xb}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0xff800, 0xfff, 0x8, 0x7ff, 0x64a4f93, 0x6, 0x8, 0x80000001, 0x3, 0x6, 0x10000000, 0x5, 0x100, 0x401, 0x80, 0xd23, 0x8, 0x8, 0xfffff791, 0x9, 0x5, 0x800, 0x3, 0x0, 0x5, 0x6b, 0xfffffffa, 0x1, 0x8000, 0x4, 0x8f, 0x7ff, 0xbcd, 0x2, 0x200, 0x3000, 0x3f, 0xe29, 0x4, 0x8, 0x2, 0x7, 0xffffffff, 0x8679, 0x5, 0x3f, 0x7, 0x5, 0x4, 0x6, 0x38a, 0x7ff, 0x9, 0xe2a, 0x10, 0x8, 0x7fff, 0x80000001, 0x9cec, 0x7fffffff, 0x7f, 0x19, 0x24dd2ab5, 0xfffffffd, 0x5, 0x7fff, 0x9c0, 0x3f, 0x1000, 0x6, 0x8, 0x8, 0x0, 0x3, 0x3, 0x3ff, 0xfffffff8, 0xfffff326, 0x5, 0x6, 0xfffffbff, 0x0, 0x7, 0x1, 0xff, 0x1000, 0x8, 0x17f0, 0x4, 0x81, 0x40, 0x3f, 0x6, 0x80, 0x40, 0x6, 0x1, 0x2, 0xffffffff, 0x7, 0x80000001, 0x8, 0x3, 0x60000, 0x9, 0xa0000000, 0x7f, 0x21, 0x1ff, 0x8ce, 0x2, 0x7, 0xb8, 0x336, 0x6, 0x73c000, 0x9, 0x1, 0x7fff, 0x8000, 0x0, 0x1, 0x1ff, 0xffffffc0, 0x9a5, 0x8, 0x0, 0xfb, 0x6, 0x101, 0xf9, 0x0, 0x10000, 0xc4, 0x3, 0x7fff, 0x1, 0xf1df, 0xfffffba7, 0x5, 0x1, 0xfffffff8, 0x2, 0x7c7]}]]}, {0xf0, 0x6, "50328fc1e7703540255a7b69a07b88ffba529af59fa719de32345fcdc4fe8b9e23d07e5777d875c5cd47c4c531f8fb493b2d1b669fa874be324a029e20bc4b8063b3e4af429870b898061aa0637b69962a5ef68f4cb1cb76088cab6f0ca9444be3521b9942c80f233cd97b501f914e8c97658bca8a1645342be6857545c1b7cccfd3afe67c52064edb27d1564ffae04cbf25cdc49d5a87ed7e9685abb743da59508f02e51cdb65621643d110e9cb139cdaaa1a53aee4be51be5b37dd215b0d2940267f17c95a8e56e5a57a2789e5806b7b93ff75ac46437b98f34f5e9fc8bfd4e74a5d52d0b2f953b242712d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}]}]}}]}, 0xfa0}, 0x1, 0x0, 0x0, 0x11}, 0x28040890) 00:51:23 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) mkdir(&(0x7f0000000100)='./file2\x00', 0x46) (rerun: 32) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./bus/file0\x00', 0x0) (async, rerun: 32) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000200)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@nfs_export_on}]}) (async, rerun: 32) syz_mount_image$tmpfs(0x0, &(0x7f0000000640)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) (async) mount$fuse(0x20000000, &(0x7f0000000300)='./bus/file0\x00', 0x0, 0x3f00, 0x0) (async) creat(&(0x7f0000000040)='./file0/file0\x00', 0x11) 00:51:23 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x642c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) (async) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./bus\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x238022, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x40102, 0x0) (async) socket$inet6(0xa, 0x400000000001, 0x0) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) (async) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) (async) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) (async) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) (async) write$binfmt_elf64(r3, &(0x7f0000000700)=ANY=[@ANYRESOCT=r1, @ANYRES16, @ANYRESHEX=r0, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14e0ffffff8fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 00:51:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x19, 0x0, 0x0) 00:51:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, 0x0, 0x0) 00:51:23 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000ec0)=@security={'security\x00', 0xe, 0x4, 0x28f, 0xffffffff, 0x0, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth1_to_team\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:23 executing program 1: pipe(&(0x7f0000000e80)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0xc00) [ 218.491061][ T26] audit: type=1800 audit(1658364683.116:3): pid=3857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1161 res=0 errno=0 00:51:23 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x642c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) (async) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) (async) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./bus\x00', 0xfffffffffffffffd, 0x0, 0x0, 0x238022, 0x0) (async) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140), 0x40102, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) (async) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) (async) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) (async) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) (async) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) (async) write$binfmt_elf64(r3, &(0x7f0000000700)=ANY=[@ANYRESOCT=r1, @ANYRES16, @ANYRESHEX=r0, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14e0ffffff8fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 00:51:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x10, &(0x7f0000001940)={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @loopback}]}, 0x20) 00:51:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000800001000000000200000009"], 0x1c}}, 0x0) [ 218.577572][ T3865] overlayfs: failed to resolve './file1': -2 00:51:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 00:51:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, 0x0, 0x0) 00:51:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x0, 0x9, 0x7f, 0x40}, 0x48) 00:51:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x541b, &(0x7f0000000040)) 00:51:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x1}}]}}, &(0x7f00000002c0)=""/197, 0x32, 0xc5, 0x1}, 0x20) [ 218.706681][ T26] audit: type=1800 audit(1658364683.336:4): pid=3881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1176 res=0 errno=0 [ 218.707369][ T3882] Zero length message leads to an empty skb [ 218.741414][ T3880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:51:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x2a, &(0x7f0000001940)={0x0, 0xf, '\x00', [@hao={0xc9, 0x10, @loopback}, @generic={0x0, 0xc, "e7d51d08835a0bb287c202cd"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}}, @hao={0xc9, 0x10, @private2}, @generic={0x0, 0x2b, "7811c120d07bf570ab89b24550c14663970878df9634e68ebcc0500828d96a435e9712d85f836816586f7f"}]}, 0x88) 00:51:23 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000500)) 00:51:23 executing program 2: unshare(0x32572bc45dbe97f4) 00:51:23 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, 0x0, 0x0) 00:51:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@private, @empty}, 0x8) 00:51:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x5, 0x0, 0x0) 00:51:23 executing program 5: r0 = socket$inet(0x2, 0x3, 0x20) getsockname$inet6(r0, 0x0, &(0x7f0000000740)) 00:51:23 executing program 2: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_mreq(r0, 0x0, 0x1600bd78, &(0x7f0000000000)={@private, @empty}, 0x8) 00:51:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004d00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000004cc0)={&(0x7f0000000480)=@delchain={0xd14, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa}, {0x484, 0x2, [@TCA_BASIC_POLICE={0x480, 0x4, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}]}]}}, @filter_kind_options=@f_rsvp={{0x9}, {0x40c, 0x2, [@TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404}]}]}}, @filter_kind_options=@f_tcindex={{0xc}, {0x43c, 0x2, [@TCA_TCINDEX_ACT={0x438, 0x7, [@m_police={0x434, 0x0, 0x0, 0x0, {{0xb}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xd14}}, 0x0) 00:51:23 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000ec0)=@security={'security\x00', 0xe, 0x4, 0x28f, 0xffffffff, 0x0, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x98, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth1_to_team\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x4, &(0x7f0000001940), 0x8) 00:51:23 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000002300), 0xffffffffffffffff) 00:51:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x21, 0x0, &(0x7f00000000c0)) 00:51:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 00:51:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1c, 0x0, &(0x7f00000000c0)) 00:51:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6c3, 0x0, &(0x7f00000000c0)) 00:51:23 executing program 4: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@rand_addr, @remote}, 0x8) 00:51:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x48, 0x0, 0x0) 00:51:23 executing program 1: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_mreq(r0, 0x0, 0x31, &(0x7f0000000000)={@private, @empty}, 0x8) 00:51:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000000), 0x4000047, 0x0) 00:51:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x1b, &(0x7f0000001940)={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @loopback}]}, 0x20) 00:51:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000002c0)={0x18, r1, 0x807, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 00:51:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000640)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 00:51:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="538ab2f630279fef0bf817eeb63362f0d6c8b898", 0x14) 00:51:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x1600bd81, &(0x7f0000001940), 0x8) 00:51:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 00:51:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f00000002c0)=""/197, 0x32, 0xc5, 0x1}, 0x20) 00:51:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, &(0x7f0000000200)) 00:51:23 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1\x00', &(0x7f00000000c0)=@ethtool_stats={0x25}}) 00:51:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0xc0189436, &(0x7f0000000040)) [ 219.254996][ T139] Bluetooth: hci1: command 0x040f tx timeout 00:51:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000002c0)={0x18, r1, 0x807, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 00:51:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c, 0x0}, 0x0) 00:51:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6c1, 0x0, &(0x7f00000000c0)) 00:51:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000002c0)={0x18, r1, 0x807, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 00:51:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5460, 0x0) 00:51:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x1e, 0x0, 0x0) 00:51:24 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x0, 0x170, 0xb0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, 'veth0_to_hsr\x00', 'rose0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8217f32e5465795fa544bd984ad625d4d4c10ea7b6eed2c1067f4af3a2bd"}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @loopback, 0x0, 0x0, 'wg1\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 00:51:24 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:51:24 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x16, 0x0, 0x0) 00:51:24 executing program 0: bpf$MAP_CREATE(0x16, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:51:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x1d, 0x0, 0x0) 00:51:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x43, &(0x7f0000001940)={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @loopback}]}, 0x20) 00:51:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000002c0)={0x18, r1, 0x807, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 00:51:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x34, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @loopback}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010100}, @FOU_ATTR_TYPE={0x5}]}, 0x34}}, 0x0) 00:51:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/123, &(0x7f0000000080)=0x7b) 00:51:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd78, &(0x7f0000000b40)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0xc0, 0xc0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x0, 0x0, 'wg2\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'macsec0\x00', 'macvlan1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8916, 0x0) 00:51:24 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) 00:51:24 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 00:51:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'gre0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 00:51:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000580)={&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000005c0)=0x40) 00:51:24 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 00:51:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x3c, &(0x7f0000001940), 0x8) 00:51:24 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 00:51:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x48, &(0x7f0000000000)="538ab2f6", 0x4) 00:51:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @empty}, 0x8) 00:51:24 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x0, 0x170, 0xb0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, 'veth0_to_hsr\x00', 'rose0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8217f32e5465795fa544bd984ad625d4d4c10ea7b6eed2c1067f4af3a2bd"}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @loopback, 0x0, 0x0, 'wg1\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 00:51:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000700)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000740)={@mcast1, 0x0, r1}) 00:51:24 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:51:24 executing program 2: bpf$MAP_CREATE(0x7, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:51:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x30, &(0x7f0000001940)={0x0, 0x11, '\x00', [@hao={0xc9, 0x10, @loopback}, @generic={0x0, 0xc, "e7d51d08835a0bb287c202cd"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}}, @hao={0xc9, 0x10, @private2}, @generic={0x0, 0x3a, "7811c120d07bf570ab89b24550c14663970878df9634e68ebcc0500828d96a435e9712d85f836816586f7fa308380cdfb5aacec190c8d9c3a891"}]}, 0x90) 00:51:24 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 00:51:24 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f00000001c0)=@raw=[@func], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f0000001680)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:51:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x30, &(0x7f0000001940)={0x0, 0x10, '\x00', [@hao={0xc9, 0x10, @loopback}, @generic={0x0, 0xc, "e7d51d08835a0bb287c202cd"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}}, @hao={0xc9, 0x10, @private2}, @generic={0x0, 0x37, "7811c120d07bf570ab89b24550c14663970878df9634e68ebcc0500828d96a435e9712d85f836816586f7fa308380cdfb5aacec190c8d9"}]}, 0x90) 00:51:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=@bloom_filter={0x1e, 0x0, 0x1, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 00:51:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x25, 0x0, &(0x7f00000000c0)) 00:51:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/202, &(0x7f0000000100)=0xca) 00:51:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 00:51:24 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 00:51:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, 0x0, &(0x7f00000000c0)) 00:51:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x0, 0x0, 0x0, 0x800, 0x1}, 0x48) 00:51:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6c4, 0x0, &(0x7f00000000c0)) 00:51:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x1700) 00:51:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) 00:51:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, 0x0, 0x0) 00:51:24 executing program 2: bpf$MAP_CREATE(0x2, 0x0, 0x9000) 00:51:24 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000), 0x10) 00:51:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000640)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:51:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x18, &(0x7f0000001940)={0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @loopback}]}, 0x20) 00:51:24 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x0, 0x170, 0xb0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, 'veth0_to_hsr\x00', 'rose0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8217f32e5465795fa544bd984ad625d4d4c10ea7b6eed2c1067f4af3a2bd"}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @loopback, 0x0, 0x0, 'wg1\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 00:51:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001780)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 00:51:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x4, "f870bc3d"}, &(0x7f0000000100)=0x28) 00:51:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000af80)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@hopopts={{0x18}}], 0x18}}, {{0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000004f00)="d0", 0x1}], 0x1}}], 0x2, 0x8040) 00:51:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, &(0x7f0000000040)) 00:51:24 executing program 1: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x23) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000080)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000400)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001400)=ANY=[@ANYBLOB="240000002e00e1a700"/20, @ANYRES32=r2], 0x24}}, 0x0) 00:51:24 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x21, 0x0, 0x0) 00:51:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8936, 0x0) 00:51:25 executing program 5: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_mreq(r0, 0x0, 0x21, &(0x7f0000000000)={@private=0xa010101, @empty}, 0x8) 00:51:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6, 0x0, &(0x7f00000000c0)) 00:51:25 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f0000000400)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:51:25 executing program 1: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f00000001c0)={{}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x2, 0xd, {}, 0x1, 'w'}, 0x1a}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter, 0x9f) 00:51:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 00:51:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x18, 0x0, 0x0) 00:51:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x2000000}, 0xc) 00:51:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x38, &(0x7f0000001940), 0x8) 00:51:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000140)=""/198, 0x2a, 0xc6, 0x1}, 0x20) 00:51:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f1, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000080)={'ip_vti0\x00', r2, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010102, @local}}}}) 00:51:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {&(0x7f0000000080)="92", 0x1}], 0x2}, 0x0) 00:51:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x15, 0x0, &(0x7f00000000c0)) 00:51:25 executing program 1: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x796c0d08c73d8bf8) 00:51:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x4e, 0x0, &(0x7f0000000040)) 00:51:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40010063, 0x0, 0x0) 00:51:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_mreq(r0, 0x0, 0x6, &(0x7f0000000000)={@private=0xa010101, @empty}, 0x8) 00:51:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000001c0)={0xfbbf, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}}, 0x108) 00:51:25 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000000540), 0x48) 00:51:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {&(0x7f0000000600)="a6", 0x1}], 0x3}, 0x0) 00:51:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) sendmmsg$inet6(r0, &(0x7f0000005900)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000400)="dcb432913a33c150b0280316a3b228b99fa62b0d0ec164f76f3112cce4abfd2bd03b01770eaf636acd0ac687d69378c513c9f59417e7353ca8042703bdfcc1cbb6ca5d28fa195dd63882b936b60fb5bd252966098db58b3e70546e0329404acfee66db42cc6566532466f4f7b17111152a2a9d9ba2e5a5af775fe2e15e6a0b0edf88679f37118b6fd1fe156f97b32fb0f8b559e62a8c355f9078aae8304c85bca481a0cdfb4c7a6f682784a77a7bcaa0229508d7ba68b3d0027faa987e22338990739dabc095e2827200d5477fe9cf69072b89bd78b1bb860d37848fe8aa6ba5c6423f0719ecf41cadd89b4876c2fa04a67a6a74c7a10fa182156bbb1df5b654040409b2ead5f5765a0ef1b73ae87e75ca4f49db5cfcfb3d2ac9505da037e60c9824f6a330e28c7f2c8d6d47ef8311e631c3f662da2a34cda1d864ac79e98009fc676060620bd93b59cebfb1c4b11523b645bc16cd04242aae5da696026811ec2efd60a1d7d08ac99bcde8b70674bad92ee8dd3a32c1f2a692c366b42e50cec3083a87d1b952f14230f12b1b51a91d27b155d656be8ac129808be22d3e3f7ef7a38e2da5a9ae7888e72377d26200f365183860d9d619fc5d3dfd2969c78a11d78fd6ab8bdec1e207deec58b6cb0b26051030a59b0446f85a2fd4bb513e0ac6ea348414aeb9d80028b48058dddd05675a0cfef8f12a24ab8d91796e5dcb44f0aa6308a2a7e6d7da945ecfc49c3615adc7a5e0809727340ab316075dbedda5974575927447daad348f2d5d6a1ada5286dcd69e117dcf81581f87e232d69b45a993b58293c0e21b2f3db243f7bf7f8f5b797a3466caa7b35a0f26967725b18a79f2d8e9d6f74a8e54d453b1744a492a22b192590b6f633cc7fafbae99cd63049f8b153060ebe9952cbfb0584b3d47a715e18cfdcf9eb8ee8f994657f5e8171374d3f20e7dd1701b60f9ab3ac2993df3fda4210a97ba5a35ece9dc5626a012accfe2ccf37b2d3f3c6d20c331f5dadbd89f3c022c714e7084715a66c1ceb721d719068e77d0ddad8fb5ca58454352056ebbbf9f8d6b3f3aee3890a15e69882a63c20cdbaccbf33ea59413b51620e8d995e413406be05d109aa7dd13086742be699e3e3b438c412c0ab67db4eb4edca7ad0e9e71fe4fecf8963341c6b2ec52c546f74c1e15a62a6ac49d05f7222ba99996494f0d20f75b62f1bcb2521eff15b536e45f7d83e7519f9d2ab41e174eb20e3000444121c432f345cb7f9ea30e14812f37bad689fd3c52efbbf48768f5885174ead14e0b923a151d62ce981505c526c8b01149ec5d31aa9229e8680509b99a2d362b19ae254ad594460e5752d1c4014ee02ba281ac6f8be5fe87b6c50e2d14cd85fecba92dadee31e3ffe42ae5232aaa9ba87789fd2ba162c6a24b91dc1f603efecb5c65cd8e676fb936563b72829283665e4ecc3215edb37620b31830cb891ec8da443c86a20d3a03d211df80e772eb6d73eaebf7bf1ff2a186ca6cbf334de56faf6ee1df90872564e5516f3c8de66e97432385ac08c5f8bfe7c11e90c9582da0034a1607d14f15512f7e6680f6ed8941ad58b0c8de323d851a8117bb352a63fe8a40fe1a0e85aa5140bb7bd52c57a57575d6b5689fe027d5f9dc09bee966070c0d59e706ccbdaa0e43d7ba3e91cefa07a054e2cc7555455a151290d4845481412a46afb605e404a2507fe02bbb44141f0f14efa56fd9296899c0cb9c1aef23007385adf110ab53dff9354f937132b4589a2f2b9517431bf193572f672dca408c27a54628b61930fc0dfa417af433d512f1dad9363eaac869657118d4b0758f288768e6878d4ad99c5376dab84377590195cdc069c6df7a5bc60306b95bbf12276f9f5c3a6843914c07479823e00a67ecfd263fbe8c203defbd2a95c242fba12d37d08fc4e7f7fe8860462ba7ba2d1a397caf160a4576e42807459f4e5a8cd29d8118380ed878da1b9923e8597a9ec9a139cdcc3f47183b27062b0a587dda6644e67326a2613514699babc85c84305d542b23ff127191", 0x5a5}], 0x1}}], 0x1, 0x0) 00:51:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x1}, 0x48) 00:51:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x2, &(0x7f0000001940), 0x8) 00:51:25 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) 00:51:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x17, 0xa, 0x101}, 0x14}}, 0x0) 00:51:25 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x5, &(0x7f0000001940), 0x8) 00:51:25 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x0, 0x170, 0xb0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, 'veth0_to_hsr\x00', 'rose0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8217f32e5465795fa544bd984ad625d4d4c10ea7b6eed2c1067f4af3a2bd"}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @loopback, 0x0, 0x0, 'wg1\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 00:51:25 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, 0x0, 0x0) 00:51:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000af80)=[{{&(0x7f0000000040)={0x2, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000004b00)=[{&(0x7f0000000600)='M', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000004f00)="d0", 0x1}], 0x1}}], 0x3, 0x8040) 00:51:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x17, 0x0, 0x9, 0x1000, 0x2}, 0x48) 00:51:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6cc, 0x0, &(0x7f00000000c0)) 00:51:25 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x14, 0x14, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 00:51:25 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x0, 0x170, 0xb0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @remote, 0x0, 0x0, 'veth0_to_hsr\x00', 'rose0\x00'}, 0x0, 0x70, 0x8f}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8217f32e5465795fa544bd984ad625d4d4c10ea7b6eed2c1067f4af3a2bd"}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @loopback, 0x0, 0x0, 'wg1\x00', 'syz_tun\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 00:51:25 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x6, 0x1000, &(0x7f00000011c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010100}]}, 0x24}}, 0x0) 00:51:25 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)=0x8001) 00:51:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000180)) 00:51:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r1) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_BYTES={0x14, 0x30, "be37669196e1b4f936175e75831fe57e"}]}, 0x28}}, 0x0) 00:51:25 executing program 5: openat$mice(0xffffffffffffff9c, &(0x7f0000000e40), 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 00:51:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x55751a54f51bbfa5, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x4a}, @BATADV_ATTR_FRAGMENTATION_ENABLED]}, 0x24}}, 0x0) 00:51:25 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, 0x7}}) 00:51:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 00:51:25 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@nat={'nat\x00', 0x1b, 0x5, 0x428, 0x0, 0x0, 0xffffffff, 0x2c8, 0x2c8, 0x390, 0x390, 0xffffffff, 0x390, 0x390, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @dev, @gre_key}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "dbf3"}}, @common=@addrtype={{0x30}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @dev, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@ah={{0x30}}, @common=@unspec=@limit={{0x48}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @dev, @port, @icmp_id}}}}, {{@ip={@empty, @dev, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth0_to_hsr\x00'}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 00:51:25 executing program 5: syz_read_part_table(0x0, 0x2, &(0x7f0000001840)=[{0x0, 0x0, 0xfffffffffffff000}, {&(0x7f0000000400)="eefef444ee3cb9c85982bc99c7732aeee695510a67507bfbd7fe5b7cdf0e677687317a0bc5a5e8f869d791314ed4cf55300aa4134f9b387ff27043a23167b9642d3fa3ceeb90ab16d69a893814e2769618cc6bede7136d0b83bffd9c16aa41eeb826bde108645948c69b28f3ba4f246b012271c3fe7ee8680c5fb5b7a504f8f4d3bfb64a6fe1ad40c63b666ace592de94762f99edab5dd67fae4119ce8ba6198694b903b68ccff9f97c7c7f2602a5d90bc0786569bdad0e1c1beaabb675627d44fe85ea48ccbcf106596d5bbd53e281c176cf6ee2caf32f480d507ed4f24300076bf83dfb6ed57ca56eeb4991c629ce6e6411e15a8aab86e8f1b965f6ad5a83d8cc83eb7404233e321d3f8df4bd25fd5742bcf2c08b5b33136fc189df03a5d5abb3ae476e7adad2283ce828042fd3fa1478646b5e44a34d2ac2b652f1c3b5aa82621ac4115d9e22403bba4af2cc7b9dfe6c58a3d1bd9fb21a21ed5d06a13dd0fea1ff7ced27f936698322804df2e8546d30c027aea61d4ea29fe2d5704706c82ec7d84aeee56cbebf22635be8338fff6f41a30b6317c09f5b2e0c55db2eb95b418b644475fff2b2ac4d7413f7b01362dd940f448635baa0b00e2abd8d95b82f2ff92bdeca7af", 0x1c6}]) 00:51:25 executing program 3: r0 = socket(0x15, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x141) 00:51:25 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000006c0)={0x40, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x4}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 00:51:25 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa8f7771b961a786b, 0x11, r0, 0xea000) 00:51:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x8) 00:51:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 221.149735][ T4157] loop5: detected capacity change from 0 to 16368 [ 221.158787][ T4153] x_tables: duplicate underflow at hook 1 00:51:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x55751a54f51bbfa5}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r0) 00:51:25 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 00:51:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @dev}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @multicast2}], 0x30) [ 221.200044][ T2975] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.230642][ T4163] WARNING: fbcon: Driver 'vkmsdrmfb' missed to adjust virtual screen size (0x0 vs. 64x160) 00:51:25 executing program 3: socket(0x2b, 0x1, 0x7) 00:51:25 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "bac5ed", 0x14, 0x11, 0x0, @dev, @local, {[@hopopts], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 00:51:25 executing program 4: r0 = socket(0x15, 0x5, 0x0) getpeername$netlink(r0, 0x0, 0x0) [ 221.241580][ T2975] Buffer I/O error on dev loop5, logical block 0, async page read 00:51:26 executing program 0: syz_mount_image$affs(0x0, 0x0, 0x0, 0x2, &(0x7f00000022c0)=[{&(0x7f0000002080)="e42e8578d9c7fe6d9e", 0x9, 0x20}, {&(0x7f0000002180)="011d9187a69c9c3a98d4d0d4", 0xc}], 0x0, 0x0) 00:51:26 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) [ 221.241717][ T2975] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.241744][ T2975] Buffer I/O error on dev loop5, logical block 0, async page read [ 221.241795][ T2975] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.241820][ T2975] Buffer I/O error on dev loop5, logical block 0, async page read [ 221.241878][ T2975] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.241902][ T2975] Buffer I/O error on dev loop5, logical block 0, async page read [ 221.241951][ T2975] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.241974][ T2975] Buffer I/O error on dev loop5, logical block 0, async page read [ 221.242022][ T2975] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.242047][ T2975] Buffer I/O error on dev loop5, logical block 0, async page read [ 221.242107][ T2975] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.242133][ T2975] Buffer I/O error on dev loop5, logical block 0, async page read [ 221.242189][ T2975] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.242217][ T2975] Buffer I/O error on dev loop5, logical block 0, async page read [ 221.242242][ T2975] ldm_validate_partition_table(): Disk read failed. [ 221.242311][ T2975] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.242339][ T2975] Buffer I/O error on dev loop5, logical block 0, async page read [ 221.242403][ T2975] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 221.242428][ T2975] Buffer I/O error on dev loop5, logical block 0, async page read [ 221.242809][ T2975] Dev loop5: unable to read RDB block 0 [ 221.243055][ T2975] loop5: unable to read partition table [ 221.296644][ T4157] loop5: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 221.297141][ T4157] loop5: p1 start 2579268185 is beyond EOD, truncated [ 221.297165][ T4157] loop5: p2 start 4175996357 is beyond EOD, truncated [ 221.297182][ T4157] loop5: p3 start 3466805037 is beyond EOD, truncated [ 221.297199][ T4157] loop5: p4 start 3997280790 is beyond EOD, truncated [ 221.297215][ T4157] loop5: p5 start 3082116876 is beyond EOD, truncated [ 221.297232][ T4157] loop5: p6 start 1742583258 is beyond EOD, truncated [ 221.297249][ T4157] loop5: p7 start 1451624380 is beyond EOD, truncated [ 221.297265][ T4157] loop5: p8 start 472399573 is beyond EOD, truncated [ 221.297282][ T4157] loop5: p9 start 2578771542 is beyond EOD, truncated [ 221.297298][ T4157] loop5: p10 start 3811787328 is beyond EOD, truncated [ 221.297315][ T4157] loop5: p11 start 1994668731 is beyond EOD, truncated [ 221.297332][ T4157] loop5: p12 start 2824485660 is beyond EOD, truncated 00:51:26 executing program 2: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000000)=0x8, 0x8, 0x0) 00:51:26 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f0000001540)) 00:51:26 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x18, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}]}, 0x18}}, 0x0) 00:51:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x28}}, 0x0) 00:51:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x4, 0x1, 0x5}, 0x8) 00:51:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080), r0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:logrotate_exec_t:s0\x00'}]}, 0x40}}, 0x0) [ 221.334244][ T3727] Bluetooth: hci1: command 0x0419 tx timeout [ 221.337930][ T2975] ldm_validate_partition_table(): Disk read failed. [ 221.337954][ T2975] Dev loop5: unable to read RDB block 0 [ 221.337974][ T2975] loop5: unable to read partition table [ 221.338105][ T2975] loop5: partition table beyond EOD, truncated 00:51:26 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000080)={0x80000000, 0x0, &(0x7f0000000140)=[{}, {{0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000280)={r1, 0x0, 0x0}) 00:51:26 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x0}], 0x1, 0x4000091) 00:51:26 executing program 4: socket$inet(0x2, 0x3, 0x3f) 00:51:26 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001840)=[{0x0, 0x0, 0xfffffffffffff000}, {&(0x7f0000000400)="eefef444ee3cb9c85982bc99c7732aeee695510a67507bfbd7fe5b7cdf0e677687317a0bc5a5e8f869d791314ed4cf55300aa4134f9b387ff27043a23167b9642d3fa3ceeb90ab16d69a893814e2769618cc6bede7136d0b83bffd9c16aa41eeb826bde108645948c69b28f3ba4f246b012271c3fe7ee8680c5fb5b7a504f8f4d3bfb64a6fe1ad40c63b666ace592de94762f99edab5dd67fae4119ce8ba6198694b903b68ccff9f97c7c7f2602a5d90bc0786569bdad0e1c1beaabb675627d44fe85ea48ccbcf106596d5bbd53e281c176cf6ee2caf32f480d507ed4f24300076bf83dfb6ed57ca56eeb4991c629ce6e6411e15a8aab86e8f1b965f6ad5a83d8cc83eb7404233e321d3f8df4bd25fd5742bcf2c08b5b33136fc189df03a5d5abb3ae476e7adad2283ce828042fd3fa1478646b5e44a34d2ac2b652f1c3b5aa82621ac4115d9e22403bba4af2cc7b9dfe6c58a3d1bd9fb21a21ed5d06a13dd0fea1ff7ced27f936698322804df2e8546d30c027aea61d4ea29fe2d5704706c82ec7d84aeee56cbebf22635be8338fff6f41a30b6317c09f5b2e0c55db2eb95b418b644475fff2b2ac4d7413f7b01362dd940f448635baa0b00e2abd8d95b82f2ff92bdeca7afdf7fed2feb7643", 0x1cd, 0x9}]) 00:51:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), r0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 222.010773][ T4190] must specify a size in bytes for the device 00:51:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast1}}) 00:51:26 executing program 2: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='K') 00:51:26 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000006700)=[{&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "25b48d7956799fd931902ba8b6ee1f2621f3761fd49381ffc0620ff9e3a55ef80a83f9a49a31e624f40b247a86fe868176754c27ce90939d451001076d570b"}, 0x60, 0x0}], 0x1, 0x0) 00:51:26 executing program 3: syz_emit_ethernet(0x9a, &(0x7f00000000c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "bb74bf", 0x64, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "12a6fd0118efcdd842c69c6a2925f4c1fb311576152c76fb6fcce75f1371082d", "a9c971326efd87916d530242ce3b0568", {"09b1b08f788c7278eeb0632acb4842f8", "654e9cbce6fa7c0b987bcea645cca829"}}}}}}}}, 0x0) 00:51:26 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)) [ 222.119392][ T4204] loop0: detected capacity change from 0 to 16368 [ 222.133166][ T2975] ldm_validate_partition_table(): Disk read failed. [ 222.143824][ T2975] Dev loop0: unable to read RDB block 0 00:51:26 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) 00:51:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 00:51:26 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9220bc", 0x8, 0x0, 0x0, @remote, @mcast1, {[@routing={0x33}]}}}}}, 0x0) 00:51:26 executing program 3: syz_mount_image$affs(&(0x7f00000034c0), &(0x7f0000003500)='./file0\x00', 0x0, 0x0, &(0x7f0000003680), 0x0, &(0x7f00000037c0)) [ 222.224904][ T2975] loop0: AHDI p1 p2 [ 222.229109][ T2975] loop0: p1 start 2461920423 is beyond EOD, truncated [ 222.255649][ T4204] loop0: AHDI p1 p2 [ 222.261430][ T4204] loop0: p1 start 2461920423 is beyond EOD, truncated 00:51:26 executing program 5: r0 = socket(0xa, 0x2, 0x0) recvfrom$phonet(r0, 0x0, 0x29, 0x42, 0x0, 0x0) 00:51:26 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001840)=[{0x0, 0x0, 0xfffffffffffff000}, {&(0x7f0000000400)="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", 0x1cd, 0x9}]) 00:51:27 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000000)='(.\x00', 0x3) 00:51:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x401) 00:51:27 executing program 4: r0 = socket(0x2, 0xa, 0x0) bind$phonet(r0, 0x0, 0x0) [ 222.295748][ T2975] loop0: AHDI p1 p2 [ 222.299809][ T2975] loop0: p1 start 2461920423 is beyond EOD, truncated [ 222.333154][ T4227] affs: No valid root block on device loop3 00:51:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100), r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 222.400777][ T4229] loop0: detected capacity change from 0 to 16368 [ 222.431078][ T2975] ldm_validate_partition_table(): Disk read failed. 00:51:27 executing program 5: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f00000002c0)="74ca", 0x2}]) 00:51:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x34, r1, 0xffffffffffffffff, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x4}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) 00:51:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}, @in={0x2, 0x0, @remote}], 0x2c) 00:51:27 executing program 4: r0 = socket(0x15, 0x5, 0x0) connect$can_bcm(r0, &(0x7f0000000080), 0x10) [ 222.458826][ T4236] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 222.467714][ T2975] loop0: AHDI p1 p2 [ 222.484248][ T2975] loop0: p1 start 2461920423 is beyond EOD, truncated 00:51:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:51:27 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000580)={0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x48) 00:51:27 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT(r0, 0x89e1, &(0x7f0000000080)={@loopback, @empty}) [ 222.513731][ T4242] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 222.533455][ T4229] loop0: AHDI p1 p2 [ 222.540198][ T4229] loop0: p1 start 2461920423 is beyond EOD, truncated 00:51:27 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001840)=[{0x0, 0x0, 0xfffffffffffff000}, {&(0x7f0000000400)="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", 0x1cd, 0x9}]) 00:51:27 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000), 0x8001, 0x0) 00:51:27 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x12, r0, 0x83000000) 00:51:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x0, 0x168, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @empty, 0x0, 0xffffff00, 'pim6reg\x00', 'veth1_to_bridge\x00', {0xff}, {}, 0x0, 0x3, 0x11}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'macsec0\x00', 'pim6reg1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x2, 0x7, 0xf, 0x5, 0x6], 0x9, 0x8}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 00:51:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_PAN_ID={0x6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x28}}, 0x0) 00:51:27 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000400)="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", 0x200}]) 00:51:27 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x3d8, 0x1b0, 0x278, 0xffffffff, 0x278, 0x0, 0x340, 0x340, 0xffffffff, 0x340, 0x340, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key, @icmp_id}}}}, {{@ip={@local, @empty, 0x0, 0x0, 'erspan0\x00', 'veth0_macvtap\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@socket0={{0x20}}, @common=@set={{0x40}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @dev, @private, @gre_key, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, 0x0, 0x0, 'bridge_slave_1\x00', 'macvtap0\x00'}, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @private, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @rand_addr, @local, @icmp_id, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x438) [ 222.676592][ T4258] x_tables: duplicate underflow at hook 2 00:51:27 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:51:27 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x4, 0xa79}) [ 222.735301][ T4264] loop0: detected capacity change from 0 to 16368 [ 222.770090][ T4267] loop1: detected capacity change from 0 to 1 00:51:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'lo\x00'}]}, 0x44}}, 0x0) 00:51:27 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x16b241, 0x0) [ 222.789598][ T4269] x_tables: duplicate underflow at hook 1 [ 222.798187][ T4264] loop0: AHDI p1 p2 [ 222.802468][ T4264] loop0: p1 start 2461920423 is beyond EOD, truncated 00:51:27 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001840)=[{0x0, 0x0, 0xfffffffffffff000}, {&(0x7f0000000400)="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", 0x1cd, 0x9}]) 00:51:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x0, 0x168, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'pim6reg\x00', 'veth1_to_bridge\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'macsec0\x00', 'pim6reg1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:27 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000000)) 00:51:27 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}]}, 0x28}}, 0x0) 00:51:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r1) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) [ 222.865930][ T4267] Dev loop1: unable to read RDB block 1 [ 222.871669][ T4267] loop1: unable to read partition table [ 222.904350][ T4267] loop1: partition table beyond EOD, truncated [ 222.954113][ T4280] x_tables: duplicate underflow at hook 2 [ 222.978078][ T4267] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 222.978133][ T4284] loop0: detected capacity change from 0 to 16368 00:51:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_PAGE={0x5}, @NL802154_ATTR_CHANNEL={0x5}]}, 0x30}}, 0x0) 00:51:27 executing program 1: socketpair(0x2c, 0x0, 0x0, 0x0) 00:51:27 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000001500)=[{&(0x7f0000000200)="010aadc3b5d97ce26328e96b7d5f0a8668592ff81b9cb4ffc8f0886a6db9d5e4cfd0a1f5f25d6accb81693c9c75e5a7a83bd40c972fd175313453d52eb570f82b012ab4260ab8bbf9e51caaa068fe1fe5df92261ce79cc271bdfa32f2757530e278cbbdd8023c11ba65208f854d9a45344e2751a569d28b8d746e1efb3d0d0342e8d5a58b987b080e8d57fc39e19eff4ad948461da70deaeb8e377df13fd7e096513dbba17784c709c7acbee6aa07d65981b95260273ef28235b1433566d4ac6f0a26f99501a18e52d48c45e8ab47ede1b26ab1da99582dd8f4bdeabb00e6bee319199322314e1c79ca80dd3881cbacd0b40b00de249452d65cbdefc56bca25f2ae685fdfb04bc5bbedb4b6d086ad7a284bdf2d4201e85ca9ecb5ec33acafddb8ceeb3e74f3d5f4ac6b13e9e0d465bcfd8db69189e46cda7e684a6efe60604799cadcefd864fd56844d888955d5130d048fa95ad6f8d69fb49e7b989e78b8b86dcddab26a0d043794401622ee4059572eefa3d8d789cebef70d3c8aa1a2ea0ada4545495c360edd3eb9329b542870c5abbbf4798774a50a2012e8157eccf64a869421d4bb91af42cd80758021255364c8c02471eb88e6ca2b32f9fb9a6910d859139d899816ac9a88a6f56b259025ee7f7d865715780b89eabfc3ef428e53af5bb29f3edb5b71e31e6fbcf4b77ac09ac93d789ef91d4774e8cb3", 0x1fa, 0x6}]) 00:51:27 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 00:51:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/51, &(0x7f0000000040)=0x33) [ 223.042736][ T2975] ldm_validate_partition_table(): Disk read failed. 00:51:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f0000000080)=0x8) [ 223.087214][ T2975] loop0: AHDI p1 p2 [ 223.093723][ T2975] loop0: p1 start 2461920423 is beyond EOD, truncated [ 223.113547][ T4293] loop5: detected capacity change from 0 to 1 [ 223.121653][ T4284] loop0: AHDI p1 p2 00:51:27 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r2, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x1c}}, 0x0) [ 223.148966][ T4284] loop0: p1 start 2461920423 is beyond EOD, truncated [ 223.174819][ T4293] Dev loop5: unable to read RDB block 1 [ 223.180646][ T4293] loop5: unable to read partition table 00:51:27 executing program 3: socketpair(0x23, 0x0, 0x800008, 0x0) 00:51:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x40, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:apt_var_cache_t:s0\x00'}]}, 0x40}}, 0x0) 00:51:27 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, 0x0) [ 223.206261][ T4293] loop5: partition table beyond EOD, truncated [ 223.224103][ T2975] loop0: AHDI p1 p2 [ 223.228608][ T2975] loop0: p1 start 2461920423 is beyond EOD, truncated 00:51:27 executing program 3: io_setup(0x9262, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_getevents(r0, 0x5, 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000200)={0x0, r1+10000000}) io_destroy(r0) 00:51:27 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)=0xd2d) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) 00:51:27 executing program 0: process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:27 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0xa02, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa8f7771b961a786b, 0x11, r0, 0x0) [ 223.262122][ T4293] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 00:51:28 executing program 5: pselect6(0x42, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0) 00:51:28 executing program 4: r0 = socket(0x2, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 00:51:28 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000380), 0x90dc2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000540), 0xffffffffffffffff) 00:51:28 executing program 2: socketpair(0x28, 0x0, 0x10000008, 0x0) 00:51:28 executing program 4: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 00:51:28 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x3}]}, 0x28}}, 0x0) 00:51:28 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:28 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000003a40)={0x0, 0x3938700}) [ 223.499981][ T4328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:28 executing program 3: io_setup(0x9262, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_getevents(r0, 0x5, 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000200)={0x0, r1+10000000}) io_destroy(r0) 00:51:28 executing program 5: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) 00:51:28 executing program 4: getrusage(0xe348d0bf03bd4a34, 0x0) 00:51:28 executing program 1: r0 = socket(0x22, 0x2, 0x4) bind$phonet(r0, 0x0, 0x0) 00:51:28 executing program 0: futex(&(0x7f0000000040)=0x1, 0xb, 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x0) 00:51:28 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000e40), 0x0) mlockall(0x7) 00:51:28 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x98, 0x98, 0x220, 0x158, 0x0, 0x448, 0x448, 0x448, 0x448, 0x448, 0x6, 0x0, {[{{@ip={@local, @loopback, 0x0, 0x0, 'bridge_slave_0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x3}}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'nr0\x00', 'batadv_slave_0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @ECN={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 'batadv0\x00', 'ip_vti0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @ECN={0x28}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv6=@ipv4={'\x00', '\xff\xff', @dev}, [], @ipv6=@loopback, [], @ipv4=@local, [], @ipv4=@private}}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0x98, 0xc8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x540) 00:51:28 executing program 0: select(0xfffffc30, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 00:51:28 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r0, 0xc0189378, 0x0) 00:51:28 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @multicast, @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x2}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 00:51:28 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@broadcast}}, 0x28}}, 0x0) 00:51:28 executing program 0: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0}, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140), 0x49) 00:51:28 executing program 3: io_setup(0x9262, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_getevents(r0, 0x5, 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000200)={0x0, r1+10000000}) io_destroy(r0) 00:51:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000000)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0xd26661f42697d1c1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}]}, 0x1c}}, 0x0) 00:51:28 executing program 5: syz_mount_image$affs(&(0x7f0000002000), &(0x7f0000002040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)) 00:51:28 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x4c241, 0x0) 00:51:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f00000000c0)) 00:51:28 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)) 00:51:28 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000e40), 0x40) 00:51:28 executing program 1: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 00:51:28 executing program 4: clock_gettime(0x1, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) 00:51:28 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) 00:51:28 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 00:51:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x58, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x58}}, 0x0) 00:51:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r1) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r2, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0x11, 0x1, '802.15.4 MAC\x00'}]}, 0x30}}, 0x0) 00:51:28 executing program 3: io_setup(0x9262, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) io_getevents(r0, 0x5, 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000200)={0x0, r1+10000000}) io_destroy(r0) 00:51:28 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000180)={0x3, 0x1, &(0x7f0000000080)=[0x0], &(0x7f00000000c0), &(0x7f0000000100)=[0x0], 0x0}) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, 0x0) 00:51:28 executing program 1: r0 = socket(0x22, 0x2, 0x4) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40000) 00:51:28 executing program 4: syz_clone(0x4084280, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)="4b24fc1e97a9c64df800ac552ee7e561873e32f164202c22733992fbb1eeca3cf2503003018cfb5128e3b98e1de1a99c906aef18e2d9d98d2c1b908426357a542fe48910c25be9a3bd") 00:51:28 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 00:51:28 executing program 2: io_setup(0x8, &(0x7f0000002800)) 00:51:28 executing program 1: syz_open_dev$media(&(0x7f0000000200), 0x0, 0x0) 00:51:28 executing program 0: r0 = socket(0x22, 0x2, 0x4) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 00:51:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:51:29 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 00:51:29 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@map}, 0x14) 00:51:29 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 00:51:29 executing program 5: futex(0x0, 0xb, 0x0, 0x0, &(0x7f0000002180), 0x0) 00:51:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 00:51:29 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000e40), 0x0) timerfd_gettime(r0, 0x0) 00:51:29 executing program 2: r0 = socket(0x10, 0x2, 0x0) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8df8d4bd7c15117c9b4c5b4b7ff58ec4f07a4a8002be54feb7bcfa5a2cea8d1d7c660f5ae8380ad0be1b24456e5679249591c71b2be52b9f270c2eed5012fa"}, 0x60) 00:51:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f00000001c0)) 00:51:29 executing program 3: r0 = epoll_create(0x10001) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 00:51:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180)={0x3, 0x4, 0x0, 0x5}, 0x8) 00:51:29 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 00:51:29 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0xf0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}) 00:51:29 executing program 1: mount$9p_fd(0x0, 0x0, 0x0, 0xe2016aec361aa359, 0x0) 00:51:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) 00:51:29 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1, &(0x7f0000000880)=[{&(0x7f0000000600)=""/253, 0xfd}, {0x0}], 0x2, 0x0) 00:51:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 00:51:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x50}}, 0x0) 00:51:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r2, 0x401, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x1c}}, 0x0) [ 224.662948][ T4425] WARNING: fbcon: Driver 'vkmsdrmfb' missed to adjust virtual screen size (0x0 vs. 240x640) 00:51:29 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000280)={{0x77359400}}, 0x0) 00:51:29 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) 00:51:29 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 00:51:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0xffd6}}, 0x0) 00:51:29 executing program 5: io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:51:29 executing program 0: r0 = socket(0x22, 0x2, 0x4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 00:51:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000000), 0x88) 00:51:29 executing program 3: socket(0x2, 0xa, 0x401) 00:51:29 executing program 4: r0 = socket(0x22, 0x2, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 00:51:29 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000001b80)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 00:51:29 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000140)=0x32) 00:51:29 executing program 3: io_setup(0x9262, &(0x7f00000000c0)=0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) io_destroy(r0) 00:51:29 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) 00:51:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000480), r0) sendmsg$NLBL_MGMT_C_ADD(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x18, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x4}]}, 0x18}}, 0x0) 00:51:29 executing program 2: futex(&(0x7f0000000000), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x0) 00:51:29 executing program 1: io_setup(0x5, &(0x7f0000000000)) getitimer(0x0, &(0x7f0000000000)) 00:51:29 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000006c0)={0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000140)={0xfff, 0x1, &(0x7f0000000040)=[0x8], &(0x7f0000000080)=[0x2, 0x2, 0x1, 0x0, 0xffff], &(0x7f00000000c0)=[0x8, 0x8], &(0x7f0000000100)=[0x6f26, 0x4, 0x3, 0x8]}) 00:51:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r2, 0x31}, 0x14}}, 0x0) 00:51:29 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040), 0x3, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)) 00:51:29 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002500)='/sys/bus/pnp', 0x20000, 0x0) 00:51:29 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000003640)={0x0, 0x0, 0x0}, 0x141) 00:51:29 executing program 5: socketpair(0xa, 0x2, 0x9, 0x0) 00:51:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x55751a54f51bbfa5}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r1) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000780)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x2c}}, 0x0) 00:51:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x0, 0x168, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'pim6reg\x00', 'veth1_to_bridge\x00', {}, {}, 0x0, 0x0, 0x11}, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'macsec0\x00', 'pim6reg1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x2, 0x7]}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:29 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$can_bcm(r0, &(0x7f0000000080), 0x10) 00:51:29 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind$phonet(r0, 0x0, 0x0) 00:51:29 executing program 5: r0 = socket(0xa, 0x5, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 00:51:29 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 00:51:29 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000500)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x3, 0x0, 0x600000, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5}, 0x48) openat$dsp(0xffffffffffffff9c, &(0x7f0000001fc0), 0x8000, 0x0) syz_mount_image$affs(&(0x7f0000002000), &(0x7f0000002040)='./file0\x00', 0x800, 0x3, &(0x7f00000022c0)=[{&(0x7f0000002080)="e42e8578d9c7fe6d9e723a5e0148b29f01e4e559b31c91b17abd9a43f2ab9dc1f72e2835b6e5086ad2adff5dcb1e96338e52982a54813ba3552a9fd825398637c7963f1bf30f7d06e0fdf8129b30191d8e", 0x51}, {&(0x7f0000002180)="01", 0x1}, {&(0x7f0000002200)='1', 0x1, 0xb7bb}], 0x2000, &(0x7f0000002340)={[], [{@seclabel}]}) bind$unix(r0, &(0x7f0000002440)=@file={0x0, './file0\x00'}, 0x6e) getresuid(0x0, &(0x7f0000003740), &(0x7f0000003780)) 00:51:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_OUT_KEY_ID={0x14, 0x20, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x34}}, 0x0) 00:51:29 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @dev}, {0x0, 0x0, 0x8}}}}}, 0x0) 00:51:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x28000000}}) 00:51:29 executing program 5: keyctl$dh_compute(0x17, &(0x7f0000000200), &(0x7f0000000240)=""/18, 0x12, 0x0) [ 225.293585][ T4495] x_tables: duplicate underflow at hook 2 00:51:30 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180)="d834363ac0aa30cb6b0fe072d0e818e9", 0x10}]) 00:51:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000200), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x28}}, 0x0) 00:51:30 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x6}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180)="d834363ac0aa30cb6b0fe072d0e818e9", 0x10}]) 00:51:30 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) 00:51:30 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000600), 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) [ 225.405557][ T4503] loop1: detected capacity change from 0 to 183 [ 225.431711][ T2975] ldm_validate_partition_table(): Disk read failed. 00:51:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000001c0)) 00:51:30 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180)="d834363ac0aa30cb6b0fe072d0e818e9", 0x10}]) [ 225.479894][ T2975] Dev loop1: unable to read RDB block 0 [ 225.501531][ T2975] loop1: unable to read partition table 00:51:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x121) 00:51:30 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x86042, 0x0) [ 225.528793][ T2975] loop1: partition table beyond EOD, truncated 00:51:30 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x3c0, 0x0) 00:51:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@enum={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/226, 0x2e, 0xe2, 0x1}, 0x20) 00:51:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x400, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 00:51:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x2}, {0x0, 0x2}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000001940)=""/208, 0x38, 0xd0, 0x1}, 0x20) 00:51:30 executing program 2: syz_clone(0x88a65000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:30 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180)="d834363ac0aa30cb6b0fe072d0e818e9", 0x10}]) 00:51:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x6, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001940)=""/208, 0x1a, 0xd0, 0x1}, 0x20) 00:51:30 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0x10, 0x1, 0x0, 0x0}, 0x20) 00:51:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f0000001880)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001940)=""/208, 0x1a, 0xd0, 0x1}, 0x20) 00:51:30 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x104, 0xd3c4, 0x80}, 0x48) 00:51:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x400, 0x9}, 0x48) 00:51:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x12, 0x10, 0x2, [@int]}}, &(0x7f0000001940)=""/208, 0x2a, 0xd0, 0x1}, 0x20) 00:51:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xb, 0x0, 0x0, 0x4}, 0x48) 00:51:30 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180)="d834363ac0aa30cb6b0fe072d0e818e9", 0x10}]) 00:51:30 executing program 5: socketpair(0xa, 0x0, 0x8001, &(0x7f0000000000)) 00:51:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x5, [@func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0x2}, {0x9}, {0x5}, {}, {0x4}, {}, {0x0, 0x2}]}]}, {0x0, [0x0, 0x5f, 0x2e]}}, &(0x7f0000001940)=""/208, 0x61, 0xd0, 0x1}, 0x20) 00:51:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x3}, {}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001940)=""/208, 0x40, 0xd0, 0x1}, 0x20) 00:51:30 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f00)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xc}]}]}}, &(0x7f0000000e40)=""/153, 0x4a, 0x99, 0x1}, 0x20) 00:51:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f00)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x2}]}, {0x0, [0x0, 0x61, 0x5f, 0x30, 0x30]}}, &(0x7f0000000000)=""/152, 0x2b, 0x98, 0x1}, 0x20) 00:51:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x9}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 00:51:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)=[{0xf, 0x0, 0x0, "7874d3610a0eee40449fd62a6be2d73138b4bf467bc2780f9163c0c13145f131d67c1a7f67ee2fb961940c4f1ee8334ac4a384c0c2a8822ef3c1143192a9ead3bd0dfeddfc4eaee783d9f64d5c53ab510d9b8a2433105a87c5ccf06382296a49febf58e436bc8250d2cfb401d2bd4d5671cd4a5e64abc75028d919a980f7d6510f"}, {0x1010, 0x0, 0x0, "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"}, {0x50, 0x0, 0x0, "52440b486b742bf4fb6b8c39e467d58b74ee86c84bb6b165cf2de36a9daf1c4027ed3f0f80dbaa6caba10e31b1a01ba4a9faa6bc1d58643966"}, {0xa0, 0x0, 0x0, "a4c7b873d40b41e9b9df3718c27aa36ea9dbfbedc87780ea81b95efe3ed62b85dfc2cbe003cdda9bafb4749fe2b7a34e1acccf2e2db6fa4a0037aadd51a2bbe2064a32440accc356d7d9ad2c59ab815a8433428109bad90a0192e86c4dce1b32c230471ce9658aa654d79fde5854e66d4816cadd75fbc6d30b080000003bc24c1008cd4816ad4acf70"}, {0x30, 0x0, 0x0, "af27712e9e1c5e93d910103eb780e54067aca81ee893e44e94"}, {0xa0, 0x0, 0x0, "3e160180fe86799ef4d9cba005deb9f20d8f472c42447abd964dd26232076937bbe60685422edbcd2bea3c06c8da509e201a1275c50b026d8a35507278b653f1dfcac59a8d068d11e9d5f241fade972ba142a5cdd5e773fbd21791c87ff88cf3d030158c3b73cd9e14d783801b410d15e086e605b5fd572c52bded79bc7b896f4e537f976df635e1ae"}, {0x58, 0x0, 0x0, "ca5e98fccade033f2741d95fdfc97b3d652e61e5e6ab2d6b5a0950d3b797e5a7c7763a27743c23f4a6607cc6158343666c154b353e86724ab08280b97b892b9000"}, {0xd48, 0x0, 0x0, "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"}], 0x2008}, 0x0) 00:51:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x104, 0xd3c4, 0x80}, 0x48) 00:51:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003940)=[{0x98, 0x0, 0x0, "7874d3610a0eee40449fd62a6be2d73138b4bf467bc2780f9163c0c13145f131d67c1a7f67ee2fb961940c4f1ee8334ac4a384c0c2a8822ef3c1143192a9ead3bd0dfeddfc4eaee783d9f64d5c53ab510d9b8a2433105a87c5ccf06382296a49febf58e436bc8250d2cfb401d2bd4d5671cd4a5e64abc75028d919a980f7d6510f"}, {0x1010, 0x0, 0x0, "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"}, {0x50, 0x0, 0x0, "52440b486b742bf4fb6b8c39e467d58b74ee86c84bb6b165cf2de36a9daf1c4027ed3f0f80dbaa6caba10e31b1a01ba4a9faa6bc1d58643966"}, {0xa0, 0x0, 0x0, "a4c7b873d40b41e9b9df3718c27aa36ea9dbfbedc87780ea81b95efe3ed62b85dfc2cbe003cdda9bafb4749fe2b7a34e1acccf2e2db6fa4a0037aadd51a2bbe2064a32440accc356d7d9ad2c59ab815a8433428109bad90a0192e86c4dce1b32c230471ce9658aa654d79fde5854e66d4816cadd75fbc6d30b080000003bc24c1008cd4816ad4acf70"}, {0x30, 0x0, 0x0, "af27712e9e1c5e93d910103eb780e54067aca81ee893e44e94"}, {0xa0, 0x0, 0x0, "3e160180fe86799ef4d9cba005deb9f20d8f472c42447abd964dd26232076937bbe60685422edbcd2bea3c06c8da509e201a1275c50b026d8a35507278b653f1dfcac59a8d068d11e9d5f241fade972ba142a5cdd5e773fbd21791c87ff88cf3d030158c3b73cd9e14d783801b410d15e086e605b5fd572c52bded79bc7b896f4e537f976df635e1ae"}, {0x58, 0x0, 0x0, "ca5e98fccade033f2741d95fdfc97b3d652e61e5e6ab2d6b5a0950d3b797e5a7c7763a27743c23f4a6607cc6158343666c154b353e86724ab08280b97b892b9000"}, {0xd48, 0x0, 0x0, "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"}], 0x24}, 0x0) 00:51:30 executing program 5: socketpair(0x10, 0x0, 0x7, &(0x7f0000000000)) 00:51:30 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000840)=""/238, 0xee}], 0x1}, 0x141) 00:51:30 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x1c0}, 0xc0) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000), 0xc) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x8, 0x9, 0x9001, 0x6, 0xc01, r1, 0x3, '\x00', 0x0, r2, 0x2, 0x4, 0x3}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f00000000c0)="aff1638f1ea76b715f30372f11e609bec354c70db3ad7df5c17d9f9755c106b4e217ec01154e949fe61184dc7923a594191c89caa7b542eb145fc8ad21c69fd5f5b6b2ea8c7e62babb53a05fbf51f6557080cc3f1e053170aa00ed5b22ef4185e22a6d315fb31c1e3cc1dfc2f5dbe76767edd1c49286d792dc47694089fab93df33203e3e6f7f9d3b5b6e8abf1b0ac813f14ba2dd252aa270fc1d42a6be7f4f27ea012a9d41940acf099c7d4a3bd97d6b2a8cec38cb061764b4209633944984f976eece82aab", &(0x7f00000001c0)=""/68}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 00:51:30 executing program 5: syz_clone(0x10825000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x9}, {}]}]}}, &(0x7f0000001940)=""/208, 0x3e, 0xd0, 0x1}, 0x20) 00:51:30 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000042) 00:51:30 executing program 0: syz_clone(0x93200000, 0x0, 0x13, 0x0, 0x0, 0x0) r0 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000080)=r0, 0x12) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) 00:51:30 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a40)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000001940)=""/208, 0x2a, 0xd0, 0x1}, 0x20) 00:51:30 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000001840)=[{0x0, 0x0, 0xfffffffffffff000}]) 00:51:30 executing program 2: syz_clone(0xd2004000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:30 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x204000, 0x0) close(r0) 00:51:30 executing program 0: syz_clone(0x10002000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x8, 0x400, 0x9, 0x8, 0xffffffffffffffff, 0x1ff, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) [ 226.280073][ T4593] loop3: detected capacity change from 0 to 16368 00:51:30 executing program 1: syz_clone(0x498a9f80, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:31 executing program 5: syz_clone(0x5282d100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:31 executing program 0: syz_clone(0x40c5000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:31 executing program 3: syz_clone(0x5002d000, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 00:51:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x7, 0x0, 0x0, 0x80}, 0x48) 00:51:31 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000001340), 0x0, 0x0, 0x0, 0x0) 00:51:31 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:31 executing program 2: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x5000) shmdt(r0) clock_gettime(0x0, &(0x7f0000000080)) 00:51:31 executing program 4: syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x2) 00:51:31 executing program 0: prctl$PR_GET_NO_NEW_PRIVS(0x26) 00:51:31 executing program 0: bpf$PROG_LOAD_XDP(0x1d, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:31 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0xf) 00:51:31 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x0, 0x0, 0x0}) 00:51:31 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp\x00') read$usbmon(r0, &(0x7f00000001c0)=""/53, 0x35) 00:51:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001200)=ANY=[@ANYBLOB="8c0000000301010200000000000000000c000001400004803c0002800500010091000000050001000700000005000200030000000500010040000000050002000100000005000200ff0000000500010004000000100004800c0001800600040003070000040016"], 0x8c}}, 0x0) 00:51:31 executing program 4: r0 = socket(0x26, 0x5, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x7b0}}, 0x0) 00:51:31 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0xf) 00:51:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}, [@NL80211_ATTR_FILS_KEK={0xe, 0xf2, "12e2028aadbd45a76b81"}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @from_mac}, @NL80211_ATTR_USE_MFP={0x8}]}, 0x38}}, 0x0) 00:51:31 executing program 1: bpf$PROG_LOAD_XDP(0x23, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:31 executing program 4: mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000001cc0)) 00:51:31 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0, 0x48}, 0x1, 0x0, 0xf0ffffff}, 0x0) 00:51:31 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0xf) 00:51:31 executing program 1: syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="ae") [ 226.951759][ T4651] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:31 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0xf) 00:51:31 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4b47, 0x0) 00:51:31 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x8}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 227.014902][ T4659] 9pnet_fd: Insufficient options for proto=fd [ 227.054834][ T4649] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 227.085815][ T4649] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 227.120126][ T4666] binder: 4661:4666 ioctl 4b47 0 returned -22 00:51:31 executing program 3: socketpair(0xa, 0x0, 0xfff, &(0x7f00000001c0)) 00:51:31 executing program 0: syz_clone(0xc00, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:31 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf9fdffff, &(0x7f00000000c0), 0x0, &(0x7f0000000100)) 00:51:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x19, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_SHORT_ADDR={0x6}, @IEEE802154_ATTR_DEV_INDEX, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_ENABLED={0x5}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT, @IEEE802154_ATTR_PAN_ID={0x6}]}, 0x58}}, 0x0) 00:51:32 executing program 5: bpf$PROG_LOAD_XDP(0x11, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", "", ""]}, 0x15}}, 0x0) 00:51:32 executing program 0: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x2) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) syz_read_part_table(0xc9b, 0x8, &(0x7f0000000580)=[{&(0x7f0000000040)="5290f276e29a0a899833eedf269256af568ff1041e5c5e3c66fd5c", 0x1b, 0xffff}, {&(0x7f0000000080)}, {0x0, 0x0, 0x1ff}, {0x0, 0x0, 0x5}, {&(0x7f0000000300)="d244b42893d3aad7032b336eab7b72092ee6701086d24c0100", 0x19, 0xffffffffffffffff}, {0x0, 0x0, 0x5}, {&(0x7f0000000400)="e8b24d523de6f76e0a71a6be9437a1301dd9c72a87cd06b972ceb85cd444db59f878a555efde2abd5d500820624aca349db96c90dab4b5b1d8cae16c7fdfe2fad24e01a9ab8400268ecb04907d6f0e434b9a7efee27fb34cae5ae3e9d1aef7bd3c", 0x61}, {0x0}]) 00:51:32 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) [ 227.757730][ T4649] syz-executor.2 (4649) used greatest stack depth: 22448 bytes left 00:51:32 executing program 5: prctl$PR_GET_NO_NEW_PRIVS(0x3) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) init_module(0x0, 0x0, &(0x7f00000000c0)='%^,\x00') socketpair(0x0, 0x6, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f0000003e00)={&(0x7f0000003d40), 0xc, &(0x7f0000003dc0)={&(0x7f0000000600)={0x28, r1, 0x0, 0x0, 0x25dfdbf8, {{}, {@val={0x8, 0x1, 0x31}, @void, @val={0xc, 0x99, {0x2}}}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20058885}, 0x40800) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) init_module(&(0x7f0000000380)='(/\x00', 0x3, &(0x7f00000003c0)='#&[{\x00') sendmsg$NL80211_CMD_SET_KEY(r0, 0x0, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(0xffffffffffffffff, 0x0, 0x20000000) 00:51:32 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0, 0x48}, 0x1, 0x0, 0x39aa}, 0x0) 00:51:32 executing program 4: socketpair(0xa, 0x3, 0x6, &(0x7f00000001c0)) [ 227.804231][ T4679] loop0: detected capacity change from 0 to 16383 [ 227.813084][ T3654] blk_print_req_error: 44 callbacks suppressed [ 227.813098][ T3654] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:51:32 executing program 2: bpf$PROG_LOAD_XDP(0x2, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x6b}, 0x0) 00:51:32 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1c) [ 227.904422][ T3654] buffer_io_error: 44 callbacks suppressed [ 227.904584][ T3654] Buffer I/O error on dev loop0, logical block 0, async page read [ 228.012944][ T3654] loop0: unable to read partition table 00:51:32 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000580)=[{0x0, 0x0, 0xffff}]) 00:51:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 00:51:32 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000000)=[@acquire={0x40046305, 0x3}, @enter_looper], 0x1, 0x0, &(0x7f0000000480)="ac"}) 00:51:32 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/106) 00:51:32 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x5, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:32 executing program 5: prctl$PR_GET_NO_NEW_PRIVS(0x2) 00:51:32 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0, 0x48}}, 0x0) 00:51:32 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620b, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:51:32 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 00:51:32 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2\x00', 0x1ff) sendmsg$IEEE802154_DISASSOCIATE_REQ(0xffffffffffffffff, 0x0, 0x0) 00:51:32 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x24001) 00:51:32 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB='#'], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 228.236095][ T4712] loop1: detected capacity change from 0 to 255 [ 228.280446][ T4720] binder: 4711:4720 ioctl 40046205 0 returned -22 00:51:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001200)=ANY=[@ANYBLOB="8c0000000301010200000000000000000c"], 0x8c}}, 0x0) 00:51:33 executing program 0: bpf$PROG_LOAD_XDP(0x1a, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {{0x1a}, {@void, @void}}}, 0x14}}, 0x0) 00:51:33 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:51:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xffffffffffffff09}}, 0x0) 00:51:33 executing program 2: setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) setitimer(0x1, 0x0, 0x0) [ 228.365121][ T2975] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 228.374567][ T2975] Buffer I/O error on dev loop1, logical block 0, async page read [ 228.382610][ T2975] ldm_validate_partition_table(): Disk read failed. [ 228.391445][ T2975] Dev loop1: unable to read RDB block 0 [ 228.397190][ T2975] loop1: unable to read partition table [ 228.403052][ T2975] loop1: partition table beyond EOD, truncated 00:51:33 executing program 4: mkdirat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2\x00', 0x1ff) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:51:33 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001b40)={0x44, 0x0, &(0x7f0000001980)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000001ac0)="0a6a1c0da0219303182c5695cb5be228cec2fccfb83d1e9770d6b142c090de2aa1beae56f9be9b868806ad7f43c12360a09eaf9047f51a3ffbe38ad4294967954a14f8f26b569a1ca4a4f6126e955bb9"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000014c0)={0x44, 0x0, &(0x7f0000001400)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 00:51:33 executing program 0: prctl$PR_GET_NO_NEW_PRIVS(0x3a) [ 228.457743][ T4733] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 228.473669][ T4732] binder: 4726:4732 ioctl c018620c 200003c0 returned -1 [ 228.483676][ T4735] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 00:51:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_VHT_CAPABILITY_MASK={0x10}]}, 0x24}}, 0x0) 00:51:33 executing program 2: syslog(0x4, &(0x7f0000000000)=""/161, 0xa1) 00:51:33 executing program 5: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:51:33 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 00:51:33 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 00:51:33 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:33 executing program 3: bpf$PROG_LOAD_XDP(0x1e, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 228.728108][ T4746] binder: 4745:4746 ioctl c0306201 0 returned -14 00:51:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x401, 0xf9fdffff, &(0x7f00000000c0), 0x0, &(0x7f0000000100)) 00:51:33 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x6, 0xe5, &(0x7f0000000280)=""/229, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400), 0x10}, 0x80) 00:51:33 executing program 2: syslog(0x4, &(0x7f0000000000)=""/161, 0xa1) 00:51:33 executing program 5: prctl$PR_GET_NO_NEW_PRIVS(0x2f) 00:51:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}, 0x26}, 0x0) 00:51:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:33 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000240)={0x200400}, 0x18) 00:51:33 executing program 2: syslog(0x4, &(0x7f0000000000)=""/161, 0xa1) 00:51:33 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='net/netfilter\x00') 00:51:33 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000000100)) 00:51:33 executing program 1: syz_read_part_table(0x0, 0x4, &(0x7f0000000580)=[{&(0x7f00000002c0)='_', 0x1, 0xfffffffffffffc00}, {0x0}, {0x0}, {0x0}]) 00:51:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x7, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x6, 0x1, '\\\x00'}]}, 0x1c}}, 0x0) [ 229.135059][ T4778] loop1: detected capacity change from 0 to 16380 00:51:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @void}}}, 0x14}}, 0x0) 00:51:34 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 00:51:34 executing program 2: syslog(0x4, &(0x7f0000000000)=""/161, 0xa1) 00:51:34 executing program 3: bpf$PROG_LOAD_XDP(0x6, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:34 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040), 0x7, 0x84000) 00:51:34 executing program 1: syz_read_part_table(0x0, 0x4, &(0x7f0000000580)=[{&(0x7f00000002c0)='_', 0x1, 0xfffffffffffffc00}, {0x0}, {0x0}, {0x0}]) 00:51:34 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 00:51:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0xc, 0x2a, [@cf={0x4, 0x6}]}]}, 0x28}}, 0x0) [ 229.769509][ T4787] loop1: detected capacity change from 0 to 16380 00:51:34 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000000580)=[{0x0, 0x0, 0xffff}, {0x0}, {0x0}]) 00:51:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x20000000) 00:51:34 executing program 1: syz_read_part_table(0x0, 0x4, &(0x7f0000000580)=[{&(0x7f00000002c0)='_', 0x1, 0xfffffffffffffc00}, {0x0}, {0x0}, {0x0}]) 00:51:34 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1d) 00:51:34 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:34 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x2) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x0, 0x7}) syz_read_part_table(0xc9b, 0x8, &(0x7f0000000580)=[{&(0x7f0000000040)="5290f276e29a0a899833eedf269256af568ff1041e5c5e3c66fd5cd4c6f8bee5cab58e274a510c16a89818573c3708f95685ff286d4179", 0x37, 0xffff}, {&(0x7f0000000080)="019996c855738804b3f482324777df5928b439ff7b7be48a63959a2a0c61ce635e3899a576156a3a6da58d2810268131ad9cdc4e9efd144ff7053a99608ac0fc11f62ece171186bbb05677d94636be58f4bf4be6329444616b97e37a3ec8e10ef78d0a74db4d8eb5d884c85ae50c71eaf86a0cfbd31bd9f6cd10cd7eb646d6a2a0c267ae586ced8ae32e34a506320709e0e8c659b1ee597a2580f66ccd0fa1ec2b489d03e34c8102137688e311229aeb4613f59c987719dfb18354a872b245b1366e67ca720152474dacb92d5620780483e0bd9e3f4c42c91998e87d70f2a199e80e5067e158147e481253054a19ee64fbba", 0xf2, 0x5}, {&(0x7f0000000180)="63450080f04a709b846d96a823b1c3bb5cd99fb19a41f8c9e1688095b281305f40f6f24a3a0b600277ca898a7e6cd6caf13313fc9afa4af19ed9552d34617893a086854c2d572cafa10b6ae162ef7addddc3cd4a50f5f0aa35b3e117ce80e21ba15773a28b272a392082b074918e1c2e9694d9677506826d5b25c179949d4b26da8d9a737736207f85a7b878a0f897eb86f3c0a3e7f5fbfb595b056330d7c2238a2e6b3eb7b98413afd69965ac98465002602843c53dc94850fbd7d6a48141aaa36235b7c310ab42dce8f2e43d85bf2fb19867d0e356e5", 0xd7, 0x1ff}, {&(0x7f00000002c0)="5f82101b1b7025bf835f677eb29ba6f608f7a29216ec83ce77e2466be1f39c7e540211", 0x23, 0xfffffffffffffc00}, {&(0x7f0000000300)="d244b42893d3aad7032b336eab7b72092ee6701086d24c010000006421d328c5f17bc9ab91eaf1f9c75088713befe66bd6cc7acfd0d78e7ea2b3570500e284bf8b7bc517e2e37cc04bea8bb8ff", 0x4d, 0xffffffffffffffff}, {&(0x7f0000000380)="1936cccb406129b59b673bd72629473af7633cc5aea028e37090fbe6392b7337010fcb2113126f1e82bc0770a532304c10b3bdb4dd24c9126be1c014864e9b6ac1edc43276046a46431bfad0437cc18fcb42373a53473d239e8a8daf294a9c8fb0d320", 0x63, 0x5}, {&(0x7f0000000400)="e8b24d523de6f76e0a71a6be9437a1301dd9c72a87cd06b972ceb85cd444db59f878a555efde2abd5d500820624aca349db96c90dab4b5b1d8cae16c7fdfe2fad24e01a9ab8400268ecb04907d6f0e434b9a7efee27fb34cae5ae3e9d1aef7bd3c23c7ceed807874e689ae19644579e8a60e03cecff6aad856f581a709ab3247c1022ca9de14d0577ec8134edbc3b48aa8", 0x91}, {&(0x7f0000000500)="3c234ec3b47a88641ef7eb820ff41a5a03b3a5885a7cf383b041f6a1f0f3dd6479ec5db025edf6b8ac89ed7113566832b73dbdc0a363e4171f2bfa5024292a234b57d0aca14ece7062e04939d8", 0x4d, 0x2}]) [ 229.972741][ T4799] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 230.007263][ T4802] loop5: detected capacity change from 0 to 255 [ 230.019290][ T4795] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 230.028346][ T4803] loop1: detected capacity change from 0 to 16380 [ 230.060042][ T4799] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 230.066306][ T4795] Buffer I/O error on dev loop5, logical block 0, async page read 00:51:34 executing program 4: socketpair(0x10, 0x3, 0x1, &(0x7f0000000300)) 00:51:34 executing program 3: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x3a) [ 230.098156][ T4808] loop2: detected capacity change from 0 to 16383 [ 230.112476][ T3641] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 230.159525][ T3641] Buffer I/O error on dev loop2, logical block 0, async page read 00:51:34 executing program 1: syz_read_part_table(0x0, 0x4, &(0x7f0000000580)=[{&(0x7f00000002c0)='_', 0x1, 0xfffffffffffffc00}, {0x0}, {0x0}, {0x0}]) 00:51:34 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x2f) 00:51:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x180, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FILS_KEK={0xf0, 0xf2, "12e2028aadbd45a76b8162c3c919bc13f1d9fda270f4dc7d2335005c332a310a57ad333ec21acfce3ea9337028ad8f9f3d40fbe165c91f"}, @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @from_mac}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_USE_MFP={0x8}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6}], @NL80211_ATTR_PREV_BSSID={0xa, 0x4f, @random="06e34ab4f07c"}]}, 0x180}, 0x1, 0x0, 0x0, 0xc080}, 0x20000000) [ 230.218152][ T4795] loop5: unable to read partition table [ 230.245757][ T3641] loop2: unable to read partition table 00:51:34 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x2) openat$zero(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 00:51:35 executing program 5: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x16) [ 230.411215][ T4822] loop1: detected capacity change from 0 to 16380 00:51:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x20000000) 00:51:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, 0xfffffffffffffffd, 0x0) 00:51:35 executing program 3: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) 00:51:35 executing program 2: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x36) 00:51:35 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0xe5, &(0x7f0000000280)=""/229, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x300}, 0x0) 00:51:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x2}, 0x0) 00:51:35 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x38) 00:51:35 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000002740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x10c902, 0x0) 00:51:35 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, 0x0, 0x0) 00:51:35 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:35 executing program 4: syz_mount_image$udf(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@uid}, {@noadinicb}]}) [ 230.943077][ T4837] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 231.020904][ T4837] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 231.116710][ T4849] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 231.164505][ T4849] UDF-fs: Scanning with blocksize 512 failed [ 231.195832][ T4849] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 231.239710][ T4849] UDF-fs: Scanning with blocksize 1024 failed [ 231.279829][ T4849] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 231.287784][ T4849] UDF-fs: Scanning with blocksize 2048 failed [ 231.295621][ T4849] UDF-fs: warning (device loop4): udf_load_vrs: No VRS found [ 231.303258][ T4849] UDF-fs: Scanning with blocksize 4096 failed 00:51:36 executing program 3: init_module(0x0, 0xffe1e, 0x0) 00:51:36 executing program 2: syz_mount_image$udf(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001180), 0x0, &(0x7f00000011c0)={[{@undelete}, {@nostrict}]}) 00:51:36 executing program 1: socketpair(0x10, 0x3, 0x0, &(0x7f0000000300)) 00:51:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x20000000) 00:51:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x38, r1, 0x221, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CSA_C_OFFSETS_TX={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}], @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}]}, 0x38}}, 0x0) 00:51:36 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000810000b20657e4a7"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x9) 00:51:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vxcan1\x00', 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vxcan1\x00', 0x1}) 00:51:36 executing program 4: syz_clone(0x8260080, 0x0, 0x0, 0x0, 0x0, 0x0) [ 231.792881][ T4854] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 231.812142][ T4854] UDF-fs: Scanning with blocksize 512 failed [ 231.822213][ T4859] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 231.822218][ T4854] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 00:51:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:51:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pimreg0\x00', 0x2}) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 231.873532][ T4859] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 231.875329][ T4854] UDF-fs: Scanning with blocksize 1024 failed 00:51:36 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x31) 00:51:36 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, 0x0, 0x0) [ 231.930234][ T4854] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 231.960303][ T4854] UDF-fs: Scanning with blocksize 2048 failed [ 231.969347][ T4854] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 232.018155][ T4854] UDF-fs: Scanning with blocksize 4096 failed 00:51:36 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x33, &(0x7f00000000c0), 0x31) 00:51:36 executing program 4: syz_clone(0x8260080, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003b40), 0xffffffffffffffff) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @void}}}, 0x14}}, 0x20000000) 00:51:37 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, 0x0, 0x0) 00:51:37 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x19}, 0x48) 00:51:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pimreg0\x00', 0x2}) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:51:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x1, [@local]}) 00:51:37 executing program 4: syz_clone(0x8260080, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:37 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, 0x0, 0x0) 00:51:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f00000000c0), 0x31) 00:51:37 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x40, 0x0, 0x0) 00:51:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pimreg0\x00', 0x2}) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 232.755562][ T4895] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:51:37 executing program 4: syz_clone(0x8260080, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d1, &(0x7f0000000140)=0x7fffffff) [ 232.796050][ T4895] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 00:51:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 00:51:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x890c, 0x0) 00:51:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pimreg0\x00', 0x2}) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:51:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x2e8, 0xffffffff, 0x1b8, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x46}}}}, 0x22e) 00:51:38 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 00:51:38 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) sendto$l2tp(r0, 0x0, 0x0, 0x8004, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 00:51:38 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x1b8, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 00:51:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(r0, 0x0, 0x0) 00:51:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) getpeername$l2tp(r0, 0x0, 0x0) 00:51:38 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 00:51:38 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x4000015) 00:51:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f00000004c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x7800}}) 00:51:38 executing program 2: syz_clone(0x10825000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:38 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1d8}}, 0x0) 00:51:38 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f00000005c0)='./bus\x00', &(0x7f0000000880), 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$gfs2meta(0x0, 0x0, 0x9, 0x1, &(0x7f0000000f80)=[{0x0}], 0x0, 0x0) creat(0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 00:51:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x1b8, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_SPORT={0x6}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}]}, 0x24}}, 0x0) 00:51:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x8) bind$l2tp(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) 00:51:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000a40)={'vxcan1\x00'}) 00:51:38 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x2b0, 0x230, 0xffffffff, 0xffffffff, 0x230, 0xffffffff, 0x340, 0xffffffff, 0xffffffff, 0x340, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @dev, [], [], 'bond0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vlan0\x00', 'sit0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) 00:51:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) 00:51:38 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x84, 0x0, 0x0, 0x0) [ 233.846079][ T4937] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 00:51:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x1b8, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:38 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f00000000c0)={'vxcan1\x00'}) 00:51:38 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, 0x0, 0x0) 00:51:38 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) 00:51:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3f}}, 0x0) 00:51:38 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, 0x0, 0x0) 00:51:38 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x1b8, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:38 executing program 1: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001a80)={'syztnl2\x00', 0x0}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)) 00:51:38 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x1b8, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:38 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, 0x0, 0x0) 00:51:38 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 00:51:38 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2b, 0x0, 0x0) 00:51:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000640)={'ip6tnl0\x00', &(0x7f00000005c0)={'syztnl1\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @remote, @private1}}) 00:51:38 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0xf0}}, 0x0) 00:51:38 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2a, 0x0, 0x0) 00:51:38 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8921, &(0x7f00000000c0)={'vxcan1\x00'}) 00:51:38 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x28}, 0x28) 00:51:38 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 00:51:38 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 00:51:38 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x1b8, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:38 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x1b8, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:38 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x10, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x1b8, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:38 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r0, 0x2e, &(0x7f0000000480)={0x0, 0x0, 0x80000001}) 00:51:38 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8906, 0x0) 00:51:38 executing program 3: socket$inet(0x2, 0x1, 0x84) 00:51:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 00:51:39 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) sendto$l2tp(r0, 0x0, 0x5c, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 00:51:39 executing program 5: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f00000000c0)={'vxcan1\x00'}) 00:51:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x11}, 0x48) 00:51:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x11, 0x13, 0x0, 0x300) 00:51:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000140)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000700000014000800776c616e070000000000000000000020"], 0x30}}, 0x0) 00:51:39 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x1f0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x210, 0xffffffff, 0xffffffff, 0x210, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "ae66a6c884388a730ef9fc608995e4fdeeea08c98ce043ffcc4c6d0db14c"}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x250) 00:51:39 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x7fffffe, 0x298, 0xffffffff, 0x1b8, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:39 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, 0x0, 0x0) 00:51:39 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, 0x0, 0x0) 00:51:39 executing program 2: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000580)) 00:51:39 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a2, &(0x7f00000000c0)={'vxcan1\x00'}) 00:51:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) sendto$l2tp(r0, 0x0, 0xff2f, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) 00:51:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000e40), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x24}}, 0x0) 00:51:39 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8929, &(0x7f00000000c0)={'vxcan1\x00'}) 00:51:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 00:51:39 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f00000000c0)={'vxcan1\x00'}) 00:51:39 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x17, 0x0, 0x0) 00:51:39 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, 0x0, 0x0) 00:51:40 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) 00:51:40 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)="6b0100000042b319", 0x8}}, 0x0) 00:51:40 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x1b8, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:40 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 00:51:40 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@security={'security\x00', 0xe, 0x4, 0x1fffffbf, 0xffffffff, 0x1b8, 0x1b8, 0xc8, 0xffffffff, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) 00:51:40 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8947, &(0x7f00000000c0)={'vxcan1\x00'}) 00:51:40 executing program 0: io_setup(0x7f, &(0x7f0000002640)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 00:51:40 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000000)) 00:51:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@bloom_filter={0x1e, 0x0, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x0, 0x6}, 0x48) 00:51:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) [ 236.038661][ T5049] ieee802154 phy0 wpan0: encryption failed: -22 00:51:40 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x80800) r0 = shmget(0x0, 0x3000, 0x10, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r1 = shmget(0x2, 0x4000, 0x10, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT_ANY(r1, 0xf, &(0x7f0000000040)=""/4096) r2 = shmget(0x0, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 00:51:40 executing program 5: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, &(0x7f00000001c0), &(0x7f0000000200)={[0x9]}, 0x8) 00:51:40 executing program 0: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0}, 0x38) 00:51:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x4a, &(0x7f0000000240)=0x4000, 0x4) 00:51:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@bloom_filter={0x1e, 0x0, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 00:51:40 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x6, 0x3, &(0x7f0000000bc0)=@framed, &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000cc0), 0x10}, 0x80) 00:51:42 executing program 3: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 00:51:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=@bloom_filter={0x1e, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 00:51:42 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) io_setup(0x8, &(0x7f00000001c0)=0x0) io_destroy(r0) 00:51:42 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000400)) 00:51:42 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 00:51:42 executing program 4: syz_io_uring_setup(0x3fe9, &(0x7f00000000c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x7c96, &(0x7f00000001c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 00:51:42 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_setup(0x2005, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_setup(0x24b0, &(0x7f00000005c0), &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000fee000/0xf000)=nil, &(0x7f0000000640), &(0x7f0000000680)) 00:51:42 executing program 0: epoll_pwait2(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000200), 0x8) 00:51:42 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 00:51:42 executing program 5: mount$9p_unix(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=unix,', {[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) 00:51:42 executing program 4: syz_emit_ethernet(0x26, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 00:51:42 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r4 = syz_open_dev$vbi(&(0x7f0000000300), 0x2, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r4, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0xc4, 0x1, 0xffffffffffff0001}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000001fc0)={0xd8e7, 0x0, "8ecd7cee02f2cec82e60d4aaf8845111bcfac656917dd9b7", {0x0, 0x6}}) 00:51:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000008c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x2c}}, 0x0) 00:51:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000f40)={'gre0\x00', &(0x7f0000000e00)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}) 00:51:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x802b81) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0}) 00:51:42 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 00:51:42 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb7) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000eba2e159ad92a61c9bfee3990e961f92e696f5b82c8aaefe1807bf47285bfe1c300f97da86fcf5e5796606ea1d35403933eb16c4240ae82810b765325c5d9936c5e884240d"], 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000180)={0x0, 'virt_wifi0\x00', {}, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.empty_time\x00', 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20500}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x20}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x102}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0x2c, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_BACKEND_IDENTIFIER={0xb, 0xa, 'vxcan1\x00'}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040000) socket$inet6(0xa, 0x4, 0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000000380)={'vxcan1\x00'}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240), r3) 00:51:42 executing program 1: modify_ldt$write(0x1, &(0x7f0000000140)={0xa80}, 0x10) modify_ldt$write(0x1, &(0x7f0000004a40), 0x10) 00:51:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001840)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000700)=""/142, 0x32, 0x8e, 0x1}, 0x20) 00:51:42 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000940)='/sys/block/loop0', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 00:51:42 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) sendto(r0, &(0x7f0000000100)='K', 0x1, 0x100, &(0x7f0000001100)=@in={0x10, 0x2}, 0x10) [ 237.771523][ T5112] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 00:51:42 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 00:51:42 executing program 4: open(&(0x7f0000004840)='./file0\x00', 0x88000, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000004980), 0x200200, 0x0) open$dir(&(0x7f0000004e80)='./file0\x00', 0x8240, 0x0) [ 238.019188][ T5133] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 00:51:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0), 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x30, 0x26, r1, 0x0, 0x0, 'syz0\x00', 0x0}) 00:51:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}]}, 0x30}}, 0x0) 00:51:42 executing program 1: syz_clone(0x1080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)='\b') 00:51:42 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r4 = syz_open_dev$vbi(&(0x7f0000000300), 0x2, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r4, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0xc4, 0x1, 0xffffffffffff0001}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000001fc0)={0xd8e7, 0x0, "8ecd7cee02f2cec82e60d4aaf8845111bcfac656917dd9b7", {0x0, 0x6}}) 00:51:42 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x1, 0x0, 0x11, &(0x7f0000000400)="9c84b4c5f067058d136d659296671c9164"}) 00:51:42 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_io_uring_setup(0x3ede, &(0x7f00000000c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0) r4 = syz_open_dev$vbi(&(0x7f0000000300), 0x2, 0x2) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r4, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r0, 0xc4, 0x1, 0xffffffffffff0001}) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r4, 0xc0485619, &(0x7f0000001fc0)={0xd8e7, 0x0, "8ecd7cee02f2cec82e60d4aaf8845111bcfac656917dd9b7", {0x0, 0x6}}) 00:51:42 executing program 1: timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040)={0x3}, 0x0, &(0x7f0000000100)={r0}, 0x0) 00:51:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000000c0), 0x84) 00:51:42 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x48, 0x14, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "f1d9b514bf7826bb045b63b5aab9e1be4b317eda921f6c83b15815542a1cad746bf067cea9536d358ec8aa6448"}]}, 0x48}}, 0x0) 00:51:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0), 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x30, 0x26, r1, 0x0, 0x0, 'syz0\x00', 0x0}) 00:51:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8912, &(0x7f0000001200)={'syztnl0\x00', 0x0}) 00:51:42 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 00:51:43 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) rmdir(&(0x7f00000000c0)='./file0/file0\x00') 00:51:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000740)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 00:51:43 executing program 0: r0 = syz_clone(0x40004000, &(0x7f0000000180), 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/uts\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="690d8c7763877d82deff8354fc69a2c7a63bacf16754d64caa46dcd773712bf42fd60a0ed3"}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x1, 0x0, 0xf234, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x3}, 0x48) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xb, &(0x7f00000004c0)=@framed={{}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffe}, @ldst={0x3, 0x2, 0x2, 0x7, 0x4, 0x40, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @cb_func={0x18, 0x9}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000540)='GPL\x00', 0x3, 0x61, &(0x7f0000000580)=""/97, 0x41000, 0x19, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x0, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[r3, r2, r2, r2, r4, 0xffffffffffffffff, r2, r3, r2, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='blkio.bfq.empty_time\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x2, 0x80000001, 0xffff, 0x8, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x3, 0x6}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x8, 0x33, &(0x7f0000000440)=""/51, 0x0, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x6, 0x1, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r5]}, 0x80) close(r1) [ 238.422133][ T5164] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present [ 238.487123][ T5167] syz-executor.5 (pid 5167) is setting deprecated v1 encryption policy; recommend upgrading to v2. 00:51:43 executing program 3: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 00:51:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0), 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x30, 0x26, r1, 0x0, 0x0, 'syz0\x00', 0x0}) 00:51:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000140)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100)={r3}, &(0x7f0000001140)=0x8) 00:51:43 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) rmdir(&(0x7f00000000c0)='./file0/file0\x00') 00:51:43 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000001c0)={0x0, 0x0, "883822", 0x20}) 00:51:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000003c0), 0x0, 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x6, 0x30, 0x26, r1, 0x0, 0x0, 'syz0\x00', 0x0}) [ 238.716405][ T5175] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 00:51:43 executing program 5: syz_open_dev$usbmon(&(0x7f0000000540), 0x0, 0x0) 00:51:43 executing program 0: r0 = syz_clone(0x40004000, &(0x7f0000000180), 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/uts\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="690d8c7763877d82deff8354fc69a2c7a63bacf16754d64caa46dcd773712bf42fd60a0ed3"}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x1, 0x0, 0xf234, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x3}, 0x48) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xb, &(0x7f00000004c0)=@framed={{}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffe}, @ldst={0x3, 0x2, 0x2, 0x7, 0x4, 0x40, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @cb_func={0x18, 0x9}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000540)='GPL\x00', 0x3, 0x61, &(0x7f0000000580)=""/97, 0x41000, 0x19, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x0, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[r3, r2, r2, r2, r4, 0xffffffffffffffff, r2, r3, r2, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='blkio.bfq.empty_time\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x2, 0x80000001, 0xffff, 0x8, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x3, 0x6}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x8, 0x33, &(0x7f0000000440)=""/51, 0x0, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x6, 0x1, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r5]}, 0x80) close(r1) 00:51:43 executing program 5: r0 = syz_clone(0x40004000, &(0x7f0000000180), 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/uts\x00') bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000100)="690d8c7763877d82deff8354fc69a2c7a63bacf16754d64caa46dcd773712bf42fd60a0ed3"}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x1, 0x0, 0xf234, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0x3}, 0x48) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xb, &(0x7f00000004c0)=@framed={{}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffe}, @ldst={0x3, 0x2, 0x2, 0x7, 0x4, 0x40, 0xffffffffffffffff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @cb_func={0x18, 0x9}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000540)='GPL\x00', 0x3, 0x61, &(0x7f0000000580)=""/97, 0x41000, 0x19, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x0, 0x7fff, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000700)=[r3, r2, r2, r2, r4, 0xffffffffffffffff, r2, r3, r2, 0xffffffffffffffff]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='blkio.bfq.empty_time\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@bloom_filter={0x1e, 0x2, 0x80000001, 0xffff, 0x8, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x3, 0x6}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x8, 0x33, &(0x7f0000000440)=""/51, 0x0, 0xb, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x2, 0x6, 0x1, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r5]}, 0x80) close(r1) 00:51:43 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd601019f500102f0000809300000000000000ffffe0000001ff020000000000000000000000000001"], 0x0) 00:51:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) [ 238.984403][ T5187] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 00:51:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x14) [ 239.034234][ T142] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 239.284207][ T142] usb 4-1: Using ep0 maxpacket: 32 [ 239.404159][ T142] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 32 [ 239.420802][ T142] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 32 [ 239.441554][ T142] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 239.614148][ T142] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.633362][ T142] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.646404][ T142] usb 4-1: Product: syz [ 239.650757][ T142] usb 4-1: Manufacturer: syz [ 239.655851][ T142] usb 4-1: SerialNumber: syz [ 239.687906][ T5178] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 239.695740][ T5178] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 239.908246][ T5178] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 239.922486][ T5178] raw-gadget.0 gadget.3: fail, usb_ep_enable returned -22 [ 240.205445][ T142] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 240.225512][ T142] usb 4-1: USB disconnect, device number 2 00:51:45 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbbb86dd601019f50010040000809300000000000000ffffe0000001ff020000000000000000000000000001"], 0x0) 00:51:45 executing program 4: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000200)='dctcp\x00', 0x6) 00:51:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f00000001c0), &(0x7f0000000280)=0xb0) 00:51:45 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0xc0142, 0x0) 00:51:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0x1c, 0x1, 0x84) r5 = dup2(r3, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0xf, &(0x7f0000000180), &(0x7f00000001c0)=0xc) 00:51:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x22, &(0x7f0000000240)={0xf}, 0xc) 00:51:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000001240), &(0x7f0000001280)=0x8) 00:51:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1000000000000000000000000000000010"], 0x20}, 0x0) 00:51:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000000c0)="c8", 0x1}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1000000000000000000000000000000010"], 0x20}, 0x0) 00:51:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@typed={0x4, 0x17}]}, 0x18}}, 0x0) 00:51:45 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./file1\x00', 0x0) 00:51:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x5452, 0x0) [ 240.857897][ T6] Bluetooth: hci0: command 0x0401 tx timeout 00:51:45 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000240)={0x9}, &(0x7f00000002c0), 0x0) 00:51:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) 00:51:45 executing program 4: syz_open_dev$vcsa(&(0x7f0000000040), 0xffffffffffffffff, 0x20947) 00:51:45 executing program 0: open$dir(&(0x7f0000000140)='\x00', 0x0, 0x0) 00:51:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x1260, &(0x7f0000000240)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "333daefc0d86b4277e58b444df05e14f3e593b9dabaab186d3add0c274c03071f1a83a957f1ab46b43a976705b6a6e36607700cd99bee4dcc95f53b5041d1bc9", "0afcd2847440bff070f4cff4e6217fa958a5540cc3a4479a4493789b8f2524ad399a0385f143d0013f30f9f34bfba3cd45d5ac4a0ed37d07f877bc5e417c8d0d", "06e7a82097f34f60a3bca7581c6784bc60754b7c05870db5ea89a76ef77e93ed"}}) 00:51:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f00000001c0)=""/230, &(0x7f0000000000)=0xe6) 00:51:45 executing program 2: getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f00000042c0)) 00:51:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:51:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000220000000000140000000e0007"], 0x54}}, 0x0) 00:51:45 executing program 0: futex(&(0x7f00000000c0), 0x5, 0x0, 0x0, &(0x7f0000000140), 0x10000000) 00:51:45 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 00:51:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c000000d438a6"], 0x3c}}, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000240)={0x9}, &(0x7f00000002c0), 0x0) 00:51:45 executing program 2: futex(&(0x7f0000000000)=0x1, 0x4, 0x0, 0x0, &(0x7f0000000080), 0x0) 00:51:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000220000000000140000000e000003"], 0x54}}, 0x0) 00:51:45 executing program 0: socket$inet(0x2, 0x80002, 0x1) 00:51:45 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x1}, 0x0, &(0x7f0000000080), &(0x7f0000000100)={0x0, 0x989680}, 0x0) 00:51:45 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x1) write$P9_RSTATFS(r0, 0x0, 0xf0ffffff7f0000) [ 241.153062][ T5261] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 00:51:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 00:51:45 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x11, 0x0) [ 241.213725][ T5272] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:45 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000200)={0x6}, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 00:51:45 executing program 2: futex(&(0x7f00000000c0), 0x5, 0x0, 0x0, &(0x7f0000000000), 0xffffffff) 00:51:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc81) ioctl$LOOP_CONFIGURE(r0, 0x4c04, 0x0) 00:51:45 executing program 4: futex(&(0x7f00000000c0), 0x5, 0x0, 0x0, &(0x7f0000000140), 0x4000000) 00:51:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x8, 0xb, 0x101}, 0x14}}, 0x0) 00:51:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000220000000000140000000e"], 0x54}}, 0x0) 00:51:46 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x1) write$P9_RSTATFS(r0, &(0x7f0000000080)={0x43}, 0x43) 00:51:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000a80)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}]}]}, 0x20}}, 0x0) 00:51:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003880)={&(0x7f0000000380), 0xfffffffffffffe81, &(0x7f0000000000)={&(0x7f0000000400)={0x4c}, 0x4c}}, 0x0) [ 241.343898][ T5286] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program 00:51:46 executing program 4: futex(&(0x7f00000000c0)=0x2, 0x5, 0x0, 0x0, &(0x7f0000000140), 0x2) 00:51:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x401070cd, 0x0) 00:51:46 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='environ\x00') [ 241.415769][ T5293] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 00:51:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x40081271, &(0x7f0000000240)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "333daefc0d86b4277e58b444df05e14f3e593b9dabaab186d3add0c274c03071f1a83a957f1ab46b43a976705b6a6e36607700cd99bee4dcc95f53b5041d1bc9", "0afcd2847440bff070f4cff4e6217fa958a5540cc3a4479a4493789b8f2524ad399a0385f143d0013f30f9f34bfba3cd45d5ac4a0ed37d07f877bc5e417c8d0d", "06e7a82097f34f60a3bca7581c6784bc60754b7c05870db5ea89a76ef77e93ed"}}) 00:51:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x4c}, 0x4c}}, 0x0) 00:51:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x40841) ioctl$LOOP_SET_FD(r0, 0x4c04, 0xffffffffffffffff) 00:51:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 00:51:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc81) ioctl$LOOP_CONFIGURE(r0, 0x127f, &(0x7f0000000240)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "333daefc0d86b4277e58b444df05e14f3e593b9dabaab186d3add0c274c03071f1a83a957f1ab46b43a976705b6a6e36607700cd99bee4dcc95f53b5041d1bc9", "0afcd2847440bff070f4cff4e6217fa958a5540cc3a4479a4493789b8f2524ad399a0385f143d0013f30f9f34bfba3cd45d5ac4a0ed37d07f877bc5e417c8d0d", "06e7a82097f34f60a3bca7581c6784bc60754b7c05870db5ea89a76ef77e93ed"}}) 00:51:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x221}, 0x14}}, 0x0) 00:51:46 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x4, 0x0) 00:51:46 executing program 3: unshare(0x4000400) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00), 0x0, 0x0) 00:51:46 executing program 2: clock_adjtime(0x0, &(0x7f0000000180)={0x1}) 00:51:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000002c0)) 00:51:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x13, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) 00:51:46 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/234) 00:51:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "333daefc0d86b4277e58b444df05e14f3e593b9dabaab186d3add0c274c03071f1a83a957f1ab46b43a976705b6a6e36607700cd99bee4dcc95f53b5041d1bc9", "0afcd2847440bff070f4cff4e6217fa958a5540cc3a4479a4493789b8f2524ad399a0385f143d0013f30f9f34bfba3cd45d5ac4a0ed37d07f877bc5e417c8d0d", "06e7a82097f34f60a3bca7581c6784bc60754b7c05870db5ea89a76ef77e93ed"}}) 00:51:46 executing program 2: futex(&(0x7f0000000080)=0x1, 0x6, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) 00:51:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0xc, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_x_sec_ctx={0x1}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) 00:51:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 00:51:46 executing program 4: add_key(&(0x7f0000000100)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 00:51:46 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000000)) 00:51:46 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x9e4c0) 00:51:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stat\x00') ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000080)={r1, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ad989b5df78efc0e8bbfe6f650c63224bc6f4b27d418f00837a5b943a587a6e0f975a1f88871b1eda159bab086997b8af0678d180b78773de9a1dfd388ae95ee", "443cca03e92fe15381167e673a37383cf2b75bb8c2d0150c150097f1b20d12d91b0012a9a776ba49c25e2cf1e566253cf225e38517b32f7e56c97c96d44c5ab3", "095f445d64766252c28c47ad455d45769bab6cebe5bf57723341c832c803b0f4"}}) 00:51:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc81) ioctl$LOOP_CONFIGURE(r0, 0x1277, 0x0) 00:51:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000480)={&(0x7f0000000080), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r2, 0x1}, 0x14}}, 0x0) 00:51:46 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='numa_maps\x00') 00:51:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[], 0x4c}}, 0x0) 00:51:46 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x127c, &(0x7f0000000240)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "333daefc0d86b4277e58b444df05e14f3e593b9dabaab186d3add0c274c03071f1a83a957f1ab46b43a976705b6a6e36607700cd99bee4dcc95f53b5041d1bc9", "0afcd2847440bff070f4cff4e6217fa958a5540cc3a4479a4493789b8f2524ad399a0385f143d0013f30f9f34bfba3cd45d5ac4a0ed37d07f877bc5e417c8d0d", "06e7a82097f34f60a3bca7581c6784bc60754b7c05870db5ea89a76ef77e93ed"}}) [ 241.868230][ T5347] must specify a device to reconfigure 00:51:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:51:47 executing program 1: capget(&(0x7f0000000000)={0x20071026}, 0xfffffffffffffffe) 00:51:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x20}}, 0x0) connect(r0, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x4}, 0x80) 00:51:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f0000000100)=""/87, 0xffffffffffffff3e) 00:51:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, [0x0, 0x0, 0xd1cb]}}}, 0x4c}}, 0x0) 00:51:47 executing program 0: syz_clone3(&(0x7f0000001440)={0x38020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001400)=[0xffffffffffffffff], 0x1}, 0x58) 00:51:47 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x14, &(0x7f0000000000)=""/234) 00:51:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x2, 0x0, 0x80, 0x5}, {0x6, 0x0, 0x40, 0x2}]}) [ 242.670061][ T5363] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 242.670165][ T5366] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 00:51:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x127d, 0x0) 00:51:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc81) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 00:51:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 00:51:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "01b48295925ff7bd5a38c95827ab8c28e1263432640412a4c801ed9624028504a5e9aed08fb4fb513d265f9c12a646f3114a32454e55087326ee557e00ae72f2", "0d8659af01b715f071e5869438fcbc600eb7550339d4f918691d50ae27c6bab3"}) 00:51:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x125d, &(0x7f0000000240)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "333daefc0d86b4277e58b444df05e14f3e593b9dabaab186d3add0c274c03071f1a83a957f1ab46b43a976705b6a6e36607700cd99bee4dcc95f53b5041d1bc9", "0afcd2847440bff070f4cff4e6217fa958a5540cc3a4479a4493789b8f2524ad399a0385f143d0013f30f9f34bfba3cd45d5ac4a0ed37d07f877bc5e417c8d0d", "06e7a82097f34f60a3bca7581c6784bc60754b7c05870db5ea89a76ef77e93ed"}}) [ 242.776337][ T26] audit: type=1326 audit(1658364707.396:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5367 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f651c8891f9 code=0x0 00:51:47 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x3, &(0x7f0000000000)=""/234) 00:51:47 executing program 0: add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 00:51:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 00:51:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x5421, &(0x7f0000000240)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "333daefc0d86b4277e58b444df05e14f3e593b9dabaab186d3add0c274c03071f1a83a957f1ab46b43a976705b6a6e36607700cd99bee4dcc95f53b5041d1bc9", "0afcd2847440bff070f4cff4e6217fa958a5540cc3a4479a4493789b8f2524ad399a0385f143d0013f30f9f34bfba3cd45d5ac4a0ed37d07f877bc5e417c8d0d", "06e7a82097f34f60a3bca7581c6784bc60754b7c05870db5ea89a76ef77e93ed"}}) 00:51:47 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x2, 0x5, 0x80, 0x5}, {0x6, 0x7, 0x40, 0x2}]}) 00:51:47 executing program 0: add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 00:51:47 executing program 5: clock_gettime(0x0, &(0x7f0000000100)) membarrier(0x10, 0x0) 00:51:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x700, &(0x7f0000000400)) 00:51:47 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc81) ioctl$LOOP_CONFIGURE(r0, 0x40081271, &(0x7f0000000240)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "333daefc0d86b4277e58b444df05e14f3e593b9dabaab186d3add0c274c03071f1a83a957f1ab46b43a976705b6a6e36607700cd99bee4dcc95f53b5041d1bc9", "0afcd2847440bff070f4cff4e6217fa958a5540cc3a4479a4493789b8f2524ad399a0385f143d0013f30f9f34bfba3cd45d5ac4a0ed37d07f877bc5e417c8d0d", "06e7a82097f34f60a3bca7581c6784bc60754b7c05870db5ea89a76ef77e93ed"}}) 00:51:47 executing program 2: r0 = eventfd2(0x2c, 0x80801) read$eventfd(r0, &(0x7f0000000000), 0x8) 00:51:47 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x80001) write$P9_RSTATFS(r0, &(0x7f0000000080)={0x43}, 0x43) 00:51:47 executing program 5: syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) [ 243.004052][ T26] audit: type=1326 audit(1658364707.626:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5395 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5a52e891f9 code=0x0 00:51:47 executing program 0: clock_gettime(0xc9d45436ca88a346, 0x0) 00:51:47 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0xd, &(0x7f0000000000)=""/234) 00:51:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000086c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[{0x1010, 0x0, 0x0, "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"}, {0xa8, 0x0, 0x0, "a048b210e0625d560e2b1178a57cd3eacac23fb18e90e19069a9205e42f307528b221c3619c4014c0858f9fd41ca2d8d9c023a6b88da73e57a9b955f01b82cb2b7fe24cf034aefc7ec79d6b75ec145ad578ac2a6cc26c30d240b31065ffbd095302984eb6d5850a4b185f001222b9609806df51ba1f6ac844f9600013159e804b99e326c75bc29be0c1a24c6b73ff90690"}, {0xf8, 0x0, 0x0, "69b71d80b6b706305df858058996e20729e985b5a74fb332225899fe52992daccfb14565776d29dc62a986540c79d3679f3151d313813bb05c012518a99222001c92f68c0bf038a54411ae698df3cd66ca217166ad950efe77b55cecf843f389eac86a4d4e334381eef02733ca585514b0aa6180022b952dc77985e3e2c03c75eea54bc1d34ffde7254fc48a95555b121587274605d42f5978389e3229e8b5ee197a9e347a5fa3c91157b80e1d2dd241c8766353e3e0622a9ac3b7327629fe20cc64e1bac3f34d762c310b67600a58fba4eedf1cc1e9f74fedbae9b1d8c6096ade"}, {0x108, 0x0, 0x0, "84a41aba0d18b57b3bd56ed2efa84f414eb27101a0e86d8f89b20561ecf0b2aa28d9b2eb3ac06f6abaa1ac44391ad74036e7ba56ebaceff7304a17292a8e2d58d275a098a29d025d53fa60b6c0a96e759dc3c93aa1a7b9a57f37f5a5fd458b2ad48b96ff57724db0a3a044270abfa70c4f4517664de370de465cdb10e39589b490841a364ee649e509e9af3d1470c58678ddda35640ff646b4f3c6a8f6f6e9677fdf2b8a11e85f739d67369d576891a317aad92f195fb0249a5bfc30cc0d8e503570b8d4b91789624d342468ffa0c1738a7a8644b540367055ab3c5daf4913c9e20b16704aa483b6204c8f4e5b685ce31e"}, {0x80, 0x0, 0x0, "187de2daf4c4d3392b8d79d7dfe92df5a8741e04fce0a2f4118dcd933455a7cc10593e2863f6919abab9645dbd85e3d3acc520448b6521f0aba3ce70cf2357ae2b035c4d97303e8d314b49831292e7f604e21554cb5b0f7777c117f6baaffe1dd8d75c7fb352b794d8"}, {0xb8, 0x0, 0x0, "fca5cebdecc6d0f6d5fabeb601169237e05a2eaa10425866d6ea91a478c2ac8e903ebcb6e7d764b7cab0eeb69fc05347d90b6f3b18f606f9766b377a4a8ea3854cd0c39125ce5cc5881087c5285d27daf748f574c0977918a0be0607fd9877527468efc154b4721eebfb89704b6dfdeadb8f1e1debbf026f2ecdeabf478ba906e4d724a4b67a726b46072ace101bae384719e11332f46e200b4df8427ebed52bf2"}, {0xc18, 0x0, 0x0, "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"}], 0x2008}}], 0x1, 0xc841) 00:51:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc81) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f0000000240)={r0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "333daefc0d86b4277e58b444df05e14f3e593b9dabaab186d3add0c274c03071f1a83a957f1ab46b43a976705b6a6e36607700cd99bee4dcc95f53b5041d1bc9", "0afcd2847440bff070f4cff4e6217fa958a5540cc3a4479a4493789b8f2524ad399a0385f143d0013f30f9f34bfba3cd45d5ac4a0ed37d07f877bc5e417c8d0d", "06e7a82097f34f60a3bca7581c6784bc60754b7c05870db5ea89a76ef77e93ed"}}) 00:51:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0xc0189436, 0x0) 00:51:47 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='fd/3\x00') 00:51:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1, &(0x7f0000000000), 0x4) 00:51:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) r2 = getpgrp(r1) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x400, 0x101, 0xe, 0xc1, 0x7, r2}) ioctl$LOOP_CONFIGURE(r0, 0x1261, 0x0) syz_open_dev$loop(&(0x7f0000000040), 0x7a28770c, 0x44400) 00:51:47 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x10, &(0x7f0000000000)=""/234) 00:51:47 executing program 4: openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x48141, 0x0, 0x10}, 0x18) 00:51:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="8a", 0x1}], 0x1}}, {{&(0x7f0000000940)=@caif, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000140)='\n', 0x1}], 0x1}}], 0x2, 0x0) 00:51:47 executing program 0: syz_open_dev$vcsu(0x0, 0x603b, 0x84a00) r0 = syz_clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) migrate_pages(r0, 0x8, 0x0, &(0x7f00000011c0)=0x3f) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0xb000) 00:51:47 executing program 1: semop(0x0, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x2aaaaaaaaaaaaac8) 00:51:47 executing program 5: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000080)={0x43}, 0x43) write$P9_RSTATFS(r0, 0x0, 0xfffffdd4) 00:51:47 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000180)=""/187, &(0x7f0000000240)=0xbb) 00:51:47 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'user.', 'ext3\x00'}) 00:51:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x6}]}) 00:51:48 executing program 2: syz_clone3(&(0x7f0000000680)={0x181000, 0x0, 0x0, &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:51:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x2, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 00:51:48 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:51:48 executing program 3: semop(0x0, &(0x7f0000000040)=[{0x1, 0xc3}, {0x1, 0x5}], 0x2) 00:51:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff22000000000014"], 0x54}}, 0x0) 00:51:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xcc, r1, 0x401, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x8, 0x15, 0x3ff}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x6}, {0x2, 0x11, 0x401}, {0x8, 0x15, 0x8c3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x7ff}, {0x8}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20000800}, 0x44) [ 243.407693][ T26] audit: type=1326 audit(1658364708.036:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5440 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f91f62891f9 code=0x0 00:51:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={[], [{@smackfsroot}]}) 00:51:48 executing program 5: futex(&(0x7f00000000c0)=0x2, 0x4, 0x0, 0x0, &(0x7f0000000140), 0x2) 00:51:48 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) 00:51:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000180), 0x4) 00:51:48 executing program 2: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x80a00) [ 243.543563][ T5454] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 00:51:48 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='mountstats\x00') 00:51:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xcc, r1, 0x401, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x90}, {0x6, 0x11, 0xf636}, {0x8, 0x15, 0x3ff}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x2}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x7ff}, {0x8}}]}, 0xcc}}, 0x0) 00:51:48 executing program 4: syz_clone3(&(0x7f0000000340)={0x50000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 00:51:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000220000000000140000000e03"], 0x54}}, 0x0) [ 243.597485][ T5461] loop0: detected capacity change from 0 to 8 00:51:48 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x11, &(0x7f0000000000)=""/234) 00:51:48 executing program 2: pkey_mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0, 0xffffffffffffffff) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000000)=""/234) [ 243.686249][ T5461] Dev loop0: unable to read RDB block 8 [ 243.691880][ T5461] loop0: unable to read partition table [ 243.702017][ T5472] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.722696][ T5461] loop0: partition table beyond EOD, truncated 00:51:48 executing program 3: futex(&(0x7f00000000c0), 0x5, 0x0, 0x0, &(0x7f0000000140), 0x5000000) 00:51:48 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000080)={0xfdf6}, 0x43) write$P9_RSTATFS(r0, 0x0, 0x1a059bf) 00:51:48 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) [ 243.741672][ T5461] /dev/loop0: Can't open blockdev [ 243.749386][ T5469] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 00:51:48 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) 00:51:48 executing program 1: semctl$IPC_STAT(0x0, 0x7, 0xb, 0x0) 00:51:48 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 00:51:48 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 00:51:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x13, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}}, 0x0) [ 243.898980][ T5488] loop0: detected capacity change from 0 to 8 00:51:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f00000000c0)=@nl, 0x80) 00:51:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r1) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x1, 0x0, 0x0, {0x2}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}}, 0x0) 00:51:48 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='children\x00') 00:51:48 executing program 5: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="630c000000000000000014"], 0x54}}, 0x0) [ 243.940080][ T5488] Dev loop0: unable to read RDB block 8 [ 243.958339][ T5488] loop0: unable to read partition table [ 243.968164][ T5488] loop0: partition table beyond EOD, truncated 00:51:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000040)={0x10}, 0x10}], 0x1, &(0x7f0000001180)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) [ 243.988694][ T5488] /dev/loop0: Can't open blockdev 00:51:48 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x1, 0x800) 00:51:48 executing program 2: write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000100)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}, 0x43) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x300}, 0x0) 00:51:48 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) 00:51:48 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc81) 00:51:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3809f58d99e64b16354cddd771aa6d68d36dc294af7dd7adb29a48beca103a39a6178e5dd9c2e342f6d3d7b74660015e0964216b8ad40ceae9ea5bd435505255", "a8e5e79cdf24ac304b9b0a91ad4cc76dfdb170bb8c00a208aaf0960d07f05be8c903c01b26e26560045f50b167dfbad8e5898ca0958987ae6fa53df448b44f5d", "77f441d0d144f048b4ffc2c30285ee2f724814cf4d72e5445db53543a05e20bb"}) [ 244.045317][ T5501] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 00:51:48 executing program 1: syz_io_uring_setup(0x68f4, &(0x7f0000000000)={0x0, 0x54c2, 0xf}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 00:51:48 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 00:51:48 executing program 2: futex(&(0x7f00000000c0), 0xb, 0x0, 0x0, &(0x7f0000000140), 0x0) [ 244.152654][ T5512] loop0: detected capacity change from 0 to 8 [ 244.153664][ T5513] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:51:48 executing program 1: syz_io_uring_setup(0x68f4, &(0x7f0000000000)={0x0, 0x54c2, 0xf}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) [ 244.199791][ T5513] Buffer I/O error on dev loop0, logical block 0, async page read 00:51:48 executing program 1: shmget$private(0x0, 0x2000, 0x78000a00, &(0x7f0000ff9000/0x2000)=nil) 00:51:48 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3809f58d99e64b16354cddd771aa6d68d36dc294af7dd7adb29a48beca103a39a6178e5dd9c2e342f6d3d7b74660015e0964216b8ad40ceae9ea5bd435505255", "a8e5e79cdf24ac304b9b0a91ad4cc76dfdb170bb8c00a208aaf0960d07f05be8c903c01b26e26560045f50b167dfbad8e5898ca0958987ae6fa53df448b44f5d", "77f441d0d144f048b4ffc2c30285ee2f724814cf4d72e5445db53543a05e20bb"}) 00:51:48 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xc81) [ 244.249986][ T5513] Dev loop0: unable to read RDB block 8 [ 244.263677][ T5513] loop0: unable to read partition table [ 244.278923][ T5513] loop0: partition table beyond EOD, truncated [ 244.289854][ T5512] /dev/loop0: Can't open blockdev 00:51:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="8a", 0x1}], 0x1}}, {{&(0x7f0000000940)=@caif, 0x80, 0x0}}], 0x2, 0x0) 00:51:49 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d0000202040000003f010000000004000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) 00:51:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x7, 0xa, 0x801}, 0x14}}, 0x0) 00:51:49 executing program 3: socket(0x2a, 0x80002, 0x0) 00:51:49 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:51:49 executing program 4: r0 = socket(0x18, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) [ 244.425788][ T5537] loop0: detected capacity change from 0 to 8 [ 244.440534][ T5537] Dev loop0: unable to read RDB block 8 [ 244.459557][ T5537] loop0: unable to read partition table [ 244.480349][ T5537] loop0: partition table beyond EOD, truncated [ 244.502254][ T5537] /dev/loop0: Can't open blockdev 00:51:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000140)={'ip6_vti0\x00', @ifru_data=0x0}) 00:51:49 executing program 3: unshare(0x40200) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0}, 0x20008084) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000004c0)={&(0x7f0000000340), 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="630c00000000000000001403000000000000006574640f00021c6e657464657673696dcb2e83179271caf2fd742c042d97f8300000080003000000000008000b00000500000613e303a6d8d1727637974641defddf569eadbbdbef98aa4b179f4a7b90c2758c8f819dbad223b7cbc7bbd31f6c5958ee805a032e51906a2e00eae752ea32ce2d35e8a912740ad3aea5e7696b34ae0df1c930ad87928275bfc368f886bb5629d8bb34a92ab4be11e02fe57ddc129d1fe97c52d050f8914adfdb0079eb7cdfdae10adb67"], 0x54}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 00:51:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c03, &(0x7f0000000240)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "333daefc0d86b4277e58b444df05e14f3e593b9dabaab186d3add0c274c03071f1a83a957f1ab46b43a976705b6a6e36607700cd99bee4dcc95f53b5041d1bc9", "0afcd2847440bff070f4cff4e6217fa958a5540cc3a4479a4493789b8f2524ad399a0385f143d0013f30f9f34bfba3cd45d5ac4a0ed37d07f877bc5e417c8d0d", "06e7a82097f34f60a3bca7581c6784bc60754b7c05870db5ea89a76ef77e93ed"}}) 00:51:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x9, 0x3}, 0x14}}, 0x0) 00:51:49 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) 00:51:49 executing program 2: r0 = socket(0x18, 0x0, 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) 00:51:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000140)={'ip6_vti0\x00', @ifru_hwaddr=@multicast}) 00:51:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000040)="bd", 0x1}], 0x1}, 0x0) 00:51:49 executing program 3: socketpair(0x1d, 0x80000, 0xfffffff9, &(0x7f0000000200)) [ 245.080619][ T5546] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.095755][ T5551] loop0: detected capacity change from 0 to 8 [ 245.112954][ T3647] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:51:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 00:51:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000140)={'veth1_vlan\x00', @ifru_data=0x0}) [ 245.160103][ T3647] Buffer I/O error on dev loop0, logical block 0, async page read 00:51:49 executing program 3: r0 = socket(0x22, 0x2, 0x1) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x38}}, 0x400c0) 00:51:49 executing program 2: pipe(&(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, 0x0) 00:51:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000a80)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_KEY={0x2c, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "076a2aa6499ee042725698fe19b137cc"}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x4c}}, 0x0) 00:51:49 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) 00:51:49 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000001880), &(0x7f00000018c0)=0x4) [ 245.205249][ T3647] Dev loop0: unable to read RDB block 8 [ 245.210871][ T3647] loop0: unable to read partition table [ 245.217420][ T5562] ip6_vti0: mtu less than device minimum [ 245.232190][ T3647] loop0: partition table beyond EOD, truncated 00:51:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_xfrm(r0, 0x0, 0x0) 00:51:49 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x0, @empty, 0x0, 0x0, 'ovf\x00'}, {@dev}}, 0x44) 00:51:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x6}}], 0x20}, 0x0) [ 245.344650][ T3647] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 245.359928][ T5576] loop0: detected capacity change from 0 to 8 [ 245.373812][ T3647] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 245.411087][ T5578] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 245.425203][ T3647] Buffer I/O error on dev loop0, logical block 0, async page read [ 245.459242][ T3631] Dev loop0: unable to read RDB block 8 [ 245.480922][ T3631] loop0: unable to read partition table [ 245.501551][ T3631] loop0: partition table beyond EOD, truncated 00:51:50 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, &(0x7f0000000100)=0x1, 0x4) 00:51:50 executing program 4: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) sendmsg$alg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)="f2", 0x1}], 0x1}, 0x4080) 00:51:50 executing program 0: syz_mount_image$squashfs(0x0, &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) 00:51:50 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f00000002c0)={@default, @bcast}) 00:51:50 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000100)) 00:51:50 executing program 5: socketpair(0x2, 0x80004, 0xfffffffe, &(0x7f0000000040)) 00:51:50 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 00:51:50 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x401c5820, &(0x7f0000000080)) 00:51:50 executing program 2: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x2020) sendmsg(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001e40)={0x0, 0x3, &(0x7f0000001cc0)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x2}, 0x8, 0x10, 0x0}, 0x80) socketpair(0x0, 0x1, 0x6e40000, &(0x7f00000021c0)) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(0x0, r0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000002800), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a40)={0x18, 0x3, &(0x7f0000002840)=@raw=[@jmp, @map_fd={0x18, 0xb}], &(0x7f0000002880)='syzkaller\x00', 0x200, 0x91, &(0x7f00000028c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002980)={0x4}, 0x8, 0x10, 0x0}, 0x80) [ 246.048464][ T5589] loop0: detected capacity change from 0 to 8 00:51:50 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), 0x0, 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000000000001000c00d0000202040000003f010000000004000602000000000000b501000000000000ee0100000000000099000000000000003e010000000000008501000000000000a30100000000000078da2baeacca4eccc9492d2aa61d030085492b1f78da2baeacca4eccc9492d2a1e658c324619a30c1803005565c4a273797a6b616c6c657273a30078da636278cbc8c0c0c83051363d1ec8604800e2ff4000a41852805804889990d43003f925486aa4581818a4813433c37fb81aa01003c82c3520d62fc92dd02faeacd2cdcc4d4c4f4d4fcd3331b434373733b634d24fcbcc493580908c48363031400088d604627620e644926705f2fba16ab81850012392cba0f28cc87ad9806233a1721acaa87a9990f4229b0131f700dc0c76a818282442807ee400d2008b6a3509450078da63648000662056016226061686b4cc9c54030f0646a0208463c80255c508a5991838c0127ac9f939296d40614698b6654006cc0cc3470cac708e1132c71800421f11fb1c0078da636080803628ad02a53da0f43228fd084aab3142680046df02a2850100000000000008805cf90100535f0100ab010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000bd010000000000000100000000000000dc01", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) 00:51:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x2, 0x806, 0x3}, 0x48) 00:51:50 executing program 3: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @private2}}) 00:51:50 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001440)={0x6, 0x4, &(0x7f00000014c0)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x3, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x6, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 246.162985][ T3631] Dev loop0: unable to read RDB block 8 [ 246.199970][ T3631] loop0: unable to read partition table [ 246.222143][ T3631] loop0: partition table beyond EOD, truncated [ 246.283433][ T5612] loop0: detected capacity change from 0 to 8 [ 246.327579][ T3647] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 246.341864][ T3647] Buffer I/O error on dev loop0, logical block 0, async page read [ 246.356974][ T3647] ldm_validate_partition_table(): Disk read failed. [ 246.363707][ T3647] Dev loop0: unable to read RDB block 0 [ 246.369979][ T3647] loop0: unable to read partition table [ 246.376401][ T3647] loop0: partition table beyond EOD, truncated 00:51:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)={0x1c, r1, 0x9, 0x0, 0x0, {{0x1b}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:51:51 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000000)) 00:51:51 executing program 1: r0 = socket(0x29, 0x5, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000040), r0) sendmsg$alg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000003c0)="f2", 0x1}], 0x1}, 0x0) 00:51:51 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a40)={0x18, 0x2, &(0x7f0000002840)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x5}], &(0x7f0000002880)='syzkaller\x00', 0x200, 0x91, &(0x7f00000028c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004d80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x10000}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@tclass={{0x14}}, @dstopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 00:51:51 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), 0x0, 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) 00:51:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000140)={'veth0_to_team\x00', @ifru_flags=0x100}) 00:51:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x7d, 0x0, 0x0) 00:51:51 executing program 5: setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0xfffffffffffffd40) 00:51:51 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), 0x0, 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) [ 246.897546][ T5619] loop0: detected capacity change from 0 to 8 00:51:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), r0) 00:51:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000200)=""/227, 0x26, 0xe3, 0x1}, 0x20) 00:51:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_ADT={0x4}]}, 0x2c}}, 0x0) 00:51:51 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00'}) 00:51:51 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) [ 247.023490][ T5635] loop0: detected capacity change from 0 to 8 [ 247.030373][ T3647] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 247.049593][ T3647] Buffer I/O error on dev loop0, logical block 0, async page read [ 247.084710][ T3647] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 247.096795][ T3647] Buffer I/O error on dev loop0, logical block 0, async page read [ 247.121832][ T3647] ldm_validate_partition_table(): Disk read failed. [ 247.129253][ T3647] Dev loop0: unable to read RDB block 0 [ 247.135119][ T3647] loop0: unable to read partition table [ 247.140950][ T3647] loop0: partition table beyond EOD, truncated 00:51:52 executing program 1: getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000140)=0x1, 0x4) 00:51:52 executing program 4: r0 = socket(0x1e, 0x5, 0x0) connect$pptp(r0, 0x0, 0x0) 00:51:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) 00:51:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000080)=0x88) 00:51:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x11, &(0x7f0000000040)="4326e3eb72c26702f70f3c2726f7351479"}) 00:51:52 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) 00:51:52 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1, &(0x7f0000000100)=@raw=[@call], &(0x7f0000000140)='syzkaller\x00', 0x39cb, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002640)=@bloom_filter, 0x48) 00:51:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="74020000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf2509000000140005"], 0x274}}, 0x0) [ 247.747829][ T5651] loop0: detected capacity change from 0 to 1 [ 247.753285][ T5653] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 247.763942][ T5653] Buffer I/O error on dev loop0, logical block 0, async page read 00:51:52 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) 00:51:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x2, 0x1806, 0x3}, 0x48) [ 247.820018][ T5653] Dev loop0: unable to read RDB block 1 [ 247.845028][ T5653] loop0: unable to read partition table [ 247.853608][ T5662] netlink: 588 bytes leftover after parsing attributes in process `syz-executor.3'. 00:51:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x77, 0x0, 0x0) 00:51:52 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000240)) 00:51:52 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) [ 247.868283][ T5653] loop0: partition table beyond EOD, truncated 00:51:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a40)={0x0, 0x2, &(0x7f0000002840)=@raw=[@map_idx], &(0x7f0000002880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:52 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet6_mptcp(0xa, 0x1, 0x106) [ 247.931131][ T5651] /dev/loop0: Can't open blockdev 00:51:52 executing program 1: socketpair(0x26, 0x5, 0x0, &(0x7f0000000dc0)) 00:51:52 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) 00:51:52 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) syz_genetlink_get_family_id$team(&(0x7f00000001c0), 0xffffffffffffffff) 00:51:52 executing program 3: pipe(0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) unshare(0x2020080) 00:51:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="5c0000001a00010027bd7000fcdbdf250a000080fd03fd080016000008000400", @ANYBLOB='\b'], 0x5c}}, 0x0) 00:51:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x77, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}], 0x1c) 00:51:52 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) 00:51:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000140)={'ip6_vti0\x00', @ifru_data=0x0}) 00:51:52 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) 00:51:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 00:51:52 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) 00:51:52 executing program 5: bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0), 0xffffffffffffffff) 00:51:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000500), 0xffffffffffffffff) 00:51:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000000)={'nr0\x00', @ifru_names='veth0_to_hsr\x00'}) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 00:51:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001140)) [ 248.139505][ T5691] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 00:51:52 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$pptp(r0, &(0x7f0000000000), 0x1e) 00:51:52 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000140)=ANY=[]) 00:51:52 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002640)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 00:51:52 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001c80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:51:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x12, 0x2, 0x0, 0x3}, 0x7b) 00:51:52 executing program 1: r0 = socket(0x1e, 0x1, 0x0) read$alg(r0, &(0x7f0000000000)=""/42, 0x2a) 00:51:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x2, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 00:51:52 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x12141) 00:51:52 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x7c, 0x0, 0x0) [ 248.315222][ T5713] /dev/loop0: Can't open blockdev 00:51:53 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 00:51:53 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f00000018c0)) 00:51:53 executing program 1: bpf$MAP_CREATE(0x23, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:51:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000180)=0x80000000, 0x4) 00:51:53 executing program 5: r0 = socket(0x29, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 00:51:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000004440)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="019ea1b1af000000550305000003be6f23329ffd2a96f6b15b8b1d98f4b3dc79999e26e3148815a746d9bf1a4470dad49369da5b1ab89d00952613bc549d2413f0450ef2fe059acc0c99816e81d42df81141a4b61efacb49329679195e1fc04c4c766ed47fa000a5fa93d985468c57f0b82ad5e8335180191e0513cc6382baea510485a46e3f94f395d986f02fedd7eff6d3cf0cbc5595568ac7"], 0x18}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001d00)={'wg2\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x2, &(0x7f00000043c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) 00:51:53 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 00:51:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 00:51:53 executing program 1: bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 00:51:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x2, 0x9, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x200, 0x4}, 0x48) 00:51:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}], 0x1c) 00:51:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x1, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x24}}, 0x0) [ 248.506415][ T5739] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:51:53 executing program 2: r0 = socket(0x1e, 0x5, 0x0) recvfrom$ax25(r0, &(0x7f0000000000)=""/75, 0x4b, 0x0, 0x0, 0x0) 00:51:53 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) 00:51:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0xccfc}, 0x8) 00:51:53 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_genetlink_get_family_id$nl80211(&(0x7f0000001440), r0) 00:51:53 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 00:51:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 00:51:53 executing program 2: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000500), 0xffffffffffffffff) [ 248.632023][ T5757] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 00:51:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002a40)={0x18, 0x2, &(0x7f0000002840)=@raw=[@map_idx], &(0x7f0000002880)='syzkaller\x00', 0x200, 0x91, &(0x7f00000028c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000480)=0x40) 00:51:53 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8881) 00:51:53 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, 0x0, 0x0) 00:51:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000600)) 00:51:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 00:51:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000040)='S', 0x1}], 0x1, &(0x7f0000000600)=[@init={0x18}, @prinfo={0x18}], 0x30}, 0x480e0) 00:51:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000140)={'bond0\x00', @ifru_data=0x0}) 00:51:53 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) bind$phonet(r1, 0x0, 0x0) 00:51:53 executing program 5: pipe(0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:51:53 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x2, 0x806, 0x3}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x20) 00:51:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e22, @private=0xa010102}, @in={0x2, 0x0, @loopback}], 0x20) 00:51:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x3f, 0x806, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x8}, 0x38) 00:51:53 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8eba72", 0x8, 0x0, 0x0, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x19}]}}}}}, 0x0) 00:51:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000140)={'veth1\x00', @ifru_flags}) 00:51:53 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f00000002c0)={0x0, 0x36, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r0, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) [ 248.886745][ T5787] sctp: [Deprecated]: syz-executor.5 (pid 5787) Use of int in max_burst socket option. [ 248.886745][ T5787] Use struct sctp_assoc_value instead 00:51:53 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f0000000a40)) 00:51:53 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/136, 0x5b, 0x88, 0x1}, 0x20) 00:51:53 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f00000002c0)={0x0, 0x36, &(0x7f0000000280)={&(0x7f0000000080)={0x1c, r0, 0x401, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:51:53 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x107800, 0x0) 00:51:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x78, 0x0, 0x0) 00:51:53 executing program 3: unshare(0x54010000) 00:51:53 executing program 0: setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000200), 0x4) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x2, 0x1806, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x80}, 0x48) 00:51:53 executing program 5: r0 = socket(0x18, 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x40047452, 0x0) 00:51:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, 0x0, 0x0) 00:51:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x0, @dev}, 0x156, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)='hsr0\x00'}) 00:51:53 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) 00:51:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 00:51:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 00:51:53 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 00:51:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x1) 00:51:53 executing program 5: bpf$MAP_UPDATE_ELEM(0x12, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, &(0x7f0000000280)=@udp6}, 0x20) 00:51:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x6, &(0x7f0000000380)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x1, 0xb9, &(0x7f00000001c0)=""/185, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000000)={'nr0\x00', @ifru_names='veth0_to_hsr\x00'}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 00:51:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 00:51:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x6, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 00:51:53 executing program 2: unshare(0x8020100) 00:51:53 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f00000021c0)) 00:51:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:51:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x20, 0x1, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 00:51:53 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 00:51:54 executing program 3: pipe(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1, &(0x7f0000000100)=@raw=[@call], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0), 0x10}, 0x80) 00:51:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'veth1_to_bond\x00', @ifru_mtu=0x71}) 00:51:54 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000ac0), 0xffffffffffffffff) 00:51:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000040)='S', 0x1}], 0x1, &(0x7f0000000600)=[@prinfo={0x18}, @prinfo={0x18}], 0x30}, 0x480e0) 00:51:54 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 00:51:54 executing program 0: socketpair(0x0, 0xa, 0x101, &(0x7f0000000f80)) 00:51:54 executing program 3: ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) 00:51:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev}, {}, {0x2, 0x0, @dev}, 0x156}) 00:51:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 00:51:54 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 00:51:54 executing program 1: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x5c}}, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001500)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0}, 0x0) 00:51:54 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, 0x0) 00:51:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001d00)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 00:51:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x29) getsockname$l2tp(r0, 0x0, &(0x7f0000000100)) 00:51:54 executing program 4: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000080)=ANY=[], 0x38}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32], 0x48}}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0xd, &(0x7f00000001c0)}}], 0x480, 0x0) 00:51:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x856}, 0x48) 00:51:54 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000a00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x3, 0x0, 0x0, 0x4}}, 0x2e) 00:51:54 executing program 2: socket(0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000008c0)='cpu.idle\x00', 0x2, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000980), 0xffffffffffffffff) 00:51:54 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_KEY_TYPE={0x8}]}, 0x30}}, 0x0) 00:51:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 00:51:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001d00)={'wg2\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@RTM_GETNSID={0x1a, 0x5a, 0x800, 0x70bd26, 0x25dfdbff, {}, [@NETNSA_FD={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x100}, 0x20008840) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_ivalue=0x8e7}) 00:51:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 00:51:54 executing program 4: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000003100)={&(0x7f0000000080)=ANY=[], 0x38}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32], 0x48}}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0xf9}}, {{0x0, 0x0, &(0x7f0000000180), 0xd, &(0x7f00000001c0)}}], 0x480, 0x0) 00:51:54 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000980), r0) 00:51:54 executing program 1: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001e00), 0x10) 00:51:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, 0x0, &(0x7f0000000180)) 00:51:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, r1, 0x5e23483d9b55cf67, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 00:51:54 executing program 2: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) 00:51:54 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$rose(r0, 0x0, 0x0, 0x0) 00:51:54 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)) 00:51:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x2, 0x806, 0x3}, 0x25) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540), &(0x7f0000000340), 0x3f, r0}, 0x38) 00:51:54 executing program 2: pipe(&(0x7f0000000900)={0xffffffffffffffff}) connect$rose(r0, 0x0, 0x0) 00:51:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x2, 0x806, 0x3}, 0x25) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002340), 0x0, 0x1f, r0}, 0x38) 00:51:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000006c0), r0) 00:51:54 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@txtime={{0x18}}], 0x18}}], 0x1, 0x0) 00:51:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000040)='S', 0x1}], 0x1, &(0x7f0000000600)=[@init={0x18, 0x84, 0x0, {0x8001}}, @prinfo={0x18}, @prinfo={0x18, 0x84, 0x5, {0x30}}], 0x48}, 0x480e0) 00:51:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x2, 0x806, 0x3}, 0x25) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)='#', &(0x7f0000000340), 0x3f, r0}, 0x38) 00:51:54 executing program 1: socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4154) pipe(0x0) sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000280)=@raw=[@call={0x85, 0x0, 0x0, 0x9f}], &(0x7f00000002c0)='GPL\x00', 0x2, 0x0, &(0x7f0000000300), 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0x3, 0x172c0}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 00:51:54 executing program 3: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)) 00:51:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x2c, r1, 0x5f5d77ae16cdc8bd, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x2c}}, 0x0) 00:51:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:51:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x2, 0x806, 0x3}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001480)={r0, 0x0, 0x0, 0x4}, 0x20) 00:51:54 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 00:51:54 executing program 5: getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xa8) 00:51:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 00:51:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x1d}, 0x14}}, 0x0) 00:51:54 executing program 4: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 00:51:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000001d40)=[{{&(0x7f0000000400)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=ANY=[], 0xf8}}], 0x1, 0x0) 00:51:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xa, 0x2, 0x806, 0x3}, 0x25) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000340), &(0x7f0000000200)}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4, r0}, 0x38) 00:51:54 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000140)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket(0x23, 0x800, 0x101) 00:51:54 executing program 0: setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) 00:51:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) 00:51:54 executing program 4: ioctl$INCFS_IOC_CREATE_FILE(0xffffffffffffffff, 0xc058671e, &(0x7f0000002140)={{}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000002600)) 00:51:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000001c0)) 00:51:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x21, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}], 0x1c) 00:51:54 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0xd, 0x0, &(0x7f0000000100)) 00:51:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) 00:51:54 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 00:51:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x8, 0x0, 0x0) 00:51:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x6}, 0x48) 00:51:55 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 00:51:55 executing program 4: socket(0x23, 0x0, 0xfffffffc) 00:51:55 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f0000000280)=@raw=[@call], &(0x7f00000002c0)='GPL\x00', 0x2, 0x0, &(0x7f0000000300), 0x40f00, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0xffffffffffffffff]}, 0x80) 00:51:55 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x1, &(0x7f0000000100)=@raw=[@call], &(0x7f0000000140)='syzkaller\x00', 0x39cb, 0xb3, &(0x7f0000000180)=""/179, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, 0x0}, 0x80) 00:51:55 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmmsg$sock(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40040) 00:51:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x18, r1, 0x5e23483d9b55cf67, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 00:51:55 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x89a0, &(0x7f0000000080)) 00:51:55 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/32, 0x20}], 0x1) dup2(r0, r1) 00:51:55 executing program 0: mknod(&(0x7f0000000080)='./bus\x00', 0x8000, 0xd03) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002480)=[{&(0x7f0000000200)=""/4096, 0x1000}, {0x0}], 0x2, 0x0, 0x0) 00:51:55 executing program 2: mknod(&(0x7f0000000080)='./bus\x00', 0x8000, 0xd03) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) preadv(r0, &(0x7f00000025c0)=[{&(0x7f00000013c0)=""/24, 0x18}], 0x1, 0x0, 0x0) 00:51:55 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000840)) 00:51:55 executing program 3: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'sit0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}}}) 00:51:55 executing program 1: r0 = socket(0x18, 0x0, 0x0) read$alg(r0, &(0x7f0000000000)=""/116, 0xffffffffffffff20) 00:51:55 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x5422, 0x0) 00:51:55 executing program 2: pipe2$9p(&(0x7f0000000000), 0x0) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000140)={0x8}, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 00:51:55 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 00:51:55 executing program 3: pselect6(0x22, &(0x7f00000001c0), &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 00:51:55 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x8, 0x0, 0x803e000000000000}, 0x0) 00:51:55 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x13, 0x0, 0x0) 00:51:55 executing program 5: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 00:51:55 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RXATTRWALK(r0, 0x0, 0x79) 00:51:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000053c0)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f0000000500)}, {&(0x7f0000000540)="761523aeb2d3b6a517f6b8502d1946fb5133a1ec8563fab91ef786302d6fdbde11818ed3c2ff1add9290b9f3a6ddd75b19c333ebf315dbc4338efb8dfcdd18dfba4e4274d750406c2b54fa2bf33020c55598d397edb5634c84ce0cd762029c6c87e40d68c45b2f25756747b3a875efb52932eb00af15fc76c12c875fb97e4367b582e806aa257c457ce1c294717adfbb25fcaa39552eec2fc484a2f5d421061db30cb2aa703b04a59a92c679b2581a", 0xaf}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="3800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="baf08a0000000041c1b60001000080000000001da52688fb0045757bf129784b2fdc2792db8d82417ba195382e2e7e89f919ea5c5dc027d98702f9968df447964564fe43576aef738178a046c279e6c4fa78f63191f87d8b57224414c8d8b1dde4b4d8a1a42ed40d27ab7c9862d5b97501d3bb91bacb976fa1e3f3333ecd74594532b37f4cc7d697d5955045a3a5b15c2aba4655a30ac5ec8b62a6059807fae732cb16be531a44ec33b5c013f45c7c28067da38b93ba9990d5bccf763043b41fa862222501217d5ec1475a4c658efc94"], 0xf8}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000012c0)}, {&(0x7f0000001340)="dec86c92fc5612592994ae9846253ea4a7abd82d08c92fdc92eb1d969f7abca9344eee9171d14e6399acd159e9caf1775e66f750c05d3fa2e555498fe9f8a3d43f71e90c96c84036f79b0c4ac1d1fa488594e7ed328e8122d2f7df382eca20f65412c8bf3700076e8c2c52f38ad0ece70a8b9c4778e1c087ffdd8fbfa64a6fe3aaa83b558b5ef76e040a150836f9adf0b5024a195a9322fab85b5f19004135995ed1fcd06999b31ff17526d5f756138adedb17c0c001a68d21b1b5b754faef5e17b2a84fea28e5628fdf1a9d73ef2c33f927", 0xd2}, {&(0x7f0000001440)}, {&(0x7f00000014c0)}], 0x5, 0x0, 0x0, 0x403a17275e400c07}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x3, 0x20000000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(r1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) 00:51:55 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_GET_FROZEN_INFO(r0, 0xc00c620f, &(0x7f0000000080)) 00:51:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 00:51:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)=@delchain={0xe84, 0x65, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0x5, {0x4, 0x8}}, @filter_kind_options=@f_flower={{0xb}, {0x28, 0x2, [@TCA_FLOWER_KEY_ICMPV4_TYPE={0x5}, @TCA_FLOWER_KEY_VLAN_ETH_TYPE={0x6, 0x19, 0x8100}, @TCA_FLOWER_KEY_IP_TOS={0x5}, @TCA_FLOWER_KEY_ETH_DST={0xa, 0x4, @local}]}}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_flow={{0x9}, {0xd2c, 0x2, [@TCA_FLOW_BASECLASS={0x8}, @TCA_FLOW_POLICE={0xd18, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x8}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8b5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x6, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2000000, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x6, 0x0, 0x0, 0x0, 0x27, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x8]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x5, 0xffffe03a, 0x0, 0x330, {0x0, 0x0, 0x0, 0x0, 0x8}, {}, 0x0, 0x7, 0x8}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xffff8001, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0xfffff1f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x1, 0x5, 0x7b1f, 0xde4, 0x0, 0x0, 0x7000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x8ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x0, 0x0, 0x0, 0x0, {0x6}}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x4, 0x9, 0x0, {}, {0x1, 0x2}}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x879a, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffff001, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0xfffff297, 0x0, 0x0, 0x8, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4af2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @TCA_POLICE_RATE64={0xc}]}, @TCA_FLOW_KEYS={0x8}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0xc8, 0x2, [@TCA_CGROUP_ACT={0xc4, 0x1, [@m_bpf={0xc0, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x95, 0x6, "4f7ebc2f9e72ee470ebb067073c117b632d9d31e6a774d11071672cd36fc2adc895d89940b82aea0b66527829e56de6b74d6300c887447147ebe61a683aba05eabf2c4a533676e4814693d394a607bc7d9280aa1ba2db81851c3bb93ec453f38f66e74b2228ae2e84a575f67cba0ab9b77fa4d97da0d1900f7c8b92bff4956455c1f7f3dbdf3dd67dc692951271bb9c6f2"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}}]}, 0xe84}}, 0x40) 00:51:55 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0f85403, 0x0) 00:51:55 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x1bfc0}}, 0x0) 00:51:55 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0505405, &(0x7f00000000c0)) 00:51:55 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0145401, &(0x7f00000000c0)={{0x1}}) 00:51:55 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5421, 0x0) [ 250.750402][ T6022] binder: 6019:6022 ioctl c00c620f 20000080 returned -22 [ 251.013370][ T6037] overlayfs: failed to resolve './file1': -2 00:51:56 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0145401, &(0x7f00000000c0)={{0x1}}) 00:51:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x8000, &(0x7f0000000280)={[{@xino_off}, {@index_on}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@nfs_export_off}, {@metacopy_off}, {@workdir={'workdir', 0x3d, './file0'}}], [{@appraise}, {@dont_measure}]}) 00:51:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5421, 0x0) [ 251.526829][ T6047] overlayfs: unrecognized mount option "appraise" or missing value 00:51:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000053c0)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f0000000500)}, {&(0x7f0000000540)="761523aeb2d3b6a517f6b8502d1946fb5133a1ec8563fab91ef786302d6fdbde11818ed3c2ff1add9290b9f3a6ddd75b19c333ebf315dbc4338efb8dfcdd18dfba4e4274d750406c2b54fa2bf33020c55598d397edb5634c84ce0cd762029c6c87e40d68c45b2f25756747b3a875efb52932eb00af15fc76c12c875fb97e4367b582e806aa257c457ce1c294717adfbb25fcaa39552eec2fc484a2f5d421061db30cb2aa703b04a59a92c679b2581a", 0xaf}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="3800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="baf08a0000000041c1b60001000080000000001da52688fb0045757bf129784b2fdc2792db8d82417ba195382e2e7e89f919ea5c5dc027d98702f9968df447964564fe43576aef738178a046c279e6c4fa78f63191f87d8b57224414c8d8b1dde4b4d8a1a42ed40d27ab7c9862d5b97501d3bb91bacb976fa1e3f3333ecd74594532b37f4cc7d697d5955045a3a5b15c2aba4655a30ac5ec8b62a6059807fae732cb16be531a44ec33b5c013f45c7c28067da38b93ba9990d5bccf763043b41fa862222501217d5ec1475a4c658efc94"], 0xf8}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000012c0)}, {&(0x7f0000001340)="dec86c92fc5612592994ae9846253ea4a7abd82d08c92fdc92eb1d969f7abca9344eee9171d14e6399acd159e9caf1775e66f750c05d3fa2e555498fe9f8a3d43f71e90c96c84036f79b0c4ac1d1fa488594e7ed328e8122d2f7df382eca20f65412c8bf3700076e8c2c52f38ad0ece70a8b9c4778e1c087ffdd8fbfa64a6fe3aaa83b558b5ef76e040a150836f9adf0b5024a195a9322fab85b5f19004135995ed1fcd06999b31ff17526d5f756138adedb17c0c001a68d21b1b5b754faef5e17b2a84fea28e5628fdf1a9d73ef2c33f927", 0xd2}, {&(0x7f0000001440)}, {&(0x7f00000014c0)}], 0x5, 0x0, 0x0, 0x403a17275e400c07}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x3, 0x20000000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(r1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) 00:51:56 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0505405, &(0x7f00000000c0)) 00:51:56 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf25140000000c"], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x448c0) 00:51:56 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0145401, &(0x7f00000000c0)={{0x1}}) 00:51:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5421, 0x0) 00:51:56 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0505405, &(0x7f00000000c0)) 00:51:56 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0505405, &(0x7f00000000c0)) 00:51:56 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0505405, &(0x7f00000000c0)) 00:51:56 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x5421, 0x0) 00:51:56 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0145401, &(0x7f00000000c0)={{0x1}}) 00:51:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000053c0)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f0000000500)}, {&(0x7f0000000540)="761523aeb2d3b6a517f6b8502d1946fb5133a1ec8563fab91ef786302d6fdbde11818ed3c2ff1add9290b9f3a6ddd75b19c333ebf315dbc4338efb8dfcdd18dfba4e4274d750406c2b54fa2bf33020c55598d397edb5634c84ce0cd762029c6c87e40d68c45b2f25756747b3a875efb52932eb00af15fc76c12c875fb97e4367b582e806aa257c457ce1c294717adfbb25fcaa39552eec2fc484a2f5d421061db30cb2aa703b04a59a92c679b2581a", 0xaf}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="3800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="baf08a0000000041c1b60001000080000000001da52688fb0045757bf129784b2fdc2792db8d82417ba195382e2e7e89f919ea5c5dc027d98702f9968df447964564fe43576aef738178a046c279e6c4fa78f63191f87d8b57224414c8d8b1dde4b4d8a1a42ed40d27ab7c9862d5b97501d3bb91bacb976fa1e3f3333ecd74594532b37f4cc7d697d5955045a3a5b15c2aba4655a30ac5ec8b62a6059807fae732cb16be531a44ec33b5c013f45c7c28067da38b93ba9990d5bccf763043b41fa862222501217d5ec1475a4c658efc94"], 0xf8}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000012c0)}, {&(0x7f0000001340)="dec86c92fc5612592994ae9846253ea4a7abd82d08c92fdc92eb1d969f7abca9344eee9171d14e6399acd159e9caf1775e66f750c05d3fa2e555498fe9f8a3d43f71e90c96c84036f79b0c4ac1d1fa488594e7ed328e8122d2f7df382eca20f65412c8bf3700076e8c2c52f38ad0ece70a8b9c4778e1c087ffdd8fbfa64a6fe3aaa83b558b5ef76e040a150836f9adf0b5024a195a9322fab85b5f19004135995ed1fcd06999b31ff17526d5f756138adedb17c0c001a68d21b1b5b754faef5e17b2a84fea28e5628fdf1a9d73ef2c33f927", 0xd2}, {&(0x7f0000001440)}, {&(0x7f00000014c0)}], 0x5, 0x0, 0x0, 0x403a17275e400c07}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x3, 0x20000000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(r1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) [ 251.685023][ T6058] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:51:56 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0505405, &(0x7f00000000c0)) [ 251.866141][ T6071] overlayfs: failed to resolve './file0': -2 [ 252.687836][ T6077] overlayfs: failed to resolve './file0': -2 [ 252.753991][ C1] sched: RT throttling activated 00:51:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000053c0)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f0000000500)}, {&(0x7f0000000540)="761523aeb2d3b6a517f6b8502d1946fb5133a1ec8563fab91ef786302d6fdbde11818ed3c2ff1add9290b9f3a6ddd75b19c333ebf315dbc4338efb8dfcdd18dfba4e4274d750406c2b54fa2bf33020c55598d397edb5634c84ce0cd762029c6c87e40d68c45b2f25756747b3a875efb52932eb00af15fc76c12c875fb97e4367b582e806aa257c457ce1c294717adfbb25fcaa39552eec2fc484a2f5d421061db30cb2aa703b04a59a92c679b2581a", 0xaf}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="3800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="baf08a0000000041c1b60001000080000000001da52688fb0045757bf129784b2fdc2792db8d82417ba195382e2e7e89f919ea5c5dc027d98702f9968df447964564fe43576aef738178a046c279e6c4fa78f63191f87d8b57224414c8d8b1dde4b4d8a1a42ed40d27ab7c9862d5b97501d3bb91bacb976fa1e3f3333ecd74594532b37f4cc7d697d5955045a3a5b15c2aba4655a30ac5ec8b62a6059807fae732cb16be531a44ec33b5c013f45c7c28067da38b93ba9990d5bccf763043b41fa862222501217d5ec1475a4c658efc94"], 0xf8}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000012c0)}, {&(0x7f0000001340)="dec86c92fc5612592994ae9846253ea4a7abd82d08c92fdc92eb1d969f7abca9344eee9171d14e6399acd159e9caf1775e66f750c05d3fa2e555498fe9f8a3d43f71e90c96c84036f79b0c4ac1d1fa488594e7ed328e8122d2f7df382eca20f65412c8bf3700076e8c2c52f38ad0ece70a8b9c4778e1c087ffdd8fbfa64a6fe3aaa83b558b5ef76e040a150836f9adf0b5024a195a9322fab85b5f19004135995ed1fcd06999b31ff17526d5f756138adedb17c0c001a68d21b1b5b754faef5e17b2a84fea28e5628fdf1a9d73ef2c33f927", 0xd2}, {&(0x7f0000001440)}, {&(0x7f00000014c0)}], 0x5, 0x0, 0x0, 0x403a17275e400c07}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x3, 0x20000000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(r1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) 00:51:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000053c0)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f0000000500)}, {&(0x7f0000000540)="761523aeb2d3b6a517f6b8502d1946fb5133a1ec8563fab91ef786302d6fdbde11818ed3c2ff1add9290b9f3a6ddd75b19c333ebf315dbc4338efb8dfcdd18dfba4e4274d750406c2b54fa2bf33020c55598d397edb5634c84ce0cd762029c6c87e40d68c45b2f25756747b3a875efb52932eb00af15fc76c12c875fb97e4367b582e806aa257c457ce1c294717adfbb25fcaa39552eec2fc484a2f5d421061db30cb2aa703b04a59a92c679b2581a", 0xaf}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="3800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="baf08a0000000041c1b60001000080000000001da52688fb0045757bf129784b2fdc2792db8d82417ba195382e2e7e89f919ea5c5dc027d98702f9968df447964564fe43576aef738178a046c279e6c4fa78f63191f87d8b57224414c8d8b1dde4b4d8a1a42ed40d27ab7c9862d5b97501d3bb91bacb976fa1e3f3333ecd74594532b37f4cc7d697d5955045a3a5b15c2aba4655a30ac5ec8b62a6059807fae732cb16be531a44ec33b5c013f45c7c28067da38b93ba9990d5bccf763043b41fa862222501217d5ec1475a4c658efc94"], 0xf8}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000012c0)}, {&(0x7f0000001340)="dec86c92fc5612592994ae9846253ea4a7abd82d08c92fdc92eb1d969f7abca9344eee9171d14e6399acd159e9caf1775e66f750c05d3fa2e555498fe9f8a3d43f71e90c96c84036f79b0c4ac1d1fa488594e7ed328e8122d2f7df382eca20f65412c8bf3700076e8c2c52f38ad0ece70a8b9c4778e1c087ffdd8fbfa64a6fe3aaa83b558b5ef76e040a150836f9adf0b5024a195a9322fab85b5f19004135995ed1fcd06999b31ff17526d5f756138adedb17c0c001a68d21b1b5b754faef5e17b2a84fea28e5628fdf1a9d73ef2c33f927", 0xd2}, {&(0x7f0000001440)}, {&(0x7f00000014c0)}], 0x5, 0x0, 0x0, 0x403a17275e400c07}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x3, 0x20000000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(r1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) 00:51:57 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xda, &(0x7f0000000100)=""/218, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:51:57 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0505405, &(0x7f00000000c0)) 00:51:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000053c0)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f0000000500)}, {&(0x7f0000000540)="761523aeb2d3b6a517f6b8502d1946fb5133a1ec8563fab91ef786302d6fdbde11818ed3c2ff1add9290b9f3a6ddd75b19c333ebf315dbc4338efb8dfcdd18dfba4e4274d750406c2b54fa2bf33020c55598d397edb5634c84ce0cd762029c6c87e40d68c45b2f25756747b3a875efb52932eb00af15fc76c12c875fb97e4367b582e806aa257c457ce1c294717adfbb25fcaa39552eec2fc484a2f5d421061db30cb2aa703b04a59a92c679b2581a", 0xaf}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="3800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="baf08a0000000041c1b60001000080000000001da52688fb0045757bf129784b2fdc2792db8d82417ba195382e2e7e89f919ea5c5dc027d98702f9968df447964564fe43576aef738178a046c279e6c4fa78f63191f87d8b57224414c8d8b1dde4b4d8a1a42ed40d27ab7c9862d5b97501d3bb91bacb976fa1e3f3333ecd74594532b37f4cc7d697d5955045a3a5b15c2aba4655a30ac5ec8b62a6059807fae732cb16be531a44ec33b5c013f45c7c28067da38b93ba9990d5bccf763043b41fa862222501217d5ec1475a4c658efc94"], 0xf8}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000012c0)}, {&(0x7f0000001340)="dec86c92fc5612592994ae9846253ea4a7abd82d08c92fdc92eb1d969f7abca9344eee9171d14e6399acd159e9caf1775e66f750c05d3fa2e555498fe9f8a3d43f71e90c96c84036f79b0c4ac1d1fa488594e7ed328e8122d2f7df382eca20f65412c8bf3700076e8c2c52f38ad0ece70a8b9c4778e1c087ffdd8fbfa64a6fe3aaa83b558b5ef76e040a150836f9adf0b5024a195a9322fab85b5f19004135995ed1fcd06999b31ff17526d5f756138adedb17c0c001a68d21b1b5b754faef5e17b2a84fea28e5628fdf1a9d73ef2c33f927", 0xd2}, {&(0x7f0000001440)}, {&(0x7f00000014c0)}], 0x5, 0x0, 0x0, 0x403a17275e400c07}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x3, 0x20000000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(r1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) 00:51:57 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000000)={0xc07ea6d37a537258}) 00:51:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000053c0)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f0000000500)}, {&(0x7f0000000540)="761523aeb2d3b6a517f6b8502d1946fb5133a1ec8563fab91ef786302d6fdbde11818ed3c2ff1add9290b9f3a6ddd75b19c333ebf315dbc4338efb8dfcdd18dfba4e4274d750406c2b54fa2bf33020c55598d397edb5634c84ce0cd762029c6c87e40d68c45b2f25756747b3a875efb52932eb00af15fc76c12c875fb97e4367b582e806aa257c457ce1c294717adfbb25fcaa39552eec2fc484a2f5d421061db30cb2aa703b04a59a92c679b2581a", 0xaf}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="3800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="baf08a0000000041c1b60001000080000000001da52688fb0045757bf129784b2fdc2792db8d82417ba195382e2e7e89f919ea5c5dc027d98702f9968df447964564fe43576aef738178a046c279e6c4fa78f63191f87d8b57224414c8d8b1dde4b4d8a1a42ed40d27ab7c9862d5b97501d3bb91bacb976fa1e3f3333ecd74594532b37f4cc7d697d5955045a3a5b15c2aba4655a30ac5ec8b62a6059807fae732cb16be531a44ec33b5c013f45c7c28067da38b93ba9990d5bccf763043b41fa862222501217d5ec1475a4c658efc94"], 0xf8}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000012c0)}, {&(0x7f0000001340)="dec86c92fc5612592994ae9846253ea4a7abd82d08c92fdc92eb1d969f7abca9344eee9171d14e6399acd159e9caf1775e66f750c05d3fa2e555498fe9f8a3d43f71e90c96c84036f79b0c4ac1d1fa488594e7ed328e8122d2f7df382eca20f65412c8bf3700076e8c2c52f38ad0ece70a8b9c4778e1c087ffdd8fbfa64a6fe3aaa83b558b5ef76e040a150836f9adf0b5024a195a9322fab85b5f19004135995ed1fcd06999b31ff17526d5f756138adedb17c0c001a68d21b1b5b754faef5e17b2a84fea28e5628fdf1a9d73ef2c33f927", 0xd2}, {&(0x7f0000001440)}, {&(0x7f00000014c0)}], 0x5, 0x0, 0x0, 0x403a17275e400c07}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x3, 0x20000000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(r1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) [ 254.037322][ T6092] overlayfs: failed to resolve './file0': -2 00:51:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000200)='./file0\x00', 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f0000000240)="eb3c8f000100000066617400020101000240008080f801", 0x17}, {&(0x7f00000004c0)="430a39ea65aa38cc", 0x8, 0xdd9}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) 00:51:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000053c0)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f0000000500)}, {&(0x7f0000000540)="761523aeb2d3b6a517f6b8502d1946fb5133a1ec8563fab91ef786302d6fdbde11818ed3c2ff1add9290b9f3a6ddd75b19c333ebf315dbc4338efb8dfcdd18dfba4e4274d750406c2b54fa2bf33020c55598d397edb5634c84ce0cd762029c6c87e40d68c45b2f25756747b3a875efb52932eb00af15fc76c12c875fb97e4367b582e806aa257c457ce1c294717adfbb25fcaa39552eec2fc484a2f5d421061db30cb2aa703b04a59a92c679b2581a", 0xaf}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="3800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="baf08a0000000041c1b60001000080000000001da52688fb0045757bf129784b2fdc2792db8d82417ba195382e2e7e89f919ea5c5dc027d98702f9968df447964564fe43576aef738178a046c279e6c4fa78f63191f87d8b57224414c8d8b1dde4b4d8a1a42ed40d27ab7c9862d5b97501d3bb91bacb976fa1e3f3333ecd74594532b37f4cc7d697d5955045a3a5b15c2aba4655a30ac5ec8b62a6059807fae732cb16be531a44ec33b5c013f45c7c28067da38b93ba9990d5bccf763043b41fa862222501217d5ec1475a4c658efc94"], 0xf8}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000012c0)}, {&(0x7f0000001340)="dec86c92fc5612592994ae9846253ea4a7abd82d08c92fdc92eb1d969f7abca9344eee9171d14e6399acd159e9caf1775e66f750c05d3fa2e555498fe9f8a3d43f71e90c96c84036f79b0c4ac1d1fa488594e7ed328e8122d2f7df382eca20f65412c8bf3700076e8c2c52f38ad0ece70a8b9c4778e1c087ffdd8fbfa64a6fe3aaa83b558b5ef76e040a150836f9adf0b5024a195a9322fab85b5f19004135995ed1fcd06999b31ff17526d5f756138adedb17c0c001a68d21b1b5b754faef5e17b2a84fea28e5628fdf1a9d73ef2c33f927", 0xd2}, {&(0x7f0000001440)}, {&(0x7f00000014c0)}], 0x5, 0x0, 0x0, 0x403a17275e400c07}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x3, 0x20000000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(r1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) 00:51:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000053c0)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f0000000500)}, {&(0x7f0000000540)="761523aeb2d3b6a517f6b8502d1946fb5133a1ec8563fab91ef786302d6fdbde11818ed3c2ff1add9290b9f3a6ddd75b19c333ebf315dbc4338efb8dfcdd18dfba4e4274d750406c2b54fa2bf33020c55598d397edb5634c84ce0cd762029c6c87e40d68c45b2f25756747b3a875efb52932eb00af15fc76c12c875fb97e4367b582e806aa257c457ce1c294717adfbb25fcaa39552eec2fc484a2f5d421061db30cb2aa703b04a59a92c679b2581a", 0xaf}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="3800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="baf08a0000000041c1b60001000080000000001da52688fb0045757bf129784b2fdc2792db8d82417ba195382e2e7e89f919ea5c5dc027d98702f9968df447964564fe43576aef738178a046c279e6c4fa78f63191f87d8b57224414c8d8b1dde4b4d8a1a42ed40d27ab7c9862d5b97501d3bb91bacb976fa1e3f3333ecd74594532b37f4cc7d697d5955045a3a5b15c2aba4655a30ac5ec8b62a6059807fae732cb16be531a44ec33b5c013f45c7c28067da38b93ba9990d5bccf763043b41fa862222501217d5ec1475a4c658efc94"], 0xf8}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000012c0)}, {&(0x7f0000001340)="dec86c92fc5612592994ae9846253ea4a7abd82d08c92fdc92eb1d969f7abca9344eee9171d14e6399acd159e9caf1775e66f750c05d3fa2e555498fe9f8a3d43f71e90c96c84036f79b0c4ac1d1fa488594e7ed328e8122d2f7df382eca20f65412c8bf3700076e8c2c52f38ad0ece70a8b9c4778e1c087ffdd8fbfa64a6fe3aaa83b558b5ef76e040a150836f9adf0b5024a195a9322fab85b5f19004135995ed1fcd06999b31ff17526d5f756138adedb17c0c001a68d21b1b5b754faef5e17b2a84fea28e5628fdf1a9d73ef2c33f927", 0xd2}, {&(0x7f0000001440)}, {&(0x7f00000014c0)}], 0x5, 0x0, 0x0, 0x403a17275e400c07}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x3, 0x20000000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(r1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) 00:51:59 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000200)={0x0, 0x3e80, &(0x7f00000001c0)={&(0x7f0000000180)={0x10}, 0x3e98}, 0x3}, 0x0) [ 254.491379][ T6099] loop1: detected capacity change from 0 to 13 [ 254.519649][ T6099] Dev loop1: unable to read RDB block 13 [ 257.658106][ T6110] overlayfs: failed to resolve './file0': -2 [ 257.667677][ T6111] overlayfs: failed to resolve './file0': -2 [ 257.679765][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 257.739231][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.770213][ T6099] loop1: unable to read partition table [ 257.974889][ T6114] overlayfs: failed to resolve './file0': -2 00:52:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000053c0)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f0000000500)}, {&(0x7f0000000540)="761523aeb2d3b6a517f6b8502d1946fb5133a1ec8563fab91ef786302d6fdbde11818ed3c2ff1add9290b9f3a6ddd75b19c333ebf315dbc4338efb8dfcdd18dfba4e4274d750406c2b54fa2bf33020c55598d397edb5634c84ce0cd762029c6c87e40d68c45b2f25756747b3a875efb52932eb00af15fc76c12c875fb97e4367b582e806aa257c457ce1c294717adfbb25fcaa39552eec2fc484a2f5d421061db30cb2aa703b04a59a92c679b2581a", 0xaf}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="3800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="baf08a0000000041c1b60001000080000000001da52688fb0045757bf129784b2fdc2792db8d82417ba195382e2e7e89f919ea5c5dc027d98702f9968df447964564fe43576aef738178a046c279e6c4fa78f63191f87d8b57224414c8d8b1dde4b4d8a1a42ed40d27ab7c9862d5b97501d3bb91bacb976fa1e3f3333ecd74594532b37f4cc7d697d5955045a3a5b15c2aba4655a30ac5ec8b62a6059807fae732cb16be531a44ec33b5c013f45c7c28067da38b93ba9990d5bccf763043b41fa862222501217d5ec1475a4c658efc94"], 0xf8}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000012c0)}, {&(0x7f0000001340)="dec86c92fc5612592994ae9846253ea4a7abd82d08c92fdc92eb1d969f7abca9344eee9171d14e6399acd159e9caf1775e66f750c05d3fa2e555498fe9f8a3d43f71e90c96c84036f79b0c4ac1d1fa488594e7ed328e8122d2f7df382eca20f65412c8bf3700076e8c2c52f38ad0ece70a8b9c4778e1c087ffdd8fbfa64a6fe3aaa83b558b5ef76e040a150836f9adf0b5024a195a9322fab85b5f19004135995ed1fcd06999b31ff17526d5f756138adedb17c0c001a68d21b1b5b754faef5e17b2a84fea28e5628fdf1a9d73ef2c33f927", 0xd2}, {&(0x7f0000001440)}, {&(0x7f00000014c0)}], 0x5, 0x0, 0x0, 0x403a17275e400c07}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x3, 0x20000000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(r1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) 00:52:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000053c0)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f0000000500)}, {&(0x7f0000000540)="761523aeb2d3b6a517f6b8502d1946fb5133a1ec8563fab91ef786302d6fdbde11818ed3c2ff1add9290b9f3a6ddd75b19c333ebf315dbc4338efb8dfcdd18dfba4e4274d750406c2b54fa2bf33020c55598d397edb5634c84ce0cd762029c6c87e40d68c45b2f25756747b3a875efb52932eb00af15fc76c12c875fb97e4367b582e806aa257c457ce1c294717adfbb25fcaa39552eec2fc484a2f5d421061db30cb2aa703b04a59a92c679b2581a", 0xaf}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="3800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="baf08a0000000041c1b60001000080000000001da52688fb0045757bf129784b2fdc2792db8d82417ba195382e2e7e89f919ea5c5dc027d98702f9968df447964564fe43576aef738178a046c279e6c4fa78f63191f87d8b57224414c8d8b1dde4b4d8a1a42ed40d27ab7c9862d5b97501d3bb91bacb976fa1e3f3333ecd74594532b37f4cc7d697d5955045a3a5b15c2aba4655a30ac5ec8b62a6059807fae732cb16be531a44ec33b5c013f45c7c28067da38b93ba9990d5bccf763043b41fa862222501217d5ec1475a4c658efc94"], 0xf8}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000012c0)}, {&(0x7f0000001340)="dec86c92fc5612592994ae9846253ea4a7abd82d08c92fdc92eb1d969f7abca9344eee9171d14e6399acd159e9caf1775e66f750c05d3fa2e555498fe9f8a3d43f71e90c96c84036f79b0c4ac1d1fa488594e7ed328e8122d2f7df382eca20f65412c8bf3700076e8c2c52f38ad0ece70a8b9c4778e1c087ffdd8fbfa64a6fe3aaa83b558b5ef76e040a150836f9adf0b5024a195a9322fab85b5f19004135995ed1fcd06999b31ff17526d5f756138adedb17c0c001a68d21b1b5b754faef5e17b2a84fea28e5628fdf1a9d73ef2c33f927", 0xd2}, {&(0x7f0000001440)}, {&(0x7f00000014c0)}], 0x5, 0x0, 0x0, 0x403a17275e400c07}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x3, 0x20000000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(r1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) [ 258.521499][ T6099] loop1: partition table beyond EOD, truncated [ 258.532657][ T6117] overlayfs: failed to resolve './file0': -2 00:52:03 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x21, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) 00:52:03 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000002180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000021c0)) 00:52:03 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000003c0)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0086dd60e77efb0010060020010000000000fffa83fe25b7000002fe8000000000000020"], 0x0) 00:52:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000053c0)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f0000000500)}, {&(0x7f0000000540)="761523aeb2d3b6a517f6b8502d1946fb5133a1ec8563fab91ef786302d6fdbde11818ed3c2ff1add9290b9f3a6ddd75b19c333ebf315dbc4338efb8dfcdd18dfba4e4274d750406c2b54fa2bf33020c55598d397edb5634c84ce0cd762029c6c87e40d68c45b2f25756747b3a875efb52932eb00af15fc76c12c875fb97e4367b582e806aa257c457ce1c294717adfbb25fcaa39552eec2fc484a2f5d421061db30cb2aa703b04a59a92c679b2581a", 0xaf}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="3800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="baf08a0000000041c1b60001000080000000001da52688fb0045757bf129784b2fdc2792db8d82417ba195382e2e7e89f919ea5c5dc027d98702f9968df447964564fe43576aef738178a046c279e6c4fa78f63191f87d8b57224414c8d8b1dde4b4d8a1a42ed40d27ab7c9862d5b97501d3bb91bacb976fa1e3f3333ecd74594532b37f4cc7d697d5955045a3a5b15c2aba4655a30ac5ec8b62a6059807fae732cb16be531a44ec33b5c013f45c7c28067da38b93ba9990d5bccf763043b41fa862222501217d5ec1475a4c658efc94"], 0xf8}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000012c0)}, {&(0x7f0000001340)="dec86c92fc5612592994ae9846253ea4a7abd82d08c92fdc92eb1d969f7abca9344eee9171d14e6399acd159e9caf1775e66f750c05d3fa2e555498fe9f8a3d43f71e90c96c84036f79b0c4ac1d1fa488594e7ed328e8122d2f7df382eca20f65412c8bf3700076e8c2c52f38ad0ece70a8b9c4778e1c087ffdd8fbfa64a6fe3aaa83b558b5ef76e040a150836f9adf0b5024a195a9322fab85b5f19004135995ed1fcd06999b31ff17526d5f756138adedb17c0c001a68d21b1b5b754faef5e17b2a84fea28e5628fdf1a9d73ef2c33f927", 0xd2}, {&(0x7f0000001440)}, {&(0x7f00000014c0)}], 0x5, 0x0, 0x0, 0x403a17275e400c07}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x3, 0x20000000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(r1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) 00:52:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) stat(0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000053c0)=[{{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000480)}, {&(0x7f0000000500)}, {&(0x7f0000000540)="761523aeb2d3b6a517f6b8502d1946fb5133a1ec8563fab91ef786302d6fdbde11818ed3c2ff1add9290b9f3a6ddd75b19c333ebf315dbc4338efb8dfcdd18dfba4e4274d750406c2b54fa2bf33020c55598d397edb5634c84ce0cd762029c6c87e40d68c45b2f25756747b3a875efb52932eb00af15fc76c12c875fb97e4367b582e806aa257c457ce1c294717adfbb25fcaa39552eec2fc484a2f5d421061db30cb2aa703b04a59a92c679b2581a", 0xaf}], 0x3, &(0x7f0000000700)=ANY=[@ANYBLOB="3800000000000000010000000100", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="baf08a0000000041c1b60001000080000000001da52688fb0045757bf129784b2fdc2792db8d82417ba195382e2e7e89f919ea5c5dc027d98702f9968df447964564fe43576aef738178a046c279e6c4fa78f63191f87d8b57224414c8d8b1dde4b4d8a1a42ed40d27ab7c9862d5b97501d3bb91bacb976fa1e3f3333ecd74594532b37f4cc7d697d5955045a3a5b15c2aba4655a30ac5ec8b62a6059807fae732cb16be531a44ec33b5c013f45c7c28067da38b93ba9990d5bccf763043b41fa862222501217d5ec1475a4c658efc94"], 0xf8}}, {{0x0, 0x0, &(0x7f0000001580)=[{0x0}, {&(0x7f00000012c0)}, {&(0x7f0000001340)="dec86c92fc5612592994ae9846253ea4a7abd82d08c92fdc92eb1d969f7abca9344eee9171d14e6399acd159e9caf1775e66f750c05d3fa2e555498fe9f8a3d43f71e90c96c84036f79b0c4ac1d1fa488594e7ed328e8122d2f7df382eca20f65412c8bf3700076e8c2c52f38ad0ece70a8b9c4778e1c087ffdd8fbfa64a6fe3aaa83b558b5ef76e040a150836f9adf0b5024a195a9322fab85b5f19004135995ed1fcd06999b31ff17526d5f756138adedb17c0c001a68d21b1b5b754faef5e17b2a84fea28e5628fdf1a9d73ef2c33f927", 0xd2}, {&(0x7f0000001440)}, {&(0x7f00000014c0)}], 0x5, 0x0, 0x0, 0x403a17275e400c07}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x3, 0x20000000) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) syz_clone3(0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) accept$unix(r1, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@xino_on}]}) [ 259.808625][ T6132] overlayfs: failed to resolve './file0': -2 [ 259.849800][ T6133] overlayfs: failed to resolve './file0': -2 00:52:04 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x3, 0x4) socket(0xa, 0x3, 0x4) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x7f}, 0x0, 0x0, 0x0) [ 260.179729][ T6139] binder: 6136:6139 ioctl c018620c 200021c0 returned -1 [ 261.344954][ T6142] overlayfs: failed to resolve './file0': -2 [ 261.352725][ T6141] overlayfs: failed to resolve './file0': -2 00:52:06 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0xc0f85403, &(0x7f00000000c0)={{0x1}}) 00:52:06 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x9, 0x0, 0x0) 00:52:06 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) 00:52:06 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000200)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 00:52:06 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000140), 0x8, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:52:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1c", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x500}}], 0x2, 0x0) 00:52:06 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)=',', 0x1}], 0x1, &(0x7f0000000b80)=[@cred={{0x1c}}], 0x7ffffffff000}}], 0x2, 0x0) 00:52:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xc7eb, 0x0, "ae4c810100000000000956e8ffff01230000ff"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000180)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0x1) 00:52:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x4, 0xe1b, 0xffff, 0x0, 0x1}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) memfd_secret(0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) 00:52:06 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xffffffffffffffc4, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/17, 0x11}, {&(0x7f0000000100)=""/14, 0x18}], 0x2}, 0x0) [ 262.001442][ T6155] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:52:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x4, 0x2, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x200}, 0x48) 00:52:06 executing program 1: r0 = socket(0x10, 0x2, 0x6) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:52:06 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)=',', 0x1}], 0x1, &(0x7f0000000b80)=[@cred={{0x1c}}], 0xa}}], 0x2, 0x0) 00:52:06 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)='_', 0x1}], 0x1, &(0x7f0000000500)=[@cred={{0x1c}}], 0x20}}], 0x1, 0x0) 00:52:06 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1c", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000640)=',', 0x1}], 0x1, &(0x7f0000000b80)=[@cred={{0x1c}}], 0x20}}], 0x2, 0x0) 00:52:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x4, 0xe1b, 0xffff, 0x0, 0x1}, 0x48) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 00:52:06 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004180)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000000)="e6cbe68e7b16c6cdedab96f216c58ea356caef6ea93e69487e6dc41314b601afd3f6fe845f5d28cee4b6424819481bf99b4ec676abbfd27a9b843e095285efdd43c1836a116311fbf3b15b322622080810cd8c9fe830fe2d8a4408fe50de081f616e38e734e50655f33608f6d141a9e654af86a04b81da105c63cec9022a21cfb0de91379f8ba3ddb84bd92fc564f86fd1bbdadc3e9024", 0x97}, {&(0x7f00000000c0)="91665528cda1fb7e48c3a7d4c413607af6d577e3ea9bb7f30f80174bc06b1256c408e430594c2a2de73a13db9f6c5e412a294780bbcd42215a87db0f3acc696ee690d87c8ae2bd5f0fc8d54dc609b78f927b9fa04a16deabf00221dfaa8b82c3562da2469b65a4e2f4b24c8c45e26e0b7fd2c0587a5f292e7b43117ccb0666e735849e478442218eca6bd6ebe0", 0x8d}, {&(0x7f0000000180)="2100ce02daa28c999dfa4e173f065e32e4b10ab9a0b7e76ffffcd8da6ee515f0ecdff7a3e3fcf275bc3e3ed9ac1ea4cf6c74d4573b1e995d608b451b8661931fb74d775ad4bde4a761aee4f3d36af0dc5d3268315b68908c35670fdc565e634b150e36e772a927d964c9826f3b34cbead3a2dff9372eb8b5fdd14fc47fd94a7f56250ab7e45a934772699fb7", 0x8c}, {&(0x7f0000000240)="f0d26e9a65a02df6038b420561082a624a9635347ec313df21b003116869bd67fd8315ffc4d141b874d663eee95537cc35beca7d02a78487dd48ea958dcd494b9dd17eb2837f5e727be432683e45067fd3b4906371b3ef42555e6d819b343b0fed7c4b189cf99e056c48128c4ca002acca8b079c4713546b171f4ec27e70a880e8b6a6b0610391929e11cbaba869cb03527f985dd9ab5133f3b8d38d1c0c9af16d8734a4583bcac7", 0xffffffffffffff8f}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="a83ec9f2a0380a715fad0677d947ace84e4e4843a4e525f6e7a75212ef71199f3fab8946a62f21c2f52b37b3b5284db2fbf6ab47133453549b764966c053569f8407e55fa571c0bedd6e00a155693e9759876b6563bd00d572f15aee739dc6a0896b9aec54cd7cc5fedf22bee7577df21afc55c09c4da1e2b21239ed355b932c1609b69bb48ff42babfbd337942b4b642fd9c7f1fe3576ceaec7c027ac97587325f5bbb0675929d3ef739e1a2f4fdc1e318cbe93823fa5fc8f3696de9a99e4a801c116b717da78d02706d881", 0xcc}], 0x6}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001480)=@file={0x0, './file0\x00'}, 0x0, &(0x7f00000025c0)=[{&(0x7f0000001500)="a094cf9ac95804acc262539156d823467109adabe19f141e847edc675c92caaf28b2bded5d08da9b1b70ac2a81013456120d49868275245726bae1e710f79839c94fb0f0ce3ca4fc76132c3bceb11c9f5834f6a7dfc639c5c4c7fd40a205c8cb844d56963862bc46770f573c4d43c7f22ffc2dfebeca149c25bec91f84225a4b215e8b98bdaf4fac8a079244b3aef040a1c8d309d142f7039f9119d9793687c779388d31ab038b253e9577a76f0c19e546b66bd429fb30563f06f1d2dbe1"}, {&(0x7f00000015c0)="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"}], 0x0, &(0x7f0000003a00)=[@cred={{0x0, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x0, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x0, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}]}}, {{&(0x7f0000003940)=@abs, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003c00)="e336314de4dbda532706413cb10bc6a74b4eb51fce9d72cf75ab005e7903d0d8c63c33f2e606238d789978a4c8a38187d69d2dc3ac0084236b19c990ad9e5f4ea333b88f74157740d232d9dafa61de2c393247ca45b6c332b40654d9606f80cffe9844eb8ee841167fff2396c704c0137ac8d690c5d4c2cc10fef2d65f21631ca99d477295e5109b3062aca025fb92ab8695172762a68f47587eb315071014a48947eb6f1c96e034303206432ba191201af7f25049026a6c444849ad874c7ae83cde309ecc4d117eae99e3fedda882365fa8bf827acf7c27eeb9e50e88dbfda9d50e8d35cd7f8e025d6f"}, {&(0x7f0000003d00)="788dfdb651ac7277c2d067ac8db1170df11fea86fca3fe864d2039ad6580342a25671955efdd432ddfa1440c8363f1b923babdfd1d5a0ba74b332a371ab4da43f33da8bae7b304c43288c5d5dd67df93df06f710da4d483dc41d83f7bf61e4216e59e616af931f890899750d887334fd0a4f36280c59c1"}], 0x0, &(0x7f0000004040)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred, @cred]}}], 0x2, 0x0) 00:52:06 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x54}}, 0x0) 00:52:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x2, 0x2, 0xc, 0x1}, 0x48) 00:52:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x4, 0xe1b, 0xffff, 0x0, 0x1}, 0x48) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x490003, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0}, 0x800) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) memfd_secret(0x0) memfd_secret(0x0) 00:52:07 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa3ff7c5d756b0572, 0xffffffffffffffff, 0x10000000) 00:52:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x6e, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/17, 0x11}, {&(0x7f0000000100)=""/24, 0x18}], 0x8}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="5400000083b8f1"], 0x54}}, 0x0) 00:52:07 executing program 0: r0 = socket(0x10, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 00:52:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xc7e7, 0x0, "ff01230000ff2f2378e8112392768c00"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0xff) 00:52:07 executing program 0: r0 = socket(0x1d, 0x2, 0x6) syz_genetlink_get_family_id$batadv(&(0x7f0000000140), r0) 00:52:07 executing program 3: r0 = socket(0x10, 0x2, 0x6) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:52:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003f40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="1c", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0xa}}], 0x2, 0x0) 00:52:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x6, 0x4, 0xe1b, 0xffff, 0x0, 0x1}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="2db7f36daefb000200"], 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r1, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_RINGS_RX={0x8}, @ETHTOOL_A_RINGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x8}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x81}]}, 0x38}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x490003, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, 0x0, 0x0) r2 = memfd_secret(0x0) memfd_secret(0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@loose}, {@noextend}, {@mmap}], [{@smackfsfloor={'smackfsfloor', 0x3d, '!@*)'}}, {@obj_user={'obj_user', 0x3d, 'netpci0\x00'}}]}}) 00:52:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@dellink={0x24, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}]}, 0x24}}, 0x0) 00:52:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x33fe0}}, 0x0) 00:52:08 executing program 3: r0 = socket(0x10, 0x2, 0x6) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="5400000083b8f1"], 0x54}}, 0x0) 00:52:08 executing program 1: socket(0x10, 0x0, 0xb) 00:52:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 00:52:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x4, 0x0, 0x2, 0x0, 0x1}, 0x48) 00:52:08 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x0, 0x0, 0x0, 0x143, 0x1}, 0x48) 00:52:08 executing program 3: io_setup(0x101, &(0x7f0000000640)=0x0) io_pgetevents(r0, 0x4, 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) io_destroy(r0) 00:52:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x2, 0x2, 0x0, 0x1}, 0x48) 00:52:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5425, 0x0) 00:52:08 executing program 2: r0 = socket(0x10, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="5400000083b8f1"], 0x54}}, 0x0) 00:52:09 executing program 2: syz_clone3(&(0x7f00000004c0)={0xc008000, 0x0, 0x0, 0x0, {0x20}, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0xffffffffffffffff], 0x1}, 0x58) 00:52:09 executing program 0: openat$btrfs_control(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) 00:52:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='$'], 0x24}}, 0x0) 00:52:09 executing program 3: openat$tcp_mem(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 00:52:09 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000580)='devices.allow\x00', 0x2, 0x0) 00:52:09 executing program 4: syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x9376f459e3cb262b) 00:52:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:52:09 executing program 2: syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0xdbec2) 00:52:09 executing program 5: gettid() syz_clone3(&(0x7f00000004c0)={0xc2200, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/150, 0x96, &(0x7f0000000400)=""/97, 0x0}, 0x58) 00:52:09 executing program 3: socketpair(0x21, 0x0, 0x0, &(0x7f0000000140)) 00:52:09 executing program 0: openat$fuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 00:52:09 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCGVERSION(r0, 0x80044801, 0x0) r1 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCGVERSION(r1, 0x80044801, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffffb}, @ldst], &(0x7f0000000080)='GPL\x00', 0x6, 0x2c, &(0x7f00000000c0)=""/44, 0x40f00, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x2, 0xf}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000180)=[0x1]}, 0x80) syz_open_dev$vcsu(0x0, 0x1, 0x0) 00:52:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x0, 0x2c, &(0x7f00000000c0)=""/44, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:52:09 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCGVERSION(r0, 0x80044801, 0x0) 00:52:09 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000440), 0x1, 0x160902) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 00:52:09 executing program 2: r0 = openat$dsp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)=0x1) 00:52:09 executing program 5: r0 = openat$damon_kdamond_pid(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, 0x0) 00:52:09 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x160902) read$FUSE(r0, 0x0, 0x0) 00:52:09 executing program 4: syz_open_dev$vcsu(&(0x7f0000000440), 0xffffffff, 0x0) 00:52:09 executing program 0: syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x0) 00:52:09 executing program 3: openat$dsp(0xffffff9c, &(0x7f0000000040), 0x2ca02, 0x0) 00:52:09 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) openat$cuse(0xffffff9c, 0x0, 0x2, 0x0) openat$btrfs_control(0xffffff9c, 0x0, 0x400000, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) 00:52:09 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:52:09 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x4200) 00:52:09 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000004400), 0x4) 00:52:09 executing program 3: r0 = openat$dsp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) 00:52:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], 0x24}}, 0x0) 00:52:09 executing program 4: syz_open_dev$vcsu(&(0x7f0000000440), 0xffffffff, 0x320d41) 00:52:09 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 00:52:09 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/147) 00:52:09 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x498600) 00:52:09 executing program 0: pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 00:52:09 executing program 4: syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) 00:52:09 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000006c80)={{0x1, 0x0, 0x0, 0xffffffffffffffff}}) 00:52:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:52:09 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) r1 = openat$damon_kdamond_pid(0xffffff9c, &(0x7f0000000180), 0x80, 0x1) write$char_usb(0xffffffffffffffff, 0x0, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), r0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, 0x0, 0x4048804) 00:52:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 00:52:09 executing program 1: openat$damon_monitor_on(0xffffff9c, &(0x7f0000000000), 0x80000, 0x0) 00:52:09 executing program 5: syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x160902) 00:52:09 executing program 4: ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000000)=@raw=[@cb_func, @jmp], &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:52:09 executing program 2: syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) getresgid(&(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000000940)) 00:52:09 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000440), 0x1, 0x0) read$FUSE(r0, &(0x7f00000024c0)={0x2020}, 0x2020) 00:52:09 executing program 1: getresgid(&(0x7f00000008c0), 0x0, 0x0) 00:52:10 executing program 5: openat$dsp(0xffffff9c, &(0x7f0000000000), 0x500, 0x0) 00:52:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@local, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x1000000}) 00:52:10 executing program 3: openat$nvram(0xffffff9c, &(0x7f0000000540), 0x200, 0x0) 00:52:10 executing program 2: recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) socketpair(0x21, 0x0, 0x0, &(0x7f0000000140)) 00:52:10 executing program 4: syz_open_dev$vcsu(&(0x7f0000000440), 0x1, 0x160902) 00:52:10 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x40046602, 0x0) 00:52:10 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000540), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000580)='devices.allow\x00', 0x2, 0x0) 00:52:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:52:10 executing program 5: syz_open_dev$vcsu(&(0x7f0000000440), 0x0, 0x320d41) 00:52:10 executing program 4: openat$dsp(0xffffff9c, &(0x7f0000000000), 0x803, 0x0) 00:52:10 executing program 3: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x19) 00:52:10 executing program 0: socket(0x1d, 0x0, 0x63) 00:52:10 executing program 5: getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) 00:52:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x75, 0x0, 0x0) 00:52:10 executing program 4: syz_io_uring_setup(0x6d6d, &(0x7f0000000040), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:52:10 executing program 2: syz_open_dev$audion(&(0x7f0000000040), 0x1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) 00:52:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), 0xffffffffffffffff) 00:52:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) 00:52:10 executing program 0: fanotify_mark(0xffffffffffffffff, 0x6, 0x4000002a, 0xffffffffffffff9c, 0x0) 00:52:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 00:52:10 executing program 3: write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000000)={0x21, 0x37, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, '\xad,.'}}, 0x21) r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000140)) 00:52:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000000c0)=ANY=[]) 00:52:10 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 00:52:10 executing program 2: syz_clone(0x40004000, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000006c0)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x5, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, [@ldst, @func]}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x1}, 0x8, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='blkio.bfq.empty_time\x00', 0x0, 0x0) 00:52:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)={0xed0, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_WOL_MODES={0x1f8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfc3}, @ETHTOOL_A_BITSET_VALUE={0x81, 0x4, "97d07360a88a455e90a6deff842ba266a1e69db29d92ef52b95d0dd3353f20f0e73abc50e2c327acff6c9a2a03be626223ceb5e0b481ad3d2fb58c3f6f2c562e754f12e496d5e8f0fff6a096f6c4cbc3a3203d8e3a3b84dfedbd6b6a2fd22605a8d92ccb158d556682de301da4b828d61dd8df155d0afe6bcf90061135"}, @ETHTOOL_A_BITSET_VALUE={0x87, 0x4, "9efe5f997dcc680789166eb021d4e0068caf766d8eb9a3e04b8c13eddca247396ad49125bf8aa7c3f44268e9c7f0361c450f609c514dac20e0d287b121e111adfcb7cfe749eca649bde362299f1b3c9fc3cf08587d02826290c8807fd100b461d7cdf33d0abae0a6a0f44e3cb7b898b02b84da5d67660cebbd5aeaf9841320075477f9"}, @ETHTOOL_A_BITSET_MASK={0xbc, 0x5, "08a9bd6cb949b82c518dc7932e334a19a9a08190b3cd07e677ada0725891d4b69459c45bf239eb4c41c1c0727e4cfded352dcf912019a938d634798a31b1951e25ba679e512cdd2937e6ec5b2fc9ce96371fb373ac64aaa85f38a02b2b61f847a9868a3082f1ec7179534a6a5c80d8839c176d7bebada2b07bd0341cfd6970a31b6f59a624c1471efda2ef108caed032e3e1af06fadf670d7bf8a0b54f79ddc4cb61dcc77b36e7712e29eb290382f3ee77d174988af2993b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xe2}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_SOPASS={0xaa, 0x3, "41e91f816bf470007c0fc10e69f0eb6f097514741a538a9b05979a66a1e8bf6ebee094b5c54a40305b3c5e552a4f7cf1dc6f9f8becebe23452b731b91ea23ed0ab5d978ddd1a99d4f959268141d5ef13f712d2157b865b36a21569bd72c9338117429f83ff6bc91f1e4e0c4f97df903d37ff6fc48c85b47c447c020dc852c1da85545a4a16473a4f8a598938352d86ca76716a3e41ce35a0004ad6f7aadc42fe7a914aa08d57"}, @ETHTOOL_A_WOL_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_WOL_SOPASS={0xbb8, 0x3, "7ee67f9b9cd5b615ead36df7f2ef0218ddf68bc44d32c1319e92fb20a83194ca25835582e43059ec408696bf06b78402ac58d536faac30ba29b327ec5343ba46747071909ff141b17d19277947e2a8130eb2a591f8ab3f4fbbf43bb1553a944ae722bea2ac11f965ab0ed7deb339cc2235242bcab0aa83410060b99d0821547accb32d062a63a6d777647b4bfadc5208a0884ea9f04827f1de127b1073af4c2672f3426a382261308ef4dac1e3eb5eefc9874b2669ab558b828ff6137e96d4e4e00a11909babf4d8648babb23f1567a8ce9a3710effbd460ddc4e041c2b8d5c37de6aa2350b7d1e0cddae92b03f06b028e932122e9768d197a5049edeceee0b73caf141b923e121b83c77b4ebeb0881ba5ee4026bf5e1cd5138dc37e84a1bf35fcbfa692be2c9acfad9733b06f210f5896875f1cfd1a17cb1a6a72bfc388aa727a7dcc6dc0ed456bed7e2aaf5ecb8c6268197e1fc316ddb586f740ae74d6aa30eeb02bf84c9d9a5bdd4ee3ca64d4d304b28d64a7c12d7deed5ac8ae6a0c2a3bc0da52ea1de25c4d6cc9b6650386ec33d3a3b720d9adf28f117a7c0b8a95006a2849265bd497c3413d4126532422dceee65439fa002c6007cca62ee34e7652d33dedd7e5ef97e26dbe7b9310b7c3c089d186221542f1eaa5fa183aafabe8fac47390bd2367fb487591459095d44cf812885576bff7d9acd181a1c6443b53c259988590a938d28b75c4f1b5094c4e398bdf93b2aa66533cc6a4dabd5df21495968eb188d0f1cf604fac9f820b286b2e6862cac63f9b9f79a3c18ae6fc2242b061bef88eee5bda61c15ca9dfae0c7f627421919255edd2bf63db21f3f71c6d6550b49e7b41af5792cc888f4ef329e76ef87277a74782a0dcf38eed86e8bfcf99ef988080f48d81b1abe746b6c909e24c54f15e2db294d0fdfed8af388b994f2b538aeaccb11fedc91a60b3f21079a516315552a245d6889ccf00810c4ba6dd677b51123e54bb1fc2bab8aa141a16db388635809a72e087cbf263ca057392cd1b7d55145684cb7d6f522c41dcfa5d611974dd088b5c37ea7a6666c90697c0c91f6f31bc8c2a421dfcb5b0df5de482e132bef21d47f733ee2b43aeb452fcf2b98c879c80bcbc5515a0b31f5f95e15f588f2270323297d0af057e1beaa3ae36a5b76636dd6cfb4b18bd7671602da73b2902d95af10abd75b4ac09765148be6cea8ad64f22d34b89cf04779052d6dfe214ff2fbfa890d7379124f3f564c7374d45eabec46cd0c33a5c5dd7dcf2189dead0b513480e7240d63f0e63428e72b2f1948963fcde1509c17937bcd6cb4a3e68521541d512dcb8f28dc91189e4bee95de448251c5812270fb02e5a93eebda298f40db2a4275caa7792fea01581588e1631070950886aa8653cc528cc2a2f18fa8ef0ff110c352032ce0c70dc984d579f5ddb31bdf3545ff3fb3ba7a79d1c3aca9db805b36ba68c56b225b95befb29c6ae5b4709cc9f3278f264be9bf31d50ac0c3436e0dbea60fbe3fcb9adb5a0f31da4a2d02c33d55aa832924a6b3bc7077fb3ec83fbbbd8d54d4e7ea4f1847b458fb0d729b6eeb9a3380013a60fb2b6a84fca6766a79f1cd49aeb695a9425db0d8e487bb8de1487992a697d0c183876fef926bae5d898aac7c62a3f01f52b3fe3ad09b42740bd6ecce2b37f05b0d222c7f326418baf58f3402dc70dd02decac266abddb2c9d050547c00854a51a0d8d7e8c0ccecca9cc3af94c7eca3bd381ac76d7222e39633251bea3c293ed5f6dc4a5260528608678e3b0f89533badc7f4a5c85815d27be9edcd551e0bd86d24ceb8c70ca58f209450393ae880ca4c28a3d8c30822190917e1c061ac296cee637ff9d967a36be9f1274ce3bf4b28bfb3c4b577c7dc3098725443618d1d91e7ecb8445ca2e3befa0b4e898d950d8f9b6fca5431410a9df9fc37e7df72c1adab2e663c473a2dbc74a8a6e2de11ab44d9254e186d4e892e02eb26be125f4f79a508e83f002173ba3bb013d05a41bc15fcac3725a69559d1e52ae675e785101a718f705b3953d3649d6516846282c73166bc55d09959cd3a57ddd8dabdc1e0f86d65a5aaa48b9afd727271379c1d25894fb66800252ebb8ba1376d86e9f125b470af40a8b23e27363ba4b575f2193a8c7164698f4be6f9c682e67c87fc78b100026912331e1a7d67b79eb696bfe2e71d6251d3a806bb54daab88a67748eb06db5e2ad65671c705d4bd20749c37f4aac9826fbbfe100a7eaccc626bdfa2207473e4e9d2eda006c8db51a4b784862f899e7e803a0fd3aa7e256cfd6f9e7d88c0a527288bf51edef9005165a2c44e81988b099ad0f2972ceeae493eabde71f46d94f41b0a58d92081f72bc181266c522aea54ff082a195a4e867d6915be63736652d9a91caf20d55d999d92b84b4adf7f5f32c933d94636d67ec3890f5a0463bd383c9216dadd3fd027a4599b127974679a3acb167e9f3c3718debafc03de33ede71cc72657a290cd09053be3e9e98df1351734ad8b794d70ab42029173912a1995999380d8c1afffa4cc021a8f647d45c3eecd2b78defbdd474807e332a7453d38ce3b29cc78d3a82f676f284b4f259ec40378f243c894aaac07e24c5ed8513370c05eba1e6e629077045a9d6b69055c223be98fab35c5d944c53f721c928207f6b34d38f11c8939aeb9cd26aa870e430cdddb015efd30f7f2283326046067fe76ee7994ba6a3a88d89f707b9f8dcd2d2d48c8c07220b5612a798004e2a389e402c70d3364ccfd094891cbf2935360f301c293fd5de02b635785d58a87be1c7d1a7da9058b0373e34b177a7bdd6bbfa8866d8aba8429665de312db07bd71b8fe0c93230a16a012e672d8f29b46459a49da9343fcccecfc62b223fbb1cb6f09a872c4978fd6ef5cb21e106896f406686b8041ef742a328eda5782a4ecd8415565b3299467d00469e94fb9b93f8f5fccce7cef364b4eeb245f4956d4f6023c64ea1f635421b481ffdad640bd583e7812eda4d529edf6055839236d80d299d41a156e8b5e1cadb5a32d90d38bd631ff799f6a4896f53fbc6153e52760447f958de9a137b42183160315b5229cdf5e090b3170e6aa67a4c4d8e7553b0b502db0023112072ba67078e990b2df21049b123d186282f11d171f4b227635f16a702c14162a3a5e890c3ce93bb4bd3899c919469786b55eab9ca7f2223c89c358edd1d954aca167d383b4ab5d79a49401740f9c93430bab4d1360ee9963ebeeb0fec9bbfd1383bfe31d924a85f054ec370c9ade68eb3c0860d61db5cb85a71fb29b67b390a81268ca515a12b68ea11dc7565cb8efa07e3003070c4b82c80aa5cd1db33db3db34158deddfb83d54854abeef903da9f14400dfaaf2029b2ce8d230e96891a887486602af96050d05357800471719ee042bb6d6eb9982fa6598c6ce7d772cb26da572537e035480cb544fbb83a52451ed2a39f7ea27b0af2d976efba7bf3c8bf1cf90c8c617655ffbafd866b9331c247cfb96c6ec36523e65f2413da71d1a33cbafcbf2299048e9ec336c9be17e7f20e3f54bad864d34db53f7e33d0a2107cd85f04a0905d730dab1bcf552d6baff06ad7571e9f44915d5c709b986b4fdf3af6a503f000a007a272b2fde82046fbccdbfa7710dd34905921bc5df63e51917f8d6843183745a0100e30012fd2e5b104a0e22ccfcf3b7b7f5c969a8db391f4ab572c37856b319f2be6bba95fc12a80d18572f30d27aea426a514037061df938a07e88c3e7bef7b410bb857fd63741c411fa76bc80453e705c9faa1250519c7cdd17989396db5582d2a41ed8461e4a4599a193e0c13e9262ade7905a51f7f88f33b5414bee89d9f296ffeaff9d73ca9cd1612bad86ce2e4088bd8c82723ad3487abfdb18348c9f53e301e1d8733d20bc748c62a50bae8ae43e014c87dc217f6810589816cec39962ea0df0d73136155278a43067eecdeece8605bd0d2312d8ec010dc91be262ede9d8b4f80e4498e21656225b6d461f4522f05d1c8a5ebe2875d6f81e308d4acc74ca5f446f987d3ba09eae352fde2b667c3d8aa65900cf07afcceb65f650a1af15219a6d6b2cdad5b29db12e008bc791a3569a5a7b84b5ce95209c07024e74b56032bf3d8733a0fc5223dc76f9a9f574b339b7db381b3dfae27c3463311dea57f50f0dbd6178ad0a7c2d4b57ab9a9326e84add59ebf6095c0e20ddb711dea0f6cfb723224f39e225a"}]}, 0xed0}, 0x1, 0x0, 0x0, 0x20000040}, 0x804) 00:52:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) 00:52:10 executing program 4: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_SYNC_FILE(0xffffffffffffffff, 0xc01064c2, 0x0) io_uring_setup(0x4b47, &(0x7f00000001c0)={0x0, 0x0, 0x1}) socket$nl_sock_diag(0x10, 0x3, 0x4) 00:52:10 executing program 0: socket(0x26, 0x6, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8041}, 0x4000) syz_emit_ethernet(0xba, &(0x7f0000000780)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ec0d66", 0x84, 0x3a, 0x0, @dev={0xfe, 0x80, '\x00', 0xfe}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, [{}, {0x1, 0x1, "50f9ba5b738126e1c69e0123c0"}, {0x0, 0xc, "ea29f428e4c8cb0b00c0fc8f00c9a400897684aebfb647f704968c5473a0b7f1ff59947770dedd7dac80293253c6b6ba17201bb844a44f4b2c27671ef9ad1273af76ff1c014c39b9ea4e1085b3e4cf336bc8f3dd83f3035f360d98d29342ef"}, {}]}}}}}}, 0x0) 00:52:10 executing program 3: fchownat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', 0xffffffffffffffff, 0xee01, 0x0) 00:52:10 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x42, 0x0) 00:52:11 executing program 1: syz_open_dev$audion(&(0x7f0000000600), 0x0, 0x6b6e4593276cf97f) 00:52:11 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000002080), 0x218000, 0x0) 00:52:11 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) 00:52:11 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x60d040) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r0) 00:52:11 executing program 1: open$dir(&(0x7f0000000100)='./file0\x00', 0x618401, 0x0) 00:52:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, 0x0, 0x0) 00:52:11 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 00:52:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000540), &(0x7f0000000580)=0x4) 00:52:11 executing program 4: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1010) 00:52:11 executing program 1: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 00:52:11 executing program 0: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000002040), 0x0, 0x0) 00:52:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000005c0), r0) 00:52:11 executing program 1: symlinkat(0x0, 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00') 00:52:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000006c0)={'wg0\x00'}) 00:52:11 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000a40)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "a11660", 0x10, 0x21, 0x0, @remote, @private2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b39c5a", 0x0, "12b393"}}}}}}}, 0x0) 00:52:11 executing program 0: pipe2$9p(&(0x7f0000000100), 0x0) 00:52:11 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000140)={0x7}, 0x7) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0x7) 00:52:11 executing program 2: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0) 00:52:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002380)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 00:52:11 executing program 0: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) 00:52:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x65, &(0x7f0000000900), 0x4) 00:52:11 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "e77edb", 0x18, 0x3c, 0x0, @rand_addr=' \x01\x00', @local, {[@routing], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 00:52:11 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) write(r0, &(0x7f0000000000)='\a', 0x2007e53d) 00:52:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x4b, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x0, 0x7}, 0x48) 00:52:11 executing program 5: clock_gettime(0x7, &(0x7f0000000880)) 00:52:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14}, 0x14}}, 0x0) 00:52:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg$unix(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0, 0x0) 00:52:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpid() sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@abs, 0x6e, 0x0}}], 0x2, 0x0) 00:52:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0102000000000000000015"], 0x1c}}, 0x0) 00:52:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000040)) 00:52:11 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x2c}}, 0x0) 00:52:11 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x10, 0x0, 0x0) 00:52:11 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e4, &(0x7f0000000000)) recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 00:52:11 executing program 1: socketpair(0x1e, 0x0, 0xfd, &(0x7f00000000c0)) [ 267.103679][ T6439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 00:52:12 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, 0x0, 0x0) write(r0, &(0x7f0000000000)='\a', 0x2007e53d) 00:52:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000580)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000d40)={0x1218, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x1001, 0x0, 0x0, 0x0, @binary="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"}, @nested={0x201, 0x0, 0x0, 0x1, [@generic="14c5f8504770aaede976bce1d2419c0bc70933d2808546bceb4ae6f46c5cea1e03c155ce9196a4859fe91adebb6bc78ab811be72b48283bc10a19c4237f26d179be609b6b749621408822d7e7057ac70636d4ea5cc3d42214125378d1a6b5a", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @typed={0x79, 0x0, 0x0, 0x0, @binary="aa1f8a0078337e7c4e1f31c079af415eb8995d3fb7a9ec66ac723410ea35da5a9a1fe1d79c4d805b34f59c39f852bb58de203a8733d692e9cab62643510ddfecadb88ab573df32752b66e6972deccfc26eae1b249de3b6f201bab9560147e7cbc2362d8a951b82fec0ef176aac9603b6a01752fe7c"}, @generic="fd74b3a2d1b84c670563d4802a752955973ad5aa1afc457f750b997b9314db7561591e1b78aaad436adce1c172f61d297075313457c6f1588fcd9c7ccef86bd99b4c19913dd74bfae9e4ffb9a455f145955c59322534026c951768e9de3a25f0ed4f8558ffdd7b6631de1a52f5e995ec4f3310", @generic="3270eaa9aaea1c79", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6df8af4aa249e960a0945ae84a92952d6c55632bc7968b9fd264a2e244b1f4cd4ec1314b01864346a64107248e6aec4d5e1dce70d297eed6d7c44f13707fa5e06f001914053c1a7aef77f748b443fe22f26c284514151eba5fc992673ce24b60053f8c4f5fe1bae778a14d5fd69316ac0c426873d1af03d09f2c2117a7d91a9b60ff5a", @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x1218}, {&(0x7f00000000c0)={0xc8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4d, 0x0, 0x0, 0x1, [@generic="07632d904c0516bd8f2c8de98c6c4fd77e3c8a135d127491056b5378d726691ec4c672cfcb", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @str='-.+\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, @generic="008460ad987eaa4014deb224b69c06b6a24b9a06f0290622553efff449179701061a47428fe701d69a474c0ad79fca46aea33350dc6493f33f4db8824bc331a8483752af766159be9a3a2c21c0452c0a757bfc08a29b6f26832448d35df29baae4cbe4566c"]}, 0xc8}, {&(0x7f00000001c0)={0xfc, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x15, 0x0, 0x0, 0x1, [@generic="c1456fbe5b32fd978d6c8df289041ded49"]}, @generic="dddbf2d3b90a16570fbcb41a667ffff8709e8a66fb813536e7c77e55d2d9185047d39e93439e046fc932345ec98787da0fceb60a3bfef5c8ad2e4ee1ac30d7c09911276c8e7166845a71fd6044517b059e048fead6bddf8c0830c2985c4a526d5d3d1cfc57936a505c4550f4d079c49f60d291987b2c537bd3ef879be718ba556a6bfac5d153e0f3fa0515c031d65d4b46bbc4a5c837dd8ca3220155e2eed6e8919b70d2645900d84b4512c13b32af120ae073ebb26be7bbeabceeffd63746b32211195cebda5a8d6279503461397e7916"]}, 0xfc}, {&(0x7f00000002c0)={0x160, 0x0, 0x0, 0x0, 0x0, "", [@generic="06acbe7d6bc9ffd1c34dedf12534dd03b7a6707afd691fb6fe5b99535f34c1da0a0cd03ed7c5ed8ef6773934afd75557a7d11df9422c274808e4e9c0548df62c38fbc20499e041c8d43ecfd39ebe1d3ef0db21f4b012096836f5b105c9864427dfc5baff108c31ec8811966dd2cefbd23cf21e54c7ee5c8d1d5cbfb8164c1fd65c20c5b8cec0739905fbf09272c9dc8f1c7f971cb844c41c37c087459ed5018861d9", @generic="ac5a7692dbfbc3d834376d3b9d0ecb464c073a5cc42c9327ed8f4b66d9cfa5bf5abadcef26e89397a24f729e5d3657f5f0003d690961110da603725c937dc192c4483b55145d677efb0e0d095444af8cbeaed8c21145ff7109757e6d3eb1dcfd81c1d938a728ee784cbbe8ac7c28ba860e646ef7467235", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @nested={0x19, 0x0, 0x0, 0x1, [@generic="9982b79567a1c9babd5ac7684f", @typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x7, 0x0, 0x0, 0x0, @str='/]\x00'}]}, 0x160}, {&(0x7f0000001f80)={0x988, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @generic="999613c4756b60a627909e75989ae128eabb58dfa7ab2ac376391e5a3dc2b7810ec3f5ca458de5d13e0daa55a8d40427e36187f66c61a93ef26921948111d8032fb5d89bb02c569a927a9596695d811863cb0a4ecab25073172f31d3e4191a14a1e33476d3696a2890be551891095fce21a0deb4dc27eba6b70ae888776ea7bba8793b9fb9257f80f904ab6a7168e5715462dbdd344b5ba4e2360f738f8b114ad0830b56e85a75c2bd010130fb42b9ee08ce90bf2faf59f7e8a48c2e36df6547ba80aea6a907db519b541f82a1965c4bd4bfabab04d7fdb2a04ee90e91bfb14fe0f2e2898a", @typed={0x6, 0x0, 0x0, 0x0, @str='}\x00'}, @nested={0x87d, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="83e9d224552d552a4bea53114adca99d16022ae1152f1aa2fce4e9e8cf7eac21eb4de0b46f7cd4b13767231439bef79de699b5f15b95f1a906f2167027995810cdd20c20f9cdacb2b6f055d2d409c0601890fbbe21f21a6d7424123a485ae87e6a00453e9cd4d526b6b78644f4fdd40c3fa7dc6d7bb667577bcae1491be6275826a310481bb87989968c6cb7d21014fbd1226ff9776d787f712f483e5aa1042a60f705e061ce199cbfb39958ea46b79b2d33cc407955397161bc796dba9d5ab44708efb3c94f1979b82f2e7d81e157951f717173e4544b98ddc173ed8d79dcc355bbad976562eb0c8417b56db8c47238788bea13d80da96e", @generic="22532708e7c99c31f3adcdaa4eadc59832435590e64ecb367bf80728229a0a8e8f5c185573863187df2afd23efb1376acbbba7f13beb13acf54bda636e474a2c997f99651f2d850e4e8c3cbedb645ed2bd1c515cce49eb2c49e3b14eba76acbb9a60b9dbfe6ec3e6a4932519fecffb1b7f9cf199dbe78c94c64f75d805dc8f5337704b986687d43e46cbfccfca238518abfb6b593f885776f46135cd1b6ccb023f213d38a4ba263a0102d73b992050e325654647bc34497f7c4e0989c115fb53537d6ac7b0a0d99d3da85fc68ed43c99aeb815423ceb577c7f3eda99eafcc38616d7f6a4159621a26cb69e4253666d80a29de770c468e2eae476cba9a68d33bd5e7593160d8c970e8caa35597e2e3c66cbf951daa835b3abc3b25e1d8a408f4f2395d74494a96ce8c2f39f58e20d49b90eed9c97e045d784014678ae9d09e852b5688d8ff0fba1c41ea150171803af9ae32d3fc2fba34c41e0a5de3432e5f613d22a8049e0b71b10817738db9aa5c9be05760957f10198a5fcd3aec816e2b8e4eafe48128428c840044324260f6dffa38cf667e87e003cc699dbbca5d5bc39f53f45537b271194786fc10ee7830bc19dd748e19d5135b6e55cf41d44b0be328a2c7f4ec5b2bc7a871b5124303f799b3f4851517706587c4719f410b74258b686b595e06e69dffb9f9737b8633076697b5827ecf27538061a19da2f1eb482aeabdb43a211d0bb6dc24cb28f676959278ba8a52c2f434159d788e1e3a7bb3aa8aa2069540521b125667412ccd7d5ba6e0dd005ed6c64051be0cc163f3735a481374787c960ec9cf26ee963328533b4bf560b7adac6077ce6b59d2c4abfa7d2cad1ee0a35278b97d53fefae4f2ce1f87e295728ba6698abee970888a05b75a434581b1ecb7cde238877cffaf69e7a4d4d849f92ef84fe97d5bd8bdea7936d5a999822265b8616030f8b52d699980a338ef71191a122c4133edd5c2010c95d30c75cfd9124e00b141c5a78820e1b14acd9b2271e182aad3e5141d79029290cceccd2b093e9b8feda97c21215c3dbdac771618120ef1ff6c156f000cd04d3d0fb79a99c956091ac9b73071df015c93e0466d411228b5e461a3bea11563b517d64ac7a09136dddcf1dde9780e8a8727bf8d4566235ab90f1782da4a54eacb7d4994085e5c7a9020385a788976b59929ea22523d52ef78ec8cf86d7e5b50dd81367721dcb9e90e8529e8a725fd385c8ede43896cb3fe5de5c3f4298f24dcbd96d7148a2bf2e6d4e100494b08aa8e08269bf5e4245b7b5acc2b5a88abe48a993a762a003ed2c21df809f5cf35edcf5bf961df57cc662e8572a6245ef30310acc7d0147612291db81d9e023bf5495fcaa6e27efcdd307e815e1a4b9192d274b24fecc90c4b16f319d52757f5585fcb639960c7159c8177c67b93ba1309ecfbb989714bcb1a6d59c16318a39c6b10eb588df929951f27e33b2c76281d0fc3a35c687708e935360e83d1ac1a2563b35867aca19a4f5cb5b8a73354c64f88b919feaca317e89ec42a41470ec17c5dc5db2dc2e3e1598add1ba1e3b09a0c162c6890d154d4e01677740c84a3692d289741d76323af31bc3f8ced429ac761354437a4003958e59ff2045068f82a5b7abbf25a194dc7f19a7ac9bd1542be560c7c9e01627eaf7a6ca0f18a249b52491eef1cddc4866b8ab7dc8f2285b6654f91fa99b9d9261efe387fb8974ee00a2349e805eecc5fc2a9e89ddf8732dc8782c48f4f1724fa27f0aeb9e84c6386a1c891323c5c5714b513056a0f42f3528330b332c8f249430a5947f249e926bc8c6f3063868c6cc260cce4248f8612a6f6896e7c2d712b9a7ee97e2165e3fc6e3bdfa520a5649736123b6b16c8a957c6b0279e7655f924996ec5488b513894ecc0f760d4e6c7ab13b9300aadb629ad5c6dd1892e13182d8a8e7b22e0e6367baae11beb2788fc7117c215f23f2d587e28520a328c4c69adbdeb5fc2e30d59ef10743f6fbfcb5f639d8ecf18eabb0367fbd264b065776fa3bd46164e051af9e57fbb47ccc215c7eb84c0eccd5c19ee071d08c0947fbc9e043ba84844a0eb045c6e6d8b4cca5728982cbf7bb236ddae6b331999582695acb5d0d9ee9ccf62c0878c17902d429775a31aee5c5c2a14b467ce0f5dad1bcb76d28124e3f5d778074cf911c92e729eb254189ad6bf6687cc9f5b0b8f6251104e6c713882e601dcad1414d2fbc2ce36c463aa874c19fca2b40e380fdea219e2e54160425d425e20add0bfbc187759e9ff59ebaefb56c041ccdc4effdae46c9e7038e6eec3ad646f293250f8c8e27476a111472f9d93061c02aca3c7e0df9e73f1638a01075bf0b2ff04884dc5cd9af3f90b37fd38057b9a40beb5500ce879be67f27b762d83333bf2023978203a8b834a538506d0e369b70eaa8f8bd1642552e72cc064d7543168ae81603a2157e6471fb1a37d5477c19e3d9f13cf92cf747e6751e1024f7db69736a6859e84454a70beea7dd26459668c880345d2240ccb43f9f442954afd5da4394fca172e3cb9f99ffd3e1becc074f9fdcda238b3b3b83c67e87316d34677fdc6ac997e4567783fdcae2f2b1120b5890f89ab97a77b11d55bce8b9b26060249164aaff09110ee763a0a068347c741a123f053e06f4b305c23325444e6fd90b9788958ae304e6ae8fb32a9b3d2f82cea71c03"]}]}, 0x988}], 0x5}, 0x0) 00:52:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev}, @in={0x2, 0x4e21, @loopback}], 0x30) 00:52:12 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000004c0)='syz1\x00', 0x1ff) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40080a00}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 00:52:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x548, 0xffffffff, 0x0, 0x3a8, 0x3a8, 0xffffffff, 0xffffffff, 0x478, 0x478, 0x478, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @local}, [], [], '\x00', 'gre0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x8, 0x0, 0x0, @loopback, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @local, [], [], 'ip6gretap0\x00', 'sit0\x00'}, 0x0, 0x210, 0x248, 0x0, {}, [@common=@ah={{0x30}}, @common=@rt={{0x138}, {0x0, [0x3ff], 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, @ipv4={'\x00', '\xff\xff', @local}, @private0, @private1, @private2, @ipv4={'\x00', '\xff\xff', @multicast1}, @ipv4={'\x00', '\xff\xff', @empty}, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @remote, @ipv4={'\x00', '\xff\xff', @remote}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, @dev]}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 00:52:12 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x4008c50) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x2c}}, 0x0) [ 267.868068][ T6458] x_tables: duplicate underflow at hook 2 00:52:12 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@map, 0xffffffffffffffff, 0x37}, 0x14) 00:52:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:52:12 executing program 4: socketpair(0x1d, 0x0, 0xffffffff, &(0x7f0000000000)) 00:52:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x15) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) 00:52:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)) 00:52:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000a00)=@req3={0x0, 0x0, 0x0, 0x1578}, 0x1c) [ 267.988875][ T6466] sctp: [Deprecated]: syz-executor.0 (pid 6466) Use of int in max_burst socket option. [ 267.988875][ T6466] Use struct sctp_assoc_value instead 00:52:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="40000000f709df"], 0x48}}, 0x0) 00:52:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) 00:52:13 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x8003, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:52:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa832a37f46232b33, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 00:52:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0xd, 0x0, 0x0) 00:52:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3e0, 0xffffffff, 0x0, 0x3a8, 0x3a8, 0xffffffff, 0xffffffff, 0x478, 0x478, 0x478, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @local}, [], [], '\x00', 'gre0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, @REJECT={0x28}}, {{@ipv6={@empty, @local, [], [], 'ip6gretap0\x00', 'sit0\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 00:52:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0102000000000000000012"], 0x1c}}, 0x0) 00:52:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x0, @remote}], 0x10) 00:52:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) 00:52:13 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[], 0x7ffff000}}, 0x0) 00:52:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x7, 0x0, 0x0) 00:52:13 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x1, &(0x7f0000000200)=@raw=[@kfunc], &(0x7f0000000280)='syzkaller\x00', 0x2, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:52:13 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x9, &(0x7f0000000000), 0x5) 00:52:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 268.969761][ T6492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:52:13 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000740)='ns/time_for_children\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 00:52:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpid() r2 = getpid() r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x70}}], 0x2, 0x0) 00:52:13 executing program 5: socketpair(0x3, 0x0, 0x8000, &(0x7f0000000000)) 00:52:13 executing program 2: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000040)) 00:52:13 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 00:52:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010200000000000000000f"], 0x1c}}, 0x0) 00:52:13 executing program 3: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x800) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)=0x3, 0x4) accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) select(0x40, &(0x7f0000000480)={0x1f, 0x10001, 0x7, 0x9, 0x5, 0x9f4, 0x13c1}, &(0x7f00000004c0)={0x0, 0x0, 0x7, 0x4, 0x1ff, 0x2, 0x4, 0x6}, &(0x7f0000000500)={0x0, 0x10001, 0x100000001, 0x1, 0x80, 0x71}, &(0x7f0000000540)={0x0, 0x2710}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x1, 0x0, 0x9, 0x880, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x7}, 0x48) pipe(&(0x7f00000007c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@bloom_filter={0x1e, 0x81, 0x8000, 0x2, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x7}, 0x48) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x4b, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x3, &(0x7f0000000580)=@raw=[@alu={0x0, 0x1, 0x2, 0x0, 0x9, 0x8}, @generic={0x0, 0xc, 0x1, 0x792}, @alu], &(0x7f00000005c0)='syzkaller\x00', 0x6, 0x54, &(0x7f0000000600)=""/84, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x0, 0x0, 0x400}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000940)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}, 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f0000000a00), 0x0) [ 269.232157][ T6513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:52:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 00:52:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000000c0)={0x10}, 0x10}], 0x2}, 0x0) 00:52:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}], 0x2c) 00:52:13 executing program 0: pipe(&(0x7f0000000000)) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) 00:52:13 executing program 3: socket$inet6(0xa, 0x0, 0x3ff) 00:52:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x4b, 0x0, 0x1}, 0x48) 00:52:14 executing program 2: unshare(0x4020400) 00:52:14 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000740)='ns/time_for_children\x00') sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) 00:52:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getroute={0x14, 0x1a, 0x1}, 0x14}}, 0x0) 00:52:14 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:52:14 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 00:52:14 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0x11}, 0x10) 00:52:14 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x401}, 0x14}}, 0x0) 00:52:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x4e21, @loopback}], 0x20) 00:52:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[], 0x2c}}, 0x0) 00:52:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0102000000000000000002"], 0x1c}}, 0x0) 00:52:14 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x7}, 0x0, 0x0, 0x0) 00:52:14 executing program 1: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 00:52:14 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x4, &(0x7f0000000000), 0x5) 00:52:14 executing program 2: clock_gettime(0x0, &(0x7f0000000040)) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x9bfe01bd05d6efba}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x4814) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50000008}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x4000) 00:52:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpid() r1 = getpid() r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg$unix(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000080)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x38}}], 0x2, 0x0) 00:52:14 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000740)='ns/time_for_children\x00') [ 269.614641][ T6547] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:52:14 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) accept4$x25(r1, 0x0, 0x0, 0x0) 00:52:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010200000000000000000a"], 0x1c}}, 0x0) 00:52:14 executing program 4: socketpair(0x1, 0x0, 0xfffe, &(0x7f00000003c0)) 00:52:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), 0x8) 00:52:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x5, 0x0, 0x0) 00:52:14 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x3, 0x0, 0x0) 00:52:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0xcc, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_NAT={0x98, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0x6c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}, @CTA_EXPECT_NAT_TUPLE={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x80000000}, @CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x41) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x1, 0x8000}, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x4}, 0x4) 00:52:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0102000000000000000011"], 0x1c}}, 0x0) 00:52:14 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)="80091de33217ed", 0x7}}, 0x0) 00:52:14 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x1ff) [ 269.798915][ T6568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:52:14 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x10) 00:52:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x71, 0x0, 0x0) 00:52:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x48}}, 0x0) 00:52:14 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r1) 00:52:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x0, 0x6, 0x4b, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7}, 0x48) 00:52:14 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e21, @loopback}], 0x10) [ 269.910910][ T6581] ieee802154 phy0 wpan0: encryption failed: -22 00:52:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000580)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)=[{&(0x7f0000000d40)={0xeb4, 0x0, 0x0, 0x0, 0x0, "", [@typed={0xea1, 0x0, 0x0, 0x0, @binary="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"}]}, 0xeb4}, {&(0x7f00000000c0)={0x10}, 0x10}], 0x2}, 0x0) 00:52:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x1, 0x4}, 0x4) 00:52:14 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) connect$vsock_stream(r1, 0x0, 0x0) 00:52:14 executing program 0: clock_gettime(0xb, &(0x7f0000000340)) 00:52:14 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000080), &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 00:52:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x18, 0x0, 0x0) 00:52:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x4) 00:52:14 executing program 3: socketpair(0x2c, 0x3, 0x80000001, &(0x7f0000000080)) 00:52:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000000500)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8}}}}, [@NL80211_ATTR_HE_BSS_COLOR={0x8, 0x11b, 0x0, 0x1, [@NL80211_HE_BSS_COLOR_ATTR_DISABLED={0x4}]}, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @acl_policy=[@NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x64, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa}]}], @NL80211_ATTR_TX_RATES={0xc0, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x3c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x1df, 0x0, 0x1]}}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_GI={0x5}]}]}, @beacon=[@NL80211_ATTR_FTM_RESPONDER={0xd50, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x3a, 0x2, "d13a820d1c662cfeeb8cd9e371f92d1cabd362db8a0182058cd110e7bf7787a569bcb687578fd7241dfa07c9570583858b9c67967197"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xd5, 0x3, "41ebc30c6d422650c027ba0d1f679b9e2d69a1de47f3a5a2156f9d68f5bfec45f82f95f5782a81651bdafc42b323768f14149600f1f4f731ffe40fec38e259d0e443720ea930d1ae99a0fbdfeac8c142ad5418958cbc8d94f4f46b6fc4efd3290e825f84c8d74eb1cb6dc4e371d632ee53f515cfb3ff8ec302896746d36f131a73fac38099093fd2f3c47095aeb13fdf991c1d9a01b38fb4b990bd6ab245c9cc6033c6ebc5a6e30b7ef798cc55820463208c3be9a8e93f2a7b72de9b9ef5343e4f5f68406483eb0410fb93b360c913024c"}, @NL80211_FTM_RESP_ATTR_LCI={0xdd, 0x2, "bdc7ea26e10126df16baf7c42050ee7ebcbb9a4dcecbfd69a673aeea1f72e0f79a7d08a90ba4cafbb7f61199d9967fa210265d8a41c91cd286a452510faef8030c4e5d3d155df13b96daf58cc35cad6940fe591ca9cd5c8ff168a81bb6d164634524ce0a89eaed41aa6b07de0fbc0b900e90472bcb3e89fffe58e9623f855621ed408b11ab10638ad1d508b2065bfb48c2d0c81ae26caebdd746661e1ab2f8a944fc35448bce9209e721178d72f8629187109431f16e412f365a3be1d7f6cff73dc51fe184f5f54d149aeb19847f37d80552a1247805dfcce5"}, @NL80211_FTM_RESP_ATTR_LCI={0xb55, 0x2, "aa593bbe251b68e953b67ac5d13a4f2849107ebb991eef08cda446c47939aff8a47f941ac1add6cd4f814a377a873cde6c8f2df5fef1b36f72d40ec357f4c010e86b8dcd840f16845990638d40aa85f8aea8af2ad0ee7497398830443f2156604c95c5fd9459a64dcb7115f5892349300620727b5b28a137d5ad9008113797be88f342815ea87bde434e68f04e857288ecbbd5fbf32883f1b699b0ef8d6aab24a201a52df2dc82bf5b40ea1bf5cf81aca6e115fb993112ac02b73a76e6f9f9019e5d326d3110a159f4b607dc5b9744335ec41ef877f8af44221efbb7187e67f093906b1f8069d4c8121379cd498b08c87e91ddc1ffcc4cb637fa68b380a6410dcbcdfabe11e968d808da67fdedb6cfee5075c7ffa296f19ad8a7ac90948539ddeb4c99e6026d8e0322409f0a451242eeca974405af705f15ade89e67d17c3acc93261fea5fb1377c3bd208d4ae1c9ba31b6663259ada921ae8791c9f76e894c5222a1a8ec56ee3a8d689e89884a4a542645d9158b0f422b95018b75d22c57223edce0b995c5d4f814d90a454296225157b438d8f4f2aa6e585b7fd5310c0666a2269c37e0797f27fa9adaa49c923e94d34c85f2f6fbbf9544600933b2ba4c885b8f53e5210f6224e43ddacc63a42a763419db64e17ff6d314b5c5f23922cfba8788393288161e5f0ef8e25dac7d48af7fe24d896eabef3d3c76afddb0dcee129b6be1cee6c1030d7880d021abadba18ad09c9614a07e9726b04f4086179faf79324caa0c8b7029fb81f9bf39038de7ca65fce1cbd871aebd3a7d7b80e13be13a2b8fb72589a465ac2948d3b8ec51b313d1e5c8446264900362d93bf7cd4ebb45fd5725884002c4e6d1633feed9c611ded6a1e5b3adb576b04d1c4d61d1349c4ac2f977520586c2713b9a4f32e55ea3deb21ac40a8b0fccc1565b53fb49e9730d810811129f65afff75e8453dfe96b81412d294936d7b2f2c07d9f1e96b208436e3f9c6f4881509c5c55bf61d5f75d4cfa62b709a7ab12df8fbd3e6befdd1012f56831e15f793ddb080b44dada805b4e8634e7f865005539c89a07db24472f82cf9a351cb736c7e4e14b286f3ab8e7b870bcbbab51f7fbc328ec384e914b4dd40e7020ac72542d88cdcb72b9c1d5bd30d3e514422043ab54b197db0d7b76a7e7a5bd01b6135ac3ac1d1b34ac50cea0460cc0951b7f1d65b9da792fb545e2e5f7fe0cba4da2ecb3d99decad628ad9d3c0cbbc556c71f329c9c8d7df4d37312a3fc2b7087e7203bb999f0ec269373142366e206fe26c3659c6f59d90221ae1f2b3605d20523bbc28c08935e300118e48d8f74e42eabec317f98799287bc26925bdb3e2c605a02512405b6f072768e1162e893745276e9aacf59dd7db918e2d198c29db1c4ccf7ca337b88a0270f2123e77c73e4136e409e7863687d075d6d0f6fd75226cc861d4384fc4a33ea47d62dc02cf558d3c1876cc1c44ea8edb1977314337c4a1dcaac42cdff103b89bf2bbb171edd9e5121c7927423e83cdabec919044c91d17ac684ea2aa4d93f5778ac42627c9e346706202980012bce8f5793ed13ba1ee9f7bdc722ade4aba9acb53000b82f1b77e04458c6f1ede81f51eec85c166e5866d1e137482d1e954db6f7615adc08f80c3b6059cff8f3176c6d08cf554f4ff69a2b88cb2911c6b82d92ef726133fc1ccd1768884bc5efe1cf55fe4fd42a8be6996d6fadb01850fbb88160823771317d24e00e1079017222045243ab2a5c25e10ac758fdab1c0af42daf9f7686b04bdd61bb4fdcc48b89d6db9c70f99430688584f6b3d3ef9eee4badbb06f3262381a9e6b93a014c708cd63c1d55685a64a426bb4c5bd69031872045c54d276c42bb5eede4987cd93bc8d3f6f987912dea6da2fcb448b5a543f4d835e983c37e01679a1057cbccd786b34457f29beaa56e5c20f0ffda729e7794b3b1c23ae60e751e85d89f173d84543ca73092c16a0d40a031263e05873152cda514bb6e4a9b6a54c09d88d51bed94469b46246e62dfd537d9146e710c9390caa7623179f2d3b51b5847511d5f27c7b858b381f01ed2e114c8c0a74533c5e4a4bab8f7039b8be0e5503c608da14a4da5ceef8cf47325349ca1050c0149c913f25e4897c558ce913e2be0318bbd991b75e4f74e5ebea2bdb51ee385771269cc1ee807ddb4558723a44db32fe3e453871780d369e1994e0162ae0a41bc8b2651267d48b2ab67ca43f71978313606a5ea0e04da5da81ebf2fe06d23badc62af54c368fa051aaa78aa5e52b66af5e62d08ab72e09257923255538d6696750e50d4d0e72f9fc8c9abd263b5f3b186463463c63ca16359aefb42f268a2a34b5a0a84647731efbe7c812c1e3f82480697fb553a097fd285884ee8fc263a640cc046926d86f2bed0b0c55c746c411a8e9a8c94bc9936bac567068dd404500519400c0b72620569b2f1d601fc8ba905000c24b3cdc30ba6c060b1fa394b221e98d5cf68e3f284e7ee4f4f2e2da9dd6565d142bc2a5fcc51661ba71d88d85768fcb4ce5fd3a276e6c1bff29fda83354b0ec2d858aded3e052c897f120a3ebb23dc94fca383d00134ec190a807f868f1851358d98732acf8c5ed6c3f02402e0d02ee122b0df3cb479d42fce0b0d41297397a0ed392b9f046bffafdbe130e249693de4841b54592ee6867db6b4ff3a47a198c17fddaa0d058407232d4ff81e024f881778bb840b02ee8ac6f0b6a0df4d3b1f2595d2575b71b881ec67efcf1af4cbfdabdbf02d70f303950389b5820c7e0530e447f9d7c5788ea9751e217c646b1b8d2d1221486e5b71a0d4dc2513aca367429d9449b2a2f5c6d3c031773223caae8d325ef258e17f7af05ccb06bad7d4f73a866916042917f34acd25870841174e72f8610c638c9046443ad1c276d02975c7237b87b88724670493a006679a2b7b7fd3a77c1266e541a0b86a6563469f48c426e2a271735cf6a7114da722849290621a487ff7bcc294e42c68021b04336c8ec8fd9794d68a123876ed842af0c7a085006c0c21337cb9c186d3802fe3112d4e906c9c9c27c30f80d47f19630a7b042cbf13a55af2bfb1ecd2662468714f38552e0187c05e69ab0d4af5d123c399299dce79593b52618c63fa97c5418584e9b22ab487620d034a96c859dd43e9a2f31481b818e106644057554882d66f16f262c191d95eead1b51f9c16ce8db64feec14d22f9c0e392b44355ec50b6b56bd046888799fcd8b404023e44c72df53be0b88018d79cf7e8e8a30f2a99f3495ba5e9ff8d1ea59a4756ad4ac7a5c6c6d543b5d42eeee9bdf1d658db949d9110a02c87a38775401e0ca6a252b3a3b08565371d938fc595f65a4a46f6407a50ffe9f861a4d773dec30d28b08b4af0da736d2f215c28d13a0bbd4cd22a15c707603cd5635d591afa5f38a9424099ddbeea06eec14b34ef6c9e5baf298a55fe9ff222cc39b95787d02a7f1d87b0c28b2749427e1a78dee0c374d73ddadb5603124c3630ca8b07a5f840be603c3fdbc7a88aefc2ce374608e090f489c84d7c58178b8a3bb4935e6325e68b6c6484a540a0d8be9e09da7d15e560d85c7b1053b7addbf16f1357207955329c13a0ab44bc6aaa80687c2179b50aefdc49088cf4c6d3abfb6bc5ff7aef9d1485925ec230a6fe5f65e9d3fb20d68c000be82a896fdb526a2d18e04a1de190df84c4968a52c7c15cbf2d5ee695e057bf98fc036e596e7b847da0bd87a993eeade9a5186b7e49bb674e5bf0c3b03b006f0a5263814ec0c004e835539de4e0595e73c2df73307d6232dbbba90bda6b80e0a1d961ada6fd245d32cb15a3eea662c99502c176327782328384e782394f4392bf634af0b2de905ab5d046181073b74e870fb3c75f80f3daedbc31369729d875f97fe70fbf0baab9b73d523ad3e330a4a0745e4866df62938fb6fac839b956e497773ecba90db1f01114cc0b623e734e0ce6a771e1777b47058f3e8db05bccb6be000d37718641ef94329330a9dbc20d3a7212616938af769e0fec7d175cf50255dce7a64407151451c7ab64d57ec05eb62b844157fd92a159ef650344dec42293c81a83da097d2c"}]}]]}, 0xec4}}, 0x0) 00:52:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 00:52:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) 00:52:15 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0xc603, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:52:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 00:52:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000a00)=@req3={0x0, 0x8001}, 0x1c) 00:52:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0102000000000000000009"], 0x1c}}, 0x0) 00:52:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 00:52:15 executing program 3: clock_getres(0xcc7c9697ff2a6dcf, 0x0) 00:52:15 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x420, 0x3f7}, 0x420}}, 0x0) 00:52:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x39, &(0x7f0000000180)={@ipv4={'\x00', '\xff\xff', @local}}, 0x14) [ 270.930360][ T6623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:52:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0xf320}, 0x0) 00:52:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@tclass={{0x14}}], 0x18}, 0x4048800) 00:52:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f00000000c0)="5ee2b922", 0x4) 00:52:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8994, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 00:52:15 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x20302, 0x0) 00:52:15 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xec, &(0x7f0000000080)=""/236, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:52:15 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 00:52:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 00:52:15 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 00:52:15 executing program 0: io_setup(0x3e, &(0x7f0000000240)=0x0) io_destroy(r0) 00:52:15 executing program 5: bpf$OBJ_GET_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x4000}, 0x10) 00:52:15 executing program 1: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x93, 0x401, 0x41, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20, 0x7800, 0x5, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x29, 0x80, 0xd9, 0x7ff, 0x4, @mcast1, @empty, 0x7800, 0x80, 0x3, 0x1}}) 00:52:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[], 0x38}}, 0x0) 00:52:15 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xec, &(0x7f0000000080)=""/236, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 271.195586][ T139] ------------[ cut here ]------------ [ 271.201510][ T139] WARNING: CPU: 0 PID: 139 at net/ipv4/af_inet.c:153 inet_sock_destruct+0x6b9/0x880 00:52:15 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 00:52:15 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair(0x21, 0x0, 0x0, &(0x7f0000000240)) [ 271.245310][ T139] Modules linked in: 00:52:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@private2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@remote, 0x0, 0x6c}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0xe8) 00:52:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@tclass={{0x14}}], 0x18}, 0x0) 00:52:15 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x202000, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) [ 271.282322][ T139] CPU: 0 PID: 139 Comm: kworker/0:2 Not tainted 5.19.0-rc7-syzkaller-00007-g353f7988dd84 #0 00:52:15 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x26800) 00:52:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000001340)) 00:52:16 executing program 3: r0 = epoll_create(0x3ff) fsetxattr(r0, &(0x7f00000004c0)=@random={'osx.', ']@)]\x00'}, 0x0, 0x0, 0x0) 00:52:16 executing program 0: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0x0, @host}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x93, 0x401, 0x41, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20, 0x7800, 0x5, 0x8}}) [ 271.336966][ T139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 271.391446][ T139] Workqueue: events mptcp_worker 00:52:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') open(0x0, 0x4040c2, 0x0) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0xffffa88f) 00:52:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fchown(r0, 0x0, 0xee01) 00:52:16 executing program 4: r0 = gettid() sched_setattr(r0, &(0x7f0000000040)={0x38}, 0x0) 00:52:16 executing program 5: get_robust_list(0x0, &(0x7f0000000140)=0x0, &(0x7f0000000180)) [ 271.412965][ T139] RIP: 0010:inet_sock_destruct+0x6b9/0x880 [ 271.441987][ T139] Code: 41 8b 9c 24 28 02 00 00 e9 f2 fe ff ff e8 1f 84 90 f9 0f 0b e9 df fd ff ff e8 13 84 90 f9 0f 0b e9 30 fe ff ff e8 07 84 90 f9 <0f> 0b e9 6b fe ff ff e8 fb 83 90 f9 0f 0b e9 d8 fe ff ff e8 df 41 00:52:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 00:52:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fchown(r0, 0x0, 0xee01) 00:52:16 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4052, r0, 0x8000000) 00:52:16 executing program 5: rt_tgsigqueueinfo(0x0, 0x0, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x200}) [ 271.549297][ T139] RSP: 0018:ffffc9000293fa88 EFLAGS: 00010293 00:52:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x541b, 0x0) 00:52:16 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4052, r0, 0x8000000) [ 272.200766][ T139] RAX: 0000000000000000 RBX: 000000000009e108 RCX: 0000000000000000 [ 272.209465][ T139] RDX: ffff88801bad8000 RSI: ffffffff87e9e859 RDI: 0000000000000005 [ 272.220253][ T139] RBP: ffff88807f4de628 R08: 0000000000000005 R09: 0000000000000000 [ 272.228572][ T139] R10: 000000000009e108 R11: 0000000000000001 R12: ffff88807f4de600 [ 272.237903][ T139] R13: ffff88807f4de874 R14: 0000000000000003 R15: ffff8880796d8458 00:52:16 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x420, 0x3fa}, 0x420}}, 0x0) 00:52:16 executing program 0: sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x70bd26}, 0x14}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890b, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) [ 272.246227][ T139] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 00:52:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_adj\x00') getsockname$packet(r0, 0x0, 0x0) 00:52:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fchown(r0, 0x0, 0xee01) 00:52:17 executing program 3: bpf$OBJ_GET_PROG(0x9, &(0x7f0000000080)={0x0, 0x7}, 0x10) 00:52:17 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4052, r0, 0x8000000) 00:52:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000ffdbdf2517"], 0x38}}, 0x0) 00:52:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}) [ 272.309972][ T139] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.329070][ T139] CR2: 00007f651c99c028 CR3: 0000000026a77000 CR4: 0000000000350ef0 00:52:17 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) fchown(r0, 0x0, 0xee01) 00:52:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000001340)) [ 272.393565][ T139] Call Trace: [ 272.405291][ T139] [ 272.430983][ T139] ? inet_stream_connect+0xa0/0xa0 00:52:17 executing program 1: r0 = gettid() setpriority(0x0, r0, 0xd5) 00:52:17 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xffff, 0x0, "2cb1ab31ad0d4c0a4db0eebb5a37cc430719a1"}) [ 272.456966][ T139] __sk_destruct+0x4d/0x710 00:52:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x40000}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @remote}}}, 0xe8) 00:52:17 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x4052, r0, 0x8000000) 00:52:17 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0x20, &(0x7f0000000140)={0x0, 0x0, 0x1}) [ 272.477615][ T139] __sk_free+0x1a4/0x4a0 [ 272.487797][ T139] sk_free+0x78/0xa0 [ 272.495141][ T6726] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.518077][ T139] __mptcp_close_ssk+0x50f/0x780 00:52:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0}, 0x0) 00:52:17 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x2, 0x20000000) [ 272.541962][ T139] __mptcp_destroy_sock+0x2d7/0x6b0 00:52:17 executing program 2: bpf$MAP_CREATE(0xe, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 272.568915][ T139] ? __mptcp_close_ssk+0x780/0x780 00:52:17 executing program 5: setresuid(0xee01, 0xee00, 0xee00) setresuid(0x0, 0x0, 0xffffffffffffffff) 00:52:17 executing program 4: setresuid(0xee01, 0xee00, 0xee00) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) setresuid(r0, 0x0, 0x0) 00:52:17 executing program 3: r0 = gettid() rt_sigqueueinfo(r0, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x3}) [ 272.593906][ T139] ? rcu_read_lock_sched_held+0x3a/0x70 [ 272.613155][ T139] ? trace_inet_sock_set_state+0x1d6/0x290 00:52:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000140)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) 00:52:17 executing program 1: sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) io_setup(0x9, &(0x7f00000034c0)) 00:52:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0xffffffff00000000}, 0x0) [ 272.660070][ T139] mptcp_worker+0x919/0xdf0 00:52:17 executing program 5: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00') 00:52:17 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[], [{@context={'context', 0x3d, 'root'}}]}) [ 272.687546][ T139] ? lock_release+0x780/0x780 00:52:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x4, 0x3, 0x6, 0x4, 0x20, @private0={0xfc, 0x0, '\x00', 0x7f}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x8, 0x7, 0xfffffff8}}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', &(0x7f0000000080)={'syztnl0\x00', r3, 0x2f, 0x0, 0x93, 0x401, 0x41, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x20, 0x7800, 0x5, 0x8}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'ip6_vti0\x00', &(0x7f0000000480)={'syztnl2\x00', r3, 0x0, 0x4, 0xc0, 0x7fffffff, 0x28, @rand_addr=' \x01\x00', @private2={0xfc, 0x2, '\x00', 0x1}, 0x7, 0x80, 0x3, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl0\x00', r1, 0x4, 0x1, 0xe8, 0x80, 0x40, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, 0x7800, 0x8, 0xbac0, 0xfff}}) [ 272.710964][ T139] ? lock_downgrade+0x6e0/0x6e0 [ 272.723331][ T139] ? lockdep_hardirqs_on+0x79/0x100 00:52:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty, 0x0, 0x0, 0x3}}) 00:52:17 executing program 5: io_setup(0x9, &(0x7f00000034c0)) 00:52:17 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x19, &(0x7f0000000180)={@ipv4={'\x00', '\xff\xff', @local}}, 0x14) [ 272.754101][ T139] ? mptcp_release_cb+0xa20/0xa20 [ 272.759373][ T139] process_one_work+0x996/0x1610 [ 272.763783][ T6759] tmpfs: Unknown parameter 'context' [ 272.784690][ T139] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 00:52:17 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x420, 0x3ec}, 0x420}}, 0x0) [ 272.803905][ T139] ? rwlock_bug.part.0+0x90/0x90 00:52:17 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000002c0)={0x0, 0x0, 0x7cc9, 0x0, 0x0, "0758d317fd8d630d3ec4c54f9571ba95f035e7"}) 00:52:17 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0x5421, 0x20000000) [ 272.830808][ T139] ? _raw_spin_lock_irq+0x41/0x50 [ 272.864436][ T139] worker_thread+0x665/0x1080 00:52:17 executing program 5: bpf$OBJ_GET_PROG(0x4, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 00:52:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 00:52:17 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x8200, 0x0) [ 272.894260][ T139] ? process_one_work+0x1610/0x1610 [ 272.933305][ T139] kthread+0x2e9/0x3a0 00:52:17 executing program 1: setresuid(0x0, 0xee01, 0xffffffffffffffff) lstat(&(0x7f0000000140)='./file0\x00', 0x0) [ 272.955688][ T139] ? kthread_complete_and_exit+0x40/0x40 [ 272.986347][ T139] ret_from_fork+0x1f/0x30 00:52:17 executing program 5: r0 = gettid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x80}) [ 273.011341][ T139] [ 273.029256][ T139] Kernel panic - not syncing: panic_on_warn set ... [ 273.035902][ T139] CPU: 0 PID: 139 Comm: kworker/0:2 Not tainted 5.19.0-rc7-syzkaller-00007-g353f7988dd84 #0 [ 273.045991][ T139] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 273.056064][ T139] Workqueue: events mptcp_worker [ 273.061024][ T139] Call Trace: [ 273.064313][ T139] [ 273.067252][ T139] dump_stack_lvl+0xcd/0x134 [ 273.071865][ T139] panic+0x2d7/0x636 [ 273.075785][ T139] ? panic_print_sys_info.part.0+0x10b/0x10b [ 273.081794][ T139] ? __warn.cold+0x1d1/0x2c5 [ 273.086422][ T139] ? inet_sock_destruct+0x6b9/0x880 [ 273.091646][ T139] __warn.cold+0x1e2/0x2c5 [ 273.096079][ T139] ? inet_sock_destruct+0x6b9/0x880 [ 273.101302][ T139] report_bug+0x1bc/0x210 [ 273.105659][ T139] handle_bug+0x3c/0x60 [ 273.109833][ T139] exc_invalid_op+0x14/0x40 [ 273.114365][ T139] asm_exc_invalid_op+0x16/0x20 [ 273.119236][ T139] RIP: 0010:inet_sock_destruct+0x6b9/0x880 [ 273.125332][ T139] Code: 41 8b 9c 24 28 02 00 00 e9 f2 fe ff ff e8 1f 84 90 f9 0f 0b e9 df fd ff ff e8 13 84 90 f9 0f 0b e9 30 fe ff ff e8 07 84 90 f9 <0f> 0b e9 6b fe ff ff e8 fb 83 90 f9 0f 0b e9 d8 fe ff ff e8 df 41 [ 273.146176][ T139] RSP: 0018:ffffc9000293fa88 EFLAGS: 00010293 [ 273.152241][ T139] RAX: 0000000000000000 RBX: 000000000009e108 RCX: 0000000000000000 [ 273.160205][ T139] RDX: ffff88801bad8000 RSI: ffffffff87e9e859 RDI: 0000000000000005 [ 273.168168][ T139] RBP: ffff88807f4de628 R08: 0000000000000005 R09: 0000000000000000 [ 273.176135][ T139] R10: 000000000009e108 R11: 0000000000000001 R12: ffff88807f4de600 [ 273.184131][ T139] R13: ffff88807f4de874 R14: 0000000000000003 R15: ffff8880796d8458 [ 273.192280][ T139] ? inet_sock_destruct+0x6b9/0x880 [ 273.197657][ T139] ? inet_sock_destruct+0x6b9/0x880 [ 273.202855][ T139] ? inet_stream_connect+0xa0/0xa0 [ 273.208062][ T139] __sk_destruct+0x4d/0x710 [ 273.212608][ T139] __sk_free+0x1a4/0x4a0 [ 273.216936][ T139] sk_free+0x78/0xa0 [ 273.220835][ T139] __mptcp_close_ssk+0x50f/0x780 [ 273.225778][ T139] __mptcp_destroy_sock+0x2d7/0x6b0 [ 273.230975][ T139] ? __mptcp_close_ssk+0x780/0x780 [ 273.236080][ T139] ? rcu_read_lock_sched_held+0x3a/0x70 [ 273.241624][ T139] ? trace_inet_sock_set_state+0x1d6/0x290 [ 273.247429][ T139] mptcp_worker+0x919/0xdf0 [ 273.251928][ T139] ? lock_release+0x780/0x780 [ 273.256599][ T139] ? lock_downgrade+0x6e0/0x6e0 [ 273.261536][ T139] ? lockdep_hardirqs_on+0x79/0x100 [ 273.266728][ T139] ? mptcp_release_cb+0xa20/0xa20 [ 273.271754][ T139] process_one_work+0x996/0x1610 [ 273.276780][ T139] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 273.282240][ T139] ? rwlock_bug.part.0+0x90/0x90 [ 273.287434][ T139] ? _raw_spin_lock_irq+0x41/0x50 [ 273.292458][ T139] worker_thread+0x665/0x1080 [ 273.297138][ T139] ? process_one_work+0x1610/0x1610 [ 273.302332][ T139] kthread+0x2e9/0x3a0 [ 273.306391][ T139] ? kthread_complete_and_exit+0x40/0x40 [ 273.312972][ T139] ret_from_fork+0x1f/0x30 [ 273.317764][ T139] [ 273.321574][ T139] Kernel Offset: disabled [ 273.326043][ T139] Rebooting in 86400 seconds..