[ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. 2021/05/07 01:55:51 fuzzer started 2021/05/07 01:55:51 dialing manager at 10.128.0.169:33951 2021/05/07 01:56:46 syscalls: 3613 2021/05/07 01:56:46 code coverage: enabled 2021/05/07 01:56:46 comparison tracing: enabled 2021/05/07 01:56:46 extra coverage: enabled 2021/05/07 01:56:46 setuid sandbox: enabled 2021/05/07 01:56:46 namespace sandbox: enabled 2021/05/07 01:56:46 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/07 01:56:46 fault injection: enabled 2021/05/07 01:56:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/07 01:56:46 net packet injection: enabled 2021/05/07 01:56:46 net device setup: enabled 2021/05/07 01:56:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/07 01:56:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/07 01:56:46 USB emulation: enabled 2021/05/07 01:56:46 hci packet injection: enabled 2021/05/07 01:56:46 wifi device emulation: enabled 2021/05/07 01:56:46 802.15.4 emulation: enabled 2021/05/07 01:56:47 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/07 01:56:47 fetching corpus: 50, signal 28410/32289 (executing program) 2021/05/07 01:56:47 fetching corpus: 100, signal 39788/45534 (executing program) 2021/05/07 01:56:47 fetching corpus: 150, signal 53784/61311 (executing program) 2021/05/07 01:56:47 fetching corpus: 200, signal 66871/76126 (executing program) 2021/05/07 01:56:47 fetching corpus: 250, signal 74504/85501 (executing program) 2021/05/07 01:56:47 fetching corpus: 300, signal 83307/96039 (executing program) 2021/05/07 01:56:47 fetching corpus: 350, signal 90251/104691 (executing program) 2021/05/07 01:56:47 fetching corpus: 400, signal 94619/110779 (executing program) 2021/05/07 01:56:47 fetching corpus: 450, signal 103252/121016 (executing program) 2021/05/07 01:56:47 fetching corpus: 500, signal 108929/128358 (executing program) 2021/05/07 01:56:48 fetching corpus: 550, signal 114213/135287 (executing program) 2021/05/07 01:56:48 fetching corpus: 600, signal 122438/145006 (executing program) 2021/05/07 01:56:48 fetching corpus: 650, signal 129897/153979 (executing program) 2021/05/07 01:56:48 fetching corpus: 700, signal 134620/160286 (executing program) 2021/05/07 01:56:48 fetching corpus: 750, signal 138461/165736 (executing program) 2021/05/07 01:56:48 fetching corpus: 800, signal 146400/175071 (executing program) 2021/05/07 01:56:48 fetching corpus: 850, signal 150797/180957 (executing program) 2021/05/07 01:56:48 fetching corpus: 900, signal 154966/186657 (executing program) 2021/05/07 01:56:48 fetching corpus: 950, signal 157488/190704 (executing program) 2021/05/07 01:56:48 fetching corpus: 1000, signal 162161/196815 (executing program) 2021/05/07 01:56:48 fetching corpus: 1050, signal 166615/202732 (executing program) 2021/05/07 01:56:48 fetching corpus: 1100, signal 169617/207244 (executing program) 2021/05/07 01:56:48 fetching corpus: 1150, signal 172670/211790 (executing program) 2021/05/07 01:56:49 fetching corpus: 1200, signal 176980/217503 (executing program) 2021/05/07 01:56:49 fetching corpus: 1250, signal 180432/222410 (executing program) 2021/05/07 01:56:49 fetching corpus: 1300, signal 184991/228326 (executing program) 2021/05/07 01:56:49 fetching corpus: 1350, signal 188276/233042 (executing program) 2021/05/07 01:56:49 fetching corpus: 1400, signal 193513/239603 (executing program) 2021/05/07 01:56:49 fetching corpus: 1450, signal 199489/246790 (executing program) 2021/05/07 01:56:49 fetching corpus: 1500, signal 202309/250970 (executing program) 2021/05/07 01:56:49 fetching corpus: 1550, signal 205628/255634 (executing program) 2021/05/07 01:56:49 fetching corpus: 1600, signal 208058/259464 (executing program) 2021/05/07 01:56:49 fetching corpus: 1650, signal 210527/263342 (executing program) 2021/05/07 01:56:49 fetching corpus: 1700, signal 213304/267452 (executing program) 2021/05/07 01:56:49 fetching corpus: 1750, signal 215867/271333 (executing program) 2021/05/07 01:56:49 fetching corpus: 1800, signal 220146/276808 (executing program) 2021/05/07 01:56:49 fetching corpus: 1850, signal 221970/279977 (executing program) 2021/05/07 01:56:50 fetching corpus: 1900, signal 225935/285138 (executing program) 2021/05/07 01:56:50 fetching corpus: 1950, signal 228130/288639 (executing program) 2021/05/07 01:56:50 fetching corpus: 2000, signal 230452/292269 (executing program) 2021/05/07 01:56:50 fetching corpus: 2050, signal 231826/295007 (executing program) 2021/05/07 01:56:50 fetching corpus: 2100, signal 234768/299183 (executing program) 2021/05/07 01:56:50 fetching corpus: 2150, signal 236581/302351 (executing program) 2021/05/07 01:56:50 fetching corpus: 2200, signal 239535/306530 (executing program) 2021/05/07 01:56:50 fetching corpus: 2250, signal 242009/310254 (executing program) 2021/05/07 01:56:50 fetching corpus: 2300, signal 244682/314192 (executing program) 2021/05/07 01:56:50 fetching corpus: 2350, signal 246556/317375 (executing program) 2021/05/07 01:56:50 fetching corpus: 2400, signal 249063/321088 (executing program) 2021/05/07 01:56:50 fetching corpus: 2450, signal 251924/325126 (executing program) 2021/05/07 01:56:51 fetching corpus: 2500, signal 253792/328247 (executing program) 2021/05/07 01:56:51 fetching corpus: 2550, signal 255779/331488 (executing program) 2021/05/07 01:56:51 fetching corpus: 2600, signal 257554/334507 (executing program) 2021/05/07 01:56:51 fetching corpus: 2650, signal 259606/337751 (executing program) 2021/05/07 01:56:51 fetching corpus: 2700, signal 262583/341856 (executing program) 2021/05/07 01:56:51 fetching corpus: 2750, signal 264475/344931 (executing program) 2021/05/07 01:56:51 fetching corpus: 2800, signal 267036/348588 (executing program) 2021/05/07 01:56:51 fetching corpus: 2850, signal 268449/351269 (executing program) 2021/05/07 01:56:51 fetching corpus: 2900, signal 270359/354384 (executing program) 2021/05/07 01:56:51 fetching corpus: 2950, signal 274113/359101 (executing program) 2021/05/07 01:56:51 fetching corpus: 3000, signal 277861/363725 (executing program) 2021/05/07 01:56:51 fetching corpus: 3050, signal 279407/366486 (executing program) 2021/05/07 01:56:51 fetching corpus: 3100, signal 281294/369485 (executing program) 2021/05/07 01:56:51 fetching corpus: 3150, signal 283609/372896 (executing program) 2021/05/07 01:56:52 fetching corpus: 3200, signal 285281/375752 (executing program) 2021/05/07 01:56:52 fetching corpus: 3250, signal 287576/379135 (executing program) 2021/05/07 01:56:52 fetching corpus: 3300, signal 289140/381843 (executing program) 2021/05/07 01:56:52 fetching corpus: 3350, signal 290702/384604 (executing program) 2021/05/07 01:56:52 fetching corpus: 3400, signal 291738/386860 (executing program) 2021/05/07 01:56:52 fetching corpus: 3450, signal 294100/390273 (executing program) 2021/05/07 01:56:52 fetching corpus: 3500, signal 295550/392880 (executing program) 2021/05/07 01:56:52 fetching corpus: 3550, signal 297809/396158 (executing program) 2021/05/07 01:56:52 fetching corpus: 3600, signal 299522/398988 (executing program) 2021/05/07 01:56:52 fetching corpus: 3650, signal 301230/401831 (executing program) 2021/05/07 01:56:52 fetching corpus: 3700, signal 303464/405052 (executing program) 2021/05/07 01:56:52 fetching corpus: 3750, signal 305426/408050 (executing program) 2021/05/07 01:56:52 fetching corpus: 3800, signal 306858/410615 (executing program) 2021/05/07 01:56:52 fetching corpus: 3850, signal 308216/413120 (executing program) 2021/05/07 01:56:52 fetching corpus: 3900, signal 309395/415433 (executing program) 2021/05/07 01:56:53 fetching corpus: 3950, signal 311021/418105 (executing program) 2021/05/07 01:56:53 fetching corpus: 4000, signal 312378/420572 (executing program) 2021/05/07 01:56:53 fetching corpus: 4050, signal 313979/423199 (executing program) 2021/05/07 01:56:53 fetching corpus: 4100, signal 315790/425969 (executing program) 2021/05/07 01:56:53 fetching corpus: 4150, signal 317076/428367 (executing program) 2021/05/07 01:56:53 fetching corpus: 4200, signal 319000/431258 (executing program) 2021/05/07 01:56:53 fetching corpus: 4250, signal 320289/433596 (executing program) 2021/05/07 01:56:53 fetching corpus: 4300, signal 321482/435943 (executing program) 2021/05/07 01:56:53 fetching corpus: 4350, signal 323315/438766 (executing program) 2021/05/07 01:56:53 fetching corpus: 4400, signal 325372/441715 (executing program) 2021/05/07 01:56:53 fetching corpus: 4450, signal 327297/444585 (executing program) 2021/05/07 01:56:53 fetching corpus: 4500, signal 328781/447106 (executing program) 2021/05/07 01:56:53 fetching corpus: 4550, signal 330347/449687 (executing program) 2021/05/07 01:56:53 fetching corpus: 4600, signal 331471/451905 (executing program) 2021/05/07 01:56:54 fetching corpus: 4650, signal 333163/454580 (executing program) 2021/05/07 01:56:54 fetching corpus: 4700, signal 334275/456697 (executing program) 2021/05/07 01:56:54 fetching corpus: 4750, signal 335880/459259 (executing program) 2021/05/07 01:56:54 fetching corpus: 4800, signal 337242/461650 (executing program) 2021/05/07 01:56:54 fetching corpus: 4850, signal 338724/464114 (executing program) 2021/05/07 01:56:54 fetching corpus: 4900, signal 340285/466635 (executing program) 2021/05/07 01:56:54 fetching corpus: 4950, signal 341981/469210 (executing program) 2021/05/07 01:56:54 fetching corpus: 5000, signal 343648/471805 (executing program) 2021/05/07 01:56:54 fetching corpus: 5050, signal 345719/474694 (executing program) 2021/05/07 01:56:54 fetching corpus: 5100, signal 346891/476879 (executing program) 2021/05/07 01:56:54 fetching corpus: 5150, signal 347913/478942 (executing program) 2021/05/07 01:56:54 fetching corpus: 5200, signal 348823/480900 (executing program) 2021/05/07 01:56:54 fetching corpus: 5250, signal 350347/483356 (executing program) 2021/05/07 01:56:54 fetching corpus: 5300, signal 351907/485828 (executing program) 2021/05/07 01:56:54 fetching corpus: 5350, signal 353640/488437 (executing program) 2021/05/07 01:56:55 fetching corpus: 5400, signal 354934/490681 (executing program) 2021/05/07 01:56:55 fetching corpus: 5450, signal 356166/492921 (executing program) 2021/05/07 01:56:55 fetching corpus: 5500, signal 356894/494687 (executing program) 2021/05/07 01:56:55 fetching corpus: 5550, signal 358191/496949 (executing program) 2021/05/07 01:56:55 fetching corpus: 5600, signal 359310/499052 (executing program) 2021/05/07 01:56:55 fetching corpus: 5650, signal 360900/501556 (executing program) 2021/05/07 01:56:55 fetching corpus: 5700, signal 362338/503871 (executing program) 2021/05/07 01:56:55 fetching corpus: 5750, signal 363465/505947 (executing program) 2021/05/07 01:56:55 fetching corpus: 5800, signal 364846/508264 (executing program) 2021/05/07 01:56:55 fetching corpus: 5850, signal 366040/510416 (executing program) 2021/05/07 01:56:55 fetching corpus: 5900, signal 367402/512664 (executing program) 2021/05/07 01:56:55 fetching corpus: 5950, signal 368486/514687 (executing program) 2021/05/07 01:56:55 fetching corpus: 6000, signal 369658/516751 (executing program) 2021/05/07 01:56:55 fetching corpus: 6050, signal 370883/518803 (executing program) 2021/05/07 01:56:55 fetching corpus: 6100, signal 371501/520445 (executing program) 2021/05/07 01:56:56 fetching corpus: 6150, signal 373287/522999 (executing program) 2021/05/07 01:56:56 fetching corpus: 6200, signal 374952/525463 (executing program) 2021/05/07 01:56:56 fetching corpus: 6250, signal 375977/527425 (executing program) 2021/05/07 01:56:56 fetching corpus: 6300, signal 377214/529513 (executing program) 2021/05/07 01:56:56 fetching corpus: 6350, signal 379384/532309 (executing program) 2021/05/07 01:56:56 fetching corpus: 6400, signal 380360/534189 (executing program) 2021/05/07 01:56:56 fetching corpus: 6450, signal 381772/536386 (executing program) 2021/05/07 01:56:56 fetching corpus: 6500, signal 382590/538196 (executing program) 2021/05/07 01:56:56 fetching corpus: 6550, signal 383560/540085 (executing program) 2021/05/07 01:56:56 fetching corpus: 6600, signal 385091/542396 (executing program) 2021/05/07 01:56:56 fetching corpus: 6650, signal 386147/544321 (executing program) 2021/05/07 01:56:56 fetching corpus: 6700, signal 386792/546009 (executing program) 2021/05/07 01:56:56 fetching corpus: 6750, signal 388182/548131 (executing program) 2021/05/07 01:56:56 fetching corpus: 6800, signal 389675/550385 (executing program) 2021/05/07 01:56:56 fetching corpus: 6850, signal 390795/552334 (executing program) 2021/05/07 01:56:57 fetching corpus: 6900, signal 391848/554251 (executing program) 2021/05/07 01:56:57 fetching corpus: 6950, signal 392970/556218 (executing program) 2021/05/07 01:56:57 fetching corpus: 7000, signal 393838/557990 (executing program) 2021/05/07 01:56:57 fetching corpus: 7050, signal 395569/560348 (executing program) 2021/05/07 01:56:57 fetching corpus: 7100, signal 396842/562369 (executing program) 2021/05/07 01:56:57 fetching corpus: 7150, signal 397679/564105 (executing program) 2021/05/07 01:56:57 fetching corpus: 7200, signal 399029/566219 (executing program) 2021/05/07 01:56:57 fetching corpus: 7250, signal 399632/567781 (executing program) 2021/05/07 01:56:57 fetching corpus: 7300, signal 400622/569648 (executing program) 2021/05/07 01:56:57 fetching corpus: 7350, signal 401616/571478 (executing program) 2021/05/07 01:56:57 fetching corpus: 7400, signal 402389/573155 (executing program) 2021/05/07 01:56:57 fetching corpus: 7450, signal 404712/575856 (executing program) 2021/05/07 01:56:57 fetching corpus: 7500, signal 405998/577841 (executing program) 2021/05/07 01:56:57 fetching corpus: 7550, signal 406827/579534 (executing program) 2021/05/07 01:56:58 fetching corpus: 7600, signal 407675/581262 (executing program) 2021/05/07 01:56:58 fetching corpus: 7650, signal 408686/583088 (executing program) 2021/05/07 01:56:58 fetching corpus: 7700, signal 409776/584961 (executing program) 2021/05/07 01:56:58 fetching corpus: 7750, signal 410789/586754 (executing program) 2021/05/07 01:56:58 fetching corpus: 7800, signal 412531/589022 (executing program) 2021/05/07 01:56:58 fetching corpus: 7850, signal 413304/590725 (executing program) 2021/05/07 01:56:58 fetching corpus: 7900, signal 414307/592559 (executing program) 2021/05/07 01:56:58 fetching corpus: 7950, signal 415125/594186 (executing program) 2021/05/07 01:56:58 fetching corpus: 8000, signal 416392/596163 (executing program) 2021/05/07 01:56:58 fetching corpus: 8050, signal 417353/597880 (executing program) 2021/05/07 01:56:58 fetching corpus: 8100, signal 419014/600079 (executing program) 2021/05/07 01:56:58 fetching corpus: 8150, signal 420091/601882 (executing program) 2021/05/07 01:56:58 fetching corpus: 8200, signal 421326/603734 (executing program) 2021/05/07 01:56:58 fetching corpus: 8250, signal 422529/605585 (executing program) 2021/05/07 01:56:59 fetching corpus: 8300, signal 423711/607501 (executing program) 2021/05/07 01:56:59 fetching corpus: 8350, signal 424356/609041 (executing program) 2021/05/07 01:56:59 fetching corpus: 8400, signal 425211/610695 (executing program) 2021/05/07 01:56:59 fetching corpus: 8450, signal 426266/612428 (executing program) 2021/05/07 01:56:59 fetching corpus: 8500, signal 426965/613915 (executing program) 2021/05/07 01:56:59 fetching corpus: 8550, signal 427566/615431 (executing program) 2021/05/07 01:56:59 fetching corpus: 8600, signal 428655/617152 (executing program) 2021/05/07 01:56:59 fetching corpus: 8650, signal 429853/618963 (executing program) 2021/05/07 01:56:59 fetching corpus: 8700, signal 430452/620404 (executing program) 2021/05/07 01:56:59 fetching corpus: 8750, signal 431300/621984 (executing program) 2021/05/07 01:56:59 fetching corpus: 8800, signal 432222/623654 (executing program) 2021/05/07 01:56:59 fetching corpus: 8850, signal 433298/625451 (executing program) 2021/05/07 01:57:00 fetching corpus: 8900, signal 433974/626931 (executing program) 2021/05/07 01:57:00 fetching corpus: 8950, signal 434980/628648 (executing program) 2021/05/07 01:57:00 fetching corpus: 9000, signal 435862/630232 (executing program) 2021/05/07 01:57:00 fetching corpus: 9050, signal 436733/631821 (executing program) 2021/05/07 01:57:00 fetching corpus: 9100, signal 437640/633425 (executing program) 2021/05/07 01:57:00 fetching corpus: 9150, signal 438296/634946 (executing program) 2021/05/07 01:57:00 fetching corpus: 9200, signal 439164/636548 (executing program) 2021/05/07 01:57:00 fetching corpus: 9250, signal 439857/637993 (executing program) 2021/05/07 01:57:00 fetching corpus: 9300, signal 440563/639503 (executing program) 2021/05/07 01:57:00 fetching corpus: 9350, signal 441368/641031 (executing program) 2021/05/07 01:57:00 fetching corpus: 9400, signal 443032/643102 (executing program) 2021/05/07 01:57:00 fetching corpus: 9450, signal 443634/644520 (executing program) 2021/05/07 01:57:00 fetching corpus: 9500, signal 444682/646178 (executing program) 2021/05/07 01:57:01 fetching corpus: 9550, signal 445277/647587 (executing program) 2021/05/07 01:57:01 fetching corpus: 9600, signal 446440/649341 (executing program) 2021/05/07 01:57:01 fetching corpus: 9650, signal 447138/650799 (executing program) 2021/05/07 01:57:01 fetching corpus: 9700, signal 447878/652273 (executing program) 2021/05/07 01:57:01 fetching corpus: 9750, signal 448543/653688 (executing program) 2021/05/07 01:57:01 fetching corpus: 9800, signal 449435/655269 (executing program) 2021/05/07 01:57:01 fetching corpus: 9850, signal 450488/656878 (executing program) 2021/05/07 01:57:01 fetching corpus: 9900, signal 451155/658345 (executing program) 2021/05/07 01:57:01 fetching corpus: 9950, signal 451754/659755 (executing program) 2021/05/07 01:57:01 fetching corpus: 10000, signal 452389/661188 (executing program) 2021/05/07 01:57:01 fetching corpus: 10050, signal 453069/662620 (executing program) 2021/05/07 01:57:01 fetching corpus: 10100, signal 454182/664276 (executing program) 2021/05/07 01:57:02 fetching corpus: 10150, signal 454971/665729 (executing program) 2021/05/07 01:57:02 fetching corpus: 10200, signal 455532/667050 (executing program) 2021/05/07 01:57:02 fetching corpus: 10250, signal 456698/668776 (executing program) 2021/05/07 01:57:02 fetching corpus: 10300, signal 457324/670130 (executing program) 2021/05/07 01:57:02 fetching corpus: 10350, signal 458085/671605 (executing program) 2021/05/07 01:57:02 fetching corpus: 10400, signal 458674/672929 (executing program) 2021/05/07 01:57:02 fetching corpus: 10450, signal 459362/674337 (executing program) 2021/05/07 01:57:02 fetching corpus: 10500, signal 460150/675831 (executing program) 2021/05/07 01:57:02 fetching corpus: 10550, signal 461136/677324 (executing program) 2021/05/07 01:57:02 fetching corpus: 10600, signal 461944/678777 (executing program) 2021/05/07 01:57:02 fetching corpus: 10650, signal 462632/680166 (executing program) 2021/05/07 01:57:02 fetching corpus: 10700, signal 463353/681573 (executing program) 2021/05/07 01:57:02 fetching corpus: 10750, signal 464178/683037 (executing program) 2021/05/07 01:57:02 fetching corpus: 10800, signal 464939/684398 (executing program) 2021/05/07 01:57:02 fetching corpus: 10850, signal 465413/685651 (executing program) 2021/05/07 01:57:02 fetching corpus: 10900, signal 466071/687034 (executing program) 2021/05/07 01:57:03 fetching corpus: 10950, signal 466541/688305 (executing program) 2021/05/07 01:57:03 fetching corpus: 11000, signal 467184/689687 (executing program) 2021/05/07 01:57:03 fetching corpus: 11050, signal 468069/691194 (executing program) 2021/05/07 01:57:03 fetching corpus: 11100, signal 468741/692559 (executing program) 2021/05/07 01:57:03 fetching corpus: 11150, signal 469558/693980 (executing program) 2021/05/07 01:57:03 fetching corpus: 11200, signal 472486/696495 (executing program) 2021/05/07 01:57:03 fetching corpus: 11250, signal 473236/697870 (executing program) 2021/05/07 01:57:03 fetching corpus: 11300, signal 473920/699190 (executing program) 2021/05/07 01:57:03 fetching corpus: 11350, signal 474434/700458 (executing program) 2021/05/07 01:57:03 fetching corpus: 11400, signal 475847/702198 (executing program) 2021/05/07 01:57:03 fetching corpus: 11450, signal 476659/703585 (executing program) 2021/05/07 01:57:03 fetching corpus: 11500, signal 477475/704968 (executing program) 2021/05/07 01:57:03 fetching corpus: 11550, signal 477946/706164 (executing program) 2021/05/07 01:57:03 fetching corpus: 11600, signal 478445/707389 (executing program) 2021/05/07 01:57:03 fetching corpus: 11650, signal 479207/708748 (executing program) 2021/05/07 01:57:04 fetching corpus: 11700, signal 479700/709972 (executing program) 2021/05/07 01:57:04 fetching corpus: 11750, signal 480351/711281 (executing program) 2021/05/07 01:57:04 fetching corpus: 11800, signal 481240/712700 (executing program) 2021/05/07 01:57:04 fetching corpus: 11850, signal 481746/713939 (executing program) 2021/05/07 01:57:04 fetching corpus: 11900, signal 482288/715176 (executing program) 2021/05/07 01:57:04 fetching corpus: 11950, signal 482835/716381 (executing program) 2021/05/07 01:57:04 fetching corpus: 12000, signal 483567/717763 (executing program) 2021/05/07 01:57:04 fetching corpus: 12050, signal 484018/718956 (executing program) 2021/05/07 01:57:04 fetching corpus: 12100, signal 484718/720277 (executing program) 2021/05/07 01:57:04 fetching corpus: 12150, signal 485511/721632 (executing program) 2021/05/07 01:57:04 fetching corpus: 12200, signal 486272/722938 (executing program) 2021/05/07 01:57:04 fetching corpus: 12250, signal 486998/724227 (executing program) 2021/05/07 01:57:04 fetching corpus: 12300, signal 487746/725498 (executing program) 2021/05/07 01:57:04 fetching corpus: 12350, signal 488283/726745 (executing program) 2021/05/07 01:57:04 fetching corpus: 12400, signal 489003/728001 (executing program) 2021/05/07 01:57:05 fetching corpus: 12450, signal 489586/729279 (executing program) 2021/05/07 01:57:05 fetching corpus: 12500, signal 490285/730576 (executing program) 2021/05/07 01:57:05 fetching corpus: 12550, signal 491405/732054 (executing program) 2021/05/07 01:57:05 fetching corpus: 12600, signal 491986/733267 (executing program) 2021/05/07 01:57:05 fetching corpus: 12650, signal 492505/734463 (executing program) 2021/05/07 01:57:05 fetching corpus: 12700, signal 493035/735653 (executing program) 2021/05/07 01:57:05 fetching corpus: 12750, signal 493441/736846 (executing program) 2021/05/07 01:57:05 fetching corpus: 12800, signal 493925/738000 (executing program) 2021/05/07 01:57:05 fetching corpus: 12850, signal 494525/739203 (executing program) 2021/05/07 01:57:05 fetching corpus: 12900, signal 495091/740386 (executing program) 2021/05/07 01:57:05 fetching corpus: 12950, signal 495871/741687 (executing program) 2021/05/07 01:57:05 fetching corpus: 13000, signal 496915/743099 (executing program) 2021/05/07 01:57:05 fetching corpus: 13050, signal 497475/744283 (executing program) 2021/05/07 01:57:05 fetching corpus: 13100, signal 497986/745422 (executing program) 2021/05/07 01:57:05 fetching corpus: 13150, signal 498469/746563 (executing program) 2021/05/07 01:57:06 fetching corpus: 13200, signal 498941/747685 (executing program) 2021/05/07 01:57:06 fetching corpus: 13250, signal 499408/748849 (executing program) 2021/05/07 01:57:06 fetching corpus: 13300, signal 499964/750059 (executing program) 2021/05/07 01:57:06 fetching corpus: 13350, signal 500441/751189 (executing program) 2021/05/07 01:57:06 fetching corpus: 13400, signal 501212/752461 (executing program) 2021/05/07 01:57:06 fetching corpus: 13450, signal 501767/753659 (executing program) 2021/05/07 01:57:06 fetching corpus: 13500, signal 502389/754865 (executing program) 2021/05/07 01:57:06 fetching corpus: 13550, signal 503116/756082 (executing program) 2021/05/07 01:57:06 fetching corpus: 13600, signal 503539/757190 (executing program) 2021/05/07 01:57:06 fetching corpus: 13650, signal 504092/758321 (executing program) 2021/05/07 01:57:06 fetching corpus: 13700, signal 504783/759513 (executing program) 2021/05/07 01:57:06 fetching corpus: 13750, signal 505467/760703 (executing program) 2021/05/07 01:57:06 fetching corpus: 13800, signal 505904/761787 (executing program) 2021/05/07 01:57:06 fetching corpus: 13850, signal 506663/763022 (executing program) 2021/05/07 01:57:07 fetching corpus: 13900, signal 507160/764131 (executing program) 2021/05/07 01:57:07 fetching corpus: 13950, signal 507692/765270 (executing program) 2021/05/07 01:57:07 fetching corpus: 14000, signal 508210/766412 (executing program) 2021/05/07 01:57:07 fetching corpus: 14050, signal 508763/767539 (executing program) 2021/05/07 01:57:07 fetching corpus: 14100, signal 509276/768665 (executing program) 2021/05/07 01:57:07 fetching corpus: 14150, signal 509798/769793 (executing program) 2021/05/07 01:57:07 fetching corpus: 14200, signal 510544/770985 (executing program) 2021/05/07 01:57:07 fetching corpus: 14250, signal 511050/772097 (executing program) 2021/05/07 01:57:07 fetching corpus: 14300, signal 511777/773262 (executing program) 2021/05/07 01:57:07 fetching corpus: 14350, signal 512336/774401 (executing program) 2021/05/07 01:57:07 fetching corpus: 14400, signal 513096/775561 (executing program) 2021/05/07 01:57:07 fetching corpus: 14450, signal 513609/776634 (executing program) 2021/05/07 01:57:07 fetching corpus: 14500, signal 514091/777699 (executing program) 2021/05/07 01:57:07 fetching corpus: 14550, signal 514739/778868 (executing program) 2021/05/07 01:57:08 fetching corpus: 14600, signal 515208/779930 (executing program) 2021/05/07 01:57:08 fetching corpus: 14650, signal 515743/781078 (executing program) 2021/05/07 01:57:08 fetching corpus: 14700, signal 516235/782165 (executing program) 2021/05/07 01:57:08 fetching corpus: 14750, signal 516799/783299 (executing program) 2021/05/07 01:57:08 fetching corpus: 14800, signal 517371/784426 (executing program) 2021/05/07 01:57:08 fetching corpus: 14850, signal 517976/785519 (executing program) 2021/05/07 01:57:08 fetching corpus: 14900, signal 518683/786670 (executing program) 2021/05/07 01:57:08 fetching corpus: 14950, signal 519400/787826 (executing program) 2021/05/07 01:57:08 fetching corpus: 15000, signal 520005/788928 (executing program) 2021/05/07 01:57:08 fetching corpus: 15050, signal 520763/790095 (executing program) 2021/05/07 01:57:08 fetching corpus: 15100, signal 521173/791166 (executing program) 2021/05/07 01:57:08 fetching corpus: 15150, signal 521757/792281 (executing program) 2021/05/07 01:57:08 fetching corpus: 15200, signal 522227/793321 (executing program) 2021/05/07 01:57:08 fetching corpus: 15250, signal 522999/794465 (executing program) 2021/05/07 01:57:09 fetching corpus: 15300, signal 523506/795545 (executing program) 2021/05/07 01:57:09 fetching corpus: 15350, signal 524428/796751 (executing program) syzkaller login: [ 132.812409][ T3234] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.821140][ T3234] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/07 01:57:09 fetching corpus: 15400, signal 524873/797762 (executing program) 2021/05/07 01:57:09 fetching corpus: 15450, signal 525525/798867 (executing program) 2021/05/07 01:57:09 fetching corpus: 15500, signal 526305/800000 (executing program) 2021/05/07 01:57:09 fetching corpus: 15550, signal 526674/801013 (executing program) 2021/05/07 01:57:09 fetching corpus: 15600, signal 527410/802147 (executing program) 2021/05/07 01:57:09 fetching corpus: 15650, signal 528091/803261 (executing program) 2021/05/07 01:57:09 fetching corpus: 15700, signal 528611/804326 (executing program) 2021/05/07 01:57:09 fetching corpus: 15750, signal 529727/805526 (executing program) 2021/05/07 01:57:09 fetching corpus: 15800, signal 530066/806476 (executing program) 2021/05/07 01:57:09 fetching corpus: 15850, signal 530882/807624 (executing program) 2021/05/07 01:57:09 fetching corpus: 15900, signal 531555/808678 (executing program) 2021/05/07 01:57:09 fetching corpus: 15950, signal 532192/809759 (executing program) 2021/05/07 01:57:09 fetching corpus: 16000, signal 532609/810798 (executing program) 2021/05/07 01:57:10 fetching corpus: 16050, signal 533251/811883 (executing program) 2021/05/07 01:57:10 fetching corpus: 16100, signal 533969/812946 (executing program) 2021/05/07 01:57:10 fetching corpus: 16150, signal 534338/813932 (executing program) 2021/05/07 01:57:10 fetching corpus: 16200, signal 534839/814928 (executing program) 2021/05/07 01:57:10 fetching corpus: 16250, signal 535338/815939 (executing program) 2021/05/07 01:57:10 fetching corpus: 16300, signal 535768/816979 (executing program) 2021/05/07 01:57:10 fetching corpus: 16350, signal 536431/818050 (executing program) 2021/05/07 01:57:10 fetching corpus: 16400, signal 536909/819054 (executing program) 2021/05/07 01:57:10 fetching corpus: 16450, signal 537309/820053 (executing program) 2021/05/07 01:57:10 fetching corpus: 16500, signal 537706/821069 (executing program) 2021/05/07 01:57:10 fetching corpus: 16550, signal 538393/822101 (executing program) 2021/05/07 01:57:10 fetching corpus: 16600, signal 538950/823119 (executing program) 2021/05/07 01:57:10 fetching corpus: 16650, signal 539468/824099 (executing program) 2021/05/07 01:57:10 fetching corpus: 16700, signal 540160/825163 (executing program) 2021/05/07 01:57:10 fetching corpus: 16750, signal 540921/826200 (executing program) 2021/05/07 01:57:11 fetching corpus: 16800, signal 541622/827236 (executing program) 2021/05/07 01:57:11 fetching corpus: 16850, signal 542363/828242 (executing program) 2021/05/07 01:57:11 fetching corpus: 16900, signal 542931/829281 (executing program) 2021/05/07 01:57:11 fetching corpus: 16950, signal 543538/830330 (executing program) 2021/05/07 01:57:11 fetching corpus: 17000, signal 543914/831258 (executing program) 2021/05/07 01:57:11 fetching corpus: 17050, signal 544477/832272 (executing program) 2021/05/07 01:57:11 fetching corpus: 17100, signal 545052/833243 (executing program) 2021/05/07 01:57:11 fetching corpus: 17150, signal 545571/834216 (executing program) 2021/05/07 01:57:11 fetching corpus: 17200, signal 546052/835171 (executing program) 2021/05/07 01:57:11 fetching corpus: 17250, signal 546705/836132 (executing program) 2021/05/07 01:57:11 fetching corpus: 17300, signal 547213/837097 (executing program) 2021/05/07 01:57:11 fetching corpus: 17350, signal 548266/838244 (executing program) 2021/05/07 01:57:11 fetching corpus: 17400, signal 549080/839259 (executing program) 2021/05/07 01:57:11 fetching corpus: 17450, signal 549664/840244 (executing program) 2021/05/07 01:57:11 fetching corpus: 17500, signal 550307/841254 (executing program) 2021/05/07 01:57:11 fetching corpus: 17550, signal 550884/842193 (executing program) 2021/05/07 01:57:12 fetching corpus: 17600, signal 551328/843156 (executing program) 2021/05/07 01:57:12 fetching corpus: 17650, signal 551886/844099 (executing program) 2021/05/07 01:57:12 fetching corpus: 17700, signal 552696/845131 (executing program) 2021/05/07 01:57:12 fetching corpus: 17750, signal 553598/846184 (executing program) 2021/05/07 01:57:12 fetching corpus: 17800, signal 553886/847067 (executing program) 2021/05/07 01:57:12 fetching corpus: 17850, signal 554606/848046 (executing program) 2021/05/07 01:57:12 fetching corpus: 17900, signal 554923/848949 (executing program) 2021/05/07 01:57:12 fetching corpus: 17950, signal 555206/849835 (executing program) 2021/05/07 01:57:12 fetching corpus: 18000, signal 555610/850782 (executing program) 2021/05/07 01:57:12 fetching corpus: 18050, signal 556533/851764 (executing program) 2021/05/07 01:57:12 fetching corpus: 18100, signal 556926/852646 (executing program) 2021/05/07 01:57:12 fetching corpus: 18150, signal 557363/853588 (executing program) 2021/05/07 01:57:13 fetching corpus: 18200, signal 557915/854537 (executing program) 2021/05/07 01:57:13 fetching corpus: 18250, signal 558386/855458 (executing program) 2021/05/07 01:57:13 fetching corpus: 18300, signal 559342/856510 (executing program) 2021/05/07 01:57:13 fetching corpus: 18350, signal 559763/857451 (executing program) 2021/05/07 01:57:13 fetching corpus: 18400, signal 560260/858398 (executing program) 2021/05/07 01:57:13 fetching corpus: 18450, signal 560827/859304 (executing program) 2021/05/07 01:57:13 fetching corpus: 18500, signal 561348/860181 (executing program) 2021/05/07 01:57:13 fetching corpus: 18550, signal 561648/861041 (executing program) 2021/05/07 01:57:13 fetching corpus: 18600, signal 562143/861941 (executing program) 2021/05/07 01:57:13 fetching corpus: 18650, signal 562535/862794 (executing program) 2021/05/07 01:57:13 fetching corpus: 18700, signal 562994/863686 (executing program) 2021/05/07 01:57:13 fetching corpus: 18750, signal 563523/864593 (executing program) 2021/05/07 01:57:13 fetching corpus: 18800, signal 564124/865519 (executing program) 2021/05/07 01:57:13 fetching corpus: 18850, signal 564614/866463 (executing program) 2021/05/07 01:57:13 fetching corpus: 18900, signal 564950/867346 (executing program) 2021/05/07 01:57:13 fetching corpus: 18950, signal 565539/868229 (executing program) 2021/05/07 01:57:13 fetching corpus: 19000, signal 565924/869092 (executing program) 2021/05/07 01:57:14 fetching corpus: 19050, signal 566306/869973 (executing program) 2021/05/07 01:57:14 fetching corpus: 19100, signal 566727/870850 (executing program) 2021/05/07 01:57:14 fetching corpus: 19150, signal 567076/871706 (executing program) 2021/05/07 01:57:14 fetching corpus: 19200, signal 567658/872576 (executing program) 2021/05/07 01:57:14 fetching corpus: 19250, signal 568105/873455 (executing program) 2021/05/07 01:57:14 fetching corpus: 19300, signal 568478/874326 (executing program) 2021/05/07 01:57:14 fetching corpus: 19350, signal 568956/875221 (executing program) 2021/05/07 01:57:14 fetching corpus: 19400, signal 569424/876112 (executing program) 2021/05/07 01:57:14 fetching corpus: 19450, signal 570031/876986 (executing program) 2021/05/07 01:57:14 fetching corpus: 19500, signal 570431/877877 (executing program) 2021/05/07 01:57:14 fetching corpus: 19550, signal 570837/878746 (executing program) 2021/05/07 01:57:14 fetching corpus: 19600, signal 571497/879660 (executing program) 2021/05/07 01:57:14 fetching corpus: 19650, signal 571946/880474 (executing program) 2021/05/07 01:57:14 fetching corpus: 19700, signal 572393/881343 (executing program) 2021/05/07 01:57:15 fetching corpus: 19750, signal 572818/882148 (executing program) 2021/05/07 01:57:15 fetching corpus: 19800, signal 573300/882988 (executing program) 2021/05/07 01:57:15 fetching corpus: 19850, signal 573847/883837 (executing program) 2021/05/07 01:57:15 fetching corpus: 19900, signal 574190/884700 (executing program) 2021/05/07 01:57:15 fetching corpus: 19950, signal 574864/885548 (executing program) 2021/05/07 01:57:15 fetching corpus: 20000, signal 575362/886371 (executing program) 2021/05/07 01:57:15 fetching corpus: 20050, signal 575913/887261 (executing program) 2021/05/07 01:57:15 fetching corpus: 20100, signal 576350/888103 (executing program) 2021/05/07 01:57:15 fetching corpus: 20150, signal 576709/888951 (executing program) 2021/05/07 01:57:15 fetching corpus: 20200, signal 577273/889800 (executing program) 2021/05/07 01:57:15 fetching corpus: 20250, signal 577698/890639 (executing program) 2021/05/07 01:57:15 fetching corpus: 20300, signal 578623/891576 (executing program) 2021/05/07 01:57:15 fetching corpus: 20350, signal 579180/892422 (executing program) 2021/05/07 01:57:15 fetching corpus: 20400, signal 579736/893236 (executing program) 2021/05/07 01:57:16 fetching corpus: 20450, signal 580135/894069 (executing program) 2021/05/07 01:57:16 fetching corpus: 20500, signal 580523/894904 (executing program) 2021/05/07 01:57:16 fetching corpus: 20550, signal 581356/895830 (executing program) 2021/05/07 01:57:16 fetching corpus: 20600, signal 581816/896651 (executing program) 2021/05/07 01:57:16 fetching corpus: 20650, signal 582517/897481 (executing program) 2021/05/07 01:57:16 fetching corpus: 20700, signal 583214/898298 (executing program) 2021/05/07 01:57:16 fetching corpus: 20750, signal 583624/899084 (executing program) 2021/05/07 01:57:16 fetching corpus: 20800, signal 584113/899897 (executing program) 2021/05/07 01:57:16 fetching corpus: 20850, signal 584570/900708 (executing program) 2021/05/07 01:57:16 fetching corpus: 20900, signal 584983/901530 (executing program) 2021/05/07 01:57:16 fetching corpus: 20950, signal 585404/902330 (executing program) 2021/05/07 01:57:16 fetching corpus: 21000, signal 585877/903134 (executing program) 2021/05/07 01:57:16 fetching corpus: 21050, signal 586252/903974 (executing program) 2021/05/07 01:57:16 fetching corpus: 21100, signal 586877/904802 (executing program) 2021/05/07 01:57:16 fetching corpus: 21150, signal 587328/905544 (executing program) 2021/05/07 01:57:17 fetching corpus: 21200, signal 587693/906333 (executing program) 2021/05/07 01:57:17 fetching corpus: 21250, signal 588137/907118 (executing program) 2021/05/07 01:57:17 fetching corpus: 21300, signal 588771/907909 (executing program) 2021/05/07 01:57:17 fetching corpus: 21350, signal 589544/908734 (executing program) 2021/05/07 01:57:17 fetching corpus: 21400, signal 590105/909518 (executing program) 2021/05/07 01:57:17 fetching corpus: 21450, signal 590806/910331 (executing program) 2021/05/07 01:57:17 fetching corpus: 21500, signal 591179/911101 (executing program) 2021/05/07 01:57:17 fetching corpus: 21550, signal 591653/911871 (executing program) 2021/05/07 01:57:17 fetching corpus: 21600, signal 591995/912642 (executing program) 2021/05/07 01:57:17 fetching corpus: 21650, signal 592330/913405 (executing program) 2021/05/07 01:57:17 fetching corpus: 21700, signal 592673/914141 (executing program) 2021/05/07 01:57:17 fetching corpus: 21750, signal 593042/914895 (executing program) 2021/05/07 01:57:18 fetching corpus: 21800, signal 593662/915651 (executing program) 2021/05/07 01:57:18 fetching corpus: 21850, signal 594310/916453 (executing program) 2021/05/07 01:57:18 fetching corpus: 21900, signal 594951/917223 (executing program) 2021/05/07 01:57:18 fetching corpus: 21950, signal 595246/917970 (executing program) 2021/05/07 01:57:18 fetching corpus: 22000, signal 595668/918764 (executing program) 2021/05/07 01:57:18 fetching corpus: 22050, signal 596182/919499 (executing program) 2021/05/07 01:57:18 fetching corpus: 22100, signal 596580/920253 (executing program) 2021/05/07 01:57:18 fetching corpus: 22150, signal 597078/921041 (executing program) 2021/05/07 01:57:18 fetching corpus: 22200, signal 597468/921836 (executing program) 2021/05/07 01:57:18 fetching corpus: 22250, signal 597821/922572 (executing program) 2021/05/07 01:57:18 fetching corpus: 22300, signal 598197/923296 (executing program) 2021/05/07 01:57:18 fetching corpus: 22350, signal 598576/924044 (executing program) 2021/05/07 01:57:18 fetching corpus: 22400, signal 599045/924801 (executing program) 2021/05/07 01:57:18 fetching corpus: 22450, signal 599420/925520 (executing program) 2021/05/07 01:57:19 fetching corpus: 22500, signal 599806/926282 (executing program) 2021/05/07 01:57:19 fetching corpus: 22550, signal 600461/927016 (executing program) 2021/05/07 01:57:19 fetching corpus: 22600, signal 601043/927785 (executing program) 2021/05/07 01:57:19 fetching corpus: 22650, signal 601450/928514 (executing program) 2021/05/07 01:57:19 fetching corpus: 22700, signal 601870/929249 (executing program) 2021/05/07 01:57:19 fetching corpus: 22750, signal 602281/930006 (executing program) 2021/05/07 01:57:19 fetching corpus: 22800, signal 602707/930736 (executing program) 2021/05/07 01:57:19 fetching corpus: 22850, signal 603074/931458 (executing program) 2021/05/07 01:57:19 fetching corpus: 22900, signal 603488/932192 (executing program) 2021/05/07 01:57:19 fetching corpus: 22950, signal 604113/932925 (executing program) 2021/05/07 01:57:19 fetching corpus: 23000, signal 604689/933649 (executing program) 2021/05/07 01:57:19 fetching corpus: 23050, signal 605205/934380 (executing program) 2021/05/07 01:57:19 fetching corpus: 23100, signal 605699/935093 (executing program) 2021/05/07 01:57:19 fetching corpus: 23150, signal 606261/935779 (executing program) 2021/05/07 01:57:19 fetching corpus: 23200, signal 606732/936538 (executing program) 2021/05/07 01:57:20 fetching corpus: 23250, signal 607289/937297 (executing program) 2021/05/07 01:57:20 fetching corpus: 23300, signal 607876/938023 (executing program) 2021/05/07 01:57:20 fetching corpus: 23350, signal 608176/938727 (executing program) 2021/05/07 01:57:20 fetching corpus: 23400, signal 608543/939418 (executing program) 2021/05/07 01:57:20 fetching corpus: 23450, signal 608899/940104 (executing program) 2021/05/07 01:57:20 fetching corpus: 23500, signal 609274/940121 (executing program) 2021/05/07 01:57:20 fetching corpus: 23550, signal 609708/940121 (executing program) 2021/05/07 01:57:20 fetching corpus: 23600, signal 610312/940121 (executing program) 2021/05/07 01:57:20 fetching corpus: 23650, signal 610586/940121 (executing program) 2021/05/07 01:57:20 fetching corpus: 23700, signal 610923/940121 (executing program) 2021/05/07 01:57:20 fetching corpus: 23750, signal 611306/940123 (executing program) 2021/05/07 01:57:20 fetching corpus: 23800, signal 611837/940123 (executing program) 2021/05/07 01:57:20 fetching corpus: 23850, signal 612341/940123 (executing program) 2021/05/07 01:57:20 fetching corpus: 23900, signal 612715/940123 (executing program) 2021/05/07 01:57:21 fetching corpus: 23950, signal 613281/940123 (executing program) 2021/05/07 01:57:21 fetching corpus: 24000, signal 613656/940123 (executing program) 2021/05/07 01:57:21 fetching corpus: 24050, signal 614126/940123 (executing program) 2021/05/07 01:57:21 fetching corpus: 24100, signal 614494/940123 (executing program) 2021/05/07 01:57:21 fetching corpus: 24150, signal 614824/940123 (executing program) 2021/05/07 01:57:21 fetching corpus: 24200, signal 615192/940123 (executing program) 2021/05/07 01:57:21 fetching corpus: 24250, signal 615615/940123 (executing program) 2021/05/07 01:57:21 fetching corpus: 24300, signal 615996/940127 (executing program) 2021/05/07 01:57:21 fetching corpus: 24350, signal 616374/940132 (executing program) 2021/05/07 01:57:21 fetching corpus: 24400, signal 616739/940132 (executing program) 2021/05/07 01:57:21 fetching corpus: 24450, signal 617219/940132 (executing program) 2021/05/07 01:57:21 fetching corpus: 24500, signal 617634/940132 (executing program) 2021/05/07 01:57:21 fetching corpus: 24550, signal 618070/940132 (executing program) 2021/05/07 01:57:21 fetching corpus: 24600, signal 618468/940132 (executing program) 2021/05/07 01:57:22 fetching corpus: 24650, signal 619242/940139 (executing program) 2021/05/07 01:57:22 fetching corpus: 24700, signal 620393/940139 (executing program) 2021/05/07 01:57:22 fetching corpus: 24750, signal 620815/940139 (executing program) 2021/05/07 01:57:22 fetching corpus: 24800, signal 621227/940139 (executing program) 2021/05/07 01:57:22 fetching corpus: 24850, signal 621901/940139 (executing program) 2021/05/07 01:57:22 fetching corpus: 24900, signal 622138/940139 (executing program) 2021/05/07 01:57:22 fetching corpus: 24950, signal 622892/940139 (executing program) 2021/05/07 01:57:22 fetching corpus: 25000, signal 623338/940145 (executing program) 2021/05/07 01:57:22 fetching corpus: 25050, signal 623714/940145 (executing program) 2021/05/07 01:57:22 fetching corpus: 25100, signal 624167/940145 (executing program) 2021/05/07 01:57:22 fetching corpus: 25150, signal 624510/940145 (executing program) 2021/05/07 01:57:23 fetching corpus: 25200, signal 624872/940149 (executing program) 2021/05/07 01:57:23 fetching corpus: 25250, signal 625182/940149 (executing program) 2021/05/07 01:57:23 fetching corpus: 25300, signal 625657/940149 (executing program) 2021/05/07 01:57:23 fetching corpus: 25350, signal 625933/940149 (executing program) 2021/05/07 01:57:23 fetching corpus: 25400, signal 626249/940150 (executing program) 2021/05/07 01:57:23 fetching corpus: 25450, signal 626696/940151 (executing program) 2021/05/07 01:57:23 fetching corpus: 25500, signal 627131/940152 (executing program) 2021/05/07 01:57:23 fetching corpus: 25550, signal 627553/940152 (executing program) 2021/05/07 01:57:23 fetching corpus: 25600, signal 627923/940152 (executing program) 2021/05/07 01:57:23 fetching corpus: 25650, signal 628210/940152 (executing program) 2021/05/07 01:57:23 fetching corpus: 25700, signal 628737/940152 (executing program) 2021/05/07 01:57:23 fetching corpus: 25750, signal 629061/940154 (executing program) 2021/05/07 01:57:23 fetching corpus: 25800, signal 629438/940154 (executing program) 2021/05/07 01:57:23 fetching corpus: 25850, signal 629955/940154 (executing program) 2021/05/07 01:57:23 fetching corpus: 25900, signal 630335/940154 (executing program) 2021/05/07 01:57:23 fetching corpus: 25950, signal 630737/940154 (executing program) 2021/05/07 01:57:23 fetching corpus: 26000, signal 631190/940154 (executing program) 2021/05/07 01:57:24 fetching corpus: 26050, signal 631603/940154 (executing program) 2021/05/07 01:57:24 fetching corpus: 26100, signal 632034/940154 (executing program) 2021/05/07 01:57:24 fetching corpus: 26150, signal 632497/940154 (executing program) 2021/05/07 01:57:24 fetching corpus: 26200, signal 632846/940154 (executing program) 2021/05/07 01:57:24 fetching corpus: 26250, signal 633120/940154 (executing program) 2021/05/07 01:57:24 fetching corpus: 26300, signal 633542/940154 (executing program) 2021/05/07 01:57:24 fetching corpus: 26350, signal 633954/940155 (executing program) 2021/05/07 01:57:24 fetching corpus: 26400, signal 634278/940155 (executing program) 2021/05/07 01:57:24 fetching corpus: 26450, signal 634543/940155 (executing program) 2021/05/07 01:57:24 fetching corpus: 26500, signal 635088/940155 (executing program) 2021/05/07 01:57:24 fetching corpus: 26550, signal 635406/940155 (executing program) 2021/05/07 01:57:24 fetching corpus: 26600, signal 635810/940155 (executing program) 2021/05/07 01:57:24 fetching corpus: 26650, signal 636114/940155 (executing program) 2021/05/07 01:57:24 fetching corpus: 26700, signal 636389/940155 (executing program) 2021/05/07 01:57:24 fetching corpus: 26750, signal 636770/940155 (executing program) 2021/05/07 01:57:24 fetching corpus: 26800, signal 637151/940155 (executing program) 2021/05/07 01:57:24 fetching corpus: 26850, signal 637495/940155 (executing program) 2021/05/07 01:57:24 fetching corpus: 26900, signal 637957/940155 (executing program) 2021/05/07 01:57:25 fetching corpus: 26950, signal 638309/940155 (executing program) 2021/05/07 01:57:25 fetching corpus: 27000, signal 638892/940159 (executing program) 2021/05/07 01:57:25 fetching corpus: 27050, signal 639354/940159 (executing program) 2021/05/07 01:57:25 fetching corpus: 27100, signal 639715/940159 (executing program) 2021/05/07 01:57:25 fetching corpus: 27150, signal 640053/940159 (executing program) 2021/05/07 01:57:25 fetching corpus: 27200, signal 640446/940159 (executing program) 2021/05/07 01:57:25 fetching corpus: 27250, signal 640855/940159 (executing program) 2021/05/07 01:57:25 fetching corpus: 27300, signal 641324/940159 (executing program) 2021/05/07 01:57:25 fetching corpus: 27350, signal 641642/940159 (executing program) 2021/05/07 01:57:25 fetching corpus: 27400, signal 642084/940159 (executing program) 2021/05/07 01:57:25 fetching corpus: 27450, signal 642450/940159 (executing program) 2021/05/07 01:57:25 fetching corpus: 27500, signal 642780/940161 (executing program) 2021/05/07 01:57:26 fetching corpus: 27550, signal 643164/940161 (executing program) 2021/05/07 01:57:26 fetching corpus: 27600, signal 643463/940161 (executing program) 2021/05/07 01:57:26 fetching corpus: 27650, signal 643768/940161 (executing program) 2021/05/07 01:57:26 fetching corpus: 27700, signal 644079/940161 (executing program) 2021/05/07 01:57:26 fetching corpus: 27750, signal 644358/940161 (executing program) 2021/05/07 01:57:26 fetching corpus: 27800, signal 644728/940164 (executing program) 2021/05/07 01:57:26 fetching corpus: 27850, signal 645047/940164 (executing program) 2021/05/07 01:57:26 fetching corpus: 27900, signal 645378/940164 (executing program) 2021/05/07 01:57:26 fetching corpus: 27950, signal 645818/940164 (executing program) 2021/05/07 01:57:26 fetching corpus: 28000, signal 646082/940164 (executing program) 2021/05/07 01:57:26 fetching corpus: 28050, signal 646439/940164 (executing program) 2021/05/07 01:57:26 fetching corpus: 28100, signal 646773/940164 (executing program) 2021/05/07 01:57:26 fetching corpus: 28150, signal 647095/940164 (executing program) 2021/05/07 01:57:26 fetching corpus: 28200, signal 647427/940164 (executing program) 2021/05/07 01:57:26 fetching corpus: 28250, signal 647916/940164 (executing program) 2021/05/07 01:57:26 fetching corpus: 28300, signal 648291/940164 (executing program) 2021/05/07 01:57:26 fetching corpus: 28350, signal 648631/940164 (executing program) 2021/05/07 01:57:27 fetching corpus: 28400, signal 648885/940164 (executing program) 2021/05/07 01:57:27 fetching corpus: 28450, signal 649280/940164 (executing program) 2021/05/07 01:57:27 fetching corpus: 28500, signal 649589/940164 (executing program) 2021/05/07 01:57:27 fetching corpus: 28550, signal 649837/940166 (executing program) 2021/05/07 01:57:27 fetching corpus: 28600, signal 650256/940166 (executing program) 2021/05/07 01:57:27 fetching corpus: 28650, signal 650660/940166 (executing program) 2021/05/07 01:57:27 fetching corpus: 28700, signal 650925/940166 (executing program) 2021/05/07 01:57:27 fetching corpus: 28750, signal 651319/940166 (executing program) 2021/05/07 01:57:27 fetching corpus: 28800, signal 651732/940166 (executing program) 2021/05/07 01:57:27 fetching corpus: 28850, signal 652057/940166 (executing program) 2021/05/07 01:57:27 fetching corpus: 28900, signal 652507/940166 (executing program) 2021/05/07 01:57:27 fetching corpus: 28950, signal 652759/940166 (executing program) 2021/05/07 01:57:27 fetching corpus: 29000, signal 653111/940166 (executing program) 2021/05/07 01:57:27 fetching corpus: 29050, signal 653521/940166 (executing program) 2021/05/07 01:57:27 fetching corpus: 29100, signal 653927/940166 (executing program) 2021/05/07 01:57:27 fetching corpus: 29150, signal 654201/940166 (executing program) 2021/05/07 01:57:28 fetching corpus: 29200, signal 654557/940166 (executing program) 2021/05/07 01:57:28 fetching corpus: 29250, signal 655007/940166 (executing program) 2021/05/07 01:57:28 fetching corpus: 29300, signal 655404/940166 (executing program) 2021/05/07 01:57:28 fetching corpus: 29350, signal 655756/940167 (executing program) 2021/05/07 01:57:28 fetching corpus: 29400, signal 656094/940167 (executing program) 2021/05/07 01:57:28 fetching corpus: 29450, signal 656502/940167 (executing program) 2021/05/07 01:57:28 fetching corpus: 29500, signal 656894/940167 (executing program) 2021/05/07 01:57:28 fetching corpus: 29550, signal 657253/940201 (executing program) 2021/05/07 01:57:28 fetching corpus: 29600, signal 657595/940201 (executing program) 2021/05/07 01:57:28 fetching corpus: 29650, signal 658120/940201 (executing program) 2021/05/07 01:57:28 fetching corpus: 29700, signal 659106/940201 (executing program) 2021/05/07 01:57:28 fetching corpus: 29750, signal 659604/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 29800, signal 659998/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 29850, signal 660495/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 29900, signal 661013/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 29950, signal 661511/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 30000, signal 661802/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 30050, signal 662124/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 30100, signal 662468/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 30150, signal 662867/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 30200, signal 663305/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 30250, signal 663575/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 30300, signal 663937/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 30350, signal 664364/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 30400, signal 664751/940201 (executing program) 2021/05/07 01:57:29 fetching corpus: 30450, signal 665231/940203 (executing program) 2021/05/07 01:57:29 fetching corpus: 30500, signal 665707/940203 (executing program) 2021/05/07 01:57:29 fetching corpus: 30550, signal 665983/940206 (executing program) 2021/05/07 01:57:30 fetching corpus: 30600, signal 666295/940206 (executing program) 2021/05/07 01:57:30 fetching corpus: 30650, signal 666556/940206 (executing program) 2021/05/07 01:57:30 fetching corpus: 30700, signal 667065/940206 (executing program) 2021/05/07 01:57:30 fetching corpus: 30750, signal 667353/940206 (executing program) 2021/05/07 01:57:30 fetching corpus: 30800, signal 667588/940206 (executing program) 2021/05/07 01:57:30 fetching corpus: 30850, signal 667965/940206 (executing program) 2021/05/07 01:57:30 fetching corpus: 30900, signal 668281/940206 (executing program) 2021/05/07 01:57:30 fetching corpus: 30950, signal 668743/940206 (executing program) 2021/05/07 01:57:30 fetching corpus: 31000, signal 669101/940206 (executing program) 2021/05/07 01:57:30 fetching corpus: 31050, signal 669537/940206 (executing program) 2021/05/07 01:57:30 fetching corpus: 31100, signal 669832/940207 (executing program) 2021/05/07 01:57:30 fetching corpus: 31150, signal 670183/940207 (executing program) 2021/05/07 01:57:30 fetching corpus: 31200, signal 670491/940207 (executing program) 2021/05/07 01:57:30 fetching corpus: 31250, signal 670799/940207 (executing program) 2021/05/07 01:57:30 fetching corpus: 31300, signal 671151/940207 (executing program) 2021/05/07 01:57:30 fetching corpus: 31350, signal 671438/940210 (executing program) 2021/05/07 01:57:30 fetching corpus: 31400, signal 671830/940210 (executing program) 2021/05/07 01:57:31 fetching corpus: 31450, signal 672112/940210 (executing program) 2021/05/07 01:57:31 fetching corpus: 31500, signal 672668/940210 (executing program) 2021/05/07 01:57:31 fetching corpus: 31550, signal 672927/940210 (executing program) 2021/05/07 01:57:31 fetching corpus: 31600, signal 673210/940213 (executing program) 2021/05/07 01:57:31 fetching corpus: 31650, signal 673482/940213 (executing program) 2021/05/07 01:57:31 fetching corpus: 31700, signal 673743/940213 (executing program) 2021/05/07 01:57:31 fetching corpus: 31750, signal 674082/940213 (executing program) 2021/05/07 01:57:31 fetching corpus: 31800, signal 674586/940213 (executing program) 2021/05/07 01:57:31 fetching corpus: 31850, signal 674982/940213 (executing program) 2021/05/07 01:57:31 fetching corpus: 31900, signal 675386/940213 (executing program) 2021/05/07 01:57:31 fetching corpus: 31950, signal 675614/940213 (executing program) 2021/05/07 01:57:31 fetching corpus: 32000, signal 676022/940213 (executing program) 2021/05/07 01:57:31 fetching corpus: 32050, signal 676441/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32100, signal 676874/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32150, signal 677156/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32200, signal 677436/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32250, signal 677697/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32300, signal 678220/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32350, signal 678464/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32400, signal 679176/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32450, signal 679419/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32500, signal 679857/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32550, signal 680260/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32600, signal 680655/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32650, signal 680998/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32700, signal 681370/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32750, signal 681703/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32800, signal 682044/940214 (executing program) 2021/05/07 01:57:32 fetching corpus: 32850, signal 682428/940214 (executing program) 2021/05/07 01:57:33 fetching corpus: 32900, signal 682712/940216 (executing program) 2021/05/07 01:57:33 fetching corpus: 32950, signal 682964/940216 (executing program) 2021/05/07 01:57:33 fetching corpus: 33000, signal 683164/940217 (executing program) 2021/05/07 01:57:33 fetching corpus: 33050, signal 683586/940217 (executing program) 2021/05/07 01:57:33 fetching corpus: 33100, signal 683964/940217 (executing program) 2021/05/07 01:57:33 fetching corpus: 33150, signal 684244/940217 (executing program) 2021/05/07 01:57:33 fetching corpus: 33200, signal 684572/940217 (executing program) 2021/05/07 01:57:33 fetching corpus: 33250, signal 684863/940217 (executing program) 2021/05/07 01:57:33 fetching corpus: 33300, signal 685310/940217 (executing program) 2021/05/07 01:57:33 fetching corpus: 33350, signal 685523/940217 (executing program) 2021/05/07 01:57:33 fetching corpus: 33400, signal 685780/940217 (executing program) 2021/05/07 01:57:33 fetching corpus: 33450, signal 686129/940217 (executing program) 2021/05/07 01:57:33 fetching corpus: 33500, signal 686434/940217 (executing program) 2021/05/07 01:57:33 fetching corpus: 33550, signal 686755/940217 (executing program) 2021/05/07 01:57:33 fetching corpus: 33600, signal 687073/940218 (executing program) 2021/05/07 01:57:33 fetching corpus: 33650, signal 687331/940218 (executing program) 2021/05/07 01:57:33 fetching corpus: 33700, signal 687615/940218 (executing program) 2021/05/07 01:57:33 fetching corpus: 33750, signal 688140/940218 (executing program) 2021/05/07 01:57:33 fetching corpus: 33800, signal 688420/940218 (executing program) 2021/05/07 01:57:34 fetching corpus: 33850, signal 688831/940218 (executing program) 2021/05/07 01:57:34 fetching corpus: 33900, signal 689093/940220 (executing program) 2021/05/07 01:57:34 fetching corpus: 33950, signal 689341/940220 (executing program) 2021/05/07 01:57:34 fetching corpus: 34000, signal 689610/940220 (executing program) 2021/05/07 01:57:34 fetching corpus: 34050, signal 689867/940220 (executing program) 2021/05/07 01:57:34 fetching corpus: 34100, signal 690100/940220 (executing program) 2021/05/07 01:57:34 fetching corpus: 34150, signal 690288/940220 (executing program) 2021/05/07 01:57:34 fetching corpus: 34200, signal 690633/940220 (executing program) 2021/05/07 01:57:34 fetching corpus: 34250, signal 691246/940220 (executing program) 2021/05/07 01:57:34 fetching corpus: 34300, signal 691977/940220 (executing program) 2021/05/07 01:57:35 fetching corpus: 34350, signal 692246/940220 (executing program) 2021/05/07 01:57:35 fetching corpus: 34400, signal 692609/940220 (executing program) 2021/05/07 01:57:35 fetching corpus: 34450, signal 692906/940221 (executing program) 2021/05/07 01:57:35 fetching corpus: 34500, signal 693192/940221 (executing program) 2021/05/07 01:57:35 fetching corpus: 34550, signal 693467/940221 (executing program) 2021/05/07 01:57:35 fetching corpus: 34600, signal 693798/940224 (executing program) 2021/05/07 01:57:35 fetching corpus: 34650, signal 694103/940224 (executing program) 2021/05/07 01:57:35 fetching corpus: 34700, signal 694337/940224 (executing program) 2021/05/07 01:57:35 fetching corpus: 34750, signal 694675/940224 (executing program) 2021/05/07 01:57:35 fetching corpus: 34800, signal 694935/940226 (executing program) 2021/05/07 01:57:35 fetching corpus: 34850, signal 695203/940226 (executing program) 2021/05/07 01:57:35 fetching corpus: 34900, signal 695491/940226 (executing program) 2021/05/07 01:57:35 fetching corpus: 34950, signal 695791/940226 (executing program) 2021/05/07 01:57:35 fetching corpus: 35000, signal 696055/940226 (executing program) 2021/05/07 01:57:35 fetching corpus: 35050, signal 696416/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35100, signal 696644/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35150, signal 696957/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35200, signal 697317/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35250, signal 697778/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35300, signal 698110/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35350, signal 698441/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35400, signal 698843/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35450, signal 699135/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35500, signal 699538/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35550, signal 699784/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35600, signal 700045/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35650, signal 700352/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35700, signal 700681/940228 (executing program) 2021/05/07 01:57:36 fetching corpus: 35750, signal 700972/940229 (executing program) 2021/05/07 01:57:36 fetching corpus: 35800, signal 701359/940229 (executing program) 2021/05/07 01:57:36 fetching corpus: 35850, signal 701628/940229 (executing program) 2021/05/07 01:57:36 fetching corpus: 35900, signal 701857/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 35950, signal 702183/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 36000, signal 702450/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 36050, signal 702845/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 36100, signal 703126/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 36150, signal 703519/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 36200, signal 703790/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 36250, signal 704091/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 36300, signal 704283/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 36350, signal 704700/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 36400, signal 705014/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 36450, signal 705350/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 36500, signal 705739/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 36550, signal 706172/940229 (executing program) 2021/05/07 01:57:37 fetching corpus: 36600, signal 706557/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 36650, signal 706842/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 36700, signal 707203/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 36750, signal 707599/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 36800, signal 707812/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 36850, signal 708262/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 36900, signal 708627/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 36950, signal 708906/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 37000, signal 709209/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 37050, signal 709551/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 37100, signal 709845/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 37150, signal 710202/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 37200, signal 710583/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 37250, signal 710857/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 37300, signal 711208/940229 (executing program) 2021/05/07 01:57:38 fetching corpus: 37350, signal 711537/940229 (executing program) 2021/05/07 01:57:39 fetching corpus: 37400, signal 711865/940229 (executing program) 2021/05/07 01:57:39 fetching corpus: 37450, signal 712113/940229 (executing program) 2021/05/07 01:57:39 fetching corpus: 37500, signal 712293/940229 (executing program) 2021/05/07 01:57:39 fetching corpus: 37550, signal 712510/940229 (executing program) 2021/05/07 01:57:39 fetching corpus: 37600, signal 712949/940230 (executing program) 2021/05/07 01:57:39 fetching corpus: 37650, signal 713193/940230 (executing program) 2021/05/07 01:57:39 fetching corpus: 37700, signal 713461/940230 (executing program) 2021/05/07 01:57:39 fetching corpus: 37750, signal 713699/940230 (executing program) 2021/05/07 01:57:39 fetching corpus: 37800, signal 713985/940230 (executing program) 2021/05/07 01:57:39 fetching corpus: 37850, signal 714285/940230 (executing program) 2021/05/07 01:57:39 fetching corpus: 37900, signal 714643/940230 (executing program) 2021/05/07 01:57:39 fetching corpus: 37950, signal 714906/940230 (executing program) 2021/05/07 01:57:39 fetching corpus: 38000, signal 715221/940230 (executing program) 2021/05/07 01:57:39 fetching corpus: 38050, signal 715463/940240 (executing program) 2021/05/07 01:57:39 fetching corpus: 38100, signal 715791/940240 (executing program) 2021/05/07 01:57:39 fetching corpus: 38150, signal 715965/940240 (executing program) 2021/05/07 01:57:40 fetching corpus: 38200, signal 716310/940240 (executing program) 2021/05/07 01:57:40 fetching corpus: 38250, signal 716495/940240 (executing program) 2021/05/07 01:57:40 fetching corpus: 38300, signal 716729/940240 (executing program) 2021/05/07 01:57:40 fetching corpus: 38350, signal 716912/940240 (executing program) 2021/05/07 01:57:40 fetching corpus: 38400, signal 717181/940240 (executing program) 2021/05/07 01:57:40 fetching corpus: 38450, signal 717409/940240 (executing program) 2021/05/07 01:57:40 fetching corpus: 38500, signal 717628/940244 (executing program) 2021/05/07 01:57:40 fetching corpus: 38550, signal 717945/940244 (executing program) 2021/05/07 01:57:40 fetching corpus: 38600, signal 718198/940244 (executing program) 2021/05/07 01:57:40 fetching corpus: 38650, signal 718747/940244 (executing program) 2021/05/07 01:57:40 fetching corpus: 38700, signal 719042/940244 (executing program) 2021/05/07 01:57:40 fetching corpus: 38750, signal 719265/940244 (executing program) 2021/05/07 01:57:40 fetching corpus: 38800, signal 719501/940244 (executing program) 2021/05/07 01:57:40 fetching corpus: 38850, signal 719746/940244 (executing program) 2021/05/07 01:57:40 fetching corpus: 38900, signal 720054/940244 (executing program) 2021/05/07 01:57:40 fetching corpus: 38950, signal 720316/940244 (executing program) 2021/05/07 01:57:40 fetching corpus: 39000, signal 720629/940244 (executing program) 2021/05/07 01:57:41 fetching corpus: 39050, signal 720897/940244 (executing program) 2021/05/07 01:57:41 fetching corpus: 39100, signal 721116/940244 (executing program) 2021/05/07 01:57:41 fetching corpus: 39150, signal 721399/940244 (executing program) 2021/05/07 01:57:41 fetching corpus: 39200, signal 721565/940244 (executing program) 2021/05/07 01:57:41 fetching corpus: 39250, signal 721842/940244 (executing program) 2021/05/07 01:57:41 fetching corpus: 39300, signal 722126/940244 (executing program) 2021/05/07 01:57:41 fetching corpus: 39350, signal 722394/940244 (executing program) 2021/05/07 01:57:41 fetching corpus: 39400, signal 722663/940244 (executing program) 2021/05/07 01:57:41 fetching corpus: 39450, signal 723005/940244 (executing program) 2021/05/07 01:57:41 fetching corpus: 39500, signal 723251/940244 (executing program) 2021/05/07 01:57:42 fetching corpus: 39550, signal 723544/940244 (executing program) 2021/05/07 01:57:42 fetching corpus: 39600, signal 723774/940244 (executing program) 2021/05/07 01:57:42 fetching corpus: 39650, signal 724019/940244 (executing program) 2021/05/07 01:57:42 fetching corpus: 39700, signal 724201/940244 (executing program) 2021/05/07 01:57:42 fetching corpus: 39750, signal 724532/940248 (executing program) 2021/05/07 01:57:42 fetching corpus: 39800, signal 724821/940248 (executing program) 2021/05/07 01:57:42 fetching corpus: 39850, signal 725076/940248 (executing program) 2021/05/07 01:57:42 fetching corpus: 39900, signal 725353/940248 (executing program) 2021/05/07 01:57:42 fetching corpus: 39950, signal 725618/940248 (executing program) 2021/05/07 01:57:42 fetching corpus: 40000, signal 725880/940248 (executing program) 2021/05/07 01:57:42 fetching corpus: 40050, signal 726127/940249 (executing program) 2021/05/07 01:57:42 fetching corpus: 40100, signal 726368/940249 (executing program) 2021/05/07 01:57:42 fetching corpus: 40150, signal 726554/940249 (executing program) 2021/05/07 01:57:42 fetching corpus: 40200, signal 726817/940249 (executing program) 2021/05/07 01:57:42 fetching corpus: 40250, signal 727072/940249 (executing program) 2021/05/07 01:57:42 fetching corpus: 40300, signal 727255/940249 (executing program) 2021/05/07 01:57:43 fetching corpus: 40350, signal 727432/940249 (executing program) 2021/05/07 01:57:43 fetching corpus: 40400, signal 727688/940250 (executing program) 2021/05/07 01:57:43 fetching corpus: 40450, signal 727902/940251 (executing program) 2021/05/07 01:57:43 fetching corpus: 40500, signal 728150/940251 (executing program) 2021/05/07 01:57:43 fetching corpus: 40550, signal 728471/940251 (executing program) 2021/05/07 01:57:43 fetching corpus: 40600, signal 728735/940251 (executing program) 2021/05/07 01:57:43 fetching corpus: 40650, signal 729088/940251 (executing program) 2021/05/07 01:57:43 fetching corpus: 40700, signal 729402/940255 (executing program) 2021/05/07 01:57:43 fetching corpus: 40750, signal 729653/940255 (executing program) 2021/05/07 01:57:43 fetching corpus: 40800, signal 729935/940255 (executing program) 2021/05/07 01:57:43 fetching corpus: 40850, signal 730346/940255 (executing program) 2021/05/07 01:57:43 fetching corpus: 40900, signal 730611/940255 (executing program) 2021/05/07 01:57:43 fetching corpus: 40950, signal 730970/940255 (executing program) 2021/05/07 01:57:43 fetching corpus: 41000, signal 731886/940255 (executing program) 2021/05/07 01:57:43 fetching corpus: 41050, signal 732226/940255 (executing program) 2021/05/07 01:57:43 fetching corpus: 41100, signal 732436/940255 (executing program) 2021/05/07 01:57:43 fetching corpus: 41150, signal 732658/940255 (executing program) 2021/05/07 01:57:44 fetching corpus: 41200, signal 733024/940256 (executing program) 2021/05/07 01:57:44 fetching corpus: 41250, signal 733318/940256 (executing program) 2021/05/07 01:57:44 fetching corpus: 41300, signal 733511/940256 (executing program) 2021/05/07 01:57:44 fetching corpus: 41350, signal 733834/940256 (executing program) 2021/05/07 01:57:44 fetching corpus: 41400, signal 734053/940256 (executing program) 2021/05/07 01:57:44 fetching corpus: 41450, signal 734262/940256 (executing program) 2021/05/07 01:57:44 fetching corpus: 41500, signal 734502/940256 (executing program) 2021/05/07 01:57:44 fetching corpus: 41550, signal 734732/940256 (executing program) 2021/05/07 01:57:44 fetching corpus: 41600, signal 735055/940256 (executing program) 2021/05/07 01:57:44 fetching corpus: 41650, signal 735244/940256 (executing program) 2021/05/07 01:57:44 fetching corpus: 41700, signal 735546/940264 (executing program) 2021/05/07 01:57:44 fetching corpus: 41750, signal 735774/940264 (executing program) 2021/05/07 01:57:44 fetching corpus: 41800, signal 736083/940264 (executing program) 2021/05/07 01:57:44 fetching corpus: 41850, signal 736351/940264 (executing program) 2021/05/07 01:57:44 fetching corpus: 41900, signal 736705/940264 (executing program) 2021/05/07 01:57:44 fetching corpus: 41950, signal 737146/940264 (executing program) 2021/05/07 01:57:44 fetching corpus: 42000, signal 737391/940264 (executing program) 2021/05/07 01:57:44 fetching corpus: 42050, signal 737685/940269 (executing program) 2021/05/07 01:57:44 fetching corpus: 42100, signal 737976/940269 (executing program) 2021/05/07 01:57:45 fetching corpus: 42150, signal 738203/940269 (executing program) 2021/05/07 01:57:45 fetching corpus: 42200, signal 738403/940269 (executing program) 2021/05/07 01:57:45 fetching corpus: 42250, signal 738640/940269 (executing program) 2021/05/07 01:57:45 fetching corpus: 42300, signal 738889/940269 (executing program) 2021/05/07 01:57:45 fetching corpus: 42350, signal 739087/940269 (executing program) 2021/05/07 01:57:45 fetching corpus: 42400, signal 739515/940269 (executing program) 2021/05/07 01:57:45 fetching corpus: 42450, signal 739744/940269 (executing program) 2021/05/07 01:57:45 fetching corpus: 42500, signal 740025/940269 (executing program) 2021/05/07 01:57:45 fetching corpus: 42550, signal 740209/940269 (executing program) 2021/05/07 01:57:45 fetching corpus: 42600, signal 740400/940271 (executing program) 2021/05/07 01:57:45 fetching corpus: 42650, signal 740807/940271 (executing program) 2021/05/07 01:57:45 fetching corpus: 42700, signal 741016/940271 (executing program) 2021/05/07 01:57:45 fetching corpus: 42750, signal 741355/940271 (executing program) 2021/05/07 01:57:46 fetching corpus: 42800, signal 741577/940272 (executing program) 2021/05/07 01:57:46 fetching corpus: 42850, signal 741764/940272 (executing program) 2021/05/07 01:57:46 fetching corpus: 42900, signal 742049/940272 (executing program) 2021/05/07 01:57:46 fetching corpus: 42950, signal 742428/940272 (executing program) 2021/05/07 01:57:46 fetching corpus: 43000, signal 742709/940272 (executing program) 2021/05/07 01:57:46 fetching corpus: 43050, signal 743342/940272 (executing program) 2021/05/07 01:57:46 fetching corpus: 43100, signal 743553/940272 (executing program) 2021/05/07 01:57:46 fetching corpus: 43150, signal 743800/940272 (executing program) 2021/05/07 01:57:46 fetching corpus: 43200, signal 744071/940272 (executing program) 2021/05/07 01:57:46 fetching corpus: 43250, signal 744256/940272 (executing program) 2021/05/07 01:57:46 fetching corpus: 43300, signal 744501/940274 (executing program) 2021/05/07 01:57:46 fetching corpus: 43350, signal 744755/940274 (executing program) 2021/05/07 01:57:46 fetching corpus: 43400, signal 744959/940274 (executing program) 2021/05/07 01:57:46 fetching corpus: 43450, signal 745220/940276 (executing program) 2021/05/07 01:57:46 fetching corpus: 43500, signal 745414/940276 (executing program) 2021/05/07 01:57:46 fetching corpus: 43550, signal 745756/940276 (executing program) 2021/05/07 01:57:47 fetching corpus: 43600, signal 746057/940276 (executing program) 2021/05/07 01:57:47 fetching corpus: 43650, signal 746258/940276 (executing program) 2021/05/07 01:57:47 fetching corpus: 43700, signal 746522/940276 (executing program) 2021/05/07 01:57:47 fetching corpus: 43750, signal 746755/940276 (executing program) 2021/05/07 01:57:47 fetching corpus: 43800, signal 747077/940278 (executing program) 2021/05/07 01:57:47 fetching corpus: 43850, signal 747298/940278 (executing program) 2021/05/07 01:57:47 fetching corpus: 43900, signal 747490/940278 (executing program) 2021/05/07 01:57:47 fetching corpus: 43950, signal 747712/940278 (executing program) 2021/05/07 01:57:47 fetching corpus: 44000, signal 747885/940278 (executing program) 2021/05/07 01:57:47 fetching corpus: 44050, signal 748141/940278 (executing program) 2021/05/07 01:57:47 fetching corpus: 44100, signal 748410/940278 (executing program) 2021/05/07 01:57:47 fetching corpus: 44150, signal 748646/940278 (executing program) 2021/05/07 01:57:47 fetching corpus: 44200, signal 748887/940278 (executing program) 2021/05/07 01:57:47 fetching corpus: 44250, signal 749217/940278 (executing program) 2021/05/07 01:57:47 fetching corpus: 44300, signal 749405/940278 (executing program) 2021/05/07 01:57:47 fetching corpus: 44350, signal 749646/940278 (executing program) 2021/05/07 01:57:48 fetching corpus: 44400, signal 749836/940278 (executing program) 2021/05/07 01:57:48 fetching corpus: 44450, signal 750100/940278 (executing program) 2021/05/07 01:57:48 fetching corpus: 44500, signal 750474/940278 (executing program) 2021/05/07 01:57:48 fetching corpus: 44550, signal 750697/940278 (executing program) 2021/05/07 01:57:48 fetching corpus: 44600, signal 750995/940278 (executing program) 2021/05/07 01:57:48 fetching corpus: 44650, signal 751281/940278 (executing program) 2021/05/07 01:57:48 fetching corpus: 44700, signal 751488/940282 (executing program) 2021/05/07 01:57:48 fetching corpus: 44750, signal 751746/940282 (executing program) 2021/05/07 01:57:48 fetching corpus: 44800, signal 751969/940282 (executing program) 2021/05/07 01:57:48 fetching corpus: 44850, signal 752213/940282 (executing program) 2021/05/07 01:57:48 fetching corpus: 44900, signal 752407/940282 (executing program) 2021/05/07 01:57:48 fetching corpus: 44950, signal 752684/940282 (executing program) 2021/05/07 01:57:48 fetching corpus: 45000, signal 752958/940282 (executing program) 2021/05/07 01:57:48 fetching corpus: 45050, signal 753243/940282 (executing program) 2021/05/07 01:57:48 fetching corpus: 45100, signal 753414/940282 (executing program) 2021/05/07 01:57:48 fetching corpus: 45150, signal 753696/940282 (executing program) 2021/05/07 01:57:49 fetching corpus: 45200, signal 753967/940282 (executing program) 2021/05/07 01:57:49 fetching corpus: 45250, signal 754171/940282 (executing program) 2021/05/07 01:57:49 fetching corpus: 45300, signal 754377/940282 (executing program) 2021/05/07 01:57:49 fetching corpus: 45350, signal 754641/940282 (executing program) 2021/05/07 01:57:49 fetching corpus: 45400, signal 754933/940282 (executing program) 2021/05/07 01:57:49 fetching corpus: 45450, signal 755513/940282 (executing program) 2021/05/07 01:57:49 fetching corpus: 45500, signal 755866/940282 (executing program) 2021/05/07 01:57:49 fetching corpus: 45550, signal 756036/940282 (executing program) 2021/05/07 01:57:49 fetching corpus: 45600, signal 756257/940282 (executing program) 2021/05/07 01:57:49 fetching corpus: 45650, signal 756432/940282 (executing program) 2021/05/07 01:57:49 fetching corpus: 45700, signal 756633/940282 (executing program) 2021/05/07 01:57:49 fetching corpus: 45750, signal 756942/940282 (executing program) 2021/05/07 01:57:49 fetching corpus: 45800, signal 757340/940282 (executing program) 2021/05/07 01:57:50 fetching corpus: 45850, signal 757605/940282 (executing program) 2021/05/07 01:57:50 fetching corpus: 45900, signal 757802/940282 (executing program) 2021/05/07 01:57:50 fetching corpus: 45950, signal 758072/940282 (executing program) 2021/05/07 01:57:50 fetching corpus: 46000, signal 758367/940282 (executing program) 2021/05/07 01:57:50 fetching corpus: 46050, signal 758629/940282 (executing program) 2021/05/07 01:57:50 fetching corpus: 46100, signal 758893/940282 (executing program) 2021/05/07 01:57:50 fetching corpus: 46150, signal 759141/940282 (executing program) 2021/05/07 01:57:50 fetching corpus: 46200, signal 759330/940282 (executing program) 2021/05/07 01:57:50 fetching corpus: 46250, signal 759613/940284 (executing program) 2021/05/07 01:57:50 fetching corpus: 46300, signal 759838/940284 (executing program) 2021/05/07 01:57:50 fetching corpus: 46350, signal 760066/940284 (executing program) 2021/05/07 01:57:50 fetching corpus: 46400, signal 760351/940284 (executing program) 2021/05/07 01:57:50 fetching corpus: 46450, signal 760612/940284 (executing program) 2021/05/07 01:57:50 fetching corpus: 46500, signal 760851/940284 (executing program) 2021/05/07 01:57:50 fetching corpus: 46550, signal 761045/940284 (executing program) 2021/05/07 01:57:50 fetching corpus: 46600, signal 761296/940284 (executing program) 2021/05/07 01:57:50 fetching corpus: 46650, signal 761542/940284 (executing program) 2021/05/07 01:57:50 fetching corpus: 46700, signal 761710/940284 (executing program) 2021/05/07 01:57:51 fetching corpus: 46750, signal 761963/940284 (executing program) 2021/05/07 01:57:51 fetching corpus: 46800, signal 762307/940284 (executing program) 2021/05/07 01:57:51 fetching corpus: 46850, signal 762502/940284 (executing program) 2021/05/07 01:57:51 fetching corpus: 46900, signal 762721/940284 (executing program) 2021/05/07 01:57:51 fetching corpus: 46950, signal 762853/940284 (executing program) 2021/05/07 01:57:51 fetching corpus: 47000, signal 763070/940284 (executing program) 2021/05/07 01:57:51 fetching corpus: 47050, signal 763380/940284 (executing program) 2021/05/07 01:57:51 fetching corpus: 47100, signal 763662/940284 (executing program) 2021/05/07 01:57:51 fetching corpus: 47150, signal 763899/940286 (executing program) 2021/05/07 01:57:51 fetching corpus: 47200, signal 764134/940286 (executing program) 2021/05/07 01:57:51 fetching corpus: 47250, signal 764409/940286 (executing program) 2021/05/07 01:57:51 fetching corpus: 47300, signal 764643/940286 (executing program) 2021/05/07 01:57:51 fetching corpus: 47350, signal 764908/940286 (executing program) 2021/05/07 01:57:51 fetching corpus: 47400, signal 765119/940286 (executing program) 2021/05/07 01:57:51 fetching corpus: 47450, signal 765591/940286 (executing program) 2021/05/07 01:57:51 fetching corpus: 47500, signal 765748/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 47550, signal 765973/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 47600, signal 766265/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 47650, signal 766539/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 47700, signal 766778/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 47750, signal 766986/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 47800, signal 767259/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 47850, signal 767486/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 47900, signal 767661/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 47950, signal 767942/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 48000, signal 768171/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 48050, signal 768420/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 48100, signal 768700/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 48150, signal 769037/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 48200, signal 769302/940286 (executing program) 2021/05/07 01:57:52 fetching corpus: 48250, signal 769543/940286 (executing program) 2021/05/07 01:57:53 fetching corpus: 48300, signal 769787/940286 (executing program) 2021/05/07 01:57:53 fetching corpus: 48350, signal 770016/940286 (executing program) 2021/05/07 01:57:53 fetching corpus: 48400, signal 770261/940286 (executing program) 2021/05/07 01:57:53 fetching corpus: 48450, signal 770400/940286 (executing program) 2021/05/07 01:57:53 fetching corpus: 48500, signal 770604/940286 (executing program) 2021/05/07 01:57:53 fetching corpus: 48550, signal 770866/940286 (executing program) 2021/05/07 01:57:53 fetching corpus: 48600, signal 771045/940286 (executing program) 2021/05/07 01:57:53 fetching corpus: 48650, signal 771212/940286 (executing program) 2021/05/07 01:57:53 fetching corpus: 48700, signal 771485/940290 (executing program) 2021/05/07 01:57:53 fetching corpus: 48750, signal 771697/940290 (executing program) 2021/05/07 01:57:53 fetching corpus: 48800, signal 771983/940291 (executing program) 2021/05/07 01:57:53 fetching corpus: 48850, signal 772163/940291 (executing program) 2021/05/07 01:57:53 fetching corpus: 48900, signal 772366/940291 (executing program) 2021/05/07 01:57:53 fetching corpus: 48950, signal 772629/940291 (executing program) 2021/05/07 01:57:53 fetching corpus: 49000, signal 772784/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49050, signal 772982/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49100, signal 773203/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49150, signal 773790/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49200, signal 773948/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49250, signal 774127/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49300, signal 774324/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49350, signal 774555/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49400, signal 774809/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49450, signal 775005/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49500, signal 775182/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49550, signal 775422/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49600, signal 775623/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49650, signal 775800/940291 (executing program) 2021/05/07 01:57:54 fetching corpus: 49700, signal 775994/940291 (executing program) 2021/05/07 01:57:55 fetching corpus: 49750, signal 776166/940291 (executing program) 2021/05/07 01:57:55 fetching corpus: 49800, signal 776402/940291 (executing program) 2021/05/07 01:57:55 fetching corpus: 49850, signal 776621/940291 (executing program) 2021/05/07 01:57:55 fetching corpus: 49900, signal 776840/940291 (executing program) 2021/05/07 01:57:55 fetching corpus: 49950, signal 777098/940291 (executing program) 2021/05/07 01:57:55 fetching corpus: 50000, signal 777387/940291 (executing program) 2021/05/07 01:57:55 fetching corpus: 50050, signal 777678/940291 (executing program) 2021/05/07 01:57:55 fetching corpus: 50100, signal 777915/940291 (executing program) 2021/05/07 01:57:55 fetching corpus: 50150, signal 778138/940291 (executing program) 2021/05/07 01:57:55 fetching corpus: 50200, signal 778350/940291 (executing program) 2021/05/07 01:57:55 fetching corpus: 50250, signal 778635/940300 (executing program) 2021/05/07 01:57:55 fetching corpus: 50300, signal 778881/940300 (executing program) 2021/05/07 01:57:55 fetching corpus: 50350, signal 779128/940300 (executing program) 2021/05/07 01:57:55 fetching corpus: 50400, signal 779364/940300 (executing program) 2021/05/07 01:57:55 fetching corpus: 50450, signal 779627/940300 (executing program) 2021/05/07 01:57:55 fetching corpus: 50500, signal 779821/940300 (executing program) 2021/05/07 01:57:55 fetching corpus: 50550, signal 780057/940300 (executing program) 2021/05/07 01:57:56 fetching corpus: 50600, signal 780236/940300 (executing program) 2021/05/07 01:57:56 fetching corpus: 50650, signal 780423/940300 (executing program) 2021/05/07 01:57:56 fetching corpus: 50700, signal 780654/940300 (executing program) 2021/05/07 01:57:56 fetching corpus: 50750, signal 780842/940300 (executing program) 2021/05/07 01:57:56 fetching corpus: 50800, signal 781056/940300 (executing program) 2021/05/07 01:57:56 fetching corpus: 50850, signal 781287/940300 (executing program) 2021/05/07 01:57:56 fetching corpus: 50900, signal 781466/940300 (executing program) 2021/05/07 01:57:56 fetching corpus: 50950, signal 781743/940301 (executing program) 2021/05/07 01:57:56 fetching corpus: 51000, signal 782004/940301 (executing program) 2021/05/07 01:57:56 fetching corpus: 51050, signal 782158/940301 (executing program) 2021/05/07 01:57:56 fetching corpus: 51100, signal 782361/940301 (executing program) 2021/05/07 01:57:56 fetching corpus: 51150, signal 782527/940301 (executing program) 2021/05/07 01:57:56 fetching corpus: 51200, signal 782708/940301 (executing program) 2021/05/07 01:57:56 fetching corpus: 51250, signal 782914/940301 (executing program) 2021/05/07 01:57:56 fetching corpus: 51300, signal 783206/940301 (executing program) 2021/05/07 01:57:56 fetching corpus: 51350, signal 783398/940301 (executing program) 2021/05/07 01:57:57 fetching corpus: 51400, signal 783598/940301 (executing program) 2021/05/07 01:57:57 fetching corpus: 51450, signal 783850/940301 (executing program) 2021/05/07 01:57:57 fetching corpus: 51500, signal 784107/940301 (executing program) 2021/05/07 01:57:57 fetching corpus: 51550, signal 784564/940301 (executing program) 2021/05/07 01:57:57 fetching corpus: 51600, signal 784803/940302 (executing program) 2021/05/07 01:57:57 fetching corpus: 51650, signal 785041/940302 (executing program) 2021/05/07 01:57:57 fetching corpus: 51700, signal 785325/940302 (executing program) 2021/05/07 01:57:57 fetching corpus: 51750, signal 785573/940302 (executing program) 2021/05/07 01:57:57 fetching corpus: 51800, signal 785775/940302 (executing program) 2021/05/07 01:57:57 fetching corpus: 51850, signal 785996/940302 (executing program) 2021/05/07 01:57:57 fetching corpus: 51900, signal 786169/940302 (executing program) 2021/05/07 01:57:57 fetching corpus: 51950, signal 786379/940302 (executing program) 2021/05/07 01:57:57 fetching corpus: 52000, signal 786615/940302 (executing program) 2021/05/07 01:57:57 fetching corpus: 52050, signal 786874/940302 (executing program) 2021/05/07 01:57:57 fetching corpus: 52100, signal 787049/940302 (executing program) 2021/05/07 01:57:57 fetching corpus: 52150, signal 787420/940302 (executing program) 2021/05/07 01:57:57 fetching corpus: 52200, signal 787643/940302 (executing program) 2021/05/07 01:57:57 fetching corpus: 52250, signal 788031/940302 (executing program) 2021/05/07 01:57:58 fetching corpus: 52300, signal 788280/940302 (executing program) 2021/05/07 01:57:58 fetching corpus: 52350, signal 788538/940302 (executing program) 2021/05/07 01:57:58 fetching corpus: 52400, signal 788886/940320 (executing program) 2021/05/07 01:57:58 fetching corpus: 52450, signal 789128/940320 (executing program) 2021/05/07 01:57:58 fetching corpus: 52500, signal 789307/940320 (executing program) 2021/05/07 01:57:58 fetching corpus: 52550, signal 789564/940320 (executing program) 2021/05/07 01:57:58 fetching corpus: 52600, signal 789721/940320 (executing program) 2021/05/07 01:57:58 fetching corpus: 52650, signal 790515/940320 (executing program) 2021/05/07 01:57:58 fetching corpus: 52700, signal 790861/940320 (executing program) 2021/05/07 01:57:58 fetching corpus: 52750, signal 791066/940320 (executing program) 2021/05/07 01:57:58 fetching corpus: 52800, signal 791334/940320 (executing program) 2021/05/07 01:57:58 fetching corpus: 52850, signal 791531/940321 (executing program) 2021/05/07 01:57:58 fetching corpus: 52900, signal 791710/940321 (executing program) 2021/05/07 01:57:58 fetching corpus: 52950, signal 791903/940321 (executing program) 2021/05/07 01:57:59 fetching corpus: 53000, signal 792122/940321 (executing program) 2021/05/07 01:57:59 fetching corpus: 53050, signal 792307/940321 (executing program) 2021/05/07 01:57:59 fetching corpus: 53100, signal 792683/940321 (executing program) 2021/05/07 01:57:59 fetching corpus: 53150, signal 792939/940324 (executing program) 2021/05/07 01:57:59 fetching corpus: 53200, signal 793129/940324 (executing program) 2021/05/07 01:57:59 fetching corpus: 53250, signal 793609/940324 (executing program) 2021/05/07 01:57:59 fetching corpus: 53300, signal 793821/940324 (executing program) 2021/05/07 01:57:59 fetching corpus: 53350, signal 793993/940324 (executing program) 2021/05/07 01:57:59 fetching corpus: 53400, signal 794162/940324 (executing program) 2021/05/07 01:57:59 fetching corpus: 53450, signal 794381/940324 (executing program) 2021/05/07 01:57:59 fetching corpus: 53500, signal 794583/940324 (executing program) 2021/05/07 01:57:59 fetching corpus: 53550, signal 794769/940324 (executing program) 2021/05/07 01:57:59 fetching corpus: 53600, signal 794951/940324 (executing program) 2021/05/07 01:57:59 fetching corpus: 53650, signal 795178/940324 (executing program) 2021/05/07 01:58:00 fetching corpus: 53700, signal 795344/940324 (executing program) 2021/05/07 01:58:00 fetching corpus: 53750, signal 795593/940324 (executing program) 2021/05/07 01:58:00 fetching corpus: 53800, signal 795791/940324 (executing program) 2021/05/07 01:58:00 fetching corpus: 53850, signal 795945/940324 (executing program) 2021/05/07 01:58:00 fetching corpus: 53900, signal 796145/940324 (executing program) 2021/05/07 01:58:00 fetching corpus: 53950, signal 796383/940324 (executing program) 2021/05/07 01:58:00 fetching corpus: 54000, signal 796617/940324 (executing program) 2021/05/07 01:58:00 fetching corpus: 54050, signal 796890/940324 (executing program) 2021/05/07 01:58:00 fetching corpus: 54100, signal 797094/940324 (executing program) 2021/05/07 01:58:00 fetching corpus: 54150, signal 797269/940328 (executing program) 2021/05/07 01:58:00 fetching corpus: 54200, signal 797463/940328 (executing program) 2021/05/07 01:58:00 fetching corpus: 54250, signal 797717/940328 (executing program) 2021/05/07 01:58:00 fetching corpus: 54300, signal 797959/940328 (executing program) 2021/05/07 01:58:00 fetching corpus: 54350, signal 798189/940328 (executing program) 2021/05/07 01:58:00 fetching corpus: 54400, signal 798452/940328 (executing program) 2021/05/07 01:58:00 fetching corpus: 54450, signal 798604/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 54500, signal 798755/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 54550, signal 798963/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 54600, signal 799177/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 54650, signal 799486/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 54700, signal 799809/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 54750, signal 800097/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 54800, signal 800279/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 54850, signal 800457/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 54900, signal 800651/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 54950, signal 800887/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 55000, signal 801098/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 55050, signal 801405/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 55100, signal 801682/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 55150, signal 801906/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 55200, signal 802131/940328 (executing program) 2021/05/07 01:58:01 fetching corpus: 55250, signal 802351/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55300, signal 802560/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55350, signal 802721/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55400, signal 803034/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55450, signal 803273/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55500, signal 803501/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55550, signal 803734/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55600, signal 803971/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55650, signal 804150/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55700, signal 804426/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55750, signal 804588/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55800, signal 804791/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55850, signal 804960/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55900, signal 805262/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 55950, signal 805408/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 56000, signal 805625/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 56050, signal 805772/940328 (executing program) 2021/05/07 01:58:02 fetching corpus: 56100, signal 805927/940328 (executing program) 2021/05/07 01:58:03 fetching corpus: 56150, signal 806122/940328 (executing program) 2021/05/07 01:58:03 fetching corpus: 56200, signal 806360/940328 (executing program) 2021/05/07 01:58:03 fetching corpus: 56250, signal 806590/940328 (executing program) 2021/05/07 01:58:03 fetching corpus: 56300, signal 806820/940328 (executing program) 2021/05/07 01:58:03 fetching corpus: 56350, signal 807000/940332 (executing program) 2021/05/07 01:58:03 fetching corpus: 56400, signal 807309/940332 (executing program) 2021/05/07 01:58:03 fetching corpus: 56450, signal 807482/940332 (executing program) 2021/05/07 01:58:03 fetching corpus: 56500, signal 807717/940332 (executing program) 2021/05/07 01:58:03 fetching corpus: 56550, signal 807939/940332 (executing program) 2021/05/07 01:58:03 fetching corpus: 56600, signal 808225/940332 (executing program) 2021/05/07 01:58:03 fetching corpus: 56650, signal 808392/940332 (executing program) 2021/05/07 01:58:03 fetching corpus: 56700, signal 808577/940334 (executing program) 2021/05/07 01:58:03 fetching corpus: 56750, signal 808736/940334 (executing program) 2021/05/07 01:58:03 fetching corpus: 56800, signal 808876/940334 (executing program) 2021/05/07 01:58:03 fetching corpus: 56850, signal 809116/940334 (executing program) 2021/05/07 01:58:03 fetching corpus: 56900, signal 809385/940334 (executing program) 2021/05/07 01:58:04 fetching corpus: 56950, signal 809649/940334 (executing program) 2021/05/07 01:58:04 fetching corpus: 57000, signal 809856/940334 (executing program) 2021/05/07 01:58:04 fetching corpus: 57050, signal 810195/940334 (executing program) 2021/05/07 01:58:04 fetching corpus: 57100, signal 810378/940334 (executing program) 2021/05/07 01:58:04 fetching corpus: 57150, signal 810751/940334 (executing program) 2021/05/07 01:58:04 fetching corpus: 57200, signal 810918/940334 (executing program) 2021/05/07 01:58:04 fetching corpus: 57250, signal 811072/940334 (executing program) 2021/05/07 01:58:04 fetching corpus: 57300, signal 811272/940334 (executing program) 2021/05/07 01:58:04 fetching corpus: 57350, signal 811518/940334 (executing program) 2021/05/07 01:58:04 fetching corpus: 57400, signal 811744/940334 (executing program) 2021/05/07 01:58:04 fetching corpus: 57450, signal 811942/940334 (executing program) 2021/05/07 01:58:04 fetching corpus: 57500, signal 812145/940334 (executing program) 2021/05/07 01:58:05 fetching corpus: 57550, signal 812448/940334 (executing program) 2021/05/07 01:58:05 fetching corpus: 57600, signal 812857/940334 (executing program) 2021/05/07 01:58:05 fetching corpus: 57650, signal 813135/940334 (executing program) 2021/05/07 01:58:05 fetching corpus: 57700, signal 813292/940334 (executing program) 2021/05/07 01:58:05 fetching corpus: 57750, signal 813482/940335 (executing program) 2021/05/07 01:58:05 fetching corpus: 57800, signal 813687/940335 (executing program) 2021/05/07 01:58:05 fetching corpus: 57850, signal 813867/940335 (executing program) 2021/05/07 01:58:05 fetching corpus: 57900, signal 814035/940335 (executing program) 2021/05/07 01:58:05 fetching corpus: 57950, signal 814239/940335 (executing program) 2021/05/07 01:58:05 fetching corpus: 58000, signal 814389/940335 (executing program) 2021/05/07 01:58:05 fetching corpus: 58050, signal 814562/940335 (executing program) 2021/05/07 01:58:05 fetching corpus: 58100, signal 814700/940335 (executing program) 2021/05/07 01:58:05 fetching corpus: 58150, signal 814910/940335 (executing program) 2021/05/07 01:58:05 fetching corpus: 58200, signal 815085/940335 (executing program) 2021/05/07 01:58:05 fetching corpus: 58250, signal 815238/940336 (executing program) 2021/05/07 01:58:05 fetching corpus: 58300, signal 815435/940336 (executing program) 2021/05/07 01:58:05 fetching corpus: 58350, signal 815722/940336 (executing program) 2021/05/07 01:58:05 fetching corpus: 58400, signal 815922/940336 (executing program) 2021/05/07 01:58:06 fetching corpus: 58450, signal 816273/940336 (executing program) 2021/05/07 01:58:06 fetching corpus: 58500, signal 816433/940336 (executing program) 2021/05/07 01:58:06 fetching corpus: 58550, signal 816730/940336 (executing program) 2021/05/07 01:58:06 fetching corpus: 58600, signal 816936/940336 (executing program) 2021/05/07 01:58:06 fetching corpus: 58650, signal 817161/940336 (executing program) 2021/05/07 01:58:06 fetching corpus: 58700, signal 817341/940336 (executing program) 2021/05/07 01:58:06 fetching corpus: 58750, signal 817685/940338 (executing program) 2021/05/07 01:58:06 fetching corpus: 58800, signal 818079/940338 (executing program) 2021/05/07 01:58:06 fetching corpus: 58850, signal 818288/940338 (executing program) 2021/05/07 01:58:06 fetching corpus: 58900, signal 818460/940338 (executing program) 2021/05/07 01:58:06 fetching corpus: 58950, signal 818702/940338 (executing program) 2021/05/07 01:58:06 fetching corpus: 59000, signal 818913/940338 (executing program) 2021/05/07 01:58:06 fetching corpus: 59050, signal 819099/940340 (executing program) 2021/05/07 01:58:06 fetching corpus: 59100, signal 819277/940340 (executing program) 2021/05/07 01:58:07 fetching corpus: 59150, signal 820134/940340 (executing program) 2021/05/07 01:58:07 fetching corpus: 59200, signal 820350/940340 (executing program) 2021/05/07 01:58:07 fetching corpus: 59250, signal 820558/940340 (executing program) 2021/05/07 01:58:07 fetching corpus: 59300, signal 820786/940340 (executing program) 2021/05/07 01:58:07 fetching corpus: 59350, signal 820928/940340 (executing program) 2021/05/07 01:58:07 fetching corpus: 59400, signal 821051/940340 (executing program) 2021/05/07 01:58:07 fetching corpus: 59450, signal 821271/940340 (executing program) 2021/05/07 01:58:07 fetching corpus: 59500, signal 821657/940340 (executing program) 2021/05/07 01:58:07 fetching corpus: 59550, signal 821886/940340 (executing program) 2021/05/07 01:58:07 fetching corpus: 59600, signal 822097/940340 (executing program) 2021/05/07 01:58:07 fetching corpus: 59650, signal 822312/940343 (executing program) 2021/05/07 01:58:07 fetching corpus: 59700, signal 822581/940343 (executing program) 2021/05/07 01:58:07 fetching corpus: 59750, signal 822805/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 59800, signal 823148/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 59850, signal 823317/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 59900, signal 823524/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 59950, signal 823790/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 60000, signal 824013/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 60050, signal 824170/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 60100, signal 824445/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 60150, signal 824631/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 60200, signal 824762/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 60250, signal 824968/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 60300, signal 825120/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 60350, signal 825300/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 60400, signal 825533/940343 (executing program) 2021/05/07 01:58:08 fetching corpus: 60450, signal 825740/940343 (executing program) 2021/05/07 01:58:09 fetching corpus: 60500, signal 825997/940343 (executing program) 2021/05/07 01:58:09 fetching corpus: 60550, signal 826184/940344 (executing program) 2021/05/07 01:58:09 fetching corpus: 60600, signal 826396/940344 (executing program) 2021/05/07 01:58:09 fetching corpus: 60650, signal 826659/940344 (executing program) 2021/05/07 01:58:09 fetching corpus: 60700, signal 826860/940344 (executing program) 2021/05/07 01:58:09 fetching corpus: 60750, signal 826978/940344 (executing program) 2021/05/07 01:58:09 fetching corpus: 60800, signal 827228/940344 (executing program) 2021/05/07 01:58:09 fetching corpus: 60850, signal 827472/940344 (executing program) 2021/05/07 01:58:09 fetching corpus: 60900, signal 827755/940344 (executing program) 2021/05/07 01:58:09 fetching corpus: 60950, signal 828038/940344 (executing program) 2021/05/07 01:58:09 fetching corpus: 61000, signal 828274/940344 (executing program) 2021/05/07 01:58:09 fetching corpus: 61050, signal 828478/940344 (executing program) 2021/05/07 01:58:10 fetching corpus: 61100, signal 828727/940344 (executing program) 2021/05/07 01:58:10 fetching corpus: 61150, signal 828919/940344 (executing program) 2021/05/07 01:58:10 fetching corpus: 61200, signal 829066/940344 (executing program) 2021/05/07 01:58:10 fetching corpus: 61250, signal 829332/940344 (executing program) 2021/05/07 01:58:10 fetching corpus: 61300, signal 829544/940344 (executing program) [ 194.261298][ T3234] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.267683][ T3234] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/07 01:58:10 fetching corpus: 61350, signal 829766/940344 (executing program) 2021/05/07 01:58:10 fetching corpus: 61400, signal 829947/940345 (executing program) 2021/05/07 01:58:10 fetching corpus: 61450, signal 830191/940345 (executing program) 2021/05/07 01:58:10 fetching corpus: 61500, signal 830357/940345 (executing program) 2021/05/07 01:58:10 fetching corpus: 61550, signal 830607/940345 (executing program) 2021/05/07 01:58:11 fetching corpus: 61600, signal 830801/940345 (executing program) 2021/05/07 01:58:11 fetching corpus: 61650, signal 831059/940345 (executing program) 2021/05/07 01:58:11 fetching corpus: 61700, signal 831215/940345 (executing program) 2021/05/07 01:58:11 fetching corpus: 61750, signal 831423/940346 (executing program) 2021/05/07 01:58:11 fetching corpus: 61800, signal 831594/940347 (executing program) 2021/05/07 01:58:11 fetching corpus: 61850, signal 831729/940347 (executing program) 2021/05/07 01:58:11 fetching corpus: 61900, signal 831900/940347 (executing program) 2021/05/07 01:58:11 fetching corpus: 61950, signal 832199/940347 (executing program) 2021/05/07 01:58:11 fetching corpus: 62000, signal 832440/940347 (executing program) 2021/05/07 01:58:11 fetching corpus: 62050, signal 832640/940347 (executing program) 2021/05/07 01:58:11 fetching corpus: 62100, signal 832822/940347 (executing program) 2021/05/07 01:58:11 fetching corpus: 62150, signal 833030/940347 (executing program) 2021/05/07 01:58:11 fetching corpus: 62200, signal 833303/940347 (executing program) 2021/05/07 01:58:11 fetching corpus: 62250, signal 833490/940347 (executing program) 2021/05/07 01:58:11 fetching corpus: 62300, signal 833673/940347 (executing program) 2021/05/07 01:58:11 fetching corpus: 62350, signal 833884/940347 (executing program) 2021/05/07 01:58:11 fetching corpus: 62400, signal 834061/940347 (executing program) 2021/05/07 01:58:12 fetching corpus: 62450, signal 834387/940348 (executing program) 2021/05/07 01:58:12 fetching corpus: 62500, signal 834535/940348 (executing program) 2021/05/07 01:58:12 fetching corpus: 62550, signal 834780/940348 (executing program) 2021/05/07 01:58:12 fetching corpus: 62600, signal 834920/940348 (executing program) 2021/05/07 01:58:12 fetching corpus: 62650, signal 835088/940348 (executing program) 2021/05/07 01:58:12 fetching corpus: 62700, signal 835237/940348 (executing program) 2021/05/07 01:58:12 fetching corpus: 62750, signal 835429/940348 (executing program) 2021/05/07 01:58:12 fetching corpus: 62800, signal 835586/940348 (executing program) 2021/05/07 01:58:12 fetching corpus: 62850, signal 835787/940348 (executing program) 2021/05/07 01:58:12 fetching corpus: 62900, signal 835983/940348 (executing program) 2021/05/07 01:58:12 fetching corpus: 62950, signal 836132/940348 (executing program) 2021/05/07 01:58:12 fetching corpus: 63000, signal 836364/940349 (executing program) 2021/05/07 01:58:12 fetching corpus: 63050, signal 836526/940349 (executing program) 2021/05/07 01:58:12 fetching corpus: 63100, signal 836729/940349 (executing program) 2021/05/07 01:58:12 fetching corpus: 63150, signal 836981/940349 (executing program) 2021/05/07 01:58:12 fetching corpus: 63200, signal 837206/940349 (executing program) 2021/05/07 01:58:12 fetching corpus: 63250, signal 837339/940349 (executing program) 2021/05/07 01:58:12 fetching corpus: 63300, signal 837508/940349 (executing program) 2021/05/07 01:58:12 fetching corpus: 63350, signal 837699/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 63400, signal 837881/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 63450, signal 838062/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 63500, signal 838236/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 63550, signal 838397/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 63600, signal 838662/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 63650, signal 838834/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 63700, signal 839034/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 63750, signal 839218/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 63800, signal 839357/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 63850, signal 839515/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 63900, signal 839740/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 63950, signal 839989/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 64000, signal 840144/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 64050, signal 840344/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 64100, signal 840520/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 64150, signal 840696/940349 (executing program) 2021/05/07 01:58:13 fetching corpus: 64200, signal 840864/940349 (executing program) 2021/05/07 01:58:14 fetching corpus: 64250, signal 841196/940349 (executing program) 2021/05/07 01:58:14 fetching corpus: 64300, signal 841363/940349 (executing program) 2021/05/07 01:58:14 fetching corpus: 64350, signal 841571/940349 (executing program) 2021/05/07 01:58:14 fetching corpus: 64400, signal 841775/940351 (executing program) 2021/05/07 01:58:14 fetching corpus: 64450, signal 842050/940351 (executing program) 2021/05/07 01:58:14 fetching corpus: 64500, signal 842448/940351 (executing program) 2021/05/07 01:58:14 fetching corpus: 64550, signal 842658/940351 (executing program) 2021/05/07 01:58:14 fetching corpus: 64600, signal 842817/940351 (executing program) 2021/05/07 01:58:14 fetching corpus: 64650, signal 843034/940351 (executing program) 2021/05/07 01:58:14 fetching corpus: 64700, signal 843227/940351 (executing program) 2021/05/07 01:58:14 fetching corpus: 64750, signal 843359/940351 (executing program) 2021/05/07 01:58:14 fetching corpus: 64800, signal 843519/940351 (executing program) 2021/05/07 01:58:14 fetching corpus: 64850, signal 843794/940351 (executing program) 2021/05/07 01:58:14 fetching corpus: 64900, signal 843996/940351 (executing program) 2021/05/07 01:58:14 fetching corpus: 64950, signal 844148/940352 (executing program) 2021/05/07 01:58:14 fetching corpus: 65000, signal 844390/940352 (executing program) 2021/05/07 01:58:14 fetching corpus: 65050, signal 844579/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65100, signal 844804/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65150, signal 845146/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65200, signal 845353/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65250, signal 845558/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65300, signal 845741/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65350, signal 845925/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65400, signal 846105/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65450, signal 846295/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65500, signal 846793/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65550, signal 846991/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65600, signal 847188/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65650, signal 847361/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65700, signal 847536/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65750, signal 847791/940352 (executing program) 2021/05/07 01:58:15 fetching corpus: 65800, signal 847956/940352 (executing program) 2021/05/07 01:58:16 fetching corpus: 65850, signal 848139/940352 (executing program) 2021/05/07 01:58:16 fetching corpus: 65900, signal 848371/940357 (executing program) 2021/05/07 01:58:16 fetching corpus: 65950, signal 848565/940357 (executing program) 2021/05/07 01:58:16 fetching corpus: 66000, signal 848708/940357 (executing program) 2021/05/07 01:58:16 fetching corpus: 66050, signal 848945/940357 (executing program) 2021/05/07 01:58:16 fetching corpus: 66100, signal 849082/940357 (executing program) 2021/05/07 01:58:16 fetching corpus: 66150, signal 849372/940357 (executing program) 2021/05/07 01:58:16 fetching corpus: 66200, signal 849510/940357 (executing program) 2021/05/07 01:58:16 fetching corpus: 66250, signal 849666/940357 (executing program) 2021/05/07 01:58:16 fetching corpus: 66300, signal 849871/940357 (executing program) 2021/05/07 01:58:16 fetching corpus: 66350, signal 850109/940357 (executing program) 2021/05/07 01:58:17 fetching corpus: 66400, signal 850346/940357 (executing program) 2021/05/07 01:58:17 fetching corpus: 66450, signal 850532/940357 (executing program) 2021/05/07 01:58:17 fetching corpus: 66500, signal 850681/940357 (executing program) 2021/05/07 01:58:17 fetching corpus: 66550, signal 850856/940357 (executing program) 2021/05/07 01:58:17 fetching corpus: 66600, signal 851002/940357 (executing program) 2021/05/07 01:58:17 fetching corpus: 66650, signal 851219/940357 (executing program) 2021/05/07 01:58:17 fetching corpus: 66700, signal 851481/940357 (executing program) 2021/05/07 01:58:17 fetching corpus: 66750, signal 851657/940360 (executing program) 2021/05/07 01:58:17 fetching corpus: 66800, signal 851883/940360 (executing program) 2021/05/07 01:58:17 fetching corpus: 66850, signal 852037/940360 (executing program) 2021/05/07 01:58:17 fetching corpus: 66900, signal 852202/940360 (executing program) 2021/05/07 01:58:17 fetching corpus: 66950, signal 852405/940360 (executing program) 2021/05/07 01:58:17 fetching corpus: 67000, signal 852582/940360 (executing program) 2021/05/07 01:58:17 fetching corpus: 67050, signal 852757/940360 (executing program) 2021/05/07 01:58:17 fetching corpus: 67100, signal 852889/940360 (executing program) 2021/05/07 01:58:17 fetching corpus: 67150, signal 853133/940360 (executing program) 2021/05/07 01:58:18 fetching corpus: 67200, signal 853376/940360 (executing program) 2021/05/07 01:58:18 fetching corpus: 67250, signal 853541/940361 (executing program) 2021/05/07 01:58:18 fetching corpus: 67300, signal 853713/940361 (executing program) 2021/05/07 01:58:18 fetching corpus: 67350, signal 853879/940361 (executing program) 2021/05/07 01:58:18 fetching corpus: 67400, signal 854026/940361 (executing program) 2021/05/07 01:58:18 fetching corpus: 67450, signal 854219/940361 (executing program) 2021/05/07 01:58:18 fetching corpus: 67500, signal 854417/940361 (executing program) 2021/05/07 01:58:18 fetching corpus: 67550, signal 854585/940361 (executing program) 2021/05/07 01:58:18 fetching corpus: 67600, signal 854785/940361 (executing program) 2021/05/07 01:58:18 fetching corpus: 67650, signal 854921/940361 (executing program) 2021/05/07 01:58:18 fetching corpus: 67700, signal 855058/940361 (executing program) 2021/05/07 01:58:18 fetching corpus: 67750, signal 855208/940361 (executing program) 2021/05/07 01:58:18 fetching corpus: 67800, signal 855454/940361 (executing program) 2021/05/07 01:58:18 fetching corpus: 67850, signal 855736/940362 (executing program) 2021/05/07 01:58:18 fetching corpus: 67900, signal 855867/940362 (executing program) 2021/05/07 01:58:19 fetching corpus: 67950, signal 856037/940362 (executing program) 2021/05/07 01:58:19 fetching corpus: 68000, signal 856354/940362 (executing program) 2021/05/07 01:58:19 fetching corpus: 68050, signal 856483/940362 (executing program) 2021/05/07 01:58:19 fetching corpus: 68100, signal 856681/940362 (executing program) 2021/05/07 01:58:19 fetching corpus: 68150, signal 856866/940362 (executing program) 2021/05/07 01:58:19 fetching corpus: 68200, signal 857015/940364 (executing program) 2021/05/07 01:58:19 fetching corpus: 68250, signal 857184/940364 (executing program) 2021/05/07 01:58:19 fetching corpus: 68300, signal 857311/940364 (executing program) 2021/05/07 01:58:19 fetching corpus: 68350, signal 857562/940364 (executing program) 2021/05/07 01:58:19 fetching corpus: 68400, signal 857726/940364 (executing program) 2021/05/07 01:58:19 fetching corpus: 68450, signal 857891/940364 (executing program) 2021/05/07 01:58:19 fetching corpus: 68500, signal 858042/940364 (executing program) 2021/05/07 01:58:19 fetching corpus: 68550, signal 858307/940364 (executing program) 2021/05/07 01:58:19 fetching corpus: 68600, signal 858510/940364 (executing program) 2021/05/07 01:58:19 fetching corpus: 68650, signal 858693/940364 (executing program) 2021/05/07 01:58:19 fetching corpus: 68700, signal 858819/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 68750, signal 859029/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 68800, signal 859215/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 68850, signal 859439/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 68900, signal 859650/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 68950, signal 859860/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 69000, signal 860064/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 69050, signal 860235/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 69100, signal 860385/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 69150, signal 860551/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 69200, signal 860689/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 69250, signal 860935/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 69300, signal 861081/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 69350, signal 861223/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 69400, signal 861393/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 69450, signal 861716/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 69500, signal 861963/940364 (executing program) 2021/05/07 01:58:20 fetching corpus: 69550, signal 862128/940364 (executing program) 2021/05/07 01:58:21 fetching corpus: 69600, signal 862293/940364 (executing program) 2021/05/07 01:58:21 fetching corpus: 69650, signal 862509/940364 (executing program) 2021/05/07 01:58:21 fetching corpus: 69700, signal 862691/940364 (executing program) 2021/05/07 01:58:21 fetching corpus: 69750, signal 862850/940369 (executing program) 2021/05/07 01:58:21 fetching corpus: 69800, signal 863000/940369 (executing program) 2021/05/07 01:58:21 fetching corpus: 69850, signal 863123/940369 (executing program) 2021/05/07 01:58:21 fetching corpus: 69900, signal 863301/940369 (executing program) 2021/05/07 01:58:21 fetching corpus: 69950, signal 863486/940369 (executing program) 2021/05/07 01:58:21 fetching corpus: 70000, signal 863692/940369 (executing program) 2021/05/07 01:58:21 fetching corpus: 70050, signal 863893/940369 (executing program) 2021/05/07 01:58:21 fetching corpus: 70100, signal 864125/940369 (executing program) 2021/05/07 01:58:21 fetching corpus: 70150, signal 864282/940369 (executing program) 2021/05/07 01:58:21 fetching corpus: 70200, signal 864456/940369 (executing program) 2021/05/07 01:58:21 fetching corpus: 70250, signal 864671/940369 (executing program) 2021/05/07 01:58:21 fetching corpus: 70300, signal 864884/940369 (executing program) 2021/05/07 01:58:22 fetching corpus: 70350, signal 865057/940369 (executing program) 2021/05/07 01:58:22 fetching corpus: 70400, signal 865259/940369 (executing program) 2021/05/07 01:58:22 fetching corpus: 70450, signal 865424/940369 (executing program) 2021/05/07 01:58:22 fetching corpus: 70500, signal 865586/940369 (executing program) 2021/05/07 01:58:22 fetching corpus: 70550, signal 865770/940369 (executing program) 2021/05/07 01:58:22 fetching corpus: 70600, signal 865932/940369 (executing program) 2021/05/07 01:58:22 fetching corpus: 70650, signal 866101/940369 (executing program) 2021/05/07 01:58:22 fetching corpus: 70700, signal 866315/940369 (executing program) 2021/05/07 01:58:22 fetching corpus: 70750, signal 866498/940369 (executing program) 2021/05/07 01:58:22 fetching corpus: 70800, signal 866686/940369 (executing program) 2021/05/07 01:58:23 fetching corpus: 70850, signal 866902/940369 (executing program) 2021/05/07 01:58:23 fetching corpus: 70900, signal 867086/940370 (executing program) 2021/05/07 01:58:23 fetching corpus: 70950, signal 867241/940374 (executing program) 2021/05/07 01:58:23 fetching corpus: 71000, signal 867379/940374 (executing program) 2021/05/07 01:58:23 fetching corpus: 71050, signal 867653/940374 (executing program) 2021/05/07 01:58:23 fetching corpus: 71100, signal 867925/940374 (executing program) 2021/05/07 01:58:23 fetching corpus: 71150, signal 868107/940376 (executing program) 2021/05/07 01:58:23 fetching corpus: 71200, signal 868264/940376 (executing program) 2021/05/07 01:58:23 fetching corpus: 71250, signal 868389/940376 (executing program) 2021/05/07 01:58:23 fetching corpus: 71300, signal 868611/940376 (executing program) 2021/05/07 01:58:23 fetching corpus: 71350, signal 868743/940376 (executing program) 2021/05/07 01:58:23 fetching corpus: 71400, signal 868885/940376 (executing program) 2021/05/07 01:58:23 fetching corpus: 71450, signal 869074/940376 (executing program) 2021/05/07 01:58:23 fetching corpus: 71500, signal 869254/940376 (executing program) 2021/05/07 01:58:23 fetching corpus: 71550, signal 869471/940376 (executing program) 2021/05/07 01:58:23 fetching corpus: 71600, signal 869713/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 71650, signal 869880/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 71700, signal 870020/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 71750, signal 870178/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 71800, signal 870372/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 71850, signal 870504/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 71900, signal 870763/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 71950, signal 870973/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 72000, signal 871128/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 72050, signal 871393/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 72100, signal 871725/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 72150, signal 871880/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 72200, signal 872011/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 72250, signal 872140/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 72300, signal 872286/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 72350, signal 872457/940376 (executing program) 2021/05/07 01:58:24 fetching corpus: 72400, signal 872589/940382 (executing program) 2021/05/07 01:58:24 fetching corpus: 72450, signal 872765/940382 (executing program) 2021/05/07 01:58:24 fetching corpus: 72500, signal 872964/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 72550, signal 873129/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 72600, signal 873277/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 72650, signal 873477/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 72700, signal 873664/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 72750, signal 873840/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 72800, signal 873994/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 72850, signal 874171/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 72900, signal 874449/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 72950, signal 874581/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 73000, signal 874883/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 73050, signal 875052/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 73100, signal 875206/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 73150, signal 875333/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 73200, signal 875578/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 73250, signal 875727/940382 (executing program) 2021/05/07 01:58:25 fetching corpus: 73300, signal 875908/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 73350, signal 876060/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 73400, signal 876232/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 73450, signal 876377/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 73500, signal 876523/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 73550, signal 876708/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 73600, signal 876910/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 73650, signal 877069/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 73700, signal 877235/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 73750, signal 877385/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 73800, signal 877573/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 73850, signal 877792/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 73900, signal 878104/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 73950, signal 878235/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 74000, signal 878441/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 74050, signal 878670/940382 (executing program) 2021/05/07 01:58:26 fetching corpus: 74100, signal 878871/940382 (executing program) 2021/05/07 01:58:27 fetching corpus: 74150, signal 879030/940382 (executing program) 2021/05/07 01:58:27 fetching corpus: 74200, signal 879232/940382 (executing program) 2021/05/07 01:58:27 fetching corpus: 74250, signal 879398/940382 (executing program) 2021/05/07 01:58:27 fetching corpus: 74300, signal 879595/940382 (executing program) 2021/05/07 01:58:27 fetching corpus: 74350, signal 879745/940382 (executing program) 2021/05/07 01:58:27 fetching corpus: 74400, signal 879979/940388 (executing program) 2021/05/07 01:58:27 fetching corpus: 74450, signal 880133/940388 (executing program) 2021/05/07 01:58:27 fetching corpus: 74500, signal 880264/940388 (executing program) 2021/05/07 01:58:27 fetching corpus: 74550, signal 880434/940388 (executing program) 2021/05/07 01:58:27 fetching corpus: 74600, signal 880668/940388 (executing program) 2021/05/07 01:58:27 fetching corpus: 74650, signal 880788/940388 (executing program) 2021/05/07 01:58:27 fetching corpus: 74700, signal 880954/940389 (executing program) 2021/05/07 01:58:27 fetching corpus: 74750, signal 881100/940389 (executing program) 2021/05/07 01:58:27 fetching corpus: 74800, signal 881322/940389 (executing program) 2021/05/07 01:58:27 fetching corpus: 74850, signal 881567/940389 (executing program) 2021/05/07 01:58:27 fetching corpus: 74900, signal 881733/940390 (executing program) 2021/05/07 01:58:27 fetching corpus: 74950, signal 881922/940390 (executing program) 2021/05/07 01:58:28 fetching corpus: 75000, signal 882097/940390 (executing program) 2021/05/07 01:58:28 fetching corpus: 75050, signal 882347/940390 (executing program) 2021/05/07 01:58:28 fetching corpus: 75100, signal 882708/940390 (executing program) 2021/05/07 01:58:28 fetching corpus: 75150, signal 882875/940390 (executing program) 2021/05/07 01:58:28 fetching corpus: 75200, signal 883016/940390 (executing program) 2021/05/07 01:58:28 fetching corpus: 75250, signal 883161/940391 (executing program) 2021/05/07 01:58:28 fetching corpus: 75300, signal 883406/940391 (executing program) 2021/05/07 01:58:28 fetching corpus: 75350, signal 883560/940391 (executing program) 2021/05/07 01:58:28 fetching corpus: 75400, signal 883734/940391 (executing program) 2021/05/07 01:58:28 fetching corpus: 75450, signal 883889/940391 (executing program) 2021/05/07 01:58:28 fetching corpus: 75500, signal 884069/940391 (executing program) 2021/05/07 01:58:28 fetching corpus: 75550, signal 884232/940391 (executing program) 2021/05/07 01:58:28 fetching corpus: 75600, signal 884352/940391 (executing program) 2021/05/07 01:58:28 fetching corpus: 75650, signal 884481/940391 (executing program) 2021/05/07 01:58:29 fetching corpus: 75700, signal 884695/940391 (executing program) 2021/05/07 01:58:29 fetching corpus: 75750, signal 884866/940391 (executing program) 2021/05/07 01:58:29 fetching corpus: 75800, signal 885026/940391 (executing program) 2021/05/07 01:58:29 fetching corpus: 75850, signal 885185/940391 (executing program) 2021/05/07 01:58:29 fetching corpus: 75900, signal 885322/940391 (executing program) 2021/05/07 01:58:29 fetching corpus: 75950, signal 885526/940391 (executing program) 2021/05/07 01:58:29 fetching corpus: 76000, signal 885869/940391 (executing program) 2021/05/07 01:58:29 fetching corpus: 76050, signal 886123/940391 (executing program) 2021/05/07 01:58:29 fetching corpus: 76100, signal 886315/940391 (executing program) 2021/05/07 01:58:29 fetching corpus: 76150, signal 886513/940391 (executing program) 2021/05/07 01:58:29 fetching corpus: 76200, signal 886638/940391 (executing program) 2021/05/07 01:58:29 fetching corpus: 76250, signal 886742/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76300, signal 886897/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76350, signal 887032/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76400, signal 887236/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76450, signal 887367/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76500, signal 887497/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76550, signal 887657/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76600, signal 887821/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76650, signal 887937/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76700, signal 888062/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76750, signal 888222/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76800, signal 888363/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76850, signal 888498/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76900, signal 888655/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 76950, signal 888791/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 77000, signal 888929/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 77050, signal 889064/940395 (executing program) 2021/05/07 01:58:30 fetching corpus: 77100, signal 889260/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77150, signal 889428/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77200, signal 889557/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77250, signal 890065/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77300, signal 890204/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77350, signal 890390/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77400, signal 890561/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77450, signal 890725/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77500, signal 890879/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77550, signal 891020/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77600, signal 891218/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77650, signal 891374/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77700, signal 891531/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77750, signal 891698/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77800, signal 891906/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77850, signal 892044/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77900, signal 892212/940395 (executing program) 2021/05/07 01:58:31 fetching corpus: 77950, signal 892386/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78000, signal 892650/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78050, signal 892915/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78100, signal 893104/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78150, signal 893322/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78200, signal 893470/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78250, signal 893664/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78300, signal 893851/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78350, signal 893972/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78400, signal 894089/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78450, signal 894324/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78500, signal 894477/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78550, signal 894612/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78600, signal 894750/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78650, signal 894984/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78700, signal 895119/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78750, signal 895354/940395 (executing program) 2021/05/07 01:58:32 fetching corpus: 78800, signal 895504/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 78850, signal 895643/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 78900, signal 895783/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 78950, signal 896094/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 79000, signal 896246/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 79050, signal 896394/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 79100, signal 896733/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 79150, signal 896928/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 79200, signal 897090/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 79250, signal 897306/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 79300, signal 897445/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 79350, signal 897613/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 79400, signal 897735/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 79450, signal 897890/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 79500, signal 898101/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 79550, signal 898269/940395 (executing program) 2021/05/07 01:58:33 fetching corpus: 79600, signal 898521/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 79650, signal 898680/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 79700, signal 898838/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 79750, signal 898938/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 79800, signal 899244/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 79850, signal 899414/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 79900, signal 899527/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 79950, signal 899695/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 80000, signal 899862/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 80050, signal 900038/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 80100, signal 900209/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 80150, signal 900314/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 80200, signal 900571/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 80250, signal 900815/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 80300, signal 900985/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 80350, signal 901146/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 80400, signal 901336/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 80450, signal 901506/940395 (executing program) 2021/05/07 01:58:34 fetching corpus: 80500, signal 901646/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 80550, signal 901835/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 80600, signal 901976/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 80650, signal 902128/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 80700, signal 902249/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 80750, signal 902383/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 80800, signal 902548/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 80850, signal 902796/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 80900, signal 904399/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 80950, signal 904533/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 81000, signal 904648/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 81050, signal 904903/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 81100, signal 905065/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 81150, signal 905215/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 81200, signal 905363/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 81250, signal 905521/940395 (executing program) 2021/05/07 01:58:35 fetching corpus: 81300, signal 905732/940396 (executing program) 2021/05/07 01:58:35 fetching corpus: 81350, signal 905875/940396 (executing program) 2021/05/07 01:58:35 fetching corpus: 81400, signal 906013/940396 (executing program) 2021/05/07 01:58:36 fetching corpus: 81450, signal 906137/940396 (executing program) 2021/05/07 01:58:36 fetching corpus: 81500, signal 906260/940396 (executing program) 2021/05/07 01:58:36 fetching corpus: 81533, signal 906356/940396 (executing program) 2021/05/07 01:58:36 fetching corpus: 81533, signal 906356/940396 (executing program) 2021/05/07 01:58:38 starting 6 fuzzer processes 01:58:38 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000027c0)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) 01:58:38 executing program 1: perf_event_open(&(0x7f0000004200)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:58:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xa6c, 0x8, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x0, @private1}}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "bc24f5ee551f5879b8386a89d1b37f18eecd6077110143aa5b999cd2a270676f"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x4}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}}]}, {0x480, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x3cc, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x38}}, {0x5, 0x3, 0x1}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x17}}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7f}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x2, @empty}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @private}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b267d5246a1f6a2f9e7eb250e96b6f02a7bd140f0cd3b6acf9d6e58d78807016"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9789955b51b12f984e5bd9b933cba9f59c5e0820ecdbf490ddd79b49bb43e7ca"}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfffe}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f58a0fb1c922fe4a14fc1631e6a75a5e0e46a7a9b9358cbd3f3dedb5e919029b"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}]}, {0x3e4, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ca54adec88df97266ab8d8053887461af46dbab448731a1fe3ba200e922ab88e"}, @WGPEER_A_ALLOWEDIPS={0x54, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x0, @private1}}, @WGPEER_A_ALLOWEDIPS={0xec, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x22c, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @local}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}]}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x9c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5c7dd7487a419f8a548d3e74e4110bf4b1a6cc8ae383854bc1bf1a2a8f5733f5"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d0aed22295bc65d9a825371eb6995b81a2b075b4bd12ce891a575eba365090a2"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x43c, 0x8, 0x0, 0x1, [{0x14c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2280614861cb77629f2181026cc86325190505d36a96f6874b5da925924e12bb"}, @WGPEER_A_ALLOWEDIPS={0xbc, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}, {0x1d4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}]}, {0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, {0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x48, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x4}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40000c1}, 0x800) 01:58:39 executing program 3: r0 = getpgid(0x0) wait4(r0, 0x0, 0x20000000, 0x0) 01:58:39 executing program 4: bpf$PROG_LOAD(0x3, 0x0, 0x0) 01:58:39 executing program 5: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40040c4}, 0x20000040) getpgid(0x0) fork() pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580), r1) openat$cgroup(0xffffffffffffffff, &(0x7f0000006f80)='syz1\x00', 0x200002, 0x0) sendmsg$IEEE802154_LLSEC_LIST_DEV(0xffffffffffffffff, &(0x7f0000007080)={&(0x7f0000006fc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000007040)={&(0x7f0000007000)={0x14, r0, 0x4, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x400c040) fork() wait4(0x0, 0x0, 0x20000000, &(0x7f0000002c80)) [ 223.631529][ T8391] IPVS: ftp: loaded support on port[0] = 21 [ 223.802677][ T8393] IPVS: ftp: loaded support on port[0] = 21 [ 223.973544][ T8391] chnl_net:caif_netlink_parms(): no params data found [ 224.137089][ T8393] chnl_net:caif_netlink_parms(): no params data found [ 224.178024][ T8395] IPVS: ftp: loaded support on port[0] = 21 [ 224.226418][ T8391] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.237565][ T8391] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.249510][ T8391] device bridge_slave_0 entered promiscuous mode [ 224.261704][ T8391] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.268926][ T8391] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.298026][ T8391] device bridge_slave_1 entered promiscuous mode [ 224.404724][ T8391] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.418329][ T8391] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.427932][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 224.513408][ T8391] team0: Port device team_slave_0 added [ 224.526479][ T8393] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.570033][ T8393] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.578146][ T8393] device bridge_slave_0 entered promiscuous mode [ 224.613550][ T8391] team0: Port device team_slave_1 added [ 224.641651][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.648764][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.675473][ T8391] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.689655][ T8393] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.697095][ T8393] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.706307][ T8393] device bridge_slave_1 entered promiscuous mode [ 224.723784][ T8391] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.733449][ T8391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.761595][ T8391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.791946][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 224.964171][ T8393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.995682][ T8391] device hsr_slave_0 entered promiscuous mode [ 225.004966][ T8391] device hsr_slave_1 entered promiscuous mode [ 225.029455][ T8393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 225.079000][ T8395] chnl_net:caif_netlink_parms(): no params data found [ 225.083800][ T8422] IPVS: ftp: loaded support on port[0] = 21 [ 225.102289][ T8393] team0: Port device team_slave_0 added [ 225.168363][ T8393] team0: Port device team_slave_1 added [ 225.345031][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.353628][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.383141][ T8393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.411476][ T8393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.419468][ T8393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.448905][ T8393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.463031][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 225.531230][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 225.655899][ T8395] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.672051][ T8395] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.682684][ T8395] device bridge_slave_0 entered promiscuous mode [ 225.718691][ T8393] device hsr_slave_0 entered promiscuous mode [ 225.726189][ T8393] device hsr_slave_1 entered promiscuous mode [ 225.736362][ T8393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.745454][ T8393] Cannot create hsr debugfs directory [ 225.767310][ T8395] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.771123][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 225.790860][ T8395] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.799640][ T8395] device bridge_slave_1 entered promiscuous mode [ 225.818054][ T8422] chnl_net:caif_netlink_parms(): no params data found [ 225.874840][ T8395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.919390][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.933747][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.943493][ T8397] device bridge_slave_0 entered promiscuous mode [ 225.953770][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.963106][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.973529][ T8397] device bridge_slave_1 entered promiscuous mode [ 225.994239][ T8395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.012704][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 226.065043][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.085084][ T8391] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 226.098501][ T8395] team0: Port device team_slave_0 added [ 226.100499][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 226.124898][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.190730][ T8391] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 226.201207][ T8395] team0: Port device team_slave_1 added [ 226.207130][ T8391] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 226.255084][ T8391] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 226.285254][ T8422] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.294149][ T8422] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.303135][ T8422] device bridge_slave_0 entered promiscuous mode [ 226.323547][ T8397] team0: Port device team_slave_0 added [ 226.330152][ T36] Bluetooth: hci3: command 0x0409 tx timeout [ 226.331960][ T8422] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.345932][ T8422] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.355130][ T8422] device bridge_slave_1 entered promiscuous mode [ 226.396479][ T8397] team0: Port device team_slave_1 added [ 226.412574][ T8422] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.426642][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.434046][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.461935][ T8395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.499305][ T8422] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.543314][ T8395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.553495][ T8395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.583809][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 226.585761][ T8395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.611203][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.618228][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.647649][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.662238][ T8422] team0: Port device team_slave_0 added [ 226.685609][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.694480][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.704150][ T8399] device bridge_slave_0 entered promiscuous mode [ 226.718151][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.726019][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.753012][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.766695][ T8422] team0: Port device team_slave_1 added [ 226.800777][ T8395] device hsr_slave_0 entered promiscuous mode [ 226.808293][ T8395] device hsr_slave_1 entered promiscuous mode [ 226.816049][ T8395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.824587][ T8395] Cannot create hsr debugfs directory [ 226.830706][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.837804][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.846592][ T8399] device bridge_slave_1 entered promiscuous mode [ 226.864858][ T8393] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 226.891241][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 226.913470][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.921806][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.948782][ T8422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.973807][ T8393] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 226.989709][ T8393] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 227.010350][ T8422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.017344][ T8422] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.054342][ T8422] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.081809][ T8397] device hsr_slave_0 entered promiscuous mode [ 227.089728][ T8397] device hsr_slave_1 entered promiscuous mode [ 227.097361][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.107063][ T8397] Cannot create hsr debugfs directory [ 227.114150][ T8393] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 227.128468][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.155326][ T8422] device hsr_slave_0 entered promiscuous mode [ 227.163318][ T8422] device hsr_slave_1 entered promiscuous mode [ 227.170473][ T8422] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.178065][ T8422] Cannot create hsr debugfs directory [ 227.216678][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.321603][ T8399] team0: Port device team_slave_0 added [ 227.330667][ T8399] team0: Port device team_slave_1 added [ 227.398481][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.407579][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.437344][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.453360][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.460599][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.488445][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.611186][ T2928] Bluetooth: hci0: command 0x041b tx timeout [ 227.671215][ T8391] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.702670][ T8399] device hsr_slave_0 entered promiscuous mode [ 227.709566][ T8399] device hsr_slave_1 entered promiscuous mode [ 227.717602][ T8399] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.727012][ T8399] Cannot create hsr debugfs directory [ 227.804860][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.816799][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.847161][ T8391] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.855231][ T2928] Bluetooth: hci1: command 0x041b tx timeout [ 227.866004][ T8393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.876339][ T8395] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 227.905889][ T8395] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 227.917630][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.927361][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.936908][ T9622] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.944444][ T9622] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.970287][ T8395] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 227.988476][ T8393] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.015999][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.024754][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.033406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.043285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.053902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.062947][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.070118][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.078125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.088465][ T8395] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 228.128818][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.149030][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.169016][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.176184][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.184337][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.196640][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.205883][ T2928] Bluetooth: hci2: command 0x041b tx timeout [ 228.210234][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.223700][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.233271][ T9622] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.240785][ T9622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.282658][ T8397] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 228.302364][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.312095][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.322868][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.333990][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.344018][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.353912][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.363697][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.384499][ T8391] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.400844][ T8391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.408771][ T8397] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 228.410425][ T9683] Bluetooth: hci3: command 0x041b tx timeout [ 228.433361][ T8397] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 228.443262][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.452139][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.462371][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.473184][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.507030][ T8397] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 228.526046][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.536584][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.547413][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.557818][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.579616][ T8393] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 228.592505][ T8393] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 228.614060][ T8422] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 228.625798][ T8422] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 228.639622][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.648445][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.658515][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.667810][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.677098][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.687113][ T3856] Bluetooth: hci4: command 0x041b tx timeout [ 228.713635][ T8422] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 228.727281][ T8422] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 228.755835][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.782656][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.794321][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.820988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.828571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.838127][ T8399] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 228.852919][ T8391] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.875895][ T8393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.893195][ T8399] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 228.902242][ T8399] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 228.922184][ T8399] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 228.972090][ T9623] Bluetooth: hci5: command 0x041b tx timeout [ 228.987840][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 228.997799][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.028814][ T8395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.095959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.106355][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.116251][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.140669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.156417][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.165922][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.186805][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.226916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.235562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.244843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.256494][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.281706][ T8391] device veth0_vlan entered promiscuous mode [ 229.300723][ T8393] device veth0_vlan entered promiscuous mode [ 229.321629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.331424][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.343305][ T8395] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.366401][ T8391] device veth1_vlan entered promiscuous mode [ 229.386788][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.399087][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.408988][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.416490][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.434014][ T8393] device veth1_vlan entered promiscuous mode [ 229.462915][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.475936][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.484511][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.495598][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.504147][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.513618][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.522839][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.530044][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.541226][ T8422] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.565056][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.619542][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.628766][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.641238][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.651081][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.658841][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.671563][ T8393] device veth0_macvtap entered promiscuous mode [ 229.683447][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.692683][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.700672][ T9623] Bluetooth: hci0: command 0x040f tx timeout [ 229.702889][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.716156][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.723472][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.732764][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.743672][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.756316][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.773838][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.791877][ T8422] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.834342][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.844279][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.859391][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.871660][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.882944][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.890464][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.899210][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.908260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.930376][ T2928] Bluetooth: hci1: command 0x040f tx timeout [ 229.931074][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.968898][ T8393] device veth1_macvtap entered promiscuous mode [ 230.007774][ T8391] device veth0_macvtap entered promiscuous mode [ 230.025486][ T8391] device veth1_macvtap entered promiscuous mode [ 230.039379][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.048312][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.058005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.067385][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.074939][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.083228][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.092910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.101960][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.109380][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.117548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.126457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.135387][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.144486][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.153133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.162378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.172787][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.182273][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.230421][ T9457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.248280][ T8395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.257679][ T2928] Bluetooth: hci2: command 0x040f tx timeout [ 230.301735][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.312127][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.327267][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.341025][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.352186][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.362539][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.373714][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.385772][ T9701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.401466][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.417122][ T8393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.432591][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 230.446409][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.458894][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.471931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.486493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.490584][ T9457] Bluetooth: hci3: command 0x040f tx timeout [ 230.496733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.511730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.522018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.532290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.542099][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.550880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.559485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.572502][ T8393] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.582063][ T8393] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.592295][ T8393] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.601426][ T8393] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.629698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.638869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.658463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.668275][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.676860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.688336][ T8391] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 230.701516][ T8391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.715102][ T8391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.730360][ T9457] Bluetooth: hci4: command 0x040f tx timeout [ 230.742564][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.755824][ T8422] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.769273][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.780611][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.789742][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.801152][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.822973][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.831954][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.841312][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.851774][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.860775][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.869158][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.887989][ T8395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.904452][ T8391] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.915669][ T8391] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.927548][ T8391] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.938125][ T8391] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.951956][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.999304][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.017046][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.028590][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.036037][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.046906][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.057251][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.062370][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 231.067100][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.079538][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.088588][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.097655][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.149075][ T9457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.158275][ T9457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.166928][ T9457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.177520][ T9457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.187519][ T9457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.228436][ T8422] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.299053][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.353755][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.372227][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.388997][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.397463][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.407207][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.416822][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.427526][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.448722][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.508551][ T8399] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.525135][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.546055][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.557243][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.568280][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.578576][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.589080][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.601617][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.610936][ T9683] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.631753][ T8395] device veth0_vlan entered promiscuous mode [ 231.686766][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.707285][ T8395] device veth1_vlan entered promiscuous mode [ 231.716139][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.760550][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.769393][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.786889][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.795916][ T9623] Bluetooth: hci0: command 0x0419 tx timeout [ 231.849005][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.862941][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.880794][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.888297][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.898181][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.926417][ T8397] device veth0_vlan entered promiscuous mode [ 231.958603][ T8395] device veth0_macvtap entered promiscuous mode [ 232.005927][ T1572] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.006064][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.019589][ T1572] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.041151][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.049185][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.060665][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.069370][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.080352][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.089262][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.099239][ T9623] Bluetooth: hci1: command 0x0419 tx timeout [ 232.104984][ T8397] device veth1_vlan entered promiscuous mode [ 232.118066][ T8395] device veth1_macvtap entered promiscuous mode [ 232.134572][ T8422] device veth0_vlan entered promiscuous mode [ 232.161459][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.174158][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.184832][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.194083][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.203502][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.214636][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.224246][ T3856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.260887][ T1572] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.268889][ T1572] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.286949][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.296450][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.314621][ T8422] device veth1_vlan entered promiscuous mode [ 232.326666][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.336068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.344921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.354145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.363191][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.373106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.390719][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 232.416912][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.438618][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.456591][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.469031][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.483269][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_0 01:58:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xb, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x220, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'team_slave_0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) [ 232.510315][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.520641][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.570935][ T3135] Bluetooth: hci3: command 0x0419 tx timeout [ 232.572384][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.591666][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.602742][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.613853][ T8397] device veth0_macvtap entered promiscuous mode 01:58:48 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_int(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) [ 232.631538][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.665649][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.713893][ T8395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.745112][ T8395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.758775][ T8395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.770411][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.778724][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.797568][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.811171][ T9683] Bluetooth: hci4: command 0x0419 tx timeout [ 232.823727][ T8395] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.833850][ T8395] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.845149][ T8395] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.860135][ T8395] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 232.880671][ T8397] device veth1_macvtap entered promiscuous mode [ 232.898626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 01:58:49 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x45, 0x0, 0x0, 0xac000000}, {0x6}]}) 01:58:49 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "f6cd5a8882b80c80c292d0c48010fb5c"}]}}) [ 232.908081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.919689][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.930633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.942059][ T8399] device veth0_vlan entered promiscuous mode [ 232.979322][ T8422] device veth0_macvtap entered promiscuous mode [ 233.010295][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.043040][ T9622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.066491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.088604][ T8422] device veth1_macvtap entered promiscuous mode [ 233.114219][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.130479][ T3856] Bluetooth: hci5: command 0x0419 tx timeout [ 233.137797][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.152530][ T37] audit: type=1326 audit(1620352729.328:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9770 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 233.193668][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:58:49 executing program 1: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 233.226071][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.237459][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.249160][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.262275][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.273883][ T8399] device veth1_vlan entered promiscuous mode [ 233.289358][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.302426][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.314428][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.324889][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.344482][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:58:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 233.369184][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.390072][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 233.400660][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.417592][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.430425][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.444342][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.463897][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 01:58:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)=@delchain={0x24, 0x65, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) [ 233.499978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 233.508619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.538389][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.585909][ T8397] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.607781][ T8397] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.628225][ T8397] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.647626][ T8397] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.695728][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 233.698373][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.722620][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.735620][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.748786][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.759477][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.770886][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.781431][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:58:50 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x35, 0x0, 0x0, 0xac000000}, {0x6}]}) [ 233.792662][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.804678][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.858618][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.891893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.905343][ T37] audit: type=1326 audit(1620352730.078:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=9798 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665f9 code=0x0 [ 233.934508][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.949203][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.964264][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.977291][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 233.991301][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.005291][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.017930][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.030509][ T8422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.043855][ T8422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.060208][ T8422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.076848][ T8399] device veth0_macvtap entered promiscuous mode [ 234.108971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.123156][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.133835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.148098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.163135][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.180711][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.187732][ T8422] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.195040][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.208164][ T5] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 234.218794][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.228583][ T8422] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.235582][ T5] usb 1-1: Product: syz [ 234.245246][ T8422] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.252706][ T5] usb 1-1: Manufacturer: syz [ 234.256011][ T8422] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.275172][ T5] usb 1-1: SerialNumber: syz [ 234.288360][ T8399] device veth1_macvtap entered promiscuous mode [ 234.316970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.334863][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.455424][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.478215][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.489351][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.506173][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.517364][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.528387][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.539775][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.553409][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.564046][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.574611][ T9785] usb 1-1: USB disconnect, device number 2 [ 234.582580][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.596070][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.619121][ T221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.635006][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.653670][ T221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.662817][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.680442][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.708675][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.719730][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.724909][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.736234][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.751116][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.763335][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.775863][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.788782][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.801448][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.813547][ T8399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.828953][ T8399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.841588][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.856267][ T8399] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.866708][ T8399] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.875982][ T8399] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.887128][ T8399] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.921285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 234.932114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.951423][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.970711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.068128][ T221] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.107636][ T221] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:58:51 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x8947, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) [ 235.153709][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.163928][ T9653] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.185265][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.276762][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.311363][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.315148][ T221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.354667][ T221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.356910][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.410900][ T7] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 235.420684][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:58:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={@ipv4={'\x00', '\xff\xff', @dev}, @remote, @private0, 0x0, 0x0, 0x7f}) [ 235.480084][ T221] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.489641][ T221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.520406][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.566890][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:58:51 executing program 4: keyctl$KEYCTL_MOVE(0x18, 0x0, 0xfffffffffffffffd, 0x0, 0x0) [ 235.720201][ T7] usb 1-1: Using ep0 maxpacket: 16 [ 235.950354][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 236.025114][ T7] usb 1-1: string descriptor 0 read error: -71 [ 236.032734][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 236.049183][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.092461][ T7] usb 1-1: can't set config #1, error -71 [ 236.112358][ T7] usb 1-1: USB disconnect, device number 3 01:58:52 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x23, 0x0, 0x0) 01:58:52 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003680)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x12162) 01:58:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 01:58:52 executing program 3: futex(0x0, 0x4, 0x0, &(0x7f0000000080), 0x0, 0x0) 01:58:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000004c0)={0x0, 0x7}, 0x4) 01:58:52 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "f6cd5a8882b80c80c292d0c48010fb5c"}]}}) 01:58:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890b, &(0x7f00000000c0)={'syztnl0\x00', 0x0}) 01:58:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x278fe598, 0x800, 0x0, 0x1}, 0x40) 01:58:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000004c40)={&(0x7f0000000000), 0xc, &(0x7f0000004c00)={0x0}}, 0x0) 01:58:52 executing program 3: bpf$MAP_CREATE(0xf, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:58:52 executing program 5: bpf$MAP_CREATE(0xd, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:58:52 executing program 2: syz_io_uring_setup(0xa0f, &(0x7f0000000000)={0x0, 0xdbcd, 0x8}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x580c, &(0x7f0000000600), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 01:58:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x25dfdbfc, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 01:58:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) syz_mount_image$msdos(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, &(0x7f0000000300)={0x0, 0x18, [0x3, 0x1, 0x0, 0x9], &(0x7f00000002c0)=[0x0, 0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1360000, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) sched_setscheduler(0x0, 0x5, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB='$\x00\x00\x00'], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 01:58:52 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "3c73bab19b512812b5a36a2ce0fb17fb4224c51f27b728581c0e6e6fbb8ac105e5c34f16224525acc001a88a531eda6f5e846e19901cbe49f060b89915b0444c"}, 0x48, 0xfffffffffffffffd) 01:58:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000008dc0)={&(0x7f0000008bc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}, 0x2003) [ 236.790280][ T7] usb 1-1: new high-speed USB device number 4 using dummy_hcd 01:58:53 executing program 3: mlockall(0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mlockall(0x6) [ 236.863009][ T9949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 236.885272][ T9950] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 236.960912][ C0] hrtimer: interrupt took 37871 ns [ 237.063613][ T7] usb 1-1: Using ep0 maxpacket: 16 [ 237.290846][ T7] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 237.530657][ T7] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 237.553706][ T7] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.564184][ T7] usb 1-1: Product: syz [ 237.568575][ T7] usb 1-1: Manufacturer: syz [ 237.575248][ T7] usb 1-1: SerialNumber: syz [ 237.846389][ T9653] usb 1-1: USB disconnect, device number 4 01:58:54 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "f6cd5a8882b80c80c292d0c48010fb5c"}]}}) 01:58:54 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "c5b685a2f2295852bb81579b5c3909bc92ee54bdab0e8d9bf0ffe49c4a5451116422d410bb2904dc2a95c129079fbb12675aaa6527d8ac8e6200ee2758ffd9d2"}, 0x48, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 01:58:54 executing program 5: syz_io_uring_setup(0x5547, &(0x7f0000000000)={0x0, 0xbdb9}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r0, 0x0, &(0x7f00000001c0)=@IORING_OP_REMOVE_BUFFERS, 0x3fff800) 01:58:54 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000008900)='./file0\x00', &(0x7f0000008940)='./file0\x00', 0x0, 0x1011008, 0x0) 01:58:54 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18, 0xfffffffffffffffe, r1}, 0x18) 01:58:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x100}, 0x40) 01:58:54 executing program 3: socketpair(0xa, 0x3, 0x8, &(0x7f0000000000)) 01:58:54 executing program 1: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000700)=ANY=[]) 01:58:54 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000000440)=[{&(0x7f0000000080)="a5", 0x1}, {&(0x7f0000000380)="ce", 0x1, 0xffffb7bb}], 0x0, 0x0) 01:58:54 executing program 5: syz_io_uring_setup(0x4a41, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000080), 0x0) 01:58:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000026c0)={&(0x7f0000002540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000025c0)=""/246, 0x2a, 0xf6, 0x1}, 0x20) 01:58:54 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_LK(r0, &(0x7f0000000100)={0x28, 0x0, r1}, 0x28) [ 238.665261][T10010] loop4: detected capacity change from 0 to 264192 [ 238.770748][ T20] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 238.799169][T10010] loop4: detected capacity change from 0 to 264192 [ 239.029997][ T20] usb 1-1: Using ep0 maxpacket: 16 [ 239.230177][ T20] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 239.400284][ T20] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 239.400319][ T20] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.400347][ T20] usb 1-1: Product: syz [ 239.400365][ T20] usb 1-1: Manufacturer: syz [ 239.427594][ T20] usb 1-1: SerialNumber: syz [ 239.681068][ T20] usb 1-1: USB disconnect, device number 5 01:58:56 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002dc0)={'syztnl0\x00', 0x0}) 01:58:56 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "f6cd5a8882b80c80c292d0c48010fb5c"}]}}) 01:58:56 executing program 1: syz_io_uring_setup(0x288b, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x288b, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:58:56 executing program 5: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x900, 0x0, &(0x7f00000022c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@blksize}]}}) 01:58:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:58:56 executing program 2: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x8001, &(0x7f0000001400)=ANY=[]) [ 240.281906][T10054] fuse: Bad value for 'fd' 01:58:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1}, 0x40) 01:58:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000008dc0)={0x0, 0x0, 0x0}, 0x0) 01:58:56 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000600), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, 0x0, 0x0) [ 240.392548][T10054] fuse: Bad value for 'fd' 01:58:56 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x103) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x103) 01:58:56 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000001ec0), 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x1, 0x0, 0x0) 01:58:56 executing program 1: pselect6(0x40, &(0x7f00000003c0)={0x3}, 0x0, 0x0, 0x0, 0x0) 01:58:56 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000004080), 0x0) [ 240.640638][ T9653] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 240.920142][ T9653] usb 1-1: Using ep0 maxpacket: 16 [ 241.160885][ T9653] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 241.374107][ T9653] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 241.383598][ T9653] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.392513][ T9653] usb 1-1: Product: syz [ 241.396977][ T9653] usb 1-1: Manufacturer: syz [ 241.408059][ T9653] usb 1-1: SerialNumber: syz [ 241.679342][ T3856] usb 1-1: USB disconnect, device number 6 01:58:58 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3) 01:58:58 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f00000001c0), 0x40) 01:58:58 executing program 0: bpf$BPF_LINK_UPDATE(0x22, &(0x7f0000002240), 0x10) 01:58:58 executing program 2: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)={0x25, 0x3, 0x0, {0x0, 0x4, 0x0, 'pids'}}, 0x25) 01:58:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6}, 0x40) 01:58:58 executing program 3: bpf$BPF_LINK_UPDATE(0x7, 0x0, 0x0) 01:58:58 executing program 4: bpf$MAP_CREATE(0x2, 0x0, 0x0) 01:58:58 executing program 3: chmod(&(0x7f0000003bc0)='.\x00', 0x0) 01:58:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}]}, 0x2c}}, 0x0) 01:58:58 executing program 0: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 01:58:58 executing program 2: statfs(&(0x7f0000000000)='./file0\x00', 0x0) execve(&(0x7f0000000c00)='./file0\x00', 0x0, 0x0) 01:58:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b00)={&(0x7f0000002200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @enum]}}, &(0x7f0000000b00)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 01:58:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x17}, 0x40) 01:58:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x85, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 01:58:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:58:58 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000880)=@framed, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 01:58:58 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = memfd_create(&(0x7f0000000240)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0.\x91\xc4?\x04\xe4!\xaeQ\x1fGb\xb4\xb5\x92\\\xd2\xae\x80\x13J\xb7\xc0\xe7\x06\xbe\xe2~\xfafY\x98BF\xd3\xb8^V\t\x8f\xe4\xbb\xaa\xac\x9b\xe3\bvX\x19\x1b\x9d\xe6\xf8\xf5?\x1f\xc5\xe1\xc1\xbb\x9ee\x8e,\xb6:\xc2\xd4[', 0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 01:58:58 executing program 2: futex(0x0, 0x4eafd8036a513f84, 0x0, 0x0, 0x0, 0x0) 01:58:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={&(0x7f0000000e80)=ANY=[@ANYBLOB="9feb01001848"], &(0x7f0000000c00)=""/224, 0x53, 0xe0, 0x1}, 0x20) 01:58:58 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, 0x0, 0x0, 0xfffffffffffffffd) 01:58:59 executing program 2: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x20c0) 01:58:59 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = memfd_create(&(0x7f0000000240)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0.\x91\xc4?\x04\xe4!\xaeQ\x1fGb\xb4\xb5\x92\\\xd2\xae\x80\x13J\xb7\xc0\xe7\x06\xbe\xe2~\xfafY\x98BF\xd3\xb8^V\t\x8f\xe4\xbb\xaa\xac\x9b\xe3\bvX\x19\x1b\x9d\xe6\xf8\xf5?\x1f\xc5\xe1\xc1\xbb\x9ee\x8e,\xb6:\xc2\xd4[', 0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 01:58:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) syz_mount_image$msdos(&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), 0xffffffffffffffff) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1360000, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x26000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='freezer.state\x00', 0x275a, 0x0) sched_setscheduler(0x0, 0x5, 0x0) 01:58:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x5, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/175, 0x39, 0xaf, 0x1}, 0x20) 01:58:59 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = memfd_create(&(0x7f0000000240)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0.\x91\xc4?\x04\xe4!\xaeQ\x1fGb\xb4\xb5\x92\\\xd2\xae\x80\x13J\xb7\xc0\xe7\x06\xbe\xe2~\xfafY\x98BF\xd3\xb8^V\t\x8f\xe4\xbb\xaa\xac\x9b\xe3\bvX\x19\x1b\x9d\xe6\xf8\xf5?\x1f\xc5\xe1\xc1\xbb\x9ee\x8e,\xb6:\xc2\xd4[', 0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 01:58:59 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002440)='./file0\x00', &(0x7f0000002480), 0x0, &(0x7f00000024c0)) 01:58:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x83600, 0x6, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0xfeb1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f00000000c0)="80810000007f", 0xfc3b, 0x1600}], 0x81, &(0x7f0000000180)={[{@errors_remount}]}) 01:58:59 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1d, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3) 01:58:59 executing program 1: setpriority(0x0, 0x0, 0x1) 01:58:59 executing program 3: syz_io_uring_setup(0x48c9, &(0x7f0000000300)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 01:58:59 executing program 5: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = memfd_create(&(0x7f0000000240)='Nwlan\x91\xfe5\x9b\xf6\x06\x16\xa0.\x91\xc4?\x04\xe4!\xaeQ\x1fGb\xb4\xb5\x92\\\xd2\xae\x80\x13J\xb7\xc0\xe7\x06\xbe\xe2~\xfafY\x98BF\xd3\xb8^V\t\x8f\xe4\xbb\xaa\xac\x9b\xe3\bvX\x19\x1b\x9d\xe6\xf8\xf5?\x1f\xc5\xe1\xc1\xbb\x9ee\x8e,\xb6:\xc2\xd4[', 0x5) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 01:59:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f00000044c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0, 0x0, &(0x7f0000004880)=[{0xc, 0x1}], 0xc}}], 0x1, 0x0) [ 243.796060][T10191] loop2: detected capacity change from 0 to 1051 [ 243.860995][T10191] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) 01:59:00 executing program 5: syz_io_uring_setup(0x4a41, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:59:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={&(0x7f0000001440)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 243.973466][T10191] EXT4-fs (loop2): orphan cleanup on readonly fs [ 243.997394][T10191] EXT4-fs error (device loop2): ext4_free_inode:282: comm syz-executor.2: reserved or nonexistent inode 3 [ 244.017084][T10191] EXT4-fs (loop2): Remounting filesystem read-only 01:59:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000500)='ext2\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000008c0)={[{@sb}]}) [ 244.024285][T10191] EXT4-fs warning (device loop2): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 244.042353][T10191] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 244.054143][T10191] EXT4-fs (loop2): mounted filesystem without journal. Opts: errors=remount-ro,. Quota mode: writeback. 01:59:00 executing program 0: syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000400)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f00000000c0)='u', 0x1, 0xffffef5c}, {0x0}], 0x400, &(0x7f0000000080)={[{@hide}]}) 01:59:00 executing program 4: syz_io_uring_setup(0x48c9, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, 0x19b}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x8000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) [ 244.165558][T10208] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 01:59:00 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x537580) 01:59:00 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000001ec0), 0x6, 0x2) write$P9_RREADDIR(r0, &(0x7f0000007d80)=ANY=[], 0x99) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) 01:59:00 executing program 1: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESOCT]) 01:59:00 executing program 4: r0 = epoll_create(0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040), 0x8) [ 244.331902][T10219] loop0: detected capacity change from 0 to 264192 01:59:00 executing program 4: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, 0x0}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_lsm={0x1d, 0x11, &(0x7f0000000880)=@framed={{}, [@initr0, @btf_id, @exit, @ldst, @exit, @jmp, @map, @map_val, @map]}, &(0x7f0000000940)='syzkaller\x00', 0x0, 0x68, &(0x7f0000000980)=""/104, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000a00), 0x8, 0x10, &(0x7f0000000a40), 0x10}, 0xb4) 01:59:00 executing program 4: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)={[{@fat=@dos1xfloppy}, {@fat=@uid={'uid', 0x3d, 0xee00}}]}) [ 244.446962][T10208] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 244.510545][T10219] ISOFS: Unable to identify CD-ROM format. 01:59:00 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0xbb, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 244.562493][T10241] FAT-fs (loop4): bogus number of reserved sectors [ 244.578814][T10241] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 244.598806][T10244] fuse: Bad value for 'fd' [ 244.605061][T10244] fuse: Bad value for 'fd' 01:59:00 executing program 0: bpf$BPF_LINK_UPDATE(0x11, &(0x7f0000002240), 0x10) 01:59:00 executing program 2: bpf$BPF_LINK_UPDATE(0x3, &(0x7f0000002240), 0x10) 01:59:00 executing program 3: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100840, &(0x7f0000002240)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 01:59:00 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f000000c640), 0x1000, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 244.630478][T10241] FAT-fs (loop4): Can't find a valid FAT filesystem 01:59:01 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 244.732949][T10241] FAT-fs (loop4): bogus number of reserved sectors [ 244.739628][T10241] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; no bootstrapping code 01:59:01 executing program 3: syz_open_dev$vcsa(&(0x7f0000001ec0), 0x0, 0x432882) 01:59:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xbc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 244.801830][T10241] FAT-fs (loop4): Can't find a valid FAT filesystem 01:59:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, 0x0, 0x0) 01:59:01 executing program 5: syz_mount_image$vfat(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000002440)='./file0\x00', &(0x7f0000002480), 0x0, &(0x7f00000024c0)={[{@huge_advise}]}) 01:59:01 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000001ec0), 0x6, 0x2) write$P9_RREADDIR(r0, 0x0, 0x99) 01:59:01 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r0) 01:59:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xf, 0x0, 0x0, 0xfff, 0x0, 0x1}, 0x40) 01:59:01 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "3c73bab19b512812b5a36a2ce0fb17fb4224c51f27b728581c0e6e6fbb8ac105e5c34f16224525acc001a88a531eda6f5e846e19901cbe49f060b89915b0444c"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffc) 01:59:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000026c0)={&(0x7f0000002540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000025c0)=""/246, 0x2e, 0xf6, 0x1}, 0x20) 01:59:01 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000004500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000004300)='./file0\x00', 0x0, 0x2000, 0x0) 01:59:01 executing program 4: bpf$MAP_CREATE(0x13, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:59:01 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000500)) write(0xffffffffffffffff, 0x0, 0x0) 01:59:01 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffec9}, 0x8) 01:59:01 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000080)=""/141, 0x26, 0x8d, 0x1}, 0x20) 01:59:01 executing program 0: syz_io_uring_setup(0x7f77, &(0x7f0000000100)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) 01:59:01 executing program 3: syz_mount_image$fuse(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee00}}) 01:59:01 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='huge=within_size']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) socket$inet6_udp(0xa, 0x2, 0x0) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f00000003c0)) mount$9p_rdma(&(0x7f00000000c0), &(0x7f0000000140)='./bus\x00', &(0x7f0000000200), 0x40000, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2007fff}) 01:59:01 executing program 1: request_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 01:59:01 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00') [ 245.445758][T10298] fuse: Bad value for 'fd' 01:59:01 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x2000, 0x0) [ 245.498403][T10298] fuse: Bad value for 'fd' 01:59:01 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000001ec0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)) 01:59:01 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:59:01 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000200), 0x0, 0x0) ioctl$TCSETSF2(r0, 0x4020940d, 0x0) 01:59:01 executing program 1: bpf$MAP_CREATE(0x4, 0x0, 0x7e) 01:59:01 executing program 2: bpf$BPF_LINK_UPDATE(0x3, 0x0, 0x0) 01:59:01 executing program 5: syz_mount_image$romfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0xf57, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000580)) 01:59:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1d}, 0x40) 01:59:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000003340)={'ip6_vti0\x00', 0x0}) 01:59:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x1, &(0x7f0000000640)=@raw=[@jmp], &(0x7f0000000680)='GPL\x00', 0x4, 0xd9, &(0x7f00000006c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 01:59:02 executing program 3: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x8, 0x0) 01:59:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 245.891209][T10325] loop5: detected capacity change from 0 to 7 [ 245.907318][T10325] MTD: Attempt to mount non-MTD device "/dev/loop5" 01:59:02 executing program 3: bpf$BPF_LINK_UPDATE(0xd, &(0x7f0000002240), 0x10) [ 245.934641][T10325] VFS: Can't find a romfs filesystem on dev loop5. [ 245.934641][T10325] 01:59:02 executing program 4: syz_mount_image$fuse(&(0x7f0000002040), &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004480)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}}) 01:59:02 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000001ec0), 0x0, 0x2) write$P9_RREADDIR(r0, &(0x7f0000007d80)=ANY=[], 0x99) read$FUSE(r0, 0x0, 0x0) 01:59:02 executing program 3: syz_mount_image$romfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f00000017c0)=[{&(0x7f0000000140)="7568565c21587ad4f5692070a49d149e9169007e10c55d0891381ca546d26618bb7f5ac6592817692e26f27a94c0b3b5c51ba6be377fc7efb851f28a0021bdb421ac016cc6f8ab373ee47f76a0ddf0288d824ba1ab4fabadc7fae9a49bf68b867971210b4bf6359d62521152d2f4c1fab2803dc4b35a5011b3884fa63ddcf93e8b0b8c235c1fc97bb91c77f747af104d2bc49dc1bcc6d985bd7906fec61685798ac1388bbd", 0xa5, 0x6}, {&(0x7f0000000200)="f641deedba10f2623d5afdda2e512297004dfd1694c7ee690bf7be86f5096883870b337b638c2129f12b910c8fd28ed10a8a69fbb15e1ec0fef2106b68b9265b9109ccc775f38f00c774912569b3766b0bdecfd1c0c43876ea2ab91b2f6dc9a3e7229694d107f4168e38ab000185672262e5f40bdf434a492dd4544e0b1c7b2e3261a282d39b3e312bab53d7863810830d77a2", 0x93, 0xffff8001}, {&(0x7f00000002c0)="146855185fad37665c7e61f8a92939eb1f765b0435bae293166c2b06118e5685ce8510c52c9e087873f88bc697b41722280c59caa108984c26bed4250590680d75a46e0d07a5f8d5d3943dcedfacd01de8d74a22b6a48a3647be2ae9a80430d178f8069a8eb87829d83d6f3101d05303b688c43cbe09aea68ef677d7dd0195a69c34b02ed68de7e51d9a67", 0xffffffffffffff50, 0x6}, {&(0x7f0000000380)="6841722b3531b195fcd60c4dd629000000000000001b7e77f5fda3cd8ba0a208003f196ad84506354a439b1689c888706d84d9a85480fb95c571363724ccf1587200"/81, 0x5a, 0x9c}, {&(0x7f0000001940)="e840bb9a666783368372119f7f18b62db2287d2aebc0ef9bce0b18d9ac7b5b8966e60523a0bdb9a0ba727d1ba30c8f1bf818d34b4c94947df0631a208ea274cce22c455988d33952b4dd01e23e14a3a0197d57ceb3f3e4f654edf549ba00ffa490cbbcc6a4d63f5a357917ebb59c5e782713de320d81e8697a9555cc2abb1c94fd261432ea4be48965679e33a614085bb8feb8bc2ee452aad227efb41df64eab1aac5fcae87582219fcf3e0ee406f7ac001a42728d271518f27140f68711974b2b010fa21751c054f9cf7254c3afe26d768b0f2f0672245b105309356db922de77663598431d0725e938690200000045daeb2070bb82", 0xf6, 0x8001}, {&(0x7f0000000500)="b81fed5506e5867d55e22bb1a08011082497000742af36ec09d061af1525ec6ca53dbc5f21c2bda85d344b9a2edc145cec", 0x31, 0x1ff}, {&(0x7f0000000540)="2436d9c588274847751e43abfc7ad62b94d347d865737ea40a2ff101ed24b38f97ddc25144b1253c0ad0a72d85af18f4c60465fd07b4881b4f98b017bbad4fd35290a94857d3805d225517043e032223233837035fb3020a2bf863ade2f5724979adef7a08ebdb9bafcce2c09b2e8da6e2d6aa211a7fc15bb26ed2fdc19605e2edb978af6290fc29c1655079321feaec86ae0ed634e2b433024c3158bcdcf69bb8f95bfdc7e0b3e56e92a9bebfeb4d344ec23b363e0c2595002a72564dcbaeb3dfaf4050a7d61ce10e9c4e47496ad5019b7525f463ffbbd07a5596790ebcae067a2887fe300e8d3500f0f5ed8085", 0xee, 0x1eb17215}, {&(0x7f0000000640)="be9e3b2d96ee636995dec9f39d247596f58f6447bf1eb1bbfe6983899fac1ac54f71449e51845ddae953436d2ae5b5db2ffbe3595f67a2a6cbb8c38dc84729ccc3c28815c56bb35b2e889c817ac5279a674fdd95e6990fc2ee5fb4613180fbb8acbcfd0961a4e0ddc3f2aa817e560e9a47f17c812e4206def69e529428797d0f7bae0e06f4b660df358b8722fcbdd5ff53885054904af9c7e30d65a4ac4afd2966f51b35f9c4c12ce1e488ed1f9751927a744437efe978842174f053930a6e02028fcfd3f1d59819d728a2d571b33a9d5ce3710f0afa92068a82683f5cf412238029765c625d474292fc378baf2abddf1c6de83963b67d78ceeb37e09e84184430f66711dc955b917dc566dad1ef737d7702bb43528026cddc3b1f3f3878109507b112552cc02b8e94d05ab441be9970cb34f7c1f334b00e7b69654b92c2e5bc1edf32d0632fc951bbf1a42f32060488ee867f3073fab64e8a0a9df86ea04d32255fd5ddd2d5bd469bb4e8dca978f519fc57b878df8c39b3249c581e0022603d8c49dea034bedae3a047e304ba65844eb6a934bd1fe97c654532923caa170c6eaf6b44fea4639d8a702b643924096d52416b331f581ce8f964e4433bef29c349f528563aa9386226739c7ddc2e2fba3ae4c22afe6098b86fc3f8422196cd66a87059a50815ede74b7e39e4f83c86b67774fa5b96474ee4f6516931193fe32d0911752ac430ff6e77d4cbb3189384f2aaeeeeb6525f11e31ecdb403730067ef9ef0cd4f87f10660d60d2ce2f55b1a86ace44ffa7c2b2e5ca0b488345a701239ef064443b470faaed896799a73d8c7c2d5b10b5fb7d8ec7820fe74e41c3c7ae6c22729b4161fd7634c2c53fd3b1de33743c18aa794fb8391bcaf1f3d8788c43e458b41f60afd3d672207670a8203b5fe90396fa23d07d764a59c64d5ac4ce33147103ebffa28d245abede1b40c02d2b274bd8d002a98b4258bea258d96b920c2190e3f7495c338f9abeb0e66c191fec40a3b71a9857db01758c4c631a656ac3e36e9f3c81fb4c078edfa4b1b3fdf6cccb930c1ad35520eb4cb59e4de904339af1c6c8f30545a087ac5dad95650b09075a87d56ac1aada8848febc51e47220287f43abec1a828f82abb466f8975263a054b8161dd5a81840cea58756c3ee96d3e07d55aac5cd97370ee9dec14e3852df2565def7ea76aee727cc4ce5939f8f10bf3cc191d3c4c347df5e5654fb60baff85dc4e36c079645a440874b9236b32d793ff4d4dfd3552612268c0ad47f4622340a798302e93eae4be28c6db39c45e8721c6f6b40066dd0292096419408b2506c1fce906f33f4df21cfb58bd922ad4f04d7d4926ad30055fac03fd201370faf3abe71c7b75421fcec1e48432d66e4f23c50531912de445793b8a0a7caeb0bdafaf5e01eb1e7083126bd208c87c556ecdb7b2574c05298f09925f7be1d039ab08cf087a0af89714201dea91d14467a74da6bd0d491565210cef72b69a14d76dd3d6cb765bc2240e067edb3899120428ce375a42669f24769d08b243d6ea9c4a0e5b20130f1f3aabd69c257ce0553c6b23604cb87b3aea6d866464877e6edbeea9cfae1826c7c4d30524ba9e9d84f1dfb4de82b146a5e0df61cb16c6a41ee503ad95e8eef500b01b1c7c6aec16544917f113b4fbd3773e3ec86e15b27e08c6308be2428cf2318f2e6f127957a5ed0839913934983a68e0a582b4d23b3c6f705e593c5627b2765569112aadf7c598afb4df4c5ff67d2b591891ff48652c6311be38375c0f65719b5a9fd301c765317cf3d220a349f18daba4ddc139ed499899709619909269f5806bd7b834a8454d7235dc99b2ffc3573c16beeeded10dfa6443e7e15dd7a590e06696893be5c0ff7fab413275f808471e3b8cd6239cfc8718d0f451337525bbc00fc34296f02ceb1e374bd524232854cfb2582439bae1fb6e43c5bb35a77a160572b68520b67be09f045dfd6b8a32a947478eb99ba335efe8a2246cf49086fece219e17427d9a92b5b8e41afb93a4b2a7e72a065b3c3a5ea7184d56e2acd64a16256694bb0b560d97d6ffb8b3d450c6f4c70dbd78de43169807bf6d877b58a3dd4ae98b399b6e979247f248799424e7c8c68b89fb5b4fb9fac30586e4902501163dc6bac6139ee0b1a8e00f3e100fcc5eadec99372b07e06683c5df09ba3d20db9db1d929e78f647d99ce1352b73f99fae007eba554cbb64875d1c3a63e750576fae8936311b76c499818ed22fef589e669a21093b89481ad2f5aaf34510688da20975edeec0951f5d688b6b87f7a5f4ac99222be78d056861706444f2f1bbf68efd042c61b0f4992bbfa82b87ebcef470262294bbadb534e62db1973b74c66b74dc669f224c54a18a6d98ebf5b2fab755b3a505b195836dcb414143e0aa2ef6e7e834f834b8166c9da788a0f6dd7c0b7ac89db1c296a21ec41969dc0daac259a09fbb85c065344f65ce6322ede1149734f060051ddaa43ab3feddb376ea4d502e532f66601af88d1fbe6ba72b807634fdeabec7d342c55213d8b229c20418efabdb065e0ed081019f7bd0a6744232dd65e4294045656ffc2c6c6243b053d84f31c0ab5d37aed7b6b17b231ba1359ce1e08fa30f89f84c92a81df74ec986090d4763ca3e7f8ea01857f400de935eea22db7f1d14c1884a2d28be019491274fabb1281d6daf3c6529c62a0b944127647d617debf13c415739d7a9d485a5e1fad45ed9bae1f1caa5afe9f9551017c0e5a923413e9f6eeabde1b0d080d03e516ffbb38adc1407804766e28893837565f6291c6a2bd0a6536ffba9f85ae218983ed336e21aa919819f9264a3f02280383e36d28b3876b91e63be71ab9dad2a5ccdf7b1166488dec60600c9f5ae96eec214ccc3cfb9e22a05046911f42c96749022d88b67356f7c341b43c20e63f06ece74655f87b293433f3a017d9654475cfe7f068bfe98c3f62fdf947b50f4fc85ffd064b8e95f6012334e83e709ea6c1ef24600be4b3b054977046620a910d84ec64cf3eb11f73deffe950854b4e59b82666ca4fef811bc8cb8cf24c909f42d078bc7fdac2fe272b96ba0ec87e2656e7c917ed42cebb41d0cb306f1ba657c0474fd7f606e80e3f56a39e477a493ed9b217f4e88b2992f2d6003091b493b3b08c7e3451b95d5b6c3a20de9a8d647cd8674305b852720968d809bec9abb5123e2cee68caffa5976d656ceb586c0153b2c9646a4b312382b5ac30dc0ee2b0a979360251323aa561b161d6234d1410a398e401cb9fcb4f8c7ed9b4172a21199952374f19b9da12819f8051e53e05d2ceb719a302814041a0c73f8778e9fd0e1b841287095b4f6ec03b59e9a6a939358036be6d350feb8e850bf7b0ac06d4153b116ed952744ea7d120f480fca183fd3d2d3dd67b5f8cff16f050e70003584245b59ddb543d28827395721fcb4fb912b4da580e0dbf8be578d1a2190215168aafe06a418735e63cffb3d155945ae0eb2b4458b7d0bc6c439be63840b513c6ba47280fa0ca22907d0aef0b5aa3031d94ad0cd2f178ef743b24366ff0736afd3e2db0eadd9aebd031311d3cfd7d5c4448fd6c9c3c8bbea89b43a68a0fb7d9f80162652ed7cefc7f551d7994480ee70beacdbd5e5cf21c7ae866b239665c81659d58daef33646d566e0c86e400b3c1b9a6b7caebbb3c5d17fbcd13279a5b1b7834d4e6caad967faa03c91c6925c35004b6d8ee39ef66746ca5b74e27ca49b348841eff12efb9f14cd71ca7ac58074d2626ee925a6106eb2ac20ec8f4364528c27a3c340a152cc147f8285b34548727ecbd86bb7575dbbcfd021eb30870090304c8627d2a5504493e21db89f4d6f14085b52171df9eb1932aa9fd544b519bf66571e8a030cd771f6d7bb77ad621914a6f1513ff5e766b0a022198c3ba985cff93bcd77d758f7153b272625fdd19ff3bd91385158a02caddaa8b7301e86d5c98f2ac1944bc743292a6b6ca9a5a1857322326db148d23b05a261247e379d4d9b37acfab5a3b92bebb69d644a0d30800d9f5e275b02df4fbc6df5fd6e480a2da5f76cbe4e4a944762bf2af69227002f2c72cdbf7ae5b24e8c7a33cb9654d3524a610be301ee08b21a119ce6729244b075dc3fc1cf2f0ee7f7540c955f66bb3822856bf7925e1741ad0fdac519f2ae9644b0b812155d71ca67d12f8cf57d2ad4e8425f841a9428ec11b2bbd3d689cbf293238950f10ea5f54ffd7b33dd33a90edd565b0c6804b2202f03b0bdae1d547f32ff3929f1686ac1cf40e847c1851e624e98ca4caa1caa2a3839c85b71ae375d8160258872f8b733efd392b441468df3f15b68903ff570148a11a9a3f54577cc83d741de071fc8d20aee642ad02db0f3c2dfc7a5eeab5575640c730f1534e2ce7f75827cc8e5ba48222f69e0ca4915672fe1823a3508db8d0cbf8007d03d20dff1ea87428711135032ec74645e33237ecfac88f4126762a21682cb0a65dbd5c2c3090de6b8e6bd2979c898070909f70dc7cfb1cd70c26654bc5d34d404a071f853bcf1e8a54d11dc122dccabf793985f4ec8fd077fbf37d8c5070dc15288d960d534b0ed67b88a9032dc0d30b5532d66261c657841200945091d6f46aea3b31de03fc545320f1520d2db249c4cf281a70b59a2fc6a93ba37d64fc26dfa07ce90e01a713504027a66fa085ab38bf8afc88dcde64c5b1749fcc7d2f14b548fb6a2fb4dae7fad38e08a4735b07ee8aa5f3732dbf6cce113f73ac9e2aadbd83247c499b430069ad51205168626ff4abeb9b2c8bb43fa5421dcd0834a558fdd9be90924c119d392d6358967b476b1255712e96f1bab1b8e4f553d7a9e591e0900b997a001193a3ce5a2674577a64942032970fa6f03c28a7212a8e0162ce215398904ad26f60dcf501122c1b15aa31d0ece17f0bf7b3f323a95749c3c245ed3f8c2c4d21b8778ec310dc453f8d3a41526da24c1e117b1db706aa4a2cfc280c2fa04a34265dd34a84f07009916b3ceac69dbd5a34c3657a34950c330ada13d8ffa88c657c46cb75adc5e210806dbb8eb25dbb7d33f9e8bca2dee8c18b6dc313d57eb42ec171dd85a010d99fa4305ce7efe9d94f9575a17845f58108df7f25f9c3c2a92376c05e8354cd5c67ab12a6b61f695965d6400db2345004b3fdfe297ad821c3a12ed44b5f20c54cba416fe97d66b8edb648d5158c903ebc09a11586cf69d2496c1b1fab33b56215f2bdfc8294cbaf47b7667a707e5915a0774b887bc7e24d1a9e67ceccca744ba35d84af7f62c2aa0b8e52f602c15abdd1de242b82be03eedbf0178020251468bc86010a18392f77691705a0f99df4fd423461e033980eae89d2dcfc8d098999ae36d3ad7cc89b907cb73f4324ef70fa4c35eceeab76f1d622e929435dca5b52663f0fc5898d0275ad78e55cbeb7791b5232916c72e40c585b1eb832d064454bd216826e692846bbd115f518f5ff8634617b66989b372321c7ed3be9d8d26997f2becb2943f511ee336ebda68707cef83ab153d1f25732f8776b1cf9a05dd9dabfa539a936e905c4aaa08f93a9fcd3c091c9e956152268c0e8a28130cfe90a98d32f54b90401756d55672b77edcc63291ea41d5baa05b937f8e2fa76e42ddf897708e9ab7d27b37d69964297640ed83153e7f2dd9d5921633c57aff02f2034b3445d259f3de83f3275ddbad949052a6830566b92eab834b8e179389944c7e82b6199bec68453ca95be20c31915242aa427afa991cec0512beb4f26a01029e08326575b97107c53d3552ee0dd367173b", 0x1000, 0x7fff}, {&(0x7f0000001640)="2cf316cdb81d8455081cfdbadd541be9479202340976aef95ff12ba6a88c880e00773d8538af0064e02d6938361d4d08bfcb0a1641d7765dafd88def2339dae43bfa5792c34cda118cb1f1f60a4a4fe65ab54f5b6433cc29c3b030cbd0c57b9f37c125d295a1dbd5035fa464df51c42007e2822a915de9b91b29e7aa2d7d41e80dc3779fb3289cf90b9c6b411b97f12adcf230829287de43d64f703265549772e987a8df694c424fb9547ec5af4020f19852cb58cbf5ee0bcf572bc5ea7ca78ae90ed661cfe77305aee42fe27b6578c7057f3b917addd9892bd122a9e6690e52415ef9fd3997fddf1ac5f290", 0xec, 0x6}, {&(0x7f0000001740)="9617ae7c2614a82ee45246b3fc36cbf11024ada2038ad34198ed2408255c8702afad07f1a89c261f363bc83cb816165ad2cca21092669ac8f73062935481f4aa8b7d4753c3c2af1821a754807c9b5300e7bb", 0x52}], 0x4048, &(0x7f0000001840)=ANY=[@ANYRESHEX]) syz_io_uring_setup(0x1de5, &(0x7f00000000c0), &(0x7f0000005000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) 01:59:02 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) r0 = openat$cuse(0xffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) [ 246.026236][T10325] loop5: detected capacity change from 0 to 7 [ 246.035626][T10325] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 246.045404][T10325] VFS: Can't find a romfs filesystem on dev loop5. [ 246.045404][T10325] 01:59:02 executing program 5: syz_open_dev$vcsa(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) [ 246.215275][T10349] fuse: Bad value for 'fd' [ 246.244320][T10349] fuse: Bad value for 'fd' 01:59:02 executing program 0: futex(&(0x7f0000000040)=0x2, 0x8b, 0x2, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) 01:59:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnetconf={0x24, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_PROXY_NEIGH={0x8}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xab}]}, 0x24}}, 0x0) 01:59:02 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x28, 0x14, 0x1, 0x0, 0x0, {0x1}, [@INET_DIAG_REQ_BYTECODE={0x11, 0x1, "f63615420000a397bd9bf4f158"}]}, 0x28}}, 0x0) 01:59:02 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) 01:59:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x17, 0x0, 0xad, 0x1f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x40) [ 246.511388][T10366] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 01:59:03 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 01:59:03 executing program 5: socket$inet6(0xa, 0x3, 0x40) 01:59:03 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) r1 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r1, &(0x7f0000000200)={0x2020}, 0x2020) 01:59:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x40) [ 246.889518][T10355] loop3: detected capacity change from 0 to 264192 01:59:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 01:59:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x0, 0x0, 0xfff, 0x0, 0x1}, 0x40) 01:59:03 executing program 0: syz_io_uring_setup(0x48c9, &(0x7f0000000300)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x8000)=nil, 0x0, 0x0) 01:59:03 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f00000001c0), 0x40) 01:59:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={&(0x7f0000000e80)=ANY=[], &(0x7f0000000c00)=""/224, 0x53, 0xe0, 0x8}, 0x20) [ 247.378848][T10399] BPF:Invalid magic [ 247.402902][T10399] BPF:Invalid magic 01:59:03 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000240), 0x0, 0x101c40) read$FUSE(r0, 0x0, 0x0) 01:59:03 executing program 1: r0 = openat$cuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r0, &(0x7f0000000080)={0x20, 0x0, r1}, 0x20) 01:59:03 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x103) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 01:59:04 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 01:59:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 01:59:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d00)={0x0, 0x0, 0x53}, 0x20) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) 01:59:04 executing program 4: syz_io_uring_setup(0x2ed8, &(0x7f0000000140), &(0x7f0000003000/0x2000)=nil, &(0x7f0000003000/0x1000)=nil, 0x0, 0x0) 01:59:04 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "6c60f4197531bf4b5b0f9ec45c529fcbccd98cd2db2199bed7948e403d0b7f2aa8491ab4afcb0d12bc18b15db8939599b4e016e6d1265daaa6b65e2f4791db1b"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 01:59:04 executing program 0: syz_io_uring_setup(0x79d1, &(0x7f0000000180), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000200)) 01:59:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x16, 0x0, 0x10000, 0xfff, 0x0, 0x1}, 0x40) 01:59:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="03000000000020c3ffffffff020000090400000001000000f6ffffff0000000001000000000000ffffffffffff"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000001300)={{0x0, 0x0, 0x80, {0xffffffffffffffff}}, "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", "b0a1dfc9bf9be5c6ec2fb5c9b573002201e9de90a515a78bad88bfc08462e6cea114ce56275b14e81c9645bdce27003d88b6a96ad47f762e72c73381939cf66d8b308de45a0ac4f4cb847ab929df2c72ac6cabaaa035111a8f5a472f3b2152cb634a3c884f8b4dc6d8c9bfa7f33508835ccb5ec3bd0e3f030e10531be4089defab27ba55b921557baaf80e4a64f66953ba9df0f92ace8c6d71b989a30d9bec83bc7e809de28653f608d40c51bf3170ad469cc26970ae681308d2870333290466d07fad6c2907c27888a01e9f8471daa814b0869f77065ca8bae9e335119f6bc7b85ef31cb0eb6e0dd52244b7cc5fbc23c6f63c507751029ac9285bba3af240d3e2adf41dd5e9d2003a4749dd3eee112c2f1c28a8c58cb3fff0b212d950044d460802b27c98c0178c1ddfab5e91c2d2cad1fad108ef1f36b392141a45cfe6da3c95cffe11f4a6e9e35a21dca3b76466032706f3eee3529dcca737940a0a50540bc4385872836aca74e0f988cc73107c40827a0e6d0d87d5f151f83d0cdd9ef8b2b0ace16153dac3b5b42b3e9f209d53fcbfa7eaa0a737bff1c26ff4c049ae4111c35c0addaa913a0636480a77b0688ca3bfc934dfd5aa1c0daa4e25a5cde5017a48da084414f45f9e1cbff275b028371e42e2300a36e091ff69ca86553f1eabce8c391cc69d350c6640aa9f176245271d7a670a6a3b4a0df666f582710bb3249197223fb9e01e54e5ee8de9002c221a51f1022d658f88ab135bd51c30bdfc0508105377e681b6c42680b764a1718f0e8528be3d9250a47d03bba914c16e322766b60425c88be909955ca701357f006f776934f4205602d73ff98d1605dfcb0017a507d0b289c91989fc5c004a7d0b7355f5a3c9fd872bf678fda0ba0c2e5adf1e5451d035c82170f18797b60b33dddb81695a17b6e1ca08357ce7acd13c160bdf2c4c8b45ab6b2b8a753d291da07621ed7e6f06aa13bbacc9617e7845990333efedfc51846b2271f4d76af618dad6685e46a79ec65354f76daf6fdad77e4d17e246fc38ea2c8b5c3cf77715eb4ca972666c7c3346942aa37e1fc94eadb24fc9e49cfa05ecf08f4016cb734741a27b616a2d5a8cb06848325cb875901d293189ead09f6e566c510134b47a75a1a298a51ab996f3efecde5f7e1064ec7540dd56c6e41cdaee7dbeb15326ff60e1212b55ee5df3549c198d83d2beb8623b28bfd352245d51c90a29021187436b54f4f0f73033ceaf953f3dc8093c0f36504eca517b58a71f61bd9eb71357a8ff4bce0124b1192659c055fed50206a2dd86f20e1a7150686b0b5dcbad6356598b6336a21a32e6203a6e984838d2c10a47346df481e626d6e18a15dd308cc3e94aeb561643b66afc6a5f0b4114c2ed1477d3b7d289190a2809f1a0160aac98ed0ffb74d249d78a309ddf21eb7c1eabeb385f998dbb36c3775aded8cf31dac72941ff153ff289add0dada960c9ceb64f0181426a4f6aa45369ea1a4c7e64e1caaeb4045614fcccd01aaa537fe516aff3ad0b5c04e663254d55d9125f9449f29af7c4fbb68fad02eee8616398bb51848a8716c9445bded109dad34bb6e737160a8b88e5e4211c55452c3e151b53c5ee7a3742951f9f90883abb4304c036448c0a0b0a8df5d507a39953970053ba273bc6b6a6d7df667dbb53eeee4a95e9432aa07d75c86618583a54588c20e340aa7f16c5e6a2f36b9c039b7d2c438b1d1352fc254c53fe0497689efd369b50b552e2d7df67945363498083b3132817b329c5aa420aab19254f27322deebbca94c869445bf4b127fb276231676484a4c76f25cd508d8d5bb7b39a5c9226d9a849892583f6fda02482fe085ff5545fd080174565a09f3ea8f023c52e3fcf2f59c3595bef6816a8e5d4496c805ebd630933a48e215251d5f33b4d2ae871cf1bbc8786469775d2e9e854c96cb33db77a57aa1808c90e914e7f5b0eb479c4d157dedca2be7f0c5e1c0e82ce164c3a9303352eaf0d95d4516c1f714b29f769aa10eab8274acad16f185362434961484b72eb78ec8731d4c8c99d3e4c5ce0ada08722c3153ea0c43ff1c59b3aae1f70e92eb114691ea5dc1525b2666ec8ee84c110100ba0d446613a390915ca21da95191086d1eadd72cc9c57a69e74ebf61fb8731567e393e372a12b8cb03a55ade2e3bb6690da3e01fa8f5ee2db299965e850e90831f38fda40976cd56a1a20f8754374aca115b7ba32ac6f045ff9adcef5e608612caef88cd2ec0c673a80d655bd59c080048ce83cdf2f63dd734cec666e40cc2adb2e5341a74bfaa1a6977490965f5c1eca23f8daa77726e910efa67a50e728442650671a5a410b8dda0f621e63df2dd633ce6d6d3300a4310b4f9e30e68e02e84bce92baa13056427296888fc07bf9b534bac2428fdd259800752231d2bbd42e3d0d770e489e1d257c1f5627c3f9577e69e91fba29ba2422d1f08fca5d85f48276f2e355e86134c552fea984319991565487baef50ef201e00c9538571957cdaae0db18419a47bce2459d8cae46a5e5c68928411693b0743e4fa9eae3a13d70c110fe0f3e8ad82ca8edeb506922bdbf62b84ffa5269495716cd2b91e3f10a42a0f93ed9721c70fc25de07d60e22dfdcb9ae2493a877e0531a661c30434691455486dd1342190476f04e58e43cae2e5939a00fbb3df3497a26540f416b76ff79597efb7ffd8579bb9e7194f9bceb0c7a86b6bc617a988fa0bb1af2d91ed8338e13f9fbdd583ebf6787a67cfecee5987468cd9ffe50c7723819fad8f0a5eec28814b7b42481579c57a517d385fe94d037e3645c675af870d783420992af91bc8341128682c0845b8a6e0f83cba6d50cb23218498b7a74470a6008cf6032e5284597d9f528c4e694292515a2aabc0e470e5b7353f865cd341ba1a713a766b7b9d2171973348516b00a28e830a0f8768c4eb653fb5cd191e6ff93957cd49d7a24bd7970fcb50df6f9dbb3b9ead4e374fa77614dd06ba23897dae4739d69d29553365bf3ed5cbdbb30ab57bfc1fb5e7ffdfa52f766fcbc370731288ae5b66a4b3eb178719db3c4b3c0a01cc8639796a3c1ca8bb5fa9ea9c476bfba384e83571d721e45753f898f3b5e0349c9804dafbbe133d7e27cc9cf4e7c969b556de3e2dba846264e01b97210728da19144e1569bafae2b54455f9bf3c62d659f7e78937118139de9d5010c6ab14e777964f0d0a26f20bf28e95ab3cac76b3e68f292338704906f1c43f39f80d96f33c990cb68f2817c9043fe1e26963f14317738c0d57a502bde33e3378146a08bdc960a8fe7fc2ea071a81416cf2758dd2930e5d57958bfb4bee48859e2e5dd3b2e7d2dc0ee368f8906f41ef1c300f7dae749f142ed3a42a5583c661205eaf47a1f82004bb0777b1abf833403ef6e306ffb00aaa49c9befbf0b5107a5879563af1f13da4ed9270aa16ac86bef1c0e0bd76d475a4788a0e661c4c98f6cbb1ac19c9dc10e5da637f92ccc6a08e801708e796a65f9c394400136bab4f5bee2d3c46ce5f33aaa911134e1e6360a3eadbc8a98e1b1d2b0585514092d26d343e514ae649ffa993b649feb9ec95a4a50999c0b6c69695383c903308219ba05419872314e12bb66c177ccfb6d5e0e1a94ba11b8f2690cb936ba2b7a953345677f76c2eee52c04fd3754a6b234903b9b3d2ff11e23cee628ba21a37f6fb3f72bd59b2bb2c7edadfb8bab850af1cd077003ce2aef3e43fdde5fa5177c2763fc1de2d858291cef8af4ad5034499d18ab35cbe039059522322967026a49923333b8ba19a07958582ba0a21b29eaa51206add9366e94f6449be878c9fee48311677d78e516e9bf90581b3dbc821847af943432a552f4a5103b2ae0f3fa6d5520b9c6c6a3321ce5392b605843923b532e21b1b2f6ea05edf6cbaaa4f5d0c3ad5284e9cff26d5ca7614548685319209fbf27c47d075bd3699dee7df058d7be311409e3da8cf8a05536e9b7023eab3708649583d5901509cda47f9e499c1f1222bc5fc88da42c9f5a83aded0fd16adaa5e979a402733def5385ab7d90a96db9501e663ca8a8e040959c32d6f95c91c33f989c52de9f6297f12fdf3f2e12af16790d10fa0f83a8992307d4c9475226930c6a611a4379176d5b93284ac928a16027d1fbe3b61280c5e12c2cc21163300aba3b484988e1727da3883d0119fadadda88a9b6090be13a9c274725cd6af5888ea782f594178ddf1d108819a0877fe28708415a63a1c99cd13271087db576f142cd855bdb635d3a117e6e3d0fdf4325147a535c73847599a2500d11984cbff712e75be7406ddfe44caeebb8cd009397be5694f948097c8f8712aab4b242752048a9b1df1e54b1a720aba2fad4c433fe1f2bc5a5466a95582eec1df2a305bd001f958c69e75492fc5810b565d4565e67407ccbcbc8a1722a18e4d1ee6e130940c83aa69b7d645b44da9fff0b6a0fc8d13ddfa9ddeeb50d1b1a9ad96a0b7fb0e1d748828a5b5213c9a032fc00b8472cdbcc651d2e1910667fc995f90609f6fdad5f0636d3913a830a393c755e6e4b4e3a0beb2661de4b394396a5084c9ac9f05ccaaaffa9e2fbbae52edc052d101ed2b80ebe696123199a2f9e15bfc2fea3dc09c401bb9e18774212fef4651778a45a101485f900fd656ae2cfa428685eb26ded8634e530ffda6dc50dfc1e949e283b0838295f2375a1dc7bdd5220af8495321812b799e8139d28b6e08ad558c3f1e95a7244461e495176700ab361b88f0de7f930f136d0d4a50ae4278b96c841f001e7e547d419591e2a6d626c654bfb15f8686342e913ac3e6eb8b3e7dcb0f3fb9eec6208c8d4443cfe5098393b6f3f44b349578737e736e00599e56294cdf3dd70d30d9d450b549e1c0971eb11dd0ddef4c72a540f6d554cff5bb8244dc21090c292af3569f15e2f4e8c640c69e4e42757823395a0445bd474a85684a90b2dc5cb57fdabbaa0922d754d159c28a9924288037eb4d01d98c4906fd8d09a6c6588b9ee86d3cff70f40739035b1b0962dbbb4f5c3d90a919f148d451b43844a080c5038662feafe3cd11509ec5511dc0f93b0b9afbb2ee34b0370e98c556bc1370477b91064020d99dd29f9f95193430e4ae32c1807901171968b97ee68f06187c232fc73845daa655a4ebd4434ad3f0501f724cf412f148738f2770c5e15325c8eada6bf083c211d18cde5cb6eac8f03792bd79613e7e728f5d41f0c3b3400236332c2652d3c7e41cc382485f36537c3b0ed80689a072c5ff78a741a3750f6235c363543f62fc80ec77708409a02bbe529e18acd45c0e765a964192c5307c3f4bcf89561dd638f0958ef9f333feeb47adeb79290702615f2a5e7258001acd0e0cf1e54789bd2f93e0f446a05d1d6a453632618f4bda75121825aacccbb101ed17bf5b0e0fa4ae8dcc85813ea23801f0408592ae365c9dde9e7b633d5f17231fad24bcf68191c520cd5330eff4c286a75030e3bcadc022a74dbf018fe5e790be7685b07a211188d86ec895b3c16d14f13e5bfb93158b54d84d31f5ca952c94b67300a2f5e2e6494b653b4cfc93cfda9c79ea6b05e58e05fbe45dfae6090c76070ecc39e1bec322138af65ded26df3c31e0b6c63c3ac0e01235cb05fb01cbba727d598c2c84cb3604a8a64fcd08f734c0c1bb4a9882d09cc066d703af01d5af6a774164393962a05145409fc5267c23708a7f6502c99c4aa7f0ee2d4f1d7fde281ebb1b52fd58b8aa41ebf691091deaaafe59648a877f938462d6afc8e5393f73525f5d55e6ebf0570601ebeb9369ff43"}) 01:59:04 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000001ec0), 0x6, 0x0) read$FUSE(r0, 0x0, 0x0) 01:59:04 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x580c, &(0x7f0000000600), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000000680)=0x0, &(0x7f00000006c0)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000000b00)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x13}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 01:59:04 executing program 4: syz_io_uring_setup(0x2ed8, &(0x7f0000000040)={0x0, 0x9554, 0x1}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000000), &(0x7f00000001c0)) bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000d00)={0x0, &(0x7f0000000c00)=""/224, 0x53, 0xe0}, 0x20) syz_open_dev$vcsa(&(0x7f0000002580), 0x0, 0x0) 01:59:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="03000000000020c3ffffffff020000090400000001000000f6ffffff0000000001000000000000ffffffffffff"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000001300)={{0x0, 0x0, 0x80, {0xffffffffffffffff, 0x0, 0x2}}, "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", "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"}) 01:59:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa8094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 01:59:05 executing program 3: syz_io_uring_setup(0x2789, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) 01:59:05 executing program 5: syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 01:59:05 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7) syz_open_dev$vcsa(0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) 01:59:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, 0x0, 0x0) [ 249.232917][T10482] fuse: Bad value for 'fd' 01:59:05 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4, 0x10, 0xffffffffffffffff, 0xffffc000) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) [ 249.262780][T10482] fuse: Bad value for 'fd' 01:59:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/36, 0x9d}) 01:59:07 executing program 4: add_key$fscrypt_v1(&(0x7f0000000340), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 01:59:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x7622d744}, 0x40) 01:59:07 executing program 5: r0 = openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000100)={0x28, 0x0, r1}, 0x28) 01:59:07 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x55e2e8bf8ba089dc, 0x0) 01:59:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4b, &(0x7f0000000040)=""/221) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 01:59:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000980)={&(0x7f0000000540)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, &(0x7f00000008c0)=[{&(0x7f0000000580)="8f", 0x1}], 0x1, &(0x7f0000000940)=[@hoplimit={{0x14, 0x29, 0x34, 0x8}}], 0x18}, 0x0) 01:59:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast2, @remote}}}], 0x20}, 0x0) 01:59:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008580)={0x0, 0x0, &(0x7f0000008400)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:59:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003a00)={&(0x7f0000003900), 0xc, 0x0}, 0x0) 01:59:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x5}, 0x1c, 0x0}, 0x0) 01:59:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}, 0x40) 01:59:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstopts_2292={{0x18, 0x29, 0x2}}], 0x18}, 0x0) 01:59:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003a00)={&(0x7f0000003900), 0xc, &(0x7f00000039c0)={&(0x7f0000003ac0)=ANY=[], 0x64}}, 0x0) 01:59:07 executing program 0: bpf$ITER_CREATE(0xd, 0x0, 0x0) 01:59:07 executing program 1: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 01:59:07 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) lseek(r0, 0x0, 0x3) 01:59:07 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x75f, 0x63a2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) openat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7801, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x4, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:59:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x40000000) unlink(&(0x7f0000000040)='./file0\x00') open(0x0, 0x3fd, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r1, 0x4b4b, &(0x7f0000000040)=""/221) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) 01:59:07 executing program 2: waitid(0x2, 0x0, 0x0, 0xa, 0x0) 01:59:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000300)='=', 0x1}], 0x1}, 0x0) 01:59:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x40) 01:59:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000440)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000480)={@dev, 0x0, r1}) 01:59:08 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001640)={0x1}, 0x8, 0x0) 01:59:08 executing program 4: bpf$ITER_CREATE(0xa, 0x0, 0x0) 01:59:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000003ac0)=ANY=[@ANYBLOB="6400000014"], 0x64}}, 0x0) 01:59:08 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') 01:59:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, &(0x7f0000000780)=[{0x0}, {&(0x7f00000004c0)="e27df69518431d3b35941d750ec6751fa700a011c9041f0e3c22dfde59050f413393c81ec37917bf7c804be60bd61ef1b11ea52d8ef43a823e85332a44cce91b8199c20b50b7ef1269c5ebb8eef0d4f22e79aa40c6afbce31f7d9b487ea46707d8bc34fefe69fe2c31326f394f91fede8b6b6d7190ccc8f1b4aa6eb0ed5af12868ccb300af5fcf3c0d1886ea4f82", 0x8e}], 0x2}, 0x0) 01:59:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x5000}, 0x0) 01:59:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff}, 0xc) 01:59:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x7}, 0x1c, 0x0}, 0x0) 01:59:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=ANY=[], 0x108}, 0x0) 01:59:08 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 01:59:08 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x63a2) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39a, 0x7801, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x4, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:59:08 executing program 4: ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000140)=[0x4, 0x80000001]) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x667a, &(0x7f0000000480)) 01:59:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001340)={0x3c, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x0, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{}, {0x0, 0x2, @empty}}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @mcast2}, {0x0, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @dev}, {0x0, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @multicast1}}}, @CTA_TUPLE_ZONE, @CTA_TUPLE_PROTO={0x0, 0x2, 0x0, 0x1, {0x0, 0x1, 0x11}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @loopback}, {0x0, 0x2, @multicast2}}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE]}, 0x4d}}, 0x0) 01:59:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0xc60) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) 01:59:08 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000001a00)='./file0\x00', 0x884000, 0x0) 01:59:08 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 252.574081][T10588] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 01:59:08 executing program 5: syz_open_dev$evdev(&(0x7f00000012c0), 0x0, 0x444100) 01:59:08 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x75f, 0x63a2) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$FITRIM(r2, 0xc0185879, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = perf_event_open(0x0, 0x0, 0xe, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39a, 0x7801, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x4, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) 01:59:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e21, 0x40000000, @mcast2}, 0x1c, 0x0}, 0x0) 01:59:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x7f) 01:59:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=[@hoplimit={{0x14, 0x29, 0x34, 0xfbe}}], 0x18}, 0x0) 01:59:09 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r3, 0x0, 0x100000800ff04, 0x0) write$binfmt_misc(r1, &(0x7f0000000740)=ANY=[], 0xfffffc8f) splice(r0, 0x0, r2, 0x0, 0x4df6, 0x0) 01:59:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=@ipv6_newroute={0x1c}, 0x1c}}, 0x20000840) 01:59:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x4, 0x4) 01:59:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x2, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0xf, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='`'], 0x60}, 0x0) [ 252.987792][T10602] loop7: detected capacity change from 0 to 1036 [ 252.995983][ T2012] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 16 prio class 0 01:59:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x75f, 0x63a2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, &(0x7f0000000400), 0x8) sendfile(r0, r0, 0x0, 0x24002da8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:59:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000300)="3dfe8e715a93b0d67942a7f20251f06e0804a538c8cfbab9981b33108961e235785d216ee69b648edbf9c0e299d62d17f6309e4063931999ed476ef0d2ddf185e4dbb535ac5fb3519ff547ab0e236d1e34d8b97772159f091838e3a9abd601cd170a0ba2738b28017556c659e3999292e42425ab1264deba6a14208e63400181245c992e90907d9b9261e910d9d10f22ab9ef4a530dd67293767b731cb833f40e9ae7e36095554d0e071e7f34ddcafac972290f7a2", 0xb5}, {&(0x7f00000003c0)="ded8c3f041c65b87eb36c49b8e18127d789626625db4cf56c178e7d7c716cce81f0a249936b1bafb5d4f3aa366fe3dcc2b8aab39d6507548b749ff9a43a8627ec0a7bf80466f47873ed01f9552c83c03c5f2a437dedafc76aaf596abaf6d589f7758a2d806e72fbfa68dcbfee20f39eda47ec28a02ac4f10ab0b842c2a502e84c0680067c0c433ab13891fe734e5de81a4e28b32e1543b7062a058ea88d3f3cca349bd6b7f48bbf657c0ce9486", 0xad}, {&(0x7f00000005c0)="c3fbfdf9966340850cd73c5e9830", 0xe}, {&(0x7f0000000680)="2e2f01068f201686ae9fc86e15249657f0426048c6075c3ff5888c1d95c854267674be220cb1404799bf8dfcac4bb95fa6b1842b5f892dea940502d692c8c877e7926bddfdaacab56e059bc120d6d821c5b12442a8ec2f5c51c6", 0x5a}], 0x4}, 0x0) 01:59:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x17, 0x0}, 0x0) 01:59:09 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x75f, 0x63a2) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$FITRIM(r2, 0xc0185879, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = perf_event_open(0x0, 0x0, 0xe, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39a, 0x7801, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x4, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) 01:59:09 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 01:59:09 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001f40)='./cgroup.net/syz1\x00', 0x200002, 0x0) 01:59:09 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1}}) 01:59:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x40}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14, 0x29, 0x3e, 0x4}}], 0x18}, 0x0) 01:59:10 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x63a2) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39a, 0x7801, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x4, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 01:59:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 01:59:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 01:59:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstopts_2292={{0x18}}, @dontfrag={{0x14}}], 0x30}, 0x0) 01:59:10 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x75f, 0x63a2) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$FITRIM(r2, 0xc0185879, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = perf_event_open(0x0, 0x0, 0xe, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39a, 0x7801, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x4, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) 01:59:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 01:59:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@flowinfo={{0x14, 0x29, 0xb, 0x3}}], 0x18}, 0x90) 01:59:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 01:59:10 executing program 0: bpf$ITER_CREATE(0xe, 0x0, 0x0) 01:59:10 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x1cbc1) 01:59:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000003ac0)=ANY=[], 0x64}}, 0x0) 01:59:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) [ 254.211285][T10661] loop0: detected capacity change from 0 to 1036 01:59:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0) 01:59:10 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x75f, 0x63a2) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$FITRIM(r2, 0xc0185879, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = perf_event_open(0x0, 0x0, 0xe, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39a, 0x7801, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x4, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) 01:59:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000800)={&(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c, 0x0}, 0x0) 01:59:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="854e981f171d1df2e6677e5465cde7", 0xf}, {&(0x7f00000000c0)='+', 0x1}], 0x2, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 01:59:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}, 0x0) 01:59:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x40}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dontfrag={{0x14}}], 0x18}, 0x0) 01:59:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000005640)={0x10}, 0x10}], 0x2}, 0x0) 01:59:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)='+', 0x1}], 0x2, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 01:59:10 executing program 1: bpf$ITER_CREATE(0x3, 0x0, 0x0) 01:59:11 executing program 4: fork() munlock(&(0x7f0000ff2000/0x1000)=nil, 0x1000) 01:59:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:59:11 executing program 3: utimensat(0xffffffffffffff9c, 0x0, 0x0, 0xfeffffff) 01:59:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000240)=@delchain={0x24, 0x5a, 0x1}, 0x24}}, 0x0) 01:59:11 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001340)={0x3c, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x0, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @rand_addr=0x64010102}, {0x0, 0x2, @empty}}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv6={{0x0, 0x3, @mcast2}, {0x0, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @dev}, {0x0, 0x2, @broadcast}}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @multicast1}}}, @CTA_TUPLE_ZONE={0x0, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0x0, 0x2, 0x0, 0x1, {0x0, 0x1, 0x11}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @loopback}, {0x0, 0x2, @multicast2}}}]}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_ZONE]}, 0x4d}}, 0x0) pipe(&(0x7f0000000bc0)) 01:59:11 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read(r0, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x2) 01:59:11 executing program 3: socket(0x10, 0x2, 0xffffffff) 01:59:11 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000002c0), 0x4) 01:59:11 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) [ 255.009563][T10714] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 255.074909][T10718] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 01:59:11 executing program 3: clock_gettime(0x1, &(0x7f0000000040)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r0}) 01:59:11 executing program 0: bpf$ITER_CREATE(0x9, 0x0, 0x0) 01:59:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}, 0x80fe) 01:59:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 01:59:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 01:59:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000003800)={0x0, 0x0, 0x0}, 0x0) 01:59:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 01:59:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={0x0}}, 0x0) [ 255.691815][ T3234] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.698402][ T3234] ieee802154 phy1 wpan1: encryption failed: -22 01:59:12 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/fscreate\x00') 01:59:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003a00)={&(0x7f0000003900)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000039c0)={&(0x7f0000003ac0)=ANY=[@ANYBLOB='d'], 0x64}}, 0x0) 01:59:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 01:59:12 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x63a2) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) pwritev(r1, &(0x7f0000000540), 0x0, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) 01:59:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0xc, 0x6, 0x3}, 0x14}}, 0x0) 01:59:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000000080)=[{&(0x7f0000001340)="e7", 0x1}], 0x1}, 0x0) 01:59:12 executing program 2: munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:59:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom(r0, 0x0, 0x0, 0x40000142, 0x0, 0x0) 01:59:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 01:59:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f00000007c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x95, 0x3, "f66d1306e85902a003551c2f2cdcba6462bf16abd3ea2fb33cdc7565c131340d9041729aa3a427aa654a5bed7dd913b16e7bcfc9d9ac0015d5242a640ae3150969e8d5c85f3705c99c2590ed40342ddc57b8ef32f2c43cc66c072a24a87e35d5d2da065eebecea03257e5842bc1e2098e2a286bcc3cdf11bfd66235135ce313d6c0a287a3d628d58402f7c2ae1ec0d2e97"}, @ETHTOOL_A_WOL_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_WOL_MODES={0x1384, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x94, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, ',$\'.%\xe0{,[)+\v-%\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '![\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x114, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '@\x14\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{)'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ']^^:!:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%\x8b\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '!{]-{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '^}$!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '(*:}-w++!\'\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-..(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '{}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '-\xb9*\\^%+\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '7\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-\xf4\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '{@[^*\xdd\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '):-/}/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x11c, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '#\\(*\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xe4!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '[/%.\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ')%E/\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\x02\\/:/%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "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"}]}, @ETHTOOL_A_WOL_MODES={0x1cc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x38, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ').%|%\'[\']-/\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x89, 0x4, "c51e134747b8de9b2632f603511da3de61bdf10be546a85aad4c0a29fb2f6b29bd1c2af1d478b0f7eff78686fad54527ba0c556fa20b1ee471b554497144d77d6da4122cab18bd28d8338616771c65549611624baea1db1373ac4f36bb6a12082d5fd59915bf93e94c5da9ff4bfa14562dda781071312fccfca78bb416a1ae2635e2ff9003"}, @ETHTOOL_A_BITSET_MASK={0xf5, 0x5, "110f62b3472b2dfe13ca2738ca0ab3c2d716a54c55fdacc2cf4fbf286592afae731e1397fd4b9f2236724b0ef5e4607baad160268cb394485b6d3c2562047c4772ad025002d81a3fb3547c5ee9e7c0fd1265cf62fb2792dd7ac81969cb3d5242a41006cb3b0ebbc0cf22e090078189656599bc23379cdf42e6b36fde0f219a1942fb691d659f4cfa3a2320bbeedeb9b3d865bec8635ba09ebde033f1b208f12c7e05666ea73fe643f086e45cd2ebaaa93393ece05a3f66dcb49f3ce0d71a17dcb20996c5db40896adfa6de481d1659b96baed9d757b4b4665ed6039a46fafb8dcf0a975fdb221e04fa2fe228f72ef397ff"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x825, 0x3, "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"}]}, 0x1ec4}}, 0x0) 01:59:12 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000024c0)='net/dev_snmp6\x00') 01:59:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x9}}, 0x1c, 0x0}, 0x0) 01:59:12 executing program 5: r0 = fork() r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 01:59:12 executing program 0: socketpair(0xf, 0x3, 0x0, &(0x7f0000000280)) 01:59:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept$alg(r0, 0x0, 0x0) 01:59:12 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x75f, 0x63a2) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x7f, 0x79, 0x9, 0x2, 0xffffffff, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000}, 0x0, 0xe, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39a, 0x7801, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x4, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) 01:59:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000003ac0)=ANY=[@ANYBLOB='d'], 0x64}}, 0x0) 01:59:12 executing program 4: clone(0x12200, 0x0, 0x0, 0x0, 0x0) 01:59:12 executing program 1: socketpair(0x4c, 0x0, 0x0, &(0x7f0000000200)) 01:59:12 executing program 3: mount$9p_fd(0x0, 0x0, 0x0, 0x89431299668ec743, 0x0) 01:59:12 executing program 5: r0 = epoll_create1(0x0) r1 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000001}) 01:59:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 01:59:13 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) 01:59:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0xc, &(0x7f0000000000)='M', 0x1) [ 256.813268][T10810] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 01:59:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000003900)={0x0, 0x2710}, 0x10) 01:59:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private}}}], 0x20}}, {{&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x18}}], 0x2, 0x0) 01:59:13 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x75f, 0x63a2) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x7f, 0x79, 0x9, 0x2, 0xffffffff, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000}, 0x0, 0xe, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39a, 0x7801, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x4, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) 01:59:13 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000001600)={0x10}, 0x10}}, 0x0) recvmsg(r0, &(0x7f0000003cc0)={&(0x7f0000001800)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000001880)=""/4096, 0x1000}, {0x0}], 0x2, &(0x7f0000003c40)=""/101, 0x65}, 0x0) 01:59:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r0, 0xffffffffffffffff, 0x0) 01:59:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000140), 0x4) 01:59:13 executing program 4: keyctl$update(0x2, 0x0, &(0x7f0000000000)="a9", 0x1) 01:59:13 executing program 3: pipe2(&(0x7f0000000580), 0x100800) socket$unix(0x1, 0x2, 0x0) socketpair(0x2, 0x4, 0x1, &(0x7f0000000700)) 01:59:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @mcast2, @mcast2, 0x0, 0x0, 0xeb}) 01:59:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0xa, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) 01:59:13 executing program 1: add_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='Y', 0x1, 0xfffffffffffffffc) 01:59:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x24, 0x0, &(0x7f0000000880)) 01:59:13 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x75f, 0x63a2) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x7f, 0x79, 0x9, 0x2, 0xffffffff, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000}, 0x0, 0xe, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39a, 0x7801, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x4, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) 01:59:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1}, 0x8) 01:59:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 01:59:13 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 01:59:13 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffb000/0x3000)=nil], 0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0xe) 01:59:13 executing program 0: mount$fuseblk(&(0x7f0000001f00), &(0x7f0000001f40)='./file0/../file0\x00', &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 01:59:13 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000140), 0x121000, 0x0) 01:59:14 executing program 4: socketpair(0x2b, 0x0, 0x0, 0x0) 01:59:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f0000000080)=@fragment, 0x8) 01:59:14 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080), 0x75f, 0x63a2) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x80, 0x0, 0x0, 0xf6, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x7f, 0x79, 0x9, 0x2, 0xffffffff, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000}, 0x0, 0xe, r0, 0x1) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) openat$cgroup_root(0xffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39a, 0x7801, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x4, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r3, 0x0) 01:59:14 executing program 1: mount$fuseblk(&(0x7f0000001f00), &(0x7f0000001f40)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000001fc0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 01:59:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002900)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 01:59:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, 0x0, 0x0) 01:59:14 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x5) 01:59:14 executing program 3: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, 0x0, 0x0) 01:59:14 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x41) 01:59:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000740)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0x20}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)="99874e2c37cc979abf042ec85410513d1dc5304282f2e4aabb17e41947a19e", 0x1f}, {0x0}, {&(0x7f0000000340)="d0", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000580)="bb", 0x1}], 0x1}}], 0x3, 0x8000) 01:59:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xffff0001}}], 0x18}}], 0x1, 0x0) 01:59:14 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x10d801, 0x0) 01:59:14 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xd78b19e9f9a94d07) 01:59:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 01:59:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in6=@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x0, 0xd6b1c29de52e8359}, {{@in6=@mcast2}, 0x0, @in6=@private2}}, 0xe8) 01:59:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000580)={0x11, @remote, 0x0, 0x0, 'lc\x00'}, 0x2c) 01:59:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000ab1b94"], 0x70}}, 0x0) 01:59:14 executing program 4: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) fcntl$dupfd(r1, 0x0, r0) 01:59:14 executing program 2: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_default\x00') 01:59:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000080)=@sco={0x1f, @none}, 0x80, 0x0}, 0x0) 01:59:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000e80)={&(0x7f0000000d00), 0xc, 0x0}, 0x0) 01:59:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 01:59:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0x20}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='\f', 0x1}], 0x1}}], 0x1, 0x0) 01:59:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0}}], 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 01:59:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x3f}, [@IFA_LABEL={0x14, 0x3, 'rose0\x00'}, @IFA_BROADCAST={0x8, 0x4, @multicast1}]}, 0x34}}, 0x0) 01:59:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:59:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private}}}], 0x20}}], 0x1, 0xc0) 01:59:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x17, 0x3, 0x0, [{@multicast2}, {@loopback}, {@broadcast}, {@local}]}]}}}], 0x38}}], 0x1, 0x0) 01:59:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4}]}}}], 0x18}}], 0x1, 0x0) 01:59:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{}, {0x0, @link_local}, 0xc, {0x2, 0x0, @loopback}, 'veth1\x00'}) 01:59:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@multicast1, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) 01:59:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)=@qipcrtr, 0x80) 01:59:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x17, 0x3, 0x0, [{@multicast2}, {@loopback}, {@broadcast}, {@local}]}]}}}], 0x38}}], 0x1, 0x0) 01:59:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0x20}}], 0x1, 0x8000) sendmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)='\f', 0x1}], 0x1}}], 0x1, 0x24004010) 01:59:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffffffffffffffcd, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1000000015002d1fdefc040007003ccd483b6f99338628be9ee2ea27cd72b23876f04e49ab46f2deae866f7dcca7e3c6627b2722f014204ac3f2821940d4fd6c741c277289c83bd94458fe7546d82b2eddb55cf19dbc75a41c3c901caafca614ef64aa4aa3ad542ced5c1b5b9fde9932841855ea0d8b6b4128847efe1bfb14844bef08ba07f22ce063d040e50a01a1b88104a2ec2aca917aa0584960fb3c43c94b9b3f25a973fef79332faafb36589bf867c520daac2c202ce575d3b1590da5e93d8863f70b8844099e657db1e3a8b8cce05c7e9b2b7463ce758945f7a2ec02ac1a5e12e3eb1bd61f4e2c2d67cbcd8322a73e88cb668"], 0x10}}], 0x1, 0x20040801) 01:59:15 executing program 2: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) 01:59:15 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstopts_2292={{0x24}}], 0x18}, 0x0) 01:59:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x10}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5e5b}}], 0x40}, 0x0) 01:59:15 executing program 5: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002340)=[{{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000001180)="1b", 0x1}], 0x1}}], 0x1, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001180), 0x4b, 0x0) 01:59:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x17, 0x3, 0x0, [{@multicast2}, {@loopback}, {@broadcast}, {@local}]}]}}}], 0x38}}], 0x1, 0x0) 01:59:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @mcast2, @mcast2}) 01:59:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) 01:59:15 executing program 2: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 01:59:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000002c0)={'team_slave_0\x00', {0x2, 0x0, @dev}}) 01:59:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x24, 0x17, 0x3, 0x0, [{@multicast2}, {@loopback}, {@broadcast}, {@local}]}]}}}], 0x38}}], 0x1, 0x0) 01:59:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x4) 01:59:15 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xacbd349446afe971) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) 01:59:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 01:59:15 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 01:59:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000003ac0)=@deltfilter={0x1ec4, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_rsvp6={{0xa}, {0x1e84, 0x2, [@TCA_RSVP_ACT={0x1e80, 0x6, [@m_ctinfo={0x164, 0x0, 0x0, 0x0, {{0xb}, {0x5c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_ACT={0x18}]}, {0xdd, 0x6, "3051be13e99325def3f51d04799c1ed1dc77c1e1f989e554665d87cf0bf8f6ac8eb47d4b3270a40ad9932922be2c630e35813e34d323a6cb4eafcae9140a41313ad84c3999465c30020dfd6025d5ee6f669fc12644544bcdf3ba518612054c7be2f03b416f1c14b4060514cad882e4beb0daeb69f3cfb18e9c4bd448660f6001e3fb8dc5ae1df46df9040ed9f1bdeafc2ef93467cfce923aac07a1356bcdf88e7e502a3085f9b23026573aa42ee8238d6d135617776d0d0d52a6f124ad3c20df5c680f73dd5419b2c775c3e9128f3c4116c5d59484d62e793d"}, {0xc}, {0xc}}}, @m_tunnel_key={0xa8, 0x0, 0x0, 0x0, {{0xf}, {0x2c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @multicast2}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}]}, {0x4d, 0x6, "d07ae4680b9fb8dd6b1a7dd0932c9d80b366d33737bc01e054fd10cd9b4c3b16022479e1648c9197a0bc12987ff719952df271a94b17c359aba475d4fed035f321b8b38fbafa620413"}, {0xc}, {0xc}}}, @m_pedit={0x1c70, 0x0, 0x0, 0x0, {{0xa}, {0x1c44, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}, @TCA_PEDIT_PARMS={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1ec4}}, 0x0) 01:59:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000040)="a2", 0x1}], 0x1) 01:59:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000740), 0x0) 01:59:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x1, @broadcast}, 0x2a, {0x2, 0x0, @remote}, 'syz_tun\x00'}) 01:59:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000053c0)=[{{&(0x7f0000000040)=@l2tp={0x2, 0x0, @empty}, 0x80, 0x0}}], 0x1, 0x0) 01:59:15 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)) 01:59:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, 0x0) 01:59:15 executing program 0: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 01:59:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @local, @private}}}], 0x20}}], 0x1, 0x0) 01:59:16 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa9}}, {{&(0x7f0000000180)=@l2={0x1f, 0x0, @fixed}, 0x0, &(0x7f0000001740)=[{&(0x7f0000000200)="8132c5b03da260da5a057dae88b81839f5abbd5b6bfc26b5248d161c82da3a33191ccbc5814e4892071818405ace438ae788636e8ef060183422a1cfda2ef7ba778f3d47f7d32c18ea1d3f40c3148debcabdc10cd2e4825d1b928732da1864dbb3cc97b444a84368e648c3a70187e641af7cd41a9ce3f982da92e8aafcd2cadb7d7e6ffbf157f297c17f76bad1fe9f33cb81a843e9f0aa467c5237a0d13f08cf2948c277c8fe5b11900898aaa8242b15243d55713242f8b33d7f2c021b45a18c0605afe03a154866bbe34925dcb80ef93589de0448018b64900441a88ee3e34b165e09a5c379a9"}, {&(0x7f0000000300)="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"}, {&(0x7f0000001300)="54de1cc5dab73621577d2d3126dc6ae7c67f9b8583157fddf35b2cd53f9f1b7266a0714f43cf7ff1bcee546e2b2c6630040a3fbffbb8d7524fe0ab7aec14dfd81f043e1d63cbfcbe5e2f6506a938e4a1f4129bfd1f9c8d651a47a82366309f1ea59937ebbce7548ce62c1062f88a5b0836dca1d77d6b1a5287115212834da4da82c44f24c7b9e617777f738803d1129e219a696b05b42696948144d6890450c80577d8aa24fe6071b09f303af8eb0da0c7f8dd457188fb756b8e8dfe99408238fc4701172a2c75696b9daf6cd1c4"}, {&(0x7f0000001400)="a7fcef2e37ccbbb69a44d5ed40bc1ecad32e35011107a314dda37c5633cb0b9690cde5fb6b3215cbf663b9d1ce40d10820067e6f4bedb75d58f7788f823fdb24ac55fa7f05aa43fc532e65f616b88c4d01c33557fa882250bae070503f2ac132db0619deae59cf3647353be00c2a4ee10eb57e2e3ef3f84c556fe88672513f6a6b4fbeb4a96dbc5059df5c5f9d598b101abb515f53189079a7042c65fff31988b8605922acfc9e002a255b0ce269995f00963e724e1b877a7fc36f1772489f5c15cbf7600000000000000000"}, {&(0x7f0000001500)="53e3b4e7e1b196d124d48d53e81bbf9ef80d1d4ec5ac771c519d1ad66d87da515cb37854251733dc3c120f741c608dd0ea196d6467732fcb904498ebc4d0f27d0bb0ebafe6d202298145fa17ce1782c7d8c904989ac8c0eef96343f7d8015b4dfe298af45c76deb83634bdb0b31b441f6d9e99cec470332362c26d3436af13d34936658cd4deff06d439328a724add9b3976ff18f9cb98a84b078023b26551c7bd47de9811b52219761a258912957994e3c8e645a26f2cd514f39c66cd560c47d7691a499fbc93a8bd979c759a1e91343becdf6371de7a4ce63cf0fbf17bc5"}, {&(0x7f0000001600)="f647fbe4f0b007dc268c8588dc00a840e92013e434b8790b7a835351263a8bb99c273b1430a6cec11b752f4503e6f2eee1d3846e17b018cdf7f484883964372ff9d93519395e4961001360c890112dfe8bf5bf3f69baed8e2493c1c13a0f95393d341e4e8aa64b04cc9cbdd66e1417751bf1630c6897abc51c841b1edf883fb1742997fa3a708e299e3be2e6a12246dc6efc7c57eb4a46c33356f1355441666eb6c4fa39d99fc1122e3ff803e1e07b452593c3a09ab5a0180f1fca2f69a76e68ac012a016fad86ef84d6567e70e8588a2cd90443cbed0fd9d4f758526682b5e94756918f26892e0c6b2ce9"}, {&(0x7f0000001700)="f49aa60052133f265712911b7b45628e876a52d5792a6bc74eaa7147f5799d1539115b478726a5238c0ef6043adf5812"}]}}, {{&(0x7f00000017c0)=@sco={0x1f, @none}, 0x0, &(0x7f0000001900)=[{&(0x7f0000001840)="a9c1464a728ffba123998c539b111d80cf1f9c015440d14b4070ddfa27cad41e57479d19b30b3b5b5ed92833c116aaba22bf5d66903b525997d728d8c9bb84cd97e1dc49b58e59a955a766ede7bc16fb2cfeaeb5c1f8cc5cfca3f9dd8c6b3919059fdbbcd7965cff39d50e178b0ea9ff0bc3bc37fed5be309313b033285d563750b67e063e5ad3d31e38"}], 0x0, &(0x7f0000001940)=[{0x0, 0x0, 0x0, "c6ca1bfb9b30dd364df64270730146c9eaf06810c9e65cd8b1cb6f11e27f8850e3fc0122cc8987139c72d3204eb80bc6c5b3894b9b40a2dbfce17a6759267adf51191360899d046658e19b0487824ca112d2b6cfcecd24ac47415a5c18aa6dfdaa3f1b3eb1"}, {0x0, 0x0, 0x0, "3959134709639557ffce8e21dcaa4540e02d351132ae931beeb0d03c41"}, {0x0, 0x0, 0x0, "0fd20d1c499e02835743cad93b9e3c3640ab9c5d0fd025736d7c0ce152d4360820e80817d46e2b80e469d80dbba9d88b2a710195a7b0d9a0e06bbaa9f659632d9e8dd93ff4078f3634520f6d60ed0ebc60d353ce64fd60b4efd37c6b21b682e9f812f18d9c789808f16cc3d1506eb0f5bbc97eff9862ac585817ce5d76e1171f4cfb16d635f3e49c9941045a7e92af05c8427ad4114c80dffce03c2e43c556237abd67ded842d713b244a064749b7adb39a6bddc5cc08cedea1b7a07ba2c6fa86833cfff5004b188ad4e11c058a553"}, {0x0, 0x0, 0x0, "974ef512a8ef5b003629252285b4ad5fe34153758f7e6531ff82bc82ab97531f548c24c4c90e61503f58a794f6aee78ab3788bd601c5896f23555bfa490b7de9ed65499541701f03afa5ee4cefa1abaf23a8805edfca66327ba7d00f4e1a71bd731fd82aa7aac67356d679fb1911be66e274ca78ba753ba68c4b2f63ee0f5d85d1830ba7317cbd3ae40ab757f88c18ab4627a58319cbd55ba61cf522eeaf5859aa8d6669ddf46a7e40f765bfa9fb52f55bc9affb1cbe27b8ed6d92f31d72a8588f682892bac88579"}, {0x0, 0x0, 0x0, "9afca7daf9c4a639ac15f54bdd4a0a48cd996dea2426ab6cc3b59853b0e59502555d4cdfb52a1170c306f752973e7ad1228caf7ed66d8d407c64124391aec9ba1b7e9abb8ccdd45778dd2d4c7960e82edd94186b7a46ab66dce2fc8be96c33b415c1c82f6742ec43df2ae097c1b941824759faae0ccbca806e056846b5bd052c16e09ddb25933e8bd41269"}]}}], 0x1, 0x0) 01:59:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 01:59:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 01:59:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@add_del={0x2, 0x0}) 01:59:16 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 01:59:16 executing program 5: pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000140)) 01:59:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002900)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}}, {{&(0x7f00000010c0)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) 01:59:16 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000000)='keyring\x00', 0x0, 0x0) 01:59:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, 0x0, 0x0) 01:59:16 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) 01:59:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0}, 0x0) 01:59:16 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2f, 0x0, 0x0) 01:59:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) 01:59:16 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 01:59:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002440)={&(0x7f0000000040)=@caif=@util={0x25, "675b3c4414df4f37e8d7ab9273deb07d"}, 0x80, 0x0}, 0x0) 01:59:16 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x4040, 0x0) 01:59:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 01:59:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[{0x10}], 0x10}, 0x0) 01:59:16 executing program 2: socketpair(0xa, 0x3, 0x88, 0x0) 01:59:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 01:59:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414bb00000000000000001c000000000000000000000008000000", @ANYRES32, @ANYBLOB="ac1414bb7f000001000000008c000000000000000000000007"], 0xd0}}], 0x1, 0x0) 01:59:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:59:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(0xffffffffffffffff, r0, 0x0) 01:59:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ip_vti0\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000200)=0xffffffffffffffc8) 01:59:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xd, &(0x7f0000000140), 0x4) 01:59:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @private}, 0xc) 01:59:16 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 01:59:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @loopback}}}], 0x20}}], 0x1, 0x0) 01:59:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{&(0x7f0000000040)={0x2, 0x4e20}, 0x10, &(0x7f00000012c0)=[{&(0x7f00000000c0)="98", 0x1}], 0x1, &(0x7f0000001340)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}], 0x30}}], 0x1, 0x0) 01:59:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) 01:59:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x3fffffffffffdf8, 0x8000) 01:59:17 executing program 0: mount$fuseblk(0x0, &(0x7f0000001f40)='./file0/../file0\x00', &(0x7f0000001f80), 0x0, &(0x7f0000001fc0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 01:59:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14}}], 0x48}, 0x0) 01:59:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x20}}], 0x1, 0x0) [ 261.005002][T11073] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:59:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private}}}], 0x20}}, {{&(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 01:59:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) 01:59:17 executing program 2: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}) 01:59:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000080)={0x6, 'team0\x00', {0xffff}}) 01:59:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="1c0000000000000000000000070000000044"], 0x20}}], 0x1, 0x0) 01:59:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x2, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 01:59:17 executing program 1: pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 01:59:17 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={r2, @empty, @dev}, 0xc) 01:59:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @private}}}], 0x20}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x2, 0x0) 01:59:17 executing program 2: lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000001ec0)='./file0\x00', 0x294080, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) 01:59:17 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x1a7400, 0x0) 01:59:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000001f00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001fc0)=[{0x10}], 0x10}, 0x0) 01:59:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'wg0\x00', 0x0}) 01:59:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002c80)=[{{&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f00000015c0)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f00000029c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @private}}}], 0x20}}], 0x2, 0x0) 01:59:17 executing program 1: memfd_create(&(0x7f0000000140)='!\xf0\xf1\x04\x80\xddk\xb5\x8c\xfc=\x05NK\xa1\x01\xa2\x88Fs\xf0\xf3w\xd4\xc0\xc5\x1e\xbd\x92^\xd0#\x7f2\xe0\b\x86\xcf\xa1v\xdc\x9d\xe4\xa4zJi\xca`\x81z0Y_\x1dl\x9fT\x94\xafv\x83\x9fJ\xeet\fb\x9b\xb3v\x16o8\x93B\xfei\xea\xaer\xab\x88\x12A\x87KF[-h\xcd\x9b\xdc', 0x0) 01:59:17 executing program 2: quotactl(0x0, &(0x7f0000001a80)='./file0/../file0\x00', 0xee00, 0x0) 01:59:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@getchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) 01:59:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x80000) 01:59:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 01:59:17 executing program 0: mount$fuseblk(&(0x7f0000001f00), &(0x7f0000001f40)='./file0/../file0\x00', &(0x7f0000001f80), 0x0, 0x0) 01:59:17 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000600)=@ethernet={0x0, @multicast}, 0x80) 01:59:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{&(0x7f0000000040)={0x2, 0x4e20, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000001340)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 01:59:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000031c0)={0x0, 0x0, &(0x7f0000001f00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000001fc0)=[{0x28, 0x0, 0x0, "c58d08772833ad9696b8de3b415b445c86"}], 0x28}, 0x11) 01:59:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{&(0x7f0000000180)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc1}}], 0x2, 0x0) 01:59:18 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0xf65972f5a118d64f) 01:59:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xe}, @remote}}}], 0x20}}], 0x1, 0x0) 01:59:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'ipvlan0\x00'}) 01:59:18 executing program 0: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0xacbd349446afe971) move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f00000000c0), 0x0) 01:59:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) pipe2(&(0x7f0000000580)={0xffffffffffffffff}, 0x0) dup3(r1, r0, 0x0) 01:59:18 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchmod(r0, 0x0) 01:59:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) [ 262.112867][T11148] 8021q: VLANs not supported on ipvlan0 01:59:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x18}}], 0x1, 0x0) 01:59:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xc}}}, 0x24}}, 0x0) 01:59:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001180)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}}], 0x1, 0x0) 01:59:18 executing program 4: lstat(&(0x7f000000d140)='.\x00', &(0x7f000000d180)) 01:59:18 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="c00000000406ff0853010001000400000060ffff05000900000400800900010006"], 0x54}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x447fe7, 0x0) 01:59:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000140)=0x9, 0x4) 01:59:18 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 01:59:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0xfffffffffffffffd) 01:59:18 executing program 0: request_key(&(0x7f0000000340)='ceph\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) 01:59:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f00000001c0)={0x7, 'vlan0\x00', {0x100000}}) [ 262.483547][T11175] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 262.509698][T11177] mmap: syz-executor.1 (11177) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:59:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x78}, 0x0) 01:59:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xfffffffffffffffe}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, &(0x7f00000035c0)) [ 262.534823][T11175] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. 01:59:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0xd85, 0x4) 01:59:18 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/ipc\x00') 01:59:18 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 01:59:18 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000001680), 0x1, 0x0) 01:59:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000080), 0x1, 0x0) pipe2(&(0x7f0000000040), 0x0) 01:59:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5e5b}}], 0x30}, 0x0) 01:59:19 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f0000001880)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000001ec0)='./file0\x00', 0x294080, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002200), 0xffffffffffffffff) 01:59:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000140), 0x4) 01:59:19 executing program 5: socket$inet(0x2, 0xa, 0x3) 01:59:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@fragment, 0x8) 01:59:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000540)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x30}, 0x0) 01:59:19 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x14b201, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x8, 0x0, 0x1}}, 0x14) 01:59:19 executing program 0: syz_mount_image$fuse(0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 01:59:19 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000000)={{0x80}, 'port0\x00'}) [ 263.351741][T11217] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 01:59:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000040)) 01:59:19 executing program 5: r0 = eventfd2(0x7, 0x80801) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffffd, 0x8) 01:59:19 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) [ 263.506780][ T37] audit: type=1804 audit(1620352759.686:4): pid=11225 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir064800567/syzkaller.qrGgtM/85/file0" dev="sda1" ino=14136 res=1 errno=0 01:59:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0xd000, 0x0, 0x4, r2, 0x3}) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x4, r3, 0x3}) 01:59:19 executing program 0: r0 = eventfd2(0x7, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffffd, 0x8) 01:59:19 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0xd8) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000200)=0x24) 01:59:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x24}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000180)={@empty}, 0x14) 01:59:19 executing program 5: r0 = eventfd2(0x7, 0x80801) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffffd, 0x8) [ 263.649497][ T37] audit: type=1804 audit(1620352759.736:5): pid=11225 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir064800567/syzkaller.qrGgtM/85/file0" dev="sda1" ino=14136 res=1 errno=0 01:59:20 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2a081, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6000, 0x0) read$FUSE(r1, &(0x7f0000002280)={0x2020}, 0x2020) 01:59:20 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000140)={r0}) write$eventfd(r0, &(0x7f00000000c0), 0x8) 01:59:20 executing program 5: r0 = eventfd2(0x7, 0x80801) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffffd, 0x8) 01:59:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x33}}}, 0x1c) 01:59:20 executing program 1: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000080)=0xffffffffffffffff, 0x8) [ 263.984738][ T37] audit: type=1804 audit(1620352760.166:6): pid=11263 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir828176914/syzkaller.mPWeAf/81/file0" dev="sda1" ino=14140 res=1 errno=0 01:59:20 executing program 4: r0 = eventfd2(0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 01:59:20 executing program 5: r0 = eventfd2(0x7, 0x80801) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffffd, 0x8) 01:59:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x4, r2, 0x3}) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r3, 0x3}) [ 264.095376][ T37] audit: type=1804 audit(1620352760.166:7): pid=11263 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir828176914/syzkaller.mPWeAf/81/file0" dev="sda1" ino=14140 res=1 errno=0 [ 264.227593][ T37] audit: type=1804 audit(1620352760.166:8): pid=11263 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir828176914/syzkaller.mPWeAf/81/file0" dev="sda1" ino=14140 res=1 errno=0 [ 264.360244][ T37] audit: type=1804 audit(1620352760.166:9): pid=11263 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir828176914/syzkaller.mPWeAf/81/file0" dev="sda1" ino=14140 res=1 errno=0 01:59:20 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000015c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000ff07800000080003"], 0x28}}, 0x0) 01:59:20 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xf61cbd37618c0996, 0x0) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x101280, 0x0) 01:59:20 executing program 1: r0 = eventfd2(0x7, 0x0) write$eventfd(r0, &(0x7f0000000140)=0xfffffffffffffffd, 0x8) read$eventfd(r0, &(0x7f0000000000), 0x8) 01:59:20 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4dae82, 0x0) 01:59:20 executing program 5: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000040)={r0}) write$eventfd(r0, &(0x7f0000000000), 0x8) 01:59:20 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 264.691941][ T37] audit: type=1804 audit(1620352760.866:10): pid=11309 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir334157292/syzkaller.u93ynV/74/file0" dev="sda1" ino=14147 res=1 errno=0 [ 264.717136][T11314] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 01:59:21 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0xfffffffffffffffd) 01:59:21 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2040, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6000, 0x0) read$FUSE(r0, &(0x7f0000002280)={0x2020}, 0x2020) 01:59:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) membarrier(0x10, 0x0) membarrier(0x8, 0x0) 01:59:21 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x114, 0x114, 0x8, [@const, @restrict, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x134}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:59:21 executing program 4: r0 = fork() waitid(0x1, r0, 0x0, 0x4, &(0x7f0000000080)) [ 264.843078][ T37] audit: type=1804 audit(1620352760.916:11): pid=11309 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir334157292/syzkaller.u93ynV/74/file0" dev="sda1" ino=14147 res=1 errno=0 01:59:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24040010) 01:59:21 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000340)) timer_gettime(0x0, &(0x7f0000000400)) [ 264.985329][ T37] audit: type=1804 audit(1620352760.926:12): pid=11309 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir334157292/syzkaller.u93ynV/74/file0" dev="sda1" ino=14147 res=1 errno=0 01:59:21 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x8, [@const, @restrict, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x128}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:59:21 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) inotify_add_watch(r1, 0x0, 0x0) dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 01:59:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x147, 0x147, 0x3, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "db"}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cb"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}], "cf"}, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x163}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:59:21 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x200) 01:59:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x400, 0x178, 0x0, 0xffffffff, 0x0, 0x220, 0x2f0, 0x2f0, 0xffffffff, 0x2f0, 0x2f0, 0x5, &(0x7f0000000000), {[{{@uncond, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @multicast1, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "edde"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @local, @empty, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0xc0, 0xf8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @multicast1, @local, @gre_key, @gre_key}}}}, {{@ip={@private, @loopback, 0x0, 0x0, 'sit0\x00', 'veth1_to_team\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @empty, @loopback, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x479) 01:59:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x147, 0x147, 0x4, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "db"}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cb"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}], "cf"}, @int, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x164}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:59:21 executing program 0: unshare(0x4000600) vmsplice(0xffffffffffffffff, &(0x7f0000000b40)=[{0x0}], 0x1, 0x0) 01:59:21 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x30000004}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000140)=[{r1}], 0x1, 0x0, 0x0, 0x0) 01:59:21 executing program 4: unshare(0x4000600) pipe(&(0x7f0000000280)={0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000140), 0x0) 01:59:21 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 01:59:22 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x118, 0x118, 0x8, [@const, @restrict, @int, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x138}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:59:22 executing program 4: io_setup(0x5, &(0x7f0000000440)=0x0) io_destroy(r0) 01:59:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x3, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "db"}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cb"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "cfed01"}, @int, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x16b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:59:22 executing program 3: unshare(0x4000600) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 01:59:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x3, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "db"}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cb"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "cfed01"}, @int, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x16b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:59:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4f0, 0x288, 0x370, 0x288, 0x100, 0x370, 0x458, 0x458, 0x458, 0x458, 0x458, 0x6, 0x0, {[{{@ip={@empty, @multicast1, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_macvtap\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@time={{0x38}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@private, @local, 0x0, 0x0, 'wg0\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@ip={@private, @loopback, 0x0, 0x0, 'wg1\x00', 'team_slave_0\x00'}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@ttl={{0x28}}, @common=@addrtype={{0x30}}]}, @TTL={0x28}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'wg1\x00', 'macvlan0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@socket0={{0x20}}, @common=@unspec=@realm={{0x30}}]}, @ECN={0x28}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth1\x00', 'veth0_vlan\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@set2={{0x28}}]}, @ECN={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x550) 01:59:22 executing program 0: io_setup(0x4, &(0x7f0000000000)) io_setup(0xd4a, &(0x7f0000000080)=0x0) io_setup(0x5, &(0x7f0000000440)) io_destroy(r0) 01:59:22 executing program 4: io_setup(0x19b, &(0x7f0000000000)=0x0) io_destroy(r0) 01:59:22 executing program 3: io_setup(0x8001, &(0x7f0000000080)=0x0) io_destroy(r0) [ 266.069975][T11411] x_tables: duplicate underflow at hook 1 01:59:22 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:59:22 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x3, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "db"}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cb"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "cfed01"}, @int, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x16b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:59:22 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003000a"], 0x44}}, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000380)=@newqdisc={0x44, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xf}}]}}]}, 0x44}}, 0x0) 01:59:22 executing program 4: io_setup(0x0, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 01:59:22 executing program 3: syz_open_dev$loop(&(0x7f0000000280), 0x9, 0x481) 01:59:22 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0x8, [@const, @restrict, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xc8}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:59:22 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:59:22 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) [ 266.733183][T11437] xt_l2tp: missing protocol rule (udp|l2tpip) [ 266.741407][T11441] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:59:23 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00'}, 0x10) 01:59:23 executing program 4: r0 = socket(0xa, 0x3, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x20000015) 01:59:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x3, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "db"}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cb"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "cfed01"}, @int, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x16b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:59:23 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) [ 266.868229][T11451] xt_l2tp: missing protocol rule (udp|l2tpip) [ 266.880341][T11450] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 01:59:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x129, 0x129, 0x3, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "db"}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cb"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "cfed01"}, @int]}, {0x0, [0x0]}}, 0x0, 0x147}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:59:23 executing program 4: io_setup(0x4, &(0x7f0000000000)) io_setup(0x4, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000440)) io_setup(0xd2, &(0x7f00000000c0)) io_setup(0x9, &(0x7f0000000100)) 01:59:23 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0xc0, 0x0) 01:59:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) [ 266.988659][T11469] xt_l2tp: missing protocol rule (udp|l2tpip) 01:59:23 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 01:59:23 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf8, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'ip6gretap0\x00', 'syzkaller1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0xc}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 01:59:23 executing program 2: msgrcv(0x0, 0x0, 0x8c, 0x0, 0x78439e7c4347d46) 01:59:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x4, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "db"}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cb"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "cf08f2"}, @int, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x16c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:59:23 executing program 0: unshare(0x4000600) pipe(&(0x7f0000000040)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x0) 01:59:23 executing program 3: r0 = socket(0x1, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, 0x0) 01:59:23 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x8c, 0x0, 0x2800) 01:59:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000380)="aa", 0x1}], 0x2, &(0x7f00000004c0)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x10}}], 0x28}}], 0x1, 0x0) 01:59:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x9, 0x3, 0x320, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x250, 0xffffffff, 0xffffffff, 0x250, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'team0\x00', 'geneve1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private1, [], [], 'gre0\x00', 'netdevsim0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@mh={{0x28}, {"25f8"}}, @common=@ipv6header={{0x28}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "ca7b29b9bf13f68165eb64e9099aaf357895a2d734d651ee601fca789fa8"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) [ 267.272798][T11491] xt_l2tp: missing protocol rule (udp|l2tpip) 01:59:23 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 01:59:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x4, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "db"}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cb"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "cf08f2"}, @int, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x16c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:59:23 executing program 0: unshare(0x4000600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000340)='syz1\x00') 01:59:23 executing program 1: unshare(0x4000600) r0 = memfd_create(&(0x7f0000000040)='/dev/full\x00', 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x100000001, 0x10cc) [ 267.443589][T11509] x_tables: duplicate underflow at hook 3 01:59:23 executing program 4: r0 = socket(0x2, 0x3, 0x7) bind$alg(r0, 0x0, 0x0) 01:59:23 executing program 2: clock_getres(0x60a0d938d0bca116, 0x0) 01:59:23 executing program 3: msgctl$MSG_STAT(0x0, 0xb, 0xfffffffffffffffc) 01:59:23 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x4, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "db"}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cb"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "cf08f2"}, @int, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x16c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:59:23 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) 01:59:23 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 01:59:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @private=0xa010102}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) 01:59:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="940000001100290a000000000c00000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000008000c00004e07006c001a8054"], 0x94}}, 0x0) 01:59:23 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x9f, 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 01:59:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x4, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "db"}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cb"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "cf08f2"}, @int, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x16c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:59:24 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) inotify_rm_watch(r0, 0x0) 01:59:24 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000440), 0x14000, 0x0) 01:59:24 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x8, [@const, @restrict, @int, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x144}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:59:24 executing program 2: unshare(0x4000600) pipe(&(0x7f0000000280)={0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff}) sendfile(r0, r1, 0x0, 0x0) 01:59:24 executing program 5: io_setup(0x42ee5074, &(0x7f0000000040)) 01:59:24 executing program 4: waitid(0x0, 0xffffffffffffffff, 0x0, 0xc0000003, 0x0) 01:59:24 executing program 0: mremap(&(0x7f00000a0000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000137000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000387000/0x4000)=nil) 01:59:24 executing program 1: io_setup(0x9, &(0x7f0000000100)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f0000000240)={0x77359400}) 01:59:24 executing program 2: sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0xd368fc219c553359) 01:59:24 executing program 5: unshare(0x4000600) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 01:59:24 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000b00)='ns/mnt\x00') 01:59:24 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/67) 01:59:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x127, 0x127, 0x3, [@datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "db"}, @datasec={0x0, 0x6, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}], "cb"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "cf"}, @int]}, {0x0, [0x0]}}, 0x0, 0x143}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 01:59:24 executing program 0: mremap(&(0x7f00000a0000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000137000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000387000/0x4000)=nil) 01:59:24 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}}, 0x0) 01:59:24 executing program 2: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x124, 0x124, 0x7, [@const, @restrict, @int, @union={0x0, 0x7, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x143}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:59:24 executing program 0: mremap(&(0x7f00000a0000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000137000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000387000/0x4000)=nil) 01:59:25 executing program 5: fanotify_mark(0xffffffffffffffff, 0x1c1, 0x0, 0xffffffffffffffff, 0x0) 01:59:25 executing program 4: timer_create(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f0000000240)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {r0}}, &(0x7f00000002c0)) 01:59:25 executing program 1: io_setup(0x5, &(0x7f0000000440)=0x0) io_submit(r0, 0x0, 0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 01:59:25 executing program 2: unshare(0x4000600) unshare(0x4000000) 01:59:25 executing program 0: mremap(&(0x7f00000a0000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000137000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000387000/0x4000)=nil) 01:59:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000014c0)=ANY=[@ANYBLOB="3c0000002ad355"], 0x3c}}, 0x0) 01:59:25 executing program 5: setrlimit(0xe0f682f6fb3c0101, &(0x7f0000000040)) 01:59:25 executing program 4: pipe2(&(0x7f0000000d00)={0xffffffffffffffff}, 0x800) read$char_usb(r0, &(0x7f0000000000)=""/49, 0x31) 01:59:25 executing program 5: r0 = memfd_create(&(0x7f0000001280)=',d/dev/f\xf5l\xd4\x1b\x94\xe6\xc9%\x81\x11\x06@%\xa0\a\x89HYSW\xd9\xa3\xe7\x91\\\x96I\xfc\xb9', 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r1, r0, 0x0) 01:59:25 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0xfffffffffffffc03, 0x280480) 01:59:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000e80)={&(0x7f0000000d00), 0xc, &(0x7f0000000e40)={0x0}}, 0x0) 01:59:25 executing program 3: bpf$ITER_CREATE(0x15, 0x0, 0x0) 01:59:25 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 01:59:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80) 01:59:25 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, &(0x7f0000000080)) 01:59:25 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg(r0, 0x0, 0x0, 0x4000) 01:59:25 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg(r0, 0x0, 0x0, 0x0) 01:59:25 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg(r0, &(0x7f0000003a00)=[{{&(0x7f0000000040)=@phonet, 0x80, 0x0, 0x0, 0x0, 0xff60}}], 0x1, 0x0) 01:59:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:59:25 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x41, 0x1b7) 01:59:25 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x9a) 01:59:25 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) fcntl$setstatus(r0, 0x4, 0x40000) 01:59:25 executing program 4: open$dir(&(0x7f0000000000)='./file1\x00', 0xe46c1, 0x0) 01:59:26 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000001500)='./file0\x00', 0x0, 0x110) 01:59:26 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000cc0), 0x5041, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 01:59:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setsig(r0, 0xa, 0xfffffffffffffffe) 01:59:26 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080)) 01:59:26 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 01:59:26 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) sendfile(r1, r1, 0x0, 0x4) 01:59:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_open(&(0x7f0000000040)='ext4\x00', 0x40, 0x0, 0x0) 01:59:26 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f00000003c0)="88001c0000000000061c0008000000000800780914092a1c0802000001000001010053500701beef005252050181505824016d413f2d5309854d385cff8a1f4c164da70f4f7343e536119ffc134b0689b3288b4deb", 0x55, 0xe000}], 0x0, &(0x7f0000000040)) 01:59:26 executing program 3: mlockall(0x5) mlockall(0x1) shmat(0x0, &(0x7f0000cf9000/0x14000)=nil, 0x6000) shmdt(0x0) 01:59:26 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x20, &(0x7f0000000080)) 01:59:26 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x0) [ 270.113483][T11676] new mount options do not match the existing superblock, will be ignored 01:59:26 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000cc0)={&(0x7f0000000a80)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "1255ed423cf36523c57206a3efd060c498147879773a6b39d804b66a9976edf8850755f1063186897dd761a3c318e6a6056ef257570c3139739b6d316ea7cb"}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b00)="67875f6f449b624b995b8b6088f7", 0xe}], 0x1}, 0x0) [ 270.191470][T11676] new mount options do not match the existing superblock, will be ignored [ 270.201365][T11683] loop0: detected capacity change from 0 to 224 01:59:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:26 executing program 0: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:59:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) clone(0x100818900, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, &(0x7f0000000040)={'wlan0\x00'}) 01:59:26 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000100)='./file0\x00', 0x5) 01:59:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000000c0)="a2e699f9", 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000180)={@multicast2, @private=0xa010101, r2}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x4, 0x3, 0x0, 0x40, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, 0x700, 0x8, 0x1000, 0x1ff}}) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, @qipcrtr={0x2a, 0x0, 0x7fff}, @xdp={0x2c, 0x2, r4, 0x1e}, @llc={0x1a, 0x320, 0x4, 0x3, 0x1, 0x80, @random="308cb35250f9"}, 0x3ff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='bond_slave_0\x00', 0x6}) socket$netlink(0x10, 0x3, 0x0) [ 270.519309][T11698] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 270.555681][T11706] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 01:59:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0xb, &(0x7f0000000180)={0xfff, 0x9}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000240)) mkdirat(r3, 0x0, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}, {}, {}, {}], 0x4, 0x2d) accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000068c0)) [ 270.585659][T11710] new mount options do not match the existing superblock, will be ignored 01:59:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x2000000000}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) sched_setattr(r0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 270.637981][T11710] new mount options do not match the existing superblock, will be ignored 01:59:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') fchdir(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) exit(0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) [ 270.819583][T11722] loop4: detected capacity change from 0 to 270 [ 271.532898][T11738] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 01:59:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) 01:59:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:28 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0xb, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x4e23, 0x0, @private2}, 0x1c) 01:59:28 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x1, &(0x7f0000000040)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r1}) 01:59:28 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008000000000000000500000008", 0x29, 0x4200}, {&(0x7f0000000140)="020000000cf1", 0x6, 0x8000}], 0x0, &(0x7f0000000080)=ANY=[]) getdents64(r0, 0x0, 0x0) [ 272.031452][T11756] loop5: detected capacity change from 0 to 512 01:59:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 01:59:28 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 01:59:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)="c9e84c68df3f361632b4c94fbaed6fb2a3edc7e76251d4532b760858640b36aa8780d9b177b299a52b80f64396b16f6d5b56", 0x32}, {&(0x7f0000000240)="4a9351c7350c7cd56e2b226364058b8474cf9a16ccd3815720061e851e2100257d788805abdaf7327c1341878231dd891f04f01a23254cbd3ec784c7d182be59d8519aeefa38ff99ef332e85ac9e0d1afdfe91af7652e8da9c21248b9367b1ca7ef114138616dbfe37c8af592f7b8f8c8c5e00de73e5924706a438771c5e513038728cc1d5f1b4035a5e828405b739c1017aa343c8260a48310370946da12ff956a35741157baa6e4e334b8a00b9b29c086176fc6ffd400fc89b", 0xba}, {&(0x7f0000000300)="df5bfa1b9408f240b02187bd443316c7d9c23b05846a5cad06ee9f5748f1be2b3c1d0f579361d69fe2b79eef3095be048f3d42ab3f0b97dff95f3e7f3caf9ba696d0cdf160b147ab7365f7d2157e05ca86f4475b999fd96f996845b34ff60b8d380eed0fc9d95c78c1f4e0f94eefc167ee3de3b597dc090c7dfd0b02381bdf51a10d5d96f8", 0x85}], 0x3}, 0x0) 01:59:28 executing program 4: symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000000)='./file1\x00', 0x0) 01:59:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:28 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x7ffd, 0x0) r0 = getuid() r1 = getgid() lchown(&(0x7f00000000c0)='./file0\x00', r0, r1) 01:59:28 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000240)={@random="e945c0ad7782", @random="6e2089c5bc0a", @val, {@ipv6}}, 0x0) [ 272.264674][T11756] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 01:59:28 executing program 1: clock_getres(0x4, &(0x7f00000000c0)) 01:59:28 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:59:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003740)}, 0x0) 01:59:28 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @val, {@ipv4}}, 0x0) 01:59:28 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @random="4c0309e29b29", @val, {@ipv4}}, 0x0) 01:59:29 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 01:59:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup2(r0, r0) fsync(r1) 01:59:29 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000740)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 01:59:29 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @empty, @val, {@ipv4}}, 0x0) 01:59:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x7ffd, 0x0) write(r0, &(0x7f0000000040)="8e", 0x1) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000100)="cc", 0x1}], 0x1, 0x0, 0x0) 01:59:29 executing program 4: semctl$SETALL(0x0, 0x0, 0x9, 0xfffffffffffffffe) 01:59:29 executing program 1: syz_emit_ethernet(0xe, &(0x7f0000000040)={@random="7be95c73ffb5", @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @random="957b09ed043f", "5207156e5e35c316eb3deef94b3489ff"}}}}, 0x0) 01:59:29 executing program 0: pipe2(&(0x7f0000000a80)={0xffffffffffffffff}, 0x4) read(r0, &(0x7f0000000280)=""/182, 0xb6) 01:59:29 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @random="04f296a1fe27", @val, {@ipv4}}, 0x0) 01:59:29 executing program 3: r0 = getuid() setreuid(0xffffffffffffffff, r0) 01:59:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:29 executing program 4: mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x9010, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 01:59:29 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000100)={@random="c5678def5eee", @random="e3f116383f52", @val, {@ipv4}}, 0x0) 01:59:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000001580)=""/127, 0x7f}, 0x41) 01:59:29 executing program 3: r0 = socket(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x2}, 0xc) 01:59:29 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000380)={@broadcast, @local, @val, {@ipv6}}, 0x0) 01:59:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:29 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000100)={@random="c5678def5eee", @random="e3f116383f52", @val, {@ipv4}}, 0x0) 01:59:29 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xdb95af8d9d152300, 0x10, 0xffffffffffffffff, 0x0) 01:59:29 executing program 3: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x0, 0x0, 0x3}, 0x8) 01:59:29 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@local, @remote, @val, {@ipv4}}, 0x0) 01:59:29 executing program 5: pipe(&(0x7f00000014c0)={0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r0, 0x40}], 0x1, 0x7697) poll(&(0x7f0000000080)=[{r0, 0x1}], 0x1, 0x0) 01:59:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:30 executing program 4: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) 01:59:30 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @empty, @val, {@ipv4}}, 0x0) 01:59:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) readlinkat(r0, &(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0) 01:59:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) 01:59:30 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9911a792bb178c7e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:59:30 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000005a80), 0x86080, 0x0) 01:59:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4, 0x2}]}, 0x18}}, 0x0) 01:59:30 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x2c}}, 0x0) 01:59:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x4000000) [ 274.280214][T11887] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 274.299164][T11890] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 01:59:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000000000000241009802"], 0x2c}}, 0x0) 01:59:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:59:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:30 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001580)=""/141, 0x28, 0x8d, 0x1}, 0x20) 01:59:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000006700)={&(0x7f0000006100)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f0000006680)=[{0x10}], 0x10}, 0x0) 01:59:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), r0) 01:59:31 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0xb703, 0x0) 01:59:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:59:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:31 executing program 0: pselect6(0x1b, &(0x7f0000000040)={0x4}, &(0x7f0000000200), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:59:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x0, 0x80}, 0x40) 01:59:31 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:59:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000102, 0x0, 0x0) 01:59:31 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x1, [0x40]}, 0x6) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'vxcan1\x00', {}, 0xf801}) write$cgroup_freezer_state(r0, 0x0, 0x0) pipe(&(0x7f0000000040)) 01:59:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x2, './file0\x00'}, 0x6e) 01:59:31 executing program 1: pipe(&(0x7f0000005dc0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000005dc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYRES32=r1]}) 01:59:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}}) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x7}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x4008001) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r2, 0x84, 0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000140)={0x0, 0x4, [@multicast, @multicast, @broadcast, @broadcast]}) 01:59:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000008c80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 01:59:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000005dc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYRES32=r1]}) 01:59:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x84, 0x4, 0x0, 0x0) 01:59:32 executing program 1: unshare(0x400) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)) 01:59:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="d8"], 0x5c}}, 0x0) 01:59:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpid() sendmmsg$unix(r0, &(0x7f00000005c0)=[{0x0, 0x0, 0x0}, {&(0x7f0000000000)=@abs, 0x6e, 0x0}], 0x2, 0x0) 01:59:32 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000300), 0x4) 01:59:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:32 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x89e4, &(0x7f0000001a00)={0x0, "29e4d911198f4fd38726365a68786988a5dc6e325e5cbf01108f05156f24f1a4afea08e841e8ae1602ea8eb25462b71fe289963ed4c3857f2f077c5b25d35e77c4d98d9ef119b3b9587d7ee0f4597bbd97b9699cf4d79f7667830ef3381fa0c30cbd1071e3ec315ec7bf41a346526e22379c6272cfc90309e4455d5b342af30c"}) 01:59:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:32 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/time_for_children\x00') 01:59:32 executing program 3: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') ioctl$NS_GET_PARENT(r0, 0x40305829, 0x0) 01:59:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:59:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000003480)) 01:59:32 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 01:59:32 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000003440), 0x40, 0x0) 01:59:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:32 executing program 4: clock_gettime(0xb, &(0x7f00000028c0)) 01:59:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:32 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bond\x00', &(0x7f0000000140)=@ethtool_channels={0x3c}}) 01:59:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), r0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r3, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'lo\x00'}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @rand_addr=0x64010100}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x8041}, 0x4000001) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000003c0)={'ip6_vti0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 01:59:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf251b0000000c000600020000000200000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0, @ANYBLOB="100023"], 0x48}}, 0x0) 01:59:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:59:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 276.697050][T12029] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 01:59:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfd}, 0x80) [ 276.768006][T12035] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 01:59:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000008c80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 01:59:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000006700)={0x0, 0x0, 0x0}, 0x0) 01:59:33 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 01:59:33 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:33 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000000580)) 01:59:33 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:33 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'vxcan1\x00'}) 01:59:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x2000006e) 01:59:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4008881) 01:59:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}]}, 0x24}}, 0x0) 01:59:33 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:33 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}], 0x2, 0x0) 01:59:33 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000000)={@broadcast, @multicast, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, "7f"}}}}}, 0x0) 01:59:33 executing program 1: socket$nl_audit(0x10, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x9, 0x1feb, 0x1, 0x8}, 0x40) 01:59:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 01:59:33 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000400)) 01:59:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000580)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}]}, 0x3c}}, 0x0) 01:59:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}}, 0x0) 01:59:33 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:33 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7ff}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1ff8]}, 0x8}) 01:59:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:33 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000022c0)={0xffffffffffffffff, 0x0, 0x0, 0xb49bc658659b28cf}, 0x20) 01:59:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0, 0x2c9}, {r0}], 0x2, 0x0) 01:59:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000840)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 01:59:34 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040)={0x2}, &(0x7f00000000c0)={0x7}, 0x0, 0x0) 01:59:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:59:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x8, 0x4) 01:59:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 01:59:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:34 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 01:59:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000034c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000003500)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000005bc0)={0x0, 0x0}) 01:59:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x2c}}, 0x0) 01:59:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 01:59:34 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:34 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect(r0, &(0x7f0000000180)=@pptp={0x18, 0x2, {0x0, @private}}, 0x80) 01:59:34 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000bbc0)=@bpf_lsm={0x1d, 0x8, &(0x7f00000001c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @generic, @jmp, @func, @ldst]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xa3, &(0x7f0000000240)=""/163, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:59:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 01:59:34 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:34 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010041, 0x0) 01:59:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:34 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x1ff8]}, 0x8}) 01:59:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 01:59:34 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) 01:59:34 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000008c80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003d80)=[{{&(0x7f0000000300)=@can, 0x80, &(0x7f0000000480)=[{&(0x7f0000000380)=""/194, 0xc2}], 0x1, &(0x7f00000004c0)=""/154, 0x9a}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40, 0x0) 01:59:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000bbc0)=@bpf_lsm={0x1d, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0xa3, &(0x7f0000000240)=""/163, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f000000b900), 0x8, 0x10, 0x0}, 0x78) 01:59:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x28, 0x5, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 01:59:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:35 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) 01:59:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, 0x0, 0x0) 01:59:35 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=0xffffffffffffffff) 01:59:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) poll(&(0x7f0000000340)=[{r0}], 0x1, 0x0) 01:59:35 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, 0x0, 0x0) 01:59:35 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) 01:59:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @loopback}}) 01:59:35 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000007540)='ns/pid\x00') 01:59:35 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, 0x0, 0x0) [ 279.338777][T12205] veth0_to_bond: mtu less than device minimum 01:59:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x15, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x3, 0x6}, @sadb_x_sec_ctx={0x1}]}, 0x58}}, 0x0) 01:59:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000003a40)=[{r0}], 0x1, 0x0) 01:59:35 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x7ff}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x1ff8]}, 0x8}) 01:59:35 executing program 1: connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 01:59:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) 01:59:35 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8921, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) 01:59:35 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8902, &(0x7f0000000180)={'veth0_to_bond\x00', 0x0}) 01:59:35 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 01:59:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@local, @dev, @private0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3410220}) 01:59:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{0x7}, {@val={0x8, 0x10}, @void}}}, 0x1c}}, 0x0) 01:59:36 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000004200)=[{{&(0x7f0000000040)=@generic={0x0, "ea6a8a0b0e02e335dcdf822972d5682dbfdd52697cdcd5f4153d4f3cd950df16055a9b4e09e193f3e228cc485289cf78173ed0682a0ec95920fdb0e4252f5082d818f9e6fef8f9dacca0ff5ea50db9f4e1e7b2e44a6e821cb718a0afbaedfe395cb42fb6192d5ee09c41958de4bb9489fe7557a0e1b43239ca3699e6c11d"}, 0x80, 0x0}}], 0x1, 0x0) 01:59:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 01:59:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000004fc0)) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000040)) 01:59:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x1c}}, 0x0) 01:59:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x8aca5a032f8725c5, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 01:59:36 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) [ 280.066610][T12250] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 01:59:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 280.127562][T12252] netlink: 'syz-executor.0': attribute type 16 has an invalid length. 01:59:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 280.217575][T12253] can: request_module (can-proto-0) failed. 01:59:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x1c}}, 0x0) 01:59:36 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:36 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x501400, 0x0) [ 280.281123][T12260] can: request_module (can-proto-0) failed. 01:59:36 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', &(0x7f0000000000)=@ethtool_test}) 01:59:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x38}}, 0x0) 01:59:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x48}}, 0x0) 01:59:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0, 0x1c}}, 0x0) 01:59:36 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x80108906, 0x0) 01:59:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc}}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x38}}, 0x0) 01:59:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x48}}, 0x0) 01:59:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1], 0x1c}}, 0x0) 01:59:36 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000034c0), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000003500)) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 01:59:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1], 0x1c}}, 0x0) [ 280.843610][T12299] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 01:59:37 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getpeername(r0, 0x0, 0x0) 01:59:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) [ 280.942617][T12303] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 01:59:37 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fddbdf251b0000000c000600020000000200000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYBLOB="10"], 0x48}}, 0x0) 01:59:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1], 0x1c}}, 0x0) 01:59:37 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000280)={0x18, 0x2, {0x1, @dev}}, 0x1e) 01:59:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000b00)={'wpan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x28}}, 0x0) 01:59:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) [ 281.178063][T12325] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 281.209341][T12325] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 01:59:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB], 0x1c}}, 0x0) 01:59:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 281.270380][T12331] netlink: 'syz-executor.3': attribute type 16 has an invalid length. [ 281.301513][T12331] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 01:59:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000005c0)={@local, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0xf69a}) 01:59:37 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unshare(0x4020400) 01:59:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, 0x0, 0x0) 01:59:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000034c0), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 01:59:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB], 0x1c}}, 0x0) 01:59:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:37 executing program 3: linkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 01:59:37 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001100)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x80) 01:59:37 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB], 0x1c}}, 0x0) 01:59:37 executing program 0: syz_open_dev$evdev(&(0x7f0000003580), 0x6, 0x6c2082) 01:59:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:38 executing program 3: syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f0000001280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 01:59:38 executing program 4: syz_open_dev$evdev(&(0x7f0000001f80), 0x0, 0x20400) 01:59:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000"], 0x1c}}, 0x0) 01:59:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:38 executing program 0: syz_usb_connect$printer(0x1, 0x36, &(0x7f00000008c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x400}}, [{{0x9, 0x5, 0x82, 0x2, 0x200}}]}}}]}}]}}, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x35, &(0x7f0000000a00)=@string={0x35, 0x3, "781bfa59034470828413576d366274fb92f1ed1bee3589a0d4b1e295355bf6093d00ea3c6d0bd7facb2677d4ab28cf7a0f1706"}}, {0x0, 0x0}, {0x0, 0x0}]}) syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) 01:59:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001180)={0x0, 0xa, 0x0}, 0x2011b) 01:59:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000"], 0x1c}}, 0x0) 01:59:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:38 executing program 4: socket(0x17, 0x0, 0x3) 01:59:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000"], 0x1c}}, 0x0) [ 282.339863][ T36] usb 1-1: new low-speed USB device number 7 using dummy_hcd 01:59:38 executing program 3: setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 01:59:38 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed}, 0xe) 01:59:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008"], 0x1c}}, 0x0) [ 282.830196][ T36] usb 1-1: unable to get BOS descriptor or descriptor too short [ 282.930328][ T36] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 283.230392][ T36] usb 1-1: string descriptor 0 read error: -22 [ 283.237366][ T36] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 283.247992][ T36] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.283141][T12380] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 283.293303][T12380] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 283.519357][ T9653] usb 1-1: USB disconnect, device number 7 [ 284.310060][ T9683] usb 1-1: new low-speed USB device number 8 using dummy_hcd [ 284.569973][ T9653] Bluetooth: hci5: command 0x0405 tx timeout [ 284.760195][ T9683] usb 1-1: unable to get BOS descriptor or descriptor too short [ 284.859989][ T9683] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 01:59:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x53, &(0x7f00000000c0)={0x5, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 01:59:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 01:59:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008"], 0x1c}}, 0x0) 01:59:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:41 executing program 3: socket$unix(0x1, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x10}, 0x10) 01:59:41 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed}, 0xe) 01:59:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 285.069969][ T9683] usb 1-1: string descriptor 0 read error: -71 [ 285.100939][ T9683] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 01:59:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008"], 0x1c}}, 0x0) 01:59:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0xf) 01:59:41 executing program 4: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) [ 285.181337][ T9683] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:59:41 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[{0x10}], 0x10}, 0x9) 01:59:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 285.350359][ T9683] usb 1-1: can't set config #1, error -71 01:59:41 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 01:59:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008000300"], 0x1c}}, 0x0) [ 285.413122][ T9683] usb 1-1: USB disconnect, device number 8 01:59:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) 01:59:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x0, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 01:59:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed}, 0xe) 01:59:42 executing program 0: pipe2(0x0, 0x300004) 01:59:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008000300"], 0x1c}}, 0x0) 01:59:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000002c0)=ANY=[], &(0x7f00000000c0)=0x1) 01:59:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x0, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x29, &(0x7f0000000040), &(0x7f0000000080)=0x8) 01:59:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000200000008000300"], 0x1c}}, 0x0) 01:59:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x0, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:42 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa) 01:59:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[], 0x58}, 0x0) 01:59:42 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000040), 0x88) 01:59:42 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup2(r4, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x105, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x1a, &(0x7f0000000000)={r6}, &(0x7f0000000080)=0x8) 01:59:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x0, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017"], 0x1c}}, 0x0) 01:59:43 executing program 4: shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 01:59:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = fcntl$dupfd(r1, 0x0, r0) sendmsg(r2, &(0x7f0000000800)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000100)='{', 0x1}], 0x1, &(0x7f0000000500)=[{0x10}], 0x10}, 0x0) 01:59:43 executing program 3: socket$inet6(0x1c, 0x3, 0x80) 01:59:43 executing program 1: nanosleep(&(0x7f0000000640), 0x0) 01:59:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000240)='>', 0x1}, {0x0}, {&(0x7f0000000380)="93", 0x1}], 0x3}, 0x0) 01:59:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 01:59:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017"], 0x1c}}, 0x0) 01:59:43 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs={0x8}, 0x8) 01:59:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x0, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:43 executing program 3: getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) 01:59:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000200)={0x8001, {{0x10, 0x2}}}, 0x88) 01:59:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017"], 0x1c}}, 0x0) 01:59:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x0, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:43 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 01:59:43 executing program 0: setgroups(0x4, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0]) 01:59:43 executing program 1: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="7231ceb8eaf35f96e31189486f21b763e5d4f8b33008e8e56b9070ed9b8e94e8176e1c97c44194736f97df56fba72e9badadc39b256040ab19f837100dbdfa0743035d52c0d06f9364c4a39aaf7a0d5588a673d34fc19f617fedf63d16d9a45924fcce2edc43775cb72936fd0feb7edc299f0b0cb1c5837e1feaa25238a1e94f18", 0x81) mount(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 01:59:43 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 01:59:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:43 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 01:59:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x0, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/7, 0x7}], 0x1}, 0x80) 01:59:44 executing program 1: getgroups(0x3, &(0x7f0000000b40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) 01:59:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), &(0x7f0000000040)=0x4) 01:59:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000cc0), 0x0, 0x0) lseek(r0, 0x0, 0x3) 01:59:44 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 01:59:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000040), 0x8) 01:59:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup(r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x25, &(0x7f0000000180)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000000), &(0x7f0000000100)=0x8) 01:59:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x88) 01:59:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) dup2(r0, r1) 01:59:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:44 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket(0x1c, 0x5, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000580), &(0x7f0000000640)=0x98) 01:59:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 01:59:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 01:59:45 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x400c0, 0x0, 0x0) 01:59:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:45 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_int(r0, 0xffff, 0x40, 0x0, 0x0) 01:59:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = shmget$private(0x0, 0x3000, 0x100, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x2000) 01:59:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) 01:59:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40141) 01:59:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000240)="3e4b1eee9abf1291fca682fe2d94d4526e4fc14289e2bf4acc51708e65ec1948eb671794fd328d9ad8c258bdf818f3766c2c6d25dc8b6b08c889a883001d1c715d5bc6503dd50eaa8ebf57f7d0f2c2658017ee62413767f55a30f1af", 0x5c}, {&(0x7f0000000300)="14", 0x1}, {0x0}], 0x3, &(0x7f0000001600)=[@rights], 0x10}, 0x0) 01:59:45 executing program 4: readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 01:59:45 executing program 0: mount(&(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) 01:59:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000240)="3e4b1eee9abf1291fca682fe2d94d4526e4fc14289e2bf4acc51708e65ec1948eb671794fd328d9ad8c258bdf818f3766c2c6d25dc8b6b08c889a883001d1c715d5bc6503dd50eaa8ebf57f7d0f2c2658017ee62413767f55a30f1af899704008de3d886dedb130678161260708823c1e76288a22445f009c34fce38a2fd429eded216f8bfd964cea04c15d964c608ec89957e3bf4144fd63cff7903b4def6fd5a1b1a5f59af8738640e0a327c3b507892c741efc9555740bc6326", 0xbb}, {&(0x7f0000000300)="14499988ee468fd7fada903f16090fe399c11f9e059844b0e58c820c85f20145f973068c590a433e9017e7e65da0eaa533234cf99aa35f3f6fe80ff267089b569f7625ec64bb60d3641fd181bd7a5b9831599ef7aec3d26d300a7fff36414e4f2ec6b4b9ff4a8ac86f95753086b1a9b722aad7bee5822642", 0x78}, {&(0x7f00000001c0)="853cf0d105ac68eef610e4", 0xb}, {&(0x7f0000000380)="933be8ed820ec37c4932a47b90940cf635a5da73389dffc3aad583e4aa02c441f28c44f2ce6a3d1ca52f25fd245c85bab526383799369e091b1331ce46813482a0b1bb096f74051f0ca71c819d947f85bbe08f3ba9e76eca15ff1e5d3a192c64f4d13bf721584ba50b0d913d29abdd3695abe97f0dadb53ddace8f6f17600a9c1d066d53e5d14e538f046f17477383851d90d15d68a12373e674c9add26b109250b4edf3e15cf781", 0xa8}, {&(0x7f0000000440)="d96d68a2cae85d2eecca0b5d946d244117f879a26c2026f2a64099c44d0b12448a56493a44eee4eb4f1079e2ba7962e661fc40cf50258f94492d147f297c686550985cc680196ef2f054bc1675630d", 0x4f}, {&(0x7f00000004c0)="d3edae9709c3c61ecbbd6219ae2afc03510ad33345dea42bce2db2170944357736170b23ca792de2885f424d8d95ceb0fc7253a6dea68ddd3682d11ad8bcbfd5e7b442b3ce1aafa4c6a4c3e6a67f3996d029b882bdce2d66ca3b565de2b5c6105cec7656aea3f4bcc0d6d10b4d6713b76a0adbee8bd63b850431d283e62098b53fbe3da71dcfaa676f35576220bf9932672e433e1b490c31b7e8461268693eb893885ceae398bee6fd1f5f67fac49fead2e413472eaaeb4efd7757da548d883d7b73d44724ada77f914d4c5dc27c81d35ba0404d9a3a3c3fc9870bdce30d1f1b965f4353d27eac6fae7f7afe2a4873e409c6c2526a89084fba6d8a6dbbf97d387fba676bbea2163c4e56b9d4a37d54b3903bf54aeda83aeb0a3078c2ed134acd850f852ecc763743237df18484394eb4776c585a73f83fe29b87a9cc15fc2b44e18324fc5d0151649c1c04f75cdc07e7e46cf13384d3c61792bcb4a82d13f7d2f678bcf36aab513c2a478488015d465b1d53211c3122db92bb8480a78f3111157cabfd68327ea5a5c221d601a8e445f43bf97464df5569e10579506b94ee061a67e9cef4fa25b98037d6f4ed2eea06d33719443d791f41a555c7355e8558feb81736d9e58226cc449aa282646c91b6331bb2088030a3bb5434cf271aec3194e1def8be47bbed200d8d1c17104cfb54929e1c7dd3252fe64e932265eec8d81bdef49b1676405e6a65473b1190bd9466e6da49a2c49aab6d219ae2c4de15ba75cd56fc5c1c3c93e9d3b0573c8b07786a9308c9fe6a191b87b125ddf7546be5368f84c891e8efbd265461c50411316695880b629c93ef4e550e7b11801264007adbd49204faf64af192d5f4d663d2291749dccaac02d20fd71f69dd5e8ecd36d57c722877ec965f0464f1fdd10d3c5de20e88cf52db0ebf5cdc28933bafbe68ba2ca97dac427e8ef92f85c95ff7ebce85d6441f6b8cc2278c84bc8e33d6a3f5fa63bfae70f2e06edc027b26d382c5991069c3f32564bbbeabd1756c2669850447f5f258592650db0a2a898c3247da8564fb0f2236d990c71fd7f6d32f80798ab4e81bfa06616ce316e46ef28a60b267c3edc307e345212bac68dc9e16661d45d2e259ae91c772412aff6ee63f865a968ed06d974af65778d3b25bbc342099269300f34b1cd0e8c68b3530a0dc219cdfca3f55461afc71f70de0c1eb32bf0aae9e154272ce5b35058ba46535e6238fb8b40b16caddf1a33036fcc24eb7c3761df79c5962f878790952fa9d5a62e3c71beb4de9cb83eae4d6419feb9ac9e70a68a1c491acccb0dd6024f8f82c8b978bc5509e999ab0311645a68bec3a718c0be3a07c4f0013d6371364b6cb41173534e95118b7e1caa114bc009786fbcd62b4d7ae8c15c05b57e261646df24c6dcf4dcaf982ef67bc397bb9bc0fa4daf8c636e0a0cbe4dd1631ff4a4857aeebc15e6b805deb015f378081ad896baca3500fb8b120da249cec666bed70460a5f0383f7d479ed95612ec16a2d955fcf96012cb8ee786dc82bde05e4778660ce72cc801beeb8311c701f42ffce151e58968ea4fab7bdbedb6cbc5a5adc5d541cd37bf0547194785fe5376806a32725872913fbde04850b0872e619858c04e754fed9be3ce1b0ff6557cc129400bb77d894aecec9fdaa6f157bb372a70b2aa264efacfb4d9ff1ac262e3fbcff336e9f0a783fef9805a124319d95a77c08d87c80c29d44b6222c7d46fb03e5e50f33cd942acfe46c0a66c4402ecd61011820f29557090abf97e5365c689c6a173f3d8c012efb2c3807f6a2ff9caa3bc874e941d804d1e395bbb7e4ea506ad9598bce04e6e2c1655466e41c9a725118ee5daf04927f2616a9c91be3ce4901a82416bfe5b331c888873eca6c46ee877e9d75581feb02dedbb11dea878fff056fcc044f7c34fef2460acfd6d42c23d28b2615b38310e2f6410cbda581c5beb1de86074439f3323999352653ee", 0x580}], 0x6, &(0x7f0000001600)=[@rights], 0x10}, 0x0) 01:59:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setown(r0, 0x6, 0x0) 01:59:45 executing program 1: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 01:59:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:45 executing program 0: open(0x0, 0x1, 0x0) 01:59:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights], 0x10}, 0x0) 01:59:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x1}, 0x1c) 01:59:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000", @ANYRES32=0x0], &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000001740), 0x8) 01:59:46 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f00000014c0)=0xfffffffffffffe6a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 01:59:46 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000000f00)=@file={0xa}, 0xa, &(0x7f0000001fc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000002340)=[@cred, @cred, @rights, @cred, @rights, @cred, @rights, @cred], 0xe8}, 0x0) 01:59:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x5d, 0x1c, 0x3}, 0x1c) dup2(r1, r0) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 01:59:46 executing program 1: r0 = msgget$private(0x0, 0x300) msgrcv(r0, 0x0, 0x0, 0x3, 0x800) 01:59:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 01:59:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000000), 0x8) 01:59:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:46 executing program 1: setgroups(0x1, &(0x7f0000000200)=[0x0]) 01:59:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:46 executing program 3: r0 = socket(0x2, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 01:59:46 executing program 4: open(&(0x7f0000001e80)='./file0\x00', 0x0, 0x0) 01:59:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) shutdown(r0, 0x0) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in, 0x10, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x80) 01:59:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f00000000c0)=@un=@abs={0x8, 0x1}, 0x8) 01:59:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000001740), 0x8) 01:59:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) 01:59:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f0000000500), &(0x7f00000005c0)=0x98) 01:59:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000180)="8dbdfe58b950", 0x6}, {&(0x7f00000001c0)="04746587f83211ba33c61c50c4f1a0ce6128e39a469ba3ab55345d5acbe63abf8badb8b0cd76d8d2d442e11603425ee65df44b3a541cfb040f4d8c92a2755c5a38e00e2f838531fa21945120b0120b0e186269c887e1066aa887310560e2c177294a0471cd6b39ef5a18b3f23a97f3", 0x6f}, {&(0x7f0000000240)="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", 0xf8c}], 0x3, &(0x7f0000001c00)=ANY=[], 0x88}, 0x0) 01:59:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:47 executing program 0: accept4$inet6(0xffffffffffffffff, &(0x7f0000000080), 0xfffffffffffffffe, 0x0) 01:59:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x4d) 01:59:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x53, &(0x7f00000000c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x108) 01:59:47 executing program 4: nanosleep(&(0x7f0000000640)={0x0, 0x1}, 0x0) 01:59:47 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x88) 01:59:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x4) 01:59:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x5, 0x0, 0x0, 0x0) 01:59:47 executing program 4: accept$inet6(0xffffffffffffffff, &(0x7f0000002040), &(0x7f0000002080)=0x1c) 01:59:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c00", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:47 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002440)={&(0x7f0000000f00)=@file={0xa}, 0xa, &(0x7f0000001fc0)=[{0x0}, {0x0}], 0x2, &(0x7f0000002340)=[@cred], 0x20}, 0x0) 01:59:47 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 01:59:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:59:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:47 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 01:59:47 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000100)) 01:59:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001580)=[{0x0}], 0x1}, 0x0) 01:59:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 01:59:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 01:59:48 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 01:59:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 01:59:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000040)=@in, &(0x7f0000000080)=0x10) 01:59:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x5, 0x0, 0x0) 01:59:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:48 executing program 0: mount(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 01:59:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x0, 0x10001}, 0x8) 01:59:48 executing program 5: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7) 01:59:48 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x101}, 0x98) 01:59:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), 0x88) 01:59:48 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 01:59:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:48 executing program 4: fork() setpgid(0xffffffffffffffff, 0x0) 01:59:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000003c0)) 01:59:48 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname(r0, 0x0, &(0x7f00000002c0)) 01:59:48 executing program 0: r0 = gettid() waitid(0x1, r0, 0x0, 0x2, 0x0) 01:59:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 01:59:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:48 executing program 1: timerfd_create(0x0, 0x0) r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {r1}}, 0x0) 01:59:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='gretap4\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="07000008000000020000000247"]}) 01:59:48 executing program 4: poll(0x0, 0x0, 0x8) 01:59:48 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000003000/0x2000)=nil, 0x0) 01:59:48 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r0) r3 = fcntl$dupfd(r2, 0x0, r1) getpeername$inet(r3, 0x0, 0x0) 01:59:49 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0x0, 0x8, &(0x7f0000000000)) 01:59:49 executing program 4: pipe2(&(0x7f0000000000), 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 01:59:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 01:59:49 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f0000000140)=[0x0, 0x9]) 01:59:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:49 executing program 5: socket$inet6(0x18, 0x2, 0x0) 01:59:49 executing program 3: getgroups(0x1, &(0x7f0000000040)=[0x0]) 01:59:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000000280)}, 0x0) 01:59:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0xc}, {}], 0x2, 0x0) 01:59:49 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000001c0)=[{&(0x7f0000000040)="d7e556ccd81be6723346da5f5b1d40199146aa2d75bc4ef9618b5fdbc93dcbb1d060f6c994fec026e933c383e252bd261467747aff19eb7eb4bbcadf70d8b21ec4d7f0bb13999afcb16cdc9dfb3b0df5a51ff6b31bde9e5283770afa2b92e0e6e8809aa87281a0757d84cd", 0x6b}, {&(0x7f00000000c0)="6cbaa18336363daa8c22f1dabb68491fd2c4bfcaab4139a96e8a0a104e9b159217818b6e752f", 0x26}], 0x2, &(0x7f0000000280)=[@rights], 0x10}, 0x0) 01:59:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 01:59:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:49 executing program 3: syz_extract_tcp_res(&(0x7f0000000000), 0xff, 0xb239) 01:59:49 executing program 0: connect$inet(0xffffffffffffff9c, 0x0, 0x0) 01:59:49 executing program 1: setitimer(0x0, &(0x7f0000000040)={{0x0, 0x4}, {0x40}}, 0x0) 01:59:49 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff}}) 01:59:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="9a509593e5619bdfc279affd9130a4cb3188f6a928cbc7157af3eb3aeed4a551f244cfcd35337b5f7eec941828f4336329ceea3c0663577d801d2f9497352c1e4ec8112f0ef5e94a9fc2a0691fa5954210efa045f6dfc4fe73ecea471b2f6b5aeb2f3e02ede3250ed7a46f41a915f9eb3c91d17587dbdae732cc5c3aa15d7ee76d58741e1cb7c293f62a9121c9", 0x8d}, {&(0x7f0000000140)="2f57bb617620a0733a7d15496ade2805a3f3e8fb74cc984d8a407367f46edfe4dffab2c9139c955f17e48f26fbfe7d5916c437b87cce12c698b66100861371979357e8fe3ee35b2b80581f5748f82ca1c75c857dd1e28e272c696e7c1e69cf88890f7a55edde3f9d111c31f9f9d549d5a66b583b8d7bed803f5852a56e07403aacbe4818640e6cdd33d5545351c5a712cdaa2fcd1a2206b483a4f464501e4af3fb4fd12b55ed04995d1f65eb7e9cca204bdbbfc814359371079a62a716a56308cf869cc120e2ca83df4dd065983d5a1dce02b0ccb0a06ebc765fbbeed313e35b49a1c480", 0xe4}], 0x2}, 0x0) 01:59:49 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$GETPID(r0, 0x0, 0x4, 0x0) 01:59:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0, 0x80}], 0x1, 0x61) 01:59:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) shutdown(r0, 0x0) 01:59:49 executing program 4: utimensat(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff}}, 0x0) 01:59:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 01:59:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8) 01:59:49 executing program 4: setitimer(0x0, &(0x7f0000000040), 0x0) 01:59:49 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000001540)='./file1\x00', 0x0) 01:59:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000040)={0x0, 0x5}, 0x10) 01:59:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:50 executing program 1: utimensat(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) clock_gettime(0x2, &(0x7f0000000100)) 01:59:50 executing program 5: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 01:59:50 executing program 4: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) fork() 01:59:50 executing program 0: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x0) 01:59:50 executing program 3: r0 = gettid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x8, &(0x7f0000000080)={0x0, 0x0, 0x1}) 01:59:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:59:50 executing program 1: statx(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 01:59:50 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, &(0x7f0000000040), 0x10) 01:59:50 executing program 0 (fault-call:2 fault-nth:0): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:50 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) [ 294.273001][T13025] FAULT_INJECTION: forcing a failure. [ 294.273001][T13025] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 294.309781][T13025] CPU: 1 PID: 13025 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 294.319943][T13025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.338586][T13025] Call Trace: [ 294.342197][T13025] dump_stack+0x202/0x31e [ 294.350448][T13025] ? show_regs_print_info+0x12/0x12 [ 294.355786][T13025] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 294.361641][T13025] ? __might_fault+0xb8/0x110 [ 294.367123][T13025] should_fail+0x384/0x4b0 [ 294.371647][T13025] _copy_from_user+0x2d/0x170 [ 294.376550][T13025] __copy_msghdr_from_user+0x9b/0x740 [ 294.382127][T13025] ? __ia32_sys_shutdown+0x60/0x60 [ 294.387805][T13025] ? __fget_files+0x34f/0x380 [ 294.392582][T13025] ? __fdget+0x183/0x210 [ 294.396852][T13025] __sys_sendmsg+0x218/0x400 [ 294.403400][T13025] ? ____sys_sendmsg+0x900/0x900 [ 294.409474][T13025] ? __context_tracking_exit+0x7a/0xd0 [ 294.417550][T13025] ? __lock_acquire+0x6040/0x6040 [ 294.422697][T13025] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 294.430188][T13025] ? print_irqtrace_events+0x220/0x220 [ 294.437079][T13025] ? vtime_user_exit+0x2b2/0x3e0 [ 294.442703][T13025] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 294.448827][T13025] ? lockdep_hardirqs_on+0x8d/0x130 [ 294.455055][T13025] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 294.461092][T13025] do_syscall_64+0x3f/0xb0 [ 294.465742][T13025] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 294.472180][T13025] RIP: 0033:0x4665f9 [ 294.476120][T13025] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 294.496931][T13025] RSP: 002b:00007fdf7316d188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 294.505737][T13025] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 01:59:50 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 01:59:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @remote}, 0x0, {0x2, 0x0, @loopback}}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r1, 0x40089413, &(0x7f00000000c0)=0xe000000) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1420000a77, 0x0) mmap(&(0x7f000064a000/0xb000)=nil, 0xb000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020", 0x21}], 0x1}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffdcd) [ 294.513745][T13025] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 294.524449][T13025] RBP: 00007fdf7316d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 294.532907][T13025] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 294.540900][T13025] R13: 00007ffc551ac8df R14: 00007fdf7316d300 R15: 0000000000022000 [ 294.554676][T13026] FAULT_INJECTION: forcing a failure. [ 294.554676][T13026] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 294.627005][T13026] CPU: 0 PID: 13026 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 294.635920][T13026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.646535][T13026] Call Trace: [ 294.649841][T13026] dump_stack+0x202/0x31e [ 294.654693][T13026] ? show_regs_print_info+0x12/0x12 [ 294.659932][T13026] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 294.665912][T13026] ? __might_fault+0xb8/0x110 [ 294.671107][T13026] should_fail+0x384/0x4b0 [ 294.676248][T13026] _copy_from_user+0x2d/0x170 [ 294.682125][T13026] __sys_connect+0x12f/0x420 [ 294.687821][T13026] ? __sys_connect_file+0x170/0x170 [ 294.693069][T13026] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 294.699102][T13026] ? print_irqtrace_events+0x220/0x220 [ 294.704692][T13026] ? vtime_user_exit+0x2b2/0x3e0 [ 294.709704][T13026] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 294.715723][T13026] ? lockdep_hardirqs_on+0x8d/0x130 [ 294.721312][T13026] __x64_sys_connect+0x76/0x80 [ 294.726123][T13026] do_syscall_64+0x3f/0xb0 [ 294.730598][T13026] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 294.736634][T13026] RIP: 0033:0x4665f9 [ 294.770110][T13026] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 294.790440][T13026] RSP: 002b:00007ffaa75de188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 294.800136][T13026] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 01:59:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10201) 01:59:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, 0x0, 0x0) 01:59:51 executing program 0 (fault-call:2 fault-nth:1): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:51 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x1, 0x3}, {0x3, 0x0, 0x1800}, {0x1, 0x185}], 0x3) [ 294.809648][T13026] RDX: 000000000000000e RSI: 0000000020000000 RDI: 0000000000000004 [ 294.830069][T13026] RBP: 00007ffaa75de1d0 R08: 0000000000000000 R09: 0000000000000000 [ 294.838094][T13026] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 294.847171][T13026] R13: 00007ffd864b4d9f R14: 00007ffaa75de300 R15: 0000000000022000 [ 294.985731][T13042] FAULT_INJECTION: forcing a failure. [ 294.985731][T13042] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 295.039610][T13042] CPU: 0 PID: 13042 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 295.048610][T13042] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.058784][T13042] Call Trace: [ 295.062273][T13042] dump_stack+0x202/0x31e [ 295.066757][T13042] ? show_regs_print_info+0x12/0x12 [ 295.072771][T13042] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 295.078831][T13042] ? __might_fault+0xb8/0x110 [ 295.084123][T13042] should_fail+0x384/0x4b0 [ 295.088584][T13042] _copy_from_user+0x2d/0x170 [ 295.093307][T13042] iovec_from_user+0x13f/0x390 [ 295.098302][T13042] __import_iovec+0x76/0x440 [ 295.102944][T13042] import_iovec+0xe6/0x120 [ 295.107486][T13042] __sys_sendmsg+0x2cd/0x400 [ 295.112593][T13042] ? ____sys_sendmsg+0x900/0x900 [ 295.117724][T13042] ? __context_tracking_exit+0x7a/0xd0 [ 295.124745][T13042] ? __lock_acquire+0x6040/0x6040 [ 295.130263][T13042] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 295.138009][T13042] ? print_irqtrace_events+0x220/0x220 [ 295.144266][T13042] ? vtime_user_exit+0x2b2/0x3e0 [ 295.149663][T13042] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 295.155858][T13042] ? lockdep_hardirqs_on+0x8d/0x130 [ 295.161093][T13042] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 295.167299][T13042] do_syscall_64+0x3f/0xb0 [ 295.171746][T13042] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.178281][T13042] RIP: 0033:0x4665f9 01:59:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)=""/231, 0xe7}], 0x1, 0x2, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) [ 295.183612][T13042] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 295.203950][T13042] RSP: 002b:00007fdf7316d188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 295.213142][T13042] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 295.224618][T13042] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 01:59:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, 0x0, 0x0) [ 295.233529][T13042] RBP: 00007fdf7316d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 295.241531][T13042] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 295.249645][T13042] R13: 00007ffc551ac8df R14: 00007fdf7316d300 R15: 0000000000022000 01:59:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x0, 0x0, 0x1a8, 0x0, 0x298, 0x238, 0x238, 0x298, 0x238, 0x3, 0x0, {[{{@ipv6={@private1, @private2, [], [], 'veth1_virt_wifi\x00', 'veth0_to_batadv\x00', {}, {}, 0x73}, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x3}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, @loopback, [], [], [], 0x0, 0x4000}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r1, 0x6, 0x9, &(0x7f0000000140)=0x3, 0x4) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000080)=""/177, &(0x7f0000000180)=0xb1) r2 = syz_mount_image$ufs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x1000, 0x7, &(0x7f0000004dc0)=[{&(0x7f0000000bc0)="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", 0x1000, 0x20}, {&(0x7f0000001bc0)="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", 0x1000, 0x20000000000000}, {&(0x7f0000004f40)="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", 0x1040, 0x8000}, {&(0x7f00000002c0)="612fa74a8a32f939656befd163ec1a4ebf47cf9eff8c1c2e2c7ecc34dc60f0815bb88f444b2cbad0a8eefcb98e28de795fce0d5ccb4db2feacb6e6635cd9c7329fa81d85f9a1a2d66e97a5fe83ccedf592bbb7a5ae5eca50c5068cefefe8a269b31d5a953390552bc62899e0ccda94efcb2261c3f07bbfaf78efa761411e05b06bab64dd53b6c47ed625e9e303029c2787bbe2389b28f9485f7a1cdb2e7aac22e94e639acca37cdbc9e831d5a35f439d13a1d1bb2de95bbe7fcc093bebe84ee0b6178c32c36569eaf37835984637609545b6d2c88c6de65af0b11bfaea2e125f3c8f0c", 0xe3, 0x2}, {&(0x7f0000003bc0)="3870bd6b3d0e034a61bf08fc61b9ad4be559e3be352fec6516de10b29b3319343407dc4b00905ce731d49200f569591a18988045202d22bc31ada1c9fb8bdba28624d462cd8876ea03fdaa06f63cd4a96de3b20269f92a621ffcdfe16dea9e162408266d09db9074a2b8fd6d66d7b8a70c373a557dbf6cc401dda845ab969f73a54cebcdae14021ac31b27e4e0e38a5813aee54b7b51a09fb4d7f9933ffd3bb7c9079f257d185b91f24f3a3834c6a609a3962220b78eb46e76d7c2aa6340eccd40faf75bdd6ec8786633b6de5bafb4e9", 0xd0, 0xc0f}, {&(0x7f0000003cc0)="02d3c44ca956c85b45c583213e1bf42b4488ae116d7a77176fcb02ec6decd0ad67c821955a23e1bcba8f7966989570f67f74f81c5d17df1c7cadcd86aebd58afaa23a2115a723c1e88e4f2e2dcd513dfbd384b2bc0f8fcfb767ea0ee0e7f02b2ed68f76e5f50d97eb43ed53604050c0dbad5ae11762895971bbf169d2b26203af680afeff1911a4cfd2748e798727e6eee71e8718f570567ef53506b0b37be2cebf6a7cb43a7796f2355a43c063c620169c473d8146ca882addb4f09cc925e0fd0433acbc76656102147e1b489d18611a1d7c3c4da20", 0xd6, 0x2}, {&(0x7f0000003dc0)="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", 0x1000, 0x3}], 0x40020, &(0x7f0000004e80)={[{'*\'.\\'}, {'SET\x00'}, {'+,-'}, {'\''}, {'\xf9[^-}]]/-\\'}, {'/proc/sys/net/ipv4/tcp_rmem\x00'}], [{@audit}, {@subj_type}, {@hash}, {@fowner_gt={'fowner>', 0xee01}}, {@uid_eq}, {@smackfsroot}, {@subj_role={'subj_role', 0x3d, '&1]-^'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) openat(r2, &(0x7f00000003c0)='./file0\x00', 0x900, 0x122) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000800)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xd0, 0xd0, 0xd0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x1, 0x3, [0x3e, 0x17, 0x30, 0x33, 0x6, 0x16, 0x12, 0x28, 0x3c, 0x2, 0x2c, 0x21, 0xc, 0x27, 0xb, 0xa], 0x0, 0xba46, 0x80000001}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x6, 0x7, 0x0, 0x7, 0x5, 0x1], 0x3, 0x1}, {0x4, [0x4, 0x5, 0x0, 0x6, 0x4], 0x5, 0x2}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast2, [0xff000000, 0xff, 0xff, 0xffffffff], 0x4e23, 0x4e20, 0x4e21, 0x4e20, 0x4, 0x8, 0x8000, 0x8, 0x3}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) r4 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x110, r4, 0x8b7fb000) splice(r3, &(0x7f00000001c0)=0x7, r4, &(0x7f0000000200)=0x5e16, 0x0, 0x3) 01:59:51 executing program 0 (fault-call:2 fault-nth:2): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) [ 295.388728][T13052] ip6t_srh: unknown srh invflags 4000 [ 295.415830][T13052] loop3: detected capacity change from 0 to 131072 [ 295.470503][T13058] FAULT_INJECTION: forcing a failure. [ 295.470503][T13058] name failslab, interval 1, probability 0, space 0, times 1 [ 295.486105][T13058] CPU: 1 PID: 13058 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 295.494566][T13058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.504891][T13058] Call Trace: [ 295.508187][T13058] dump_stack+0x202/0x31e [ 295.512531][T13058] ? show_regs_print_info+0x12/0x12 [ 295.517750][T13058] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 295.523498][T13058] ? __fs_reclaim_acquire+0x30/0x30 [ 295.528829][T13058] should_fail+0x384/0x4b0 [ 295.533543][T13058] ? __alloc_skb+0xd8/0x580 [ 295.538278][T13058] should_failslab+0x5/0x20 [ 295.543497][T13058] kmem_cache_alloc_node+0x6d/0x370 [ 295.549230][T13058] __alloc_skb+0xd8/0x580 [ 295.553783][T13058] ? netlink_autobind+0x28c/0x2c0 [ 295.560054][T13058] netlink_sendmsg+0x7d0/0xe90 [ 295.565249][T13058] ? netlink_getsockopt+0xa50/0xa50 [ 295.570675][T13058] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 295.576100][T13058] ? security_socket_sendmsg+0x9d/0xb0 [ 295.581684][T13058] ? netlink_getsockopt+0xa50/0xa50 [ 295.587133][T13058] ____sys_sendmsg+0x5a2/0x900 [ 295.592111][T13058] ? iovec_from_user+0x359/0x390 [ 295.597192][T13058] ? __sys_sendmsg_sock+0x30/0x30 [ 295.602349][T13058] __sys_sendmsg+0x319/0x400 [ 295.607451][T13058] ? ____sys_sendmsg+0x900/0x900 [ 295.612453][T13058] ? __context_tracking_exit+0x7a/0xd0 [ 295.617937][T13058] ? __lock_acquire+0x6040/0x6040 [ 295.623095][T13058] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 295.629475][T13058] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 295.635715][T13058] ? lockdep_hardirqs_on+0x8d/0x130 [ 295.642086][T13058] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 295.648125][T13058] do_syscall_64+0x3f/0xb0 [ 295.652755][T13058] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 295.658766][T13058] RIP: 0033:0x4665f9 [ 295.662689][T13058] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 295.683268][T13058] RSP: 002b:00007fdf7316d188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 295.692152][T13058] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 295.700182][T13058] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 295.708173][T13058] RBP: 00007fdf7316d1d0 R08: 0000000000000000 R09: 0000000000000000 01:59:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0x8400007e) dup2(r0, r1) [ 295.716290][T13058] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 295.725159][T13058] R13: 00007ffc551ac8df R14: 00007fdf7316d300 R15: 0000000000022000 01:59:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:52 executing program 0 (fault-call:2 fault-nth:3): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, 0x0, 0x0) [ 295.799878][T13052] ip6t_srh: unknown srh invflags 4000 [ 295.824183][T13060] loop3: detected capacity change from 0 to 131072 01:59:52 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r1, 0xee00, 0x0) keyctl$unlink(0x9, 0x0, r0) 01:59:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x2, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) [ 295.980585][T13077] FAULT_INJECTION: forcing a failure. [ 295.980585][T13077] name failslab, interval 1, probability 0, space 0, times 0 01:59:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f00000003c0)={0x2, 0x0, @multicast1}, 0x3, 0x0, 0x0, &(0x7f0000000080), 0x1a}, 0x0) [ 296.029063][T13077] CPU: 1 PID: 13077 Comm: syz-executor.0 Not tainted 5.12.0-syzkaller #0 [ 296.037883][T13077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 296.048373][T13077] Call Trace: [ 296.052039][T13077] dump_stack+0x202/0x31e [ 296.056439][T13077] ? show_regs_print_info+0x12/0x12 [ 296.061721][T13077] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 296.067518][T13077] ? __fs_reclaim_acquire+0x30/0x30 [ 296.073220][T13077] ? __might_sleep+0x100/0x100 01:59:52 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000080)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) [ 296.078375][T13077] should_fail+0x384/0x4b0 [ 296.082857][T13077] ? netlink_sendmsg+0x7d0/0xe90 [ 296.090337][T13077] should_failslab+0x5/0x20 [ 296.096497][T13077] __kmalloc_node_track_caller+0x8e/0x410 [ 296.102277][T13077] ? trace_kmem_cache_alloc_node+0x43/0xf0 [ 296.108214][T13077] ? kmem_cache_alloc_node+0x24e/0x370 [ 296.113742][T13077] ? __alloc_skb+0xd8/0x580 [ 296.118330][T13077] ? netlink_sendmsg+0x7d0/0xe90 [ 296.123394][T13077] __alloc_skb+0x127/0x580 [ 296.128122][T13077] ? netlink_autobind+0x28c/0x2c0 [ 296.133210][T13077] netlink_sendmsg+0x7d0/0xe90 [ 296.138265][T13077] ? netlink_getsockopt+0xa50/0xa50 [ 296.143643][T13077] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 296.148975][T13077] ? security_socket_sendmsg+0x9d/0xb0 [ 296.154485][T13077] ? netlink_getsockopt+0xa50/0xa50 [ 296.159747][T13077] ____sys_sendmsg+0x5a2/0x900 [ 296.164549][T13077] ? iovec_from_user+0x359/0x390 [ 296.169620][T13077] ? __sys_sendmsg_sock+0x30/0x30 [ 296.174696][T13077] __sys_sendmsg+0x319/0x400 [ 296.180438][T13077] ? ____sys_sendmsg+0x900/0x900 [ 296.185647][T13077] ? __context_tracking_exit+0x7a/0xd0 [ 296.191344][T13077] ? __lock_acquire+0x6040/0x6040 [ 296.196434][T13077] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 296.202753][T13077] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 296.211479][T13077] ? lockdep_hardirqs_on+0x8d/0x130 [ 296.217305][T13077] ? syscall_enter_from_user_mode+0x2e/0x1c0 [ 296.223400][T13077] do_syscall_64+0x3f/0xb0 [ 296.228142][T13077] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 296.234547][T13077] RIP: 0033:0x4665f9 [ 296.238733][T13077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 296.267436][T13077] RSP: 002b:00007fdf7316d188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 296.275972][T13077] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 00000000004665f9 [ 296.284420][T13077] RDX: 0000000000000000 RSI: 0000000020000540 RDI: 0000000000000003 [ 296.292430][T13077] RBP: 00007fdf7316d1d0 R08: 0000000000000000 R09: 0000000000000000 [ 296.300782][T13077] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 296.309577][T13077] R13: 00007ffc551ac8df R14: 00007fdf7316d300 R15: 0000000000022000 01:59:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8910, 0x0) 01:59:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0xa, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:52 executing program 1: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x7000) 01:59:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080), 0x10) 01:59:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, 0x0}, 0x4040050) 01:59:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x21, 0x0, 0x0, 0x0, {0x0, 0x4e24}, 0x0, 0x5}}, 0x4c}}, 0x0) 01:59:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40000040) 01:59:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000100)="9128241f636f5c7e64ebfc993e157ae415fa7ec69f84f402c6a769423bf9f5f9b1d602654a0ce176f98ccde2b3accb7a1e7106423eabe3df68cb42ea1a7a27353627b81aff7e7d38d74aa3a9e6ea44b5845c7b15ce28800977190c0e96606aef3c2a7bcd2b44a52c6e063eec013039d81c3d60f7eafade186fb395cdea3d5f87e83c21db32b1de67145eebe03c4970e2b066b3311851096a3555725e104d5cfb3dcf913cfe02e316f963cb5120f17bd19d0da038faf088af88f8f52a7cdf2bbf8f5566010bc04e48c4ef881f1580d0d50d8b309ca81f325b0460b7cbcea3980069", 0xe1}, {&(0x7f0000000200)="2ffadd3c8420735af56afd9e95426ceca867a1a5cfe3fa9c0349148c01081f7611889cca2f262e0ac45b942bc36970849c7ee6f90f6b4428bb2dd0a694087ffe8992eb931fbd4e95dde5bfe6ea8698e3eb", 0x51}, {&(0x7f0000000280)="931b461f378352013c273174522f0c66e0356c0a138ef78072dd9d329d1e6973f693a29fe087242d63bd5f8438c19376157aabc0032376a60c6a375e50a227d43ca7cf38ee18a9ceb60572ef0357361304e4631fdfcc4f7a74d52389e6402dc0fcb31f1c53d0bba753e859d2d337cd02af62777c4806263a63a6fe30a2c55168b2f2499cfd7c07748cf20c259f2748977f6688fd8a3a82c6a7aba08bca1110d38b2229fcfe63c3c9a7c2c7ed7a5901a4d596eb08d6ee3aca4c0701e7e0925f711fec68212ee89dd49deeaad8baa6f22c6f07d21182bfe9da75f5a3663cf1f6d9", 0x20}, {&(0x7f0000000380)="50d29753fd", 0x5}, {&(0x7f00000008c0)="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", 0xad}, {&(0x7f00000004c0)="f7207e40b84b1534723aeac16b02c886d23ca8792531770265456e4573305af4df3e84c337fa47f5fc5633ea789add4400eac4a859d5ea3e8913a9ba3be23d26a4c842557b2565324ff0ad7e7830dcf6af268a39bac8531a1bd1a26d608875dc55966c7282df99e1205fef1c28e4971e53c19bfd9f2a8b820c6536df81770e621fc848138e00fde4981753151fdf341292f6be38f9b650eb121ae53434f21a1b997e88f3ac39a41be90e8601ff42a8e10d90f3c0e3176b149acc78e006ae14f2bbafb012ac3ca629c10637bacfee71329ae0a74e17d44b50e20c918774643f5f8c4071d76e99ad3e3e8d", 0xea}, {&(0x7f0000000b80)="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"}, {&(0x7f0000000a80)="8b607205cd62d9cc666e9eceacfdd80b2d654edbb9ad817d257698296dcc14f4d074684a240fcf6b6fdf5408aa3770f7220aa1eb7d1a310a623f0186de403761c78ef399f865edcb82625b62aee7e7d67bae356e4f7bd7119e1da9f5e6be7c38f1c10e87f53e44c870d577d585f6718b6c2cce1a411006632f475ad18b6f731435579aedbc42196859b3281c5950a22f0a80a0f1f8e0d32c92c3822fb7fb9c4d2a6854715a3fd13418e683440cc924eb151f9da74adf76eeaba3a56a3a5b903cdf57"}], 0x6}, 0x4010) 01:59:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x3}, 0xe) 01:59:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080), 0x10) 01:59:53 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)) [ 296.855042][T13114] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 01:59:53 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 01:59:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002280)='timerslack_ns\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) 01:59:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x4}, 0xe) 01:59:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40242}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x2, 0x3, 0x6, 0x0, 0xdabe, 0x81162, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x46000, 0x7, 0x34ca, 0x3, 0x2, 0x20, 0x4, 0x0, 0xa91e, 0x0, 0x7fff}, 0x0, 0x2, 0xffffffffffffffff, 0x8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000280)=@isdn={0x22, 0x5, 0x1, 0x0, 0x3f}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="b71dd01e2d7a3f8b5549d1d5b719740a02ada479a1421f7d564dfde8714140d743d0aca4a5d756d7e9954e", 0x2b}], 0x1, &(0x7f00000004c0)}}, {{&(0x7f00000005c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000780)="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", 0x600}, {0x0}, {&(0x7f0000001780)="86e643679969ac9cb6b16e851bd0d7244c09c5380f11c38df1227eaa746c592a425c7f9f6fdec1de3e8a1c716ab3f2aa7f278f06cdd337664c83aff4a7b3947e043ad2ec47f7bfbf8512e4195b8a6ac732cd45b2f54126799dc1762dfa662e33645bd7a4293c53a4668d799dcceb6b9381b3848bb8e3", 0x76}], 0x3}}, {{&(0x7f0000001800)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001880)}}, {{&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @rand_addr=0x64010101}, 0x1, 0x1, 0x1, 0x4}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001a40)="6c48f2175bd7d056d46d6e54be87367b35c590e2a1a781895bd559cde9cf99add5ab70f80012fc27ec7165ae2468079b58c87bae921359a2b3fabb8059c1b38a94cbfdc3ab3d598aa658bc55249bf308af9e6bc0d7cc57f7a5978a8f337ad85ef7eaba8a26da97531e109e9cfa720708cf404dcf96217d3dd1d62e4cc66a61d49871d5f586157e3d60c4af4998f8c561b9df3db076539221afc3f3fdc1c3d4ef4860fd89f07282e1098b9930495f482e9fd554cd5c94e75c63d1d51cfc5f1fb66a95199e38105f286a50c976cd1bfb0c73", 0xd1}, {&(0x7f0000001b40)="d02e66939b02829222cf6e11801c1e1f3a4c4c92ba39988e08dc153c11fd38a0859005febd825b4108016c6bab30cff82b5daee1d1a814bfec58a5d5749d424000ef084313ef5fad89199ed871b7050a38fa0ccdf415f7843ac57e2977e34fc135d713ed07e0f023d9fc4481dbbc61ac79822ac02faac807b02b6cd8a429b6dfdeb99d6b27620d696e8f0417a4937c8f6652cd7903b7c55c8430", 0x9a}, {&(0x7f0000001c00)="66b2ce2ae4a640e19fe76c3006e9e1165e1ad27bf602970c25594168d08eee80a07e228c538d149bda9c5e53143111a79edfaab031cbc34568f0429948430c41c97db9a50bedc3", 0x47}, {&(0x7f0000001c80)="842b9105f7fa765acdcfb5bb5184b3ab8fec69c18a037c2eb55b16fe0326287d8a70578ce4eecb6485b2f7031b1c1f3dbade069879b1c537c882562de1c8e3f1af392e3e55cf0bae08941f77ad57900f07569ab62069a2cf0368c7b94b77f967701cc1ee72a91bc3f27f04843df16dabe298eba41342fc724d1cf8c8fe6ec35e4e8692bd20d6aea0adf8ede2a107226f54cfce7979eaa4b45aff84b0a8979bf2bb1e0c023c2e789724349c41d3e75d279e4b103686a10068d65d4f22", 0xbc}], 0x4}}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001dc0)="426b1b33d7187c4f4caddb3a68621bc31a4284ca58d653d5b8b521a0f15705140de87927f93a78b0ee801c4b79071f2ae088094c356a3ae4aca3213d53aacdbf22db5f5fd91b56a07ef5cc18920953c2b38235cb4c891a961f1c261c248084737f3fc86441ddfff30fc364df08bb3be7ab1f069d8f578374bbd70a647f3b44cf781b5bbb", 0x84}, {&(0x7f0000001e80)="cbb6761067b8457d95c226b133dd8425907f9763c22629a68eab1648d3f2987a36e3b458eae3050904b3f4a931b69421e5981f4073ffcdb207fd242f601cac9a698a82380752662a9bcfce1d0f4f263efdeba024626378563c3925a9ba9cdfb7ae658150ac5ade13c4e176d971b998133cdf54c2470ab1b7eae8a83da60aa1d1691d177c1e5d9dfbd3aeba4f6bf40def8f3c548ecb5e425f6045f5ffe577d1597d95e75feaa7a18271ecb1112f07d7f4151c16e32ab4e7962442851b85dc9cbc075daf5ae799d7db3cb46a41122e0300fce06094b485c3103ca3c9e14f9ec87f1c2d2c41805e8d51126100df4686cd308c07ab9e013e5bcf6c", 0xf9}, {&(0x7f0000001f80)="e5483f894e370140fba7188387dcbae4d874f6dce78ffec8cdece4d7828dbd9c0c00ac39e0e2034b0f5112936719ae9377894daf783909ddd675535c96e9a2c00eb7688b2400b43e7d2eded44b81afea66299e03c84a526529b68b9568f19ed9cc17e346b6aa4230336aba120c5ca2c778bd05a771fadc7bb81c77a002368b929d63399c987ad1c26d29a39c5bfd", 0x8e}, {&(0x7f0000002040)="a9533b7435e904730bc8fff8cdaae385835c39ecdf6e8488bd1dee5c1ea8d09d192aaa534caabb9afc17", 0x2a}, {&(0x7f0000002080)="7f27943926f19d37d14fcc33d763a15ffbdb27d881ff7e1f0d24f617085e86b0f4029ff34f822336f259", 0x2a}, {&(0x7f00000020c0)="74d8a6623c19bef4ca965adc5c175bd640a68a05c289e9951a4359fd08206f90d58512a6e212d4548940be3c9ee9e591b03b08b5ef3f4f653add47fc0b19beb872ad4d67dd6a3b37226aba3e5bba1e6f3421588fa3d1b7513c74c54d0e05565d1048bd22a576b911383b8a2652c75ebd267c54f7dfbc4831841e35b7ba44c23bdcab99802d8cc15d8e90231ca0932d41977fff871194b71657ebe67155a6da76766949fd83e9", 0xa6}], 0x6, &(0x7f0000002200)=[{0xa0, 0x108, 0x8, "fa878ce44167785489ab4b7ebc80e9e075e88a8f242da209f6eba2e55a18c20ad8f73b9226193a8fa13887f83f7601cc207f0d0b0b7f6e331e313a74d459d48d110d0a2fb075149a35f04fabff9f83c9350f887b8f0c8a80e54c40d86a81b08d10a44e48c2f4c776bb71109c1ee77d4a54e61227b2153670853f897ffde1e8e713852999a285154769db9f2841611c"}, {0x18, 0x3a, 0x81, "c0d73c"}], 0xb8}}], 0x5, 0x40000c4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) sendmmsg(0xffffffffffffffff, &(0x7f000000a240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}, {0x0}, {&(0x7f0000002ac0)}], 0x3}}, {{0x0, 0x0, &(0x7f0000004900)}}, {{0x0, 0x0, &(0x7f0000006e80)=[{0x0}], 0x100000000000002d}}, {{0x0, 0x0, &(0x7f00000079c0), 0x0, 0x0, 0x30}}], 0x5, 0x0) 01:59:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000e00)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080), 0x10) 01:59:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000d00)=[{&(0x7f0000000cc0)=""/52, 0x34}], 0x1, 0x2, 0x4) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000000)="b4", 0x1, 0x0, 0x0, 0x0) 01:59:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x8}, 0xe) 01:59:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x2, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000280)={'veth0_to_team\x00', @ifru_names}) 01:59:53 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x300}, 0xe) 01:59:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x3, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40242}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x2, 0x3, 0x6, 0x0, 0xdabe, 0x81162, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x46000, 0x7, 0x34ca, 0x3, 0x2, 0x20, 0x4, 0x0, 0xa91e, 0x0, 0x7fff}, 0x0, 0x2, 0xffffffffffffffff, 0x8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000280)=@isdn={0x22, 0x5, 0x1, 0x0, 0x3f}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="b71dd01e2d7a3f8b5549d1d5b719740a02ada479a1421f7d564dfde8714140d743d0aca4a5d756d7e9954e", 0x2b}], 0x1, &(0x7f00000004c0)}}, {{&(0x7f00000005c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000780)="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", 0x600}, {0x0}, {&(0x7f0000001780)="86e643679969ac9cb6b16e851bd0d7244c09c5380f11c38df1227eaa746c592a425c7f9f6fdec1de3e8a1c716ab3f2aa7f278f06cdd337664c83aff4a7b3947e043ad2ec47f7bfbf8512e4195b8a6ac732cd45b2f54126799dc1762dfa662e33645bd7a4293c53a4668d799dcceb6b9381b3848bb8e3", 0x76}], 0x3}}, {{&(0x7f0000001800)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001880)}}, {{&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @rand_addr=0x64010101}, 0x1, 0x1, 0x1, 0x4}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001a40)="6c48f2175bd7d056d46d6e54be87367b35c590e2a1a781895bd559cde9cf99add5ab70f80012fc27ec7165ae2468079b58c87bae921359a2b3fabb8059c1b38a94cbfdc3ab3d598aa658bc55249bf308af9e6bc0d7cc57f7a5978a8f337ad85ef7eaba8a26da97531e109e9cfa720708cf404dcf96217d3dd1d62e4cc66a61d49871d5f586157e3d60c4af4998f8c561b9df3db076539221afc3f3fdc1c3d4ef4860fd89f07282e1098b9930495f482e9fd554cd5c94e75c63d1d51cfc5f1fb66a95199e38105f286a50c976cd1bfb0c73", 0xd1}, {&(0x7f0000001b40)="d02e66939b02829222cf6e11801c1e1f3a4c4c92ba39988e08dc153c11fd38a0859005febd825b4108016c6bab30cff82b5daee1d1a814bfec58a5d5749d424000ef084313ef5fad89199ed871b7050a38fa0ccdf415f7843ac57e2977e34fc135d713ed07e0f023d9fc4481dbbc61ac79822ac02faac807b02b6cd8a429b6dfdeb99d6b27620d696e8f0417a4937c8f6652cd7903b7c55c8430", 0x9a}, {&(0x7f0000001c00)="66b2ce2ae4a640e19fe76c3006e9e1165e1ad27bf602970c25594168d08eee80a07e228c538d149bda9c5e53143111a79edfaab031cbc34568f0429948430c41c97db9a50bedc3", 0x47}, {&(0x7f0000001c80)="842b9105f7fa765acdcfb5bb5184b3ab8fec69c18a037c2eb55b16fe0326287d8a70578ce4eecb6485b2f7031b1c1f3dbade069879b1c537c882562de1c8e3f1af392e3e55cf0bae08941f77ad57900f07569ab62069a2cf0368c7b94b77f967701cc1ee72a91bc3f27f04843df16dabe298eba41342fc724d1cf8c8fe6ec35e4e8692bd20d6aea0adf8ede2a107226f54cfce7979eaa4b45aff84b0a8979bf2bb1e0c023c2e789724349c41d3e75d279e4b103686a10068d65d4f22", 0xbc}], 0x4}}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001dc0)="426b1b33d7187c4f4caddb3a68621bc31a4284ca58d653d5b8b521a0f15705140de87927f93a78b0ee801c4b79071f2ae088094c356a3ae4aca3213d53aacdbf22db5f5fd91b56a07ef5cc18920953c2b38235cb4c891a961f1c261c248084737f3fc86441ddfff30fc364df08bb3be7ab1f069d8f578374bbd70a647f3b44cf781b5bbb", 0x84}, {&(0x7f0000001e80)="cbb6761067b8457d95c226b133dd8425907f9763c22629a68eab1648d3f2987a36e3b458eae3050904b3f4a931b69421e5981f4073ffcdb207fd242f601cac9a698a82380752662a9bcfce1d0f4f263efdeba024626378563c3925a9ba9cdfb7ae658150ac5ade13c4e176d971b998133cdf54c2470ab1b7eae8a83da60aa1d1691d177c1e5d9dfbd3aeba4f6bf40def8f3c548ecb5e425f6045f5ffe577d1597d95e75feaa7a18271ecb1112f07d7f4151c16e32ab4e7962442851b85dc9cbc075daf5ae799d7db3cb46a41122e0300fce06094b485c3103ca3c9e14f9ec87f1c2d2c41805e8d51126100df4686cd308c07ab9e013e5bcf6c", 0xf9}, {&(0x7f0000001f80)="e5483f894e370140fba7188387dcbae4d874f6dce78ffec8cdece4d7828dbd9c0c00ac39e0e2034b0f5112936719ae9377894daf783909ddd675535c96e9a2c00eb7688b2400b43e7d2eded44b81afea66299e03c84a526529b68b9568f19ed9cc17e346b6aa4230336aba120c5ca2c778bd05a771fadc7bb81c77a002368b929d63399c987ad1c26d29a39c5bfd", 0x8e}, {&(0x7f0000002040)="a9533b7435e904730bc8fff8cdaae385835c39ecdf6e8488bd1dee5c1ea8d09d192aaa534caabb9afc17", 0x2a}, {&(0x7f0000002080)="7f27943926f19d37d14fcc33d763a15ffbdb27d881ff7e1f0d24f617085e86b0f4029ff34f822336f259", 0x2a}, {&(0x7f00000020c0)="74d8a6623c19bef4ca965adc5c175bd640a68a05c289e9951a4359fd08206f90d58512a6e212d4548940be3c9ee9e591b03b08b5ef3f4f653add47fc0b19beb872ad4d67dd6a3b37226aba3e5bba1e6f3421588fa3d1b7513c74c54d0e05565d1048bd22a576b911383b8a2652c75ebd267c54f7dfbc4831841e35b7ba44c23bdcab99802d8cc15d8e90231ca0932d41977fff871194b71657ebe67155a6da76766949fd83e9", 0xa6}], 0x6, &(0x7f0000002200)=[{0xa0, 0x108, 0x8, "fa878ce44167785489ab4b7ebc80e9e075e88a8f242da209f6eba2e55a18c20ad8f73b9226193a8fa13887f83f7601cc207f0d0b0b7f6e331e313a74d459d48d110d0a2fb075149a35f04fabff9f83c9350f887b8f0c8a80e54c40d86a81b08d10a44e48c2f4c776bb71109c1ee77d4a54e61227b2153670853f897ffde1e8e713852999a285154769db9f2841611c"}, {0x18, 0x3a, 0x81, "c0d73c"}], 0xb8}}], 0x5, 0x40000c4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) sendmmsg(0xffffffffffffffff, &(0x7f000000a240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}, {0x0}, {&(0x7f0000002ac0)}], 0x3}}, {{0x0, 0x0, &(0x7f0000004900)}}, {{0x0, 0x0, &(0x7f0000006e80)=[{0x0}], 0x100000000000002d}}, {{0x0, 0x0, &(0x7f00000079c0), 0x0, 0x0, 0x30}}], 0x5, 0x0) 01:59:54 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 01:59:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:54 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x800000d1) 01:59:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:54 executing program 1: semget$private(0x0, 0x2, 0x589) 01:59:54 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000040)=""/176) 01:59:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) read$char_raw(r0, &(0x7f0000004100)=ANY=[], 0x4000) 01:59:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x0, 0x3}, 0xe) 01:59:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x5, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:54 executing program 1: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/4096, 0x1000) 01:59:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 01:59:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40242}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x2, 0x3, 0x6, 0x0, 0xdabe, 0x81162, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x46000, 0x7, 0x34ca, 0x3, 0x2, 0x20, 0x4, 0x0, 0xa91e, 0x0, 0x7fff}, 0x0, 0x2, 0xffffffffffffffff, 0x8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000280)=@isdn={0x22, 0x5, 0x1, 0x0, 0x3f}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="b71dd01e2d7a3f8b5549d1d5b719740a02ada479a1421f7d564dfde8714140d743d0aca4a5d756d7e9954e", 0x2b}], 0x1, &(0x7f00000004c0)}}, {{&(0x7f00000005c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000780)="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", 0x600}, {0x0}, {&(0x7f0000001780)="86e643679969ac9cb6b16e851bd0d7244c09c5380f11c38df1227eaa746c592a425c7f9f6fdec1de3e8a1c716ab3f2aa7f278f06cdd337664c83aff4a7b3947e043ad2ec47f7bfbf8512e4195b8a6ac732cd45b2f54126799dc1762dfa662e33645bd7a4293c53a4668d799dcceb6b9381b3848bb8e3", 0x76}], 0x3}}, {{&(0x7f0000001800)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001880)}}, {{&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @rand_addr=0x64010101}, 0x1, 0x1, 0x1, 0x4}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001a40)="6c48f2175bd7d056d46d6e54be87367b35c590e2a1a781895bd559cde9cf99add5ab70f80012fc27ec7165ae2468079b58c87bae921359a2b3fabb8059c1b38a94cbfdc3ab3d598aa658bc55249bf308af9e6bc0d7cc57f7a5978a8f337ad85ef7eaba8a26da97531e109e9cfa720708cf404dcf96217d3dd1d62e4cc66a61d49871d5f586157e3d60c4af4998f8c561b9df3db076539221afc3f3fdc1c3d4ef4860fd89f07282e1098b9930495f482e9fd554cd5c94e75c63d1d51cfc5f1fb66a95199e38105f286a50c976cd1bfb0c73", 0xd1}, {&(0x7f0000001b40)="d02e66939b02829222cf6e11801c1e1f3a4c4c92ba39988e08dc153c11fd38a0859005febd825b4108016c6bab30cff82b5daee1d1a814bfec58a5d5749d424000ef084313ef5fad89199ed871b7050a38fa0ccdf415f7843ac57e2977e34fc135d713ed07e0f023d9fc4481dbbc61ac79822ac02faac807b02b6cd8a429b6dfdeb99d6b27620d696e8f0417a4937c8f6652cd7903b7c55c8430", 0x9a}, {&(0x7f0000001c00)="66b2ce2ae4a640e19fe76c3006e9e1165e1ad27bf602970c25594168d08eee80a07e228c538d149bda9c5e53143111a79edfaab031cbc34568f0429948430c41c97db9a50bedc3", 0x47}, {&(0x7f0000001c80)="842b9105f7fa765acdcfb5bb5184b3ab8fec69c18a037c2eb55b16fe0326287d8a70578ce4eecb6485b2f7031b1c1f3dbade069879b1c537c882562de1c8e3f1af392e3e55cf0bae08941f77ad57900f07569ab62069a2cf0368c7b94b77f967701cc1ee72a91bc3f27f04843df16dabe298eba41342fc724d1cf8c8fe6ec35e4e8692bd20d6aea0adf8ede2a107226f54cfce7979eaa4b45aff84b0a8979bf2bb1e0c023c2e789724349c41d3e75d279e4b103686a10068d65d4f22", 0xbc}], 0x4}}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001dc0)="426b1b33d7187c4f4caddb3a68621bc31a4284ca58d653d5b8b521a0f15705140de87927f93a78b0ee801c4b79071f2ae088094c356a3ae4aca3213d53aacdbf22db5f5fd91b56a07ef5cc18920953c2b38235cb4c891a961f1c261c248084737f3fc86441ddfff30fc364df08bb3be7ab1f069d8f578374bbd70a647f3b44cf781b5bbb", 0x84}, {&(0x7f0000001e80)="cbb6761067b8457d95c226b133dd8425907f9763c22629a68eab1648d3f2987a36e3b458eae3050904b3f4a931b69421e5981f4073ffcdb207fd242f601cac9a698a82380752662a9bcfce1d0f4f263efdeba024626378563c3925a9ba9cdfb7ae658150ac5ade13c4e176d971b998133cdf54c2470ab1b7eae8a83da60aa1d1691d177c1e5d9dfbd3aeba4f6bf40def8f3c548ecb5e425f6045f5ffe577d1597d95e75feaa7a18271ecb1112f07d7f4151c16e32ab4e7962442851b85dc9cbc075daf5ae799d7db3cb46a41122e0300fce06094b485c3103ca3c9e14f9ec87f1c2d2c41805e8d51126100df4686cd308c07ab9e013e5bcf6c", 0xf9}, {&(0x7f0000001f80)="e5483f894e370140fba7188387dcbae4d874f6dce78ffec8cdece4d7828dbd9c0c00ac39e0e2034b0f5112936719ae9377894daf783909ddd675535c96e9a2c00eb7688b2400b43e7d2eded44b81afea66299e03c84a526529b68b9568f19ed9cc17e346b6aa4230336aba120c5ca2c778bd05a771fadc7bb81c77a002368b929d63399c987ad1c26d29a39c5bfd", 0x8e}, {&(0x7f0000002040)="a9533b7435e904730bc8fff8cdaae385835c39ecdf6e8488bd1dee5c1ea8d09d192aaa534caabb9afc17", 0x2a}, {&(0x7f0000002080)="7f27943926f19d37d14fcc33d763a15ffbdb27d881ff7e1f0d24f617085e86b0f4029ff34f822336f259", 0x2a}, {&(0x7f00000020c0)="74d8a6623c19bef4ca965adc5c175bd640a68a05c289e9951a4359fd08206f90d58512a6e212d4548940be3c9ee9e591b03b08b5ef3f4f653add47fc0b19beb872ad4d67dd6a3b37226aba3e5bba1e6f3421588fa3d1b7513c74c54d0e05565d1048bd22a576b911383b8a2652c75ebd267c54f7dfbc4831841e35b7ba44c23bdcab99802d8cc15d8e90231ca0932d41977fff871194b71657ebe67155a6da76766949fd83e9", 0xa6}], 0x6, &(0x7f0000002200)=[{0xa0, 0x108, 0x8, "fa878ce44167785489ab4b7ebc80e9e075e88a8f242da209f6eba2e55a18c20ad8f73b9226193a8fa13887f83f7601cc207f0d0b0b7f6e331e313a74d459d48d110d0a2fb075149a35f04fabff9f83c9350f887b8f0c8a80e54c40d86a81b08d10a44e48c2f4c776bb71109c1ee77d4a54e61227b2153670853f897ffde1e8e713852999a285154769db9f2841611c"}, {0x18, 0x3a, 0x81, "c0d73c"}], 0xb8}}], 0x5, 0x40000c4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) sendmmsg(0xffffffffffffffff, &(0x7f000000a240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}, {0x0}, {&(0x7f0000002ac0)}], 0x3}}, {{0x0, 0x0, &(0x7f0000004900)}}, {{0x0, 0x0, &(0x7f0000006e80)=[{0x0}], 0x100000000000002d}}, {{0x0, 0x0, &(0x7f00000079c0), 0x0, 0x0, 0x30}}], 0x5, 0x0) 01:59:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x6, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x0, 0x4}, 0xe) 01:59:54 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 01:59:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000, 0xa202}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x3000000, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 01:59:54 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x0, 0x8}, 0xe) 01:59:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000, 0x1, 0x6c}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x3000000, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 01:59:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000001440)=""/173, 0x2f, 0xad, 0x1}, 0x20) 01:59:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x7, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x2) 01:59:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000700)=[{&(0x7f00000000c0)="8e", 0x1}], 0x1, 0x0, 0x0, 0xfe80}, 0xfc) 01:59:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40242}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x5, 0x2, 0x3, 0x6, 0x0, 0xdabe, 0x81162, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x46000, 0x7, 0x34ca, 0x3, 0x2, 0x20, 0x4, 0x0, 0xa91e, 0x0, 0x7fff}, 0x0, 0x2, 0xffffffffffffffff, 0x8) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000280)=@isdn={0x22, 0x5, 0x1, 0x0, 0x3f}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)="b71dd01e2d7a3f8b5549d1d5b719740a02ada479a1421f7d564dfde8714140d743d0aca4a5d756d7e9954e", 0x2b}], 0x1, &(0x7f00000004c0)}}, {{&(0x7f00000005c0)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000780)="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", 0x600}, {0x0}, {&(0x7f0000001780)="86e643679969ac9cb6b16e851bd0d7244c09c5380f11c38df1227eaa746c592a425c7f9f6fdec1de3e8a1c716ab3f2aa7f278f06cdd337664c83aff4a7b3947e043ad2ec47f7bfbf8512e4195b8a6ac732cd45b2f54126799dc1762dfa662e33645bd7a4293c53a4668d799dcceb6b9381b3848bb8e3", 0x76}], 0x3}}, {{&(0x7f0000001800)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001880)}}, {{&(0x7f00000018c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @rand_addr=0x64010101}, 0x1, 0x1, 0x1, 0x4}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001a40)="6c48f2175bd7d056d46d6e54be87367b35c590e2a1a781895bd559cde9cf99add5ab70f80012fc27ec7165ae2468079b58c87bae921359a2b3fabb8059c1b38a94cbfdc3ab3d598aa658bc55249bf308af9e6bc0d7cc57f7a5978a8f337ad85ef7eaba8a26da97531e109e9cfa720708cf404dcf96217d3dd1d62e4cc66a61d49871d5f586157e3d60c4af4998f8c561b9df3db076539221afc3f3fdc1c3d4ef4860fd89f07282e1098b9930495f482e9fd554cd5c94e75c63d1d51cfc5f1fb66a95199e38105f286a50c976cd1bfb0c73", 0xd1}, {&(0x7f0000001b40)="d02e66939b02829222cf6e11801c1e1f3a4c4c92ba39988e08dc153c11fd38a0859005febd825b4108016c6bab30cff82b5daee1d1a814bfec58a5d5749d424000ef084313ef5fad89199ed871b7050a38fa0ccdf415f7843ac57e2977e34fc135d713ed07e0f023d9fc4481dbbc61ac79822ac02faac807b02b6cd8a429b6dfdeb99d6b27620d696e8f0417a4937c8f6652cd7903b7c55c8430", 0x9a}, {&(0x7f0000001c00)="66b2ce2ae4a640e19fe76c3006e9e1165e1ad27bf602970c25594168d08eee80a07e228c538d149bda9c5e53143111a79edfaab031cbc34568f0429948430c41c97db9a50bedc3", 0x47}, {&(0x7f0000001c80)="842b9105f7fa765acdcfb5bb5184b3ab8fec69c18a037c2eb55b16fe0326287d8a70578ce4eecb6485b2f7031b1c1f3dbade069879b1c537c882562de1c8e3f1af392e3e55cf0bae08941f77ad57900f07569ab62069a2cf0368c7b94b77f967701cc1ee72a91bc3f27f04843df16dabe298eba41342fc724d1cf8c8fe6ec35e4e8692bd20d6aea0adf8ede2a107226f54cfce7979eaa4b45aff84b0a8979bf2bb1e0c023c2e789724349c41d3e75d279e4b103686a10068d65d4f22", 0xbc}], 0x4}}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001dc0)="426b1b33d7187c4f4caddb3a68621bc31a4284ca58d653d5b8b521a0f15705140de87927f93a78b0ee801c4b79071f2ae088094c356a3ae4aca3213d53aacdbf22db5f5fd91b56a07ef5cc18920953c2b38235cb4c891a961f1c261c248084737f3fc86441ddfff30fc364df08bb3be7ab1f069d8f578374bbd70a647f3b44cf781b5bbb", 0x84}, {&(0x7f0000001e80)="cbb6761067b8457d95c226b133dd8425907f9763c22629a68eab1648d3f2987a36e3b458eae3050904b3f4a931b69421e5981f4073ffcdb207fd242f601cac9a698a82380752662a9bcfce1d0f4f263efdeba024626378563c3925a9ba9cdfb7ae658150ac5ade13c4e176d971b998133cdf54c2470ab1b7eae8a83da60aa1d1691d177c1e5d9dfbd3aeba4f6bf40def8f3c548ecb5e425f6045f5ffe577d1597d95e75feaa7a18271ecb1112f07d7f4151c16e32ab4e7962442851b85dc9cbc075daf5ae799d7db3cb46a41122e0300fce06094b485c3103ca3c9e14f9ec87f1c2d2c41805e8d51126100df4686cd308c07ab9e013e5bcf6c", 0xf9}, {&(0x7f0000001f80)="e5483f894e370140fba7188387dcbae4d874f6dce78ffec8cdece4d7828dbd9c0c00ac39e0e2034b0f5112936719ae9377894daf783909ddd675535c96e9a2c00eb7688b2400b43e7d2eded44b81afea66299e03c84a526529b68b9568f19ed9cc17e346b6aa4230336aba120c5ca2c778bd05a771fadc7bb81c77a002368b929d63399c987ad1c26d29a39c5bfd", 0x8e}, {&(0x7f0000002040)="a9533b7435e904730bc8fff8cdaae385835c39ecdf6e8488bd1dee5c1ea8d09d192aaa534caabb9afc17", 0x2a}, {&(0x7f0000002080)="7f27943926f19d37d14fcc33d763a15ffbdb27d881ff7e1f0d24f617085e86b0f4029ff34f822336f259", 0x2a}, {&(0x7f00000020c0)="74d8a6623c19bef4ca965adc5c175bd640a68a05c289e9951a4359fd08206f90d58512a6e212d4548940be3c9ee9e591b03b08b5ef3f4f653add47fc0b19beb872ad4d67dd6a3b37226aba3e5bba1e6f3421588fa3d1b7513c74c54d0e05565d1048bd22a576b911383b8a2652c75ebd267c54f7dfbc4831841e35b7ba44c23bdcab99802d8cc15d8e90231ca0932d41977fff871194b71657ebe67155a6da76766949fd83e9", 0xa6}], 0x6, &(0x7f0000002200)=[{0xa0, 0x108, 0x8, "fa878ce44167785489ab4b7ebc80e9e075e88a8f242da209f6eba2e55a18c20ad8f73b9226193a8fa13887f83f7601cc207f0d0b0b7f6e331e313a74d459d48d110d0a2fb075149a35f04fabff9f83c9350f887b8f0c8a80e54c40d86a81b08d10a44e48c2f4c776bb71109c1ee77d4a54e61227b2153670853f897ffde1e8e713852999a285154769db9f2841611c"}, {0x18, 0x3a, 0x81, "c0d73c"}], 0xb8}}], 0x5, 0x40000c4) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) sendmmsg(0xffffffffffffffff, &(0x7f000000a240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002c00)=[{0x0}, {0x0}, {&(0x7f0000002ac0)}], 0x3}}, {{0x0, 0x0, &(0x7f0000004900)}}, {{0x0, 0x0, &(0x7f0000006e80)=[{0x0}], 0x100000000000002d}}, {{0x0, 0x0, &(0x7f00000079c0), 0x0, 0x0, 0x30}}], 0x5, 0x0) 01:59:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff7a}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000, 0x1, 0x6c}}, @ip_pktinfo={{0x1c, 0xfd000f00, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x28f0600, 0x8, {0x0, @empty}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x0, [0x3000000, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x0) 01:59:55 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xd) 01:59:55 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000002300)=[{0x0}], 0x1, 0x0, 0x0) 01:59:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x8, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003b00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 01:59:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003b00)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000100), 0x8) 01:59:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x2000000e) 01:59:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003b00)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000000), 0x4) 01:59:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x9, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) 01:59:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003b00)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000640)={&(0x7f0000000000)=@file={0xa}, 0xa, 0x0}, 0x0) 01:59:56 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003580)=[{0x0}], 0x1, &(0x7f00000035c0)=[{0xc}], 0xc}, 0x0) 01:59:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003b00)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000100)) 01:59:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0xf, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:56 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r0, &(0x7f0000000200)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) 01:59:56 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x8001, @any, 0x6}, 0xe) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/4, 0x4}, {&(0x7f00000000c0)=""/131, 0x83}, {&(0x7f0000000180)=""/79, 0x4f}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000280)=""/76, 0x4c}], 0x5, 0x7ff, 0xffffffff) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0x110, r1, 0x8b7fb000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x100) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200), 0x175d900f) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000003c0)='geneve1\x00', 0x10) dup2(r1, r2) bind$bt_l2cap(r0, &(0x7f0000000380)={0x1f, 0x800, @any, 0x1}, 0xe) 01:59:56 executing program 3: setpriority(0x2, 0x81, 0x0) 01:59:56 executing program 1: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x1}, 0x10) 01:59:56 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 01:59:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x60, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:56 executing program 3: fcntl$lock(0xffffffffffffff9c, 0xd, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:59:56 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000480)={0x18, 0x0, {0x1, @remote, 'ipvlan1\x00'}}, 0x1e) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000040)=""/162, 0xa2}, {&(0x7f0000000100)=""/221, 0xdd}], 0x2, 0x5512, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0xffff6abf, 0x4, 0x8, 0x849, 0x0, 0xfffffffb], 0x7, 0x800, 0x0, 0xffffffffffffffff}) dup(r1) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40102401}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="e800ed00", @ANYRES16=0x0, @ANYBLOB="10002cbd7000fbdbdf250a000000080005000800000008000400090000004c000180060002002e000000060004004e210000060004004e24000008000b00736970000c000700170000001900000006000100020000000c0007000300000010000000060004004e240000380001800700060072720000140003000a010102000000000000000000000000060001000a0000000800080081ffffff08000b00736970001c00028006000e004e230000080003000400000008000600810000001c000280080006000300000008000700c5000000080009000200000008000600ff070000"], 0xe8}, 0x1, 0x0, 0x0, 0x24004080}, 0x800) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) 01:59:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003b00)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x8) 01:59:56 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x20, 0x0, &(0x7f0000000840)) 01:59:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003b00)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000040)="8acdeef6ef00b8d88025143dd5d99d3a6a098ba2c6bb24c356e8af1f848ec2e3a9a15e3a8e741f6d944c0fe4bd91c33cd77a1e69ec915726196ec937acddb5e8b69607e2a0bb0e2373394ac595e181cbed7cb38e52a3a09022ed45", 0x5b}, {&(0x7f00000000c0)='.', 0x1}, {0x0}, {&(0x7f0000000380)="8a", 0x1}], 0x4}, 0x84) 01:59:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000000c0)="0da203bcb0e4d1fb8af4157d3fe86d5bae4d26416f74149f738514aa4902652ab044be18e54fb32cd86eddff2688e615134d233ca9d694164a472945c771afe740ca560ed0d6aeb12ddd4e3d3176afbdb1db38c5033a40a5f5548b0edf4e472169460a70a0e4951561834c9ea2a686303c547cfc4a2334236a599581f88330c38b59e00d6b0e1442fec8dfb4a660d8686949d42311a2ab585d893501e46617bb22b99571792bf50c1e38ebac8a42c49e2f60961e6b9abfa542159fb1d1eb36c267d025962796ff4b750d5201d629f3b5f1881c6e", 0xd4}, {&(0x7f00000001c0)="df2161286830ac3d2379edaddb0afa2088d1300b75be0cac98d1abaad1799a0facb4e6812d0d409eb3a6a7624906e2d4d6326a0dba3d992fb21cc77ff8167de28d40b18629c1341cfb2c4cf186b92040c0d5f68746b05694e0d69dcf7d90fe2c354d0f69ceb2175b134d6663a80e74fcad0d62c33b0bb9f4f997df0ca1a1b644fe84a47e8f8049a4def151453102297180e943b0b43a148109cca3fcd9704d6563578ba7442b4e498410377e3e3cab14388caf45537fed2c529a3b7622f9cde9c5d287bc33ccfa6e56", 0xc9}, {&(0x7f00000002c0)="afb6a571b88f9653785975dbfeee1f9d09dae7594054ba52d373de37fdbbfc1dc77fecc24a830a33586d6d3c07f17133c566e8659285a452417c80856e8965dea4648b2f427f092e981504ac55f77c4d13ad4b5111eb039528e06f9eb995ee3eae23b79cac40d78fc58112ea81c06dfbc286fca4c4c4f91f8f805a6e526efcec7e9aa37e26f82a776b17855744b7502b", 0x90}, {&(0x7f0000000380)="d6ab54a3f3caf5c8b490a681fe71c843ba4e2176c5ae6ef6ca37c58c80c4287d5b7f73c9dd3dd5e1c796fc5490f0729c41381302e367fddcf8f10533c1ba45a29df795948cb21965c5c5c7e4894b8c9d25d44056b22f2b416297a84ce155", 0x5e}, {&(0x7f0000000400)="5b61d276b703662df7a9a80b4cd0abfac61310b933e28aab498e080ecaef5b9bc6439d75a2bf7ade22095fbf829eef48dc8cf35df859a31b8b79b84740fca2561ce00403b68831f996e7fedc42daa8e62d71394bb21ae4e9ce43ac76814fbce8b97781ed94afd02666ea68f67909b96a89fc978dd8ed7f9efe50b459d96dc8fab14cf2a87afb437abba6569491c1d272b117c6d04983354bf66eddcacc7363839f872193a81855a9d031642c366ecfe7a7dc5f19b1d6a261863c5153780bd8ef6f34a2a4d2ee0caa70df28d687a7fd548dea80841ad60493e35e7b4ca66d552a81e9992ca59c19d7253df7b97bda866372ed1dda3c", 0xf5}, {&(0x7f0000000500)="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", 0xc35}], 0x6}, 0x0) 01:59:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x199, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:57 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) r2 = dup(r1) dup2(r2, r1) 01:59:57 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003580)=[{0x0}], 0x1}, 0x0) 01:59:57 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 01:59:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000540)={0x0, 0x300, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000800030017f2"], 0x1c}}, 0x0) 01:59:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000001c0)=ANY=[], &(0x7f0000000040)=0x8) 01:59:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003b00)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@rights], 0x10}, 0x84) [ 301.599876][T13302] ------------[ cut here ]------------ [ 301.606059][T13302] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: 0x0 [ 301.617019][T13302] WARNING: CPU: 1 PID: 13302 at lib/debugobjects.c:508 debug_object_assert_init+0x1fa/0x250 [ 301.627146][T13302] Modules linked in: [ 301.631079][T13302] CPU: 1 PID: 13302 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 301.640660][T13302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.650745][T13302] RIP: 0010:debug_object_assert_init+0x1fa/0x250 [ 301.657119][T13302] Code: e8 3b 0a c8 fd 4c 8b 45 00 48 c7 c7 80 2a 72 8a 48 c7 c6 e0 26 72 8a 48 c7 c2 c0 2c 72 8a 31 c9 49 89 d9 31 c0 e8 f6 f4 4d fd <0f> 0b ff 05 0a 36 19 0a 48 83 c5 38 48 89 e8 48 c1 e8 03 42 80 3c [ 301.676846][T13302] RSP: 0018:ffffc9000215f678 EFLAGS: 00010046 [ 301.682963][T13302] RAX: 2ec05d8025c7e700 RBX: 0000000000000000 RCX: 0000000000040000 [ 301.690966][T13302] RDX: ffffc9001195d000 RSI: 000000000000845e RDI: 000000000000845f [ 301.698973][T13302] RBP: ffffffff8a10c080 R08: ffffffff81653722 R09: ffffed1017363f1c [ 301.706969][T13302] R10: ffffed1017363f1c R11: 0000000000000000 R12: dffffc0000000000 [ 301.714968][T13302] R13: ffff888026a83200 R14: 0000000000000002 R15: ffffffff90f1de90 [ 301.722955][T13302] FS: 00007ffaa75de700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 301.736676][T13302] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 301.743284][T13302] CR2: 000055808d4bb160 CR3: 0000000028ab3000 CR4: 00000000001506e0 [ 301.751268][T13302] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 301.759700][T13302] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 301.767791][T13302] Call Trace: [ 301.771092][T13302] del_timer+0x7e/0x390 [ 301.775350][T13302] ? lock_timer_base+0x270/0x270 [ 301.780308][T13302] ? lockdep_hardirqs_off+0x69/0xf0 [ 301.785700][T13302] try_to_grab_pending+0x122/0xb50 [ 301.790908][T13302] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 301.796894][T13302] ? mod_delayed_work_on+0x200/0x200 [ 301.802186][T13302] ? print_irqtrace_events+0x220/0x220 [ 301.807676][T13302] ? lockdep_hardirqs_on_prepare+0x750/0x750 [ 301.815351][T13302] cancel_delayed_work+0x8e/0x360 [ 301.820432][T13302] ? l2cap_sock_teardown_cb+0x1e3/0x360 [ 301.826209][T13302] ? __local_bh_enable_ip+0x13a/0x1c0 [ 301.831680][T13302] ? flush_rcu_work+0x80/0x80 [ 301.836395][T13302] ? l2cap_sock_teardown_cb+0x1e3/0x360 [ 301.841980][T13302] l2cap_chan_del+0x411/0x610 [ 301.846697][T13302] l2cap_sock_shutdown+0x421/0x880 [ 301.851846][T13302] l2cap_sock_release+0x68/0x1c0 [ 301.856806][T13302] sock_close+0xd8/0x260 [ 301.861064][T13302] ? sock_mmap+0x90/0x90 [ 301.865347][T13302] __fput+0x352/0x7b0 [ 301.869451][T13302] task_work_run+0x146/0x1c0 [ 301.874531][T13302] get_signal+0x20d2/0x2180 [ 301.879097][T13302] ? lockdep_hardirqs_on_prepare+0x750/0x750 [ 301.885101][T13302] ? __local_bh_enable_ip+0x13a/0x1c0 [ 301.890503][T13302] ? lockdep_hardirqs_on+0x8d/0x130 [ 301.895843][T13302] ? l2cap_sock_connect+0x5ed/0x7c0 [ 301.901144][T13302] ? __local_bh_enable_ip+0x13a/0x1c0 [ 301.906892][T13302] ? _local_bh_enable+0xa0/0xa0 [ 301.911946][T13302] ? l2cap_sock_connect+0x5ed/0x7c0 [ 301.917175][T13302] ? l2cap_sock_connect+0x5ed/0x7c0 [ 301.922400][T13302] ? ptrace_notify+0x370/0x370 [ 301.927202][T13302] ? kick_process+0xd6/0x140 [ 301.931813][T13302] ? task_work_add+0x166/0x1b0 [ 301.936693][T13302] arch_do_signal_or_restart+0x8e/0x6c0 [ 301.942381][T13302] ? __sys_connect+0x183/0x420 [ 301.947167][T13302] ? __do_sys_rt_sigreturn+0x220/0x220 [ 301.952643][T13302] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 301.958657][T13302] ? print_irqtrace_events+0x220/0x220 [ 301.964160][T13302] ? vtime_user_exit+0x2b2/0x3e0 [ 301.969123][T13302] ? exit_to_user_mode_prepare+0x49/0x200 [ 301.974946][T13302] exit_to_user_mode_prepare+0xac/0x200 [ 301.980520][T13302] ? trace_irq_disable_rcuidle+0x11/0x170 [ 301.986373][T13302] syscall_exit_to_user_mode+0x26/0x70 [ 301.991862][T13302] do_syscall_64+0x4b/0xb0 [ 301.996290][T13302] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.003233][T13302] RIP: 0033:0x4665f9 [ 302.007135][T13302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 302.026845][T13302] RSP: 002b:00007ffaa75de188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 302.035734][T13302] RAX: fffffffffffffffc RBX: 000000000056bf60 RCX: 00000000004665f9 [ 302.043748][T13302] RDX: 000000000000000e RSI: 0000000020000000 RDI: 0000000000000004 [ 302.051741][T13302] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 302.059739][T13302] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 302.067730][T13302] R13: 00007ffd864b4d9f R14: 00007ffaa75de300 R15: 0000000000022000 [ 302.075777][T13302] Kernel panic - not syncing: panic_on_warn set ... [ 302.082550][T13302] CPU: 1 PID: 13302 Comm: syz-executor.4 Not tainted 5.12.0-syzkaller #0 [ 302.090978][T13302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.101049][T13302] Call Trace: [ 302.104345][T13302] dump_stack+0x202/0x31e [ 302.108687][T13302] ? show_regs_print_info+0x12/0x12 [ 302.113894][T13302] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 302.119646][T13302] panic+0x2e1/0x850 [ 302.123654][T13302] ? __warn+0x13e/0x270 [ 302.127817][T13302] ? nmi_panic+0x90/0x90 [ 302.132087][T13302] __warn+0x26a/0x270 [ 302.136108][T13302] ? debug_object_assert_init+0x1fa/0x250 [ 302.141850][T13302] ? debug_object_assert_init+0x1fa/0x250 [ 302.147593][T13302] report_bug+0x1b1/0x2e0 [ 302.151963][T13302] handle_bug+0x3d/0x70 [ 302.156130][T13302] exc_invalid_op+0x16/0x40 [ 302.160647][T13302] asm_exc_invalid_op+0x12/0x20 [ 302.165948][T13302] RIP: 0010:debug_object_assert_init+0x1fa/0x250 [ 302.172739][T13302] Code: e8 3b 0a c8 fd 4c 8b 45 00 48 c7 c7 80 2a 72 8a 48 c7 c6 e0 26 72 8a 48 c7 c2 c0 2c 72 8a 31 c9 49 89 d9 31 c0 e8 f6 f4 4d fd <0f> 0b ff 05 0a 36 19 0a 48 83 c5 38 48 89 e8 48 c1 e8 03 42 80 3c [ 302.192361][T13302] RSP: 0018:ffffc9000215f678 EFLAGS: 00010046 [ 302.198465][T13302] RAX: 2ec05d8025c7e700 RBX: 0000000000000000 RCX: 0000000000040000 [ 302.206494][T13302] RDX: ffffc9001195d000 RSI: 000000000000845e RDI: 000000000000845f [ 302.214585][T13302] RBP: ffffffff8a10c080 R08: ffffffff81653722 R09: ffffed1017363f1c [ 302.222588][T13302] R10: ffffed1017363f1c R11: 0000000000000000 R12: dffffc0000000000 [ 302.230778][T13302] R13: ffff888026a83200 R14: 0000000000000002 R15: ffffffff90f1de90 [ 302.238778][T13302] ? wake_up_klogd+0xb2/0xf0 [ 302.243401][T13302] ? debug_object_assert_init+0x1fa/0x250 [ 302.249143][T13302] del_timer+0x7e/0x390 [ 302.253316][T13302] ? lock_timer_base+0x270/0x270 [ 302.258268][T13302] ? lockdep_hardirqs_off+0x69/0xf0 [ 302.263482][T13302] try_to_grab_pending+0x122/0xb50 [ 302.268624][T13302] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 302.274639][T13302] ? mod_delayed_work_on+0x200/0x200 [ 302.279934][T13302] ? print_irqtrace_events+0x220/0x220 [ 302.285417][T13302] ? lockdep_hardirqs_on_prepare+0x750/0x750 [ 302.291438][T13302] cancel_delayed_work+0x8e/0x360 [ 302.296494][T13302] ? l2cap_sock_teardown_cb+0x1e3/0x360 [ 302.303026][T13302] ? __local_bh_enable_ip+0x13a/0x1c0 [ 302.309135][T13302] ? flush_rcu_work+0x80/0x80 [ 302.313933][T13302] ? l2cap_sock_teardown_cb+0x1e3/0x360 [ 302.319513][T13302] l2cap_chan_del+0x411/0x610 [ 302.324217][T13302] l2cap_sock_shutdown+0x421/0x880 [ 302.329363][T13302] l2cap_sock_release+0x68/0x1c0 [ 302.334335][T13302] sock_close+0xd8/0x260 [ 302.338592][T13302] ? sock_mmap+0x90/0x90 [ 302.342943][T13302] __fput+0x352/0x7b0 [ 302.347033][T13302] task_work_run+0x146/0x1c0 [ 302.351650][T13302] get_signal+0x20d2/0x2180 [ 302.356180][T13302] ? lockdep_hardirqs_on_prepare+0x750/0x750 [ 302.363248][T13302] ? __local_bh_enable_ip+0x13a/0x1c0 [ 302.368641][T13302] ? lockdep_hardirqs_on+0x8d/0x130 [ 302.373867][T13302] ? l2cap_sock_connect+0x5ed/0x7c0 [ 302.379080][T13302] ? __local_bh_enable_ip+0x13a/0x1c0 [ 302.384465][T13302] ? _local_bh_enable+0xa0/0xa0 [ 302.389335][T13302] ? l2cap_sock_connect+0x5ed/0x7c0 [ 302.394585][T13302] ? l2cap_sock_connect+0x5ed/0x7c0 [ 302.399820][T13302] ? ptrace_notify+0x370/0x370 [ 302.404601][T13302] ? kick_process+0xd6/0x140 [ 302.409226][T13302] ? task_work_add+0x166/0x1b0 [ 302.415874][T13302] arch_do_signal_or_restart+0x8e/0x6c0 [ 302.421657][T13302] ? __sys_connect+0x183/0x420 [ 302.427281][T13302] ? __do_sys_rt_sigreturn+0x220/0x220 [ 302.432791][T13302] ? lockdep_hardirqs_on_prepare+0x3e2/0x750 [ 302.438829][T13302] ? print_irqtrace_events+0x220/0x220 [ 302.444317][T13302] ? vtime_user_exit+0x2b2/0x3e0 [ 302.449297][T13302] ? exit_to_user_mode_prepare+0x49/0x200 [ 302.455052][T13302] exit_to_user_mode_prepare+0xac/0x200 [ 302.460619][T13302] ? trace_irq_disable_rcuidle+0x11/0x170 [ 302.466367][T13302] syscall_exit_to_user_mode+0x26/0x70 [ 302.471866][T13302] do_syscall_64+0x4b/0xb0 [ 302.476314][T13302] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 302.482414][T13302] RIP: 0033:0x4665f9 [ 302.486703][T13302] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 302.508382][T13302] RSP: 002b:00007ffaa75de188 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 302.516927][T13302] RAX: fffffffffffffffc RBX: 000000000056bf60 RCX: 00000000004665f9 [ 302.524948][T13302] RDX: 000000000000000e RSI: 0000000020000000 RDI: 0000000000000004 [ 302.532979][T13302] RBP: 00000000004bfce1 R08: 0000000000000000 R09: 0000000000000000 [ 302.541136][T13302] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 302.550475][T13302] R13: 00007ffd864b4d9f R14: 00007ffaa75de300 R15: 0000000000022000 [ 302.559423][T13302] Kernel Offset: disabled [ 302.563943][T13302] Rebooting in 86400 seconds..