Warning: Permanently added '10.128.1.86' (ED25519) to the list of known hosts. 2023/10/22 21:21:25 fuzzer started 2023/10/22 21:21:26 dialing manager at 10.128.0.169:30012 [ 160.237386][ T4987] cgroup: Unknown subsys name 'net' [ 160.570307][ T4987] cgroup: Unknown subsys name 'rlimit' 2023/10/22 21:22:14 syscalls: 3532 2023/10/22 21:22:14 code coverage: enabled 2023/10/22 21:22:14 comparison tracing: enabled 2023/10/22 21:22:14 extra coverage: enabled 2023/10/22 21:22:14 delay kcov mmap: enabled 2023/10/22 21:22:14 setuid sandbox: enabled 2023/10/22 21:22:14 namespace sandbox: enabled 2023/10/22 21:22:14 Android sandbox: /sys/fs/selinux/policy does not exist 2023/10/22 21:22:14 fault injection: enabled 2023/10/22 21:22:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/10/22 21:22:14 net packet injection: enabled 2023/10/22 21:22:14 net device setup: enabled 2023/10/22 21:22:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/10/22 21:22:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/10/22 21:22:14 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/10/22 21:22:14 USB emulation: enabled 2023/10/22 21:22:14 hci packet injection: enabled 2023/10/22 21:22:14 wifi device emulation: enabled 2023/10/22 21:22:14 802.15.4 emulation: enabled 2023/10/22 21:22:14 swap file: enabled 2023/10/22 21:22:14 fetching corpus: 0, signal 0/2000 (executing program) [ 207.478743][ T4987] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/10/22 21:22:15 fetching corpus: 50, signal 13145/17006 (executing program) 2023/10/22 21:22:15 fetching corpus: 100, signal 21390/27059 (executing program) 2023/10/22 21:22:15 fetching corpus: 150, signal 29008/36375 (executing program) 2023/10/22 21:22:15 fetching corpus: 200, signal 32696/41830 (executing program) 2023/10/22 21:22:15 fetching corpus: 250, signal 37496/48275 (executing program) 2023/10/22 21:22:15 fetching corpus: 300, signal 40103/52568 (executing program) 2023/10/22 21:22:15 fetching corpus: 350, signal 43722/57787 (executing program) 2023/10/22 21:22:15 fetching corpus: 400, signal 46241/61948 (executing program) 2023/10/22 21:22:15 fetching corpus: 450, signal 50062/67316 (executing program) 2023/10/22 21:22:15 fetching corpus: 500, signal 52296/71126 (executing program) 2023/10/22 21:22:15 fetching corpus: 550, signal 54544/74894 (executing program) 2023/10/22 21:22:15 fetching corpus: 600, signal 56438/78327 (executing program) 2023/10/22 21:22:16 fetching corpus: 650, signal 59800/83143 (executing program) 2023/10/22 21:22:16 fetching corpus: 700, signal 62238/87029 (executing program) 2023/10/22 21:22:16 fetching corpus: 750, signal 63882/90159 (executing program) 2023/10/22 21:22:16 fetching corpus: 800, signal 65521/93322 (executing program) 2023/10/22 21:22:16 fetching corpus: 850, signal 66800/96128 (executing program) 2023/10/22 21:22:16 fetching corpus: 900, signal 68911/99641 (executing program) 2023/10/22 21:22:16 fetching corpus: 950, signal 71059/103139 (executing program) 2023/10/22 21:22:16 fetching corpus: 1000, signal 72693/106211 (executing program) 2023/10/22 21:22:16 fetching corpus: 1050, signal 76482/111149 (executing program) 2023/10/22 21:22:16 fetching corpus: 1100, signal 78153/114162 (executing program) 2023/10/22 21:22:16 fetching corpus: 1150, signal 80002/117354 (executing program) 2023/10/22 21:22:16 fetching corpus: 1200, signal 81073/119829 (executing program) 2023/10/22 21:22:16 fetching corpus: 1250, signal 82500/122598 (executing program) 2023/10/22 21:22:16 fetching corpus: 1300, signal 84246/125643 (executing program) 2023/10/22 21:22:16 fetching corpus: 1350, signal 86002/128649 (executing program) 2023/10/22 21:22:17 fetching corpus: 1400, signal 87445/131403 (executing program) 2023/10/22 21:22:17 fetching corpus: 1450, signal 89160/134354 (executing program) 2023/10/22 21:22:17 fetching corpus: 1500, signal 90448/136884 (executing program) 2023/10/22 21:22:17 fetching corpus: 1550, signal 92388/139974 (executing program) 2023/10/22 21:22:17 fetching corpus: 1600, signal 93258/142215 (executing program) 2023/10/22 21:22:17 fetching corpus: 1650, signal 94195/144442 (executing program) 2023/10/22 21:22:17 fetching corpus: 1700, signal 95264/146829 (executing program) 2023/10/22 21:22:17 fetching corpus: 1750, signal 96706/149446 (executing program) 2023/10/22 21:22:17 fetching corpus: 1800, signal 98687/152501 (executing program) 2023/10/22 21:22:17 fetching corpus: 1850, signal 99526/154630 (executing program) 2023/10/22 21:22:17 fetching corpus: 1900, signal 101094/157318 (executing program) 2023/10/22 21:22:17 fetching corpus: 1950, signal 101953/159382 (executing program) 2023/10/22 21:22:17 fetching corpus: 2000, signal 103342/161902 (executing program) 2023/10/22 21:22:17 fetching corpus: 2050, signal 104496/164233 (executing program) 2023/10/22 21:22:17 fetching corpus: 2100, signal 105934/166766 (executing program) 2023/10/22 21:22:18 fetching corpus: 2150, signal 107151/169051 (executing program) 2023/10/22 21:22:18 fetching corpus: 2200, signal 108182/171211 (executing program) 2023/10/22 21:22:18 fetching corpus: 2250, signal 109233/173387 (executing program) 2023/10/22 21:22:18 fetching corpus: 2300, signal 110413/175637 (executing program) 2023/10/22 21:22:18 fetching corpus: 2350, signal 111591/177830 (executing program) 2023/10/22 21:22:18 fetching corpus: 2400, signal 112661/180027 (executing program) 2023/10/22 21:22:18 fetching corpus: 2450, signal 113243/181857 (executing program) 2023/10/22 21:22:18 fetching corpus: 2500, signal 114181/183901 (executing program) 2023/10/22 21:22:18 fetching corpus: 2550, signal 114941/185817 (executing program) 2023/10/22 21:22:18 fetching corpus: 2600, signal 115689/187683 (executing program) 2023/10/22 21:22:18 fetching corpus: 2650, signal 116707/189737 (executing program) 2023/10/22 21:22:18 fetching corpus: 2700, signal 117432/191603 (executing program) 2023/10/22 21:22:18 fetching corpus: 2750, signal 118327/193558 (executing program) 2023/10/22 21:22:18 fetching corpus: 2800, signal 119405/195627 (executing program) 2023/10/22 21:22:18 fetching corpus: 2850, signal 120819/197907 (executing program) 2023/10/22 21:22:18 fetching corpus: 2900, signal 121833/199881 (executing program) 2023/10/22 21:22:19 fetching corpus: 2950, signal 122868/201918 (executing program) 2023/10/22 21:22:19 fetching corpus: 3000, signal 123582/203729 (executing program) 2023/10/22 21:22:19 fetching corpus: 3050, signal 124548/205685 (executing program) 2023/10/22 21:22:19 fetching corpus: 3100, signal 125095/207357 (executing program) 2023/10/22 21:22:19 fetching corpus: 3150, signal 126010/209246 (executing program) 2023/10/22 21:22:19 fetching corpus: 3200, signal 126911/211131 (executing program) 2023/10/22 21:22:19 fetching corpus: 3250, signal 127635/212877 (executing program) 2023/10/22 21:22:19 fetching corpus: 3300, signal 128381/214599 (executing program) 2023/10/22 21:22:19 fetching corpus: 3350, signal 129110/216282 (executing program) 2023/10/22 21:22:19 fetching corpus: 3400, signal 129688/217910 (executing program) 2023/10/22 21:22:19 fetching corpus: 3450, signal 130584/219764 (executing program) 2023/10/22 21:22:19 fetching corpus: 3500, signal 131770/221768 (executing program) 2023/10/22 21:22:19 fetching corpus: 3550, signal 132546/223477 (executing program) 2023/10/22 21:22:19 fetching corpus: 3600, signal 133443/225259 (executing program) 2023/10/22 21:22:19 fetching corpus: 3650, signal 134328/227056 (executing program) 2023/10/22 21:22:20 fetching corpus: 3700, signal 135004/228687 (executing program) 2023/10/22 21:22:20 fetching corpus: 3750, signal 135855/230406 (executing program) 2023/10/22 21:22:20 fetching corpus: 3800, signal 136435/232009 (executing program) 2023/10/22 21:22:20 fetching corpus: 3850, signal 137308/233759 (executing program) 2023/10/22 21:22:20 fetching corpus: 3900, signal 138382/235593 (executing program) 2023/10/22 21:22:20 fetching corpus: 3950, signal 139561/237449 (executing program) 2023/10/22 21:22:20 fetching corpus: 4000, signal 140203/239054 (executing program) 2023/10/22 21:22:20 fetching corpus: 4050, signal 140981/240678 (executing program) 2023/10/22 21:22:20 fetching corpus: 4100, signal 141506/242182 (executing program) 2023/10/22 21:22:20 fetching corpus: 4150, signal 142347/243846 (executing program) 2023/10/22 21:22:20 fetching corpus: 4200, signal 143390/245607 (executing program) 2023/10/22 21:22:20 fetching corpus: 4250, signal 143915/247085 (executing program) 2023/10/22 21:22:21 fetching corpus: 4300, signal 144538/248584 (executing program) 2023/10/22 21:22:21 fetching corpus: 4350, signal 145031/250026 (executing program) 2023/10/22 21:22:21 fetching corpus: 4400, signal 145985/251687 (executing program) 2023/10/22 21:22:21 fetching corpus: 4450, signal 146769/253270 (executing program) 2023/10/22 21:22:21 fetching corpus: 4500, signal 147652/254857 (executing program) 2023/10/22 21:22:21 fetching corpus: 4550, signal 148537/256460 (executing program) 2023/10/22 21:22:21 fetching corpus: 4600, signal 149362/258082 (executing program) 2023/10/22 21:22:21 fetching corpus: 4650, signal 150682/259904 (executing program) 2023/10/22 21:22:21 fetching corpus: 4700, signal 151225/261311 (executing program) 2023/10/22 21:22:21 fetching corpus: 4750, signal 151984/262854 (executing program) 2023/10/22 21:22:21 fetching corpus: 4800, signal 152839/264359 (executing program) 2023/10/22 21:22:22 fetching corpus: 4850, signal 153301/265719 (executing program) 2023/10/22 21:22:22 fetching corpus: 4900, signal 153813/267110 (executing program) 2023/10/22 21:22:22 fetching corpus: 4950, signal 154269/268473 (executing program) 2023/10/22 21:22:22 fetching corpus: 5000, signal 154828/269837 (executing program) 2023/10/22 21:22:22 fetching corpus: 5050, signal 155489/271259 (executing program) 2023/10/22 21:22:22 fetching corpus: 5100, signal 156165/272709 (executing program) 2023/10/22 21:22:22 fetching corpus: 5150, signal 156759/274044 (executing program) 2023/10/22 21:22:23 fetching corpus: 5200, signal 157279/275399 (executing program) 2023/10/22 21:22:23 fetching corpus: 5250, signal 158185/276915 (executing program) 2023/10/22 21:22:23 fetching corpus: 5300, signal 159076/278377 (executing program) 2023/10/22 21:22:23 fetching corpus: 5350, signal 159697/279736 (executing program) 2023/10/22 21:22:23 fetching corpus: 5400, signal 160013/280975 (executing program) 2023/10/22 21:22:23 fetching corpus: 5450, signal 160579/282311 (executing program) 2023/10/22 21:22:23 fetching corpus: 5500, signal 161170/283674 (executing program) 2023/10/22 21:22:23 fetching corpus: 5550, signal 161751/285008 (executing program) 2023/10/22 21:22:23 fetching corpus: 5600, signal 162495/286381 (executing program) 2023/10/22 21:22:23 fetching corpus: 5650, signal 163000/287634 (executing program) 2023/10/22 21:22:24 fetching corpus: 5700, signal 163570/288943 (executing program) 2023/10/22 21:22:24 fetching corpus: 5750, signal 164552/290311 (executing program) 2023/10/22 21:22:24 fetching corpus: 5800, signal 165015/291575 (executing program) 2023/10/22 21:22:24 fetching corpus: 5850, signal 165624/292868 (executing program) 2023/10/22 21:22:24 fetching corpus: 5900, signal 166009/294074 (executing program) 2023/10/22 21:22:24 fetching corpus: 5950, signal 166543/295353 (executing program) 2023/10/22 21:22:24 fetching corpus: 6000, signal 167114/296614 (executing program) 2023/10/22 21:22:24 fetching corpus: 6050, signal 167489/297801 (executing program) 2023/10/22 21:22:25 fetching corpus: 6100, signal 168003/299040 (executing program) 2023/10/22 21:22:25 fetching corpus: 6150, signal 168415/300253 (executing program) 2023/10/22 21:22:25 fetching corpus: 6200, signal 168917/301465 (executing program) 2023/10/22 21:22:25 fetching corpus: 6250, signal 169557/302758 (executing program) 2023/10/22 21:22:25 fetching corpus: 6300, signal 170007/303952 (executing program) 2023/10/22 21:22:25 fetching corpus: 6350, signal 170381/305106 (executing program) 2023/10/22 21:22:25 fetching corpus: 6400, signal 171360/306402 (executing program) 2023/10/22 21:22:25 fetching corpus: 6450, signal 171868/307570 (executing program) 2023/10/22 21:22:25 fetching corpus: 6500, signal 172283/308700 (executing program) 2023/10/22 21:22:26 fetching corpus: 6550, signal 172699/309850 (executing program) 2023/10/22 21:22:26 fetching corpus: 6600, signal 173265/311021 (executing program) 2023/10/22 21:22:26 fetching corpus: 6650, signal 173718/312147 (executing program) 2023/10/22 21:22:26 fetching corpus: 6700, signal 174143/313264 (executing program) 2023/10/22 21:22:26 fetching corpus: 6750, signal 174547/314350 (executing program) [ 219.059320][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 219.066254][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/22 21:22:26 fetching corpus: 6800, signal 174949/315478 (executing program) 2023/10/22 21:22:26 fetching corpus: 6850, signal 175415/316582 (executing program) 2023/10/22 21:22:26 fetching corpus: 6900, signal 175749/317674 (executing program) 2023/10/22 21:22:27 fetching corpus: 6950, signal 176215/318792 (executing program) 2023/10/22 21:22:27 fetching corpus: 7000, signal 176746/319939 (executing program) 2023/10/22 21:22:27 fetching corpus: 7050, signal 177307/321085 (executing program) 2023/10/22 21:22:27 fetching corpus: 7100, signal 177686/322177 (executing program) 2023/10/22 21:22:27 fetching corpus: 7150, signal 178140/323309 (executing program) 2023/10/22 21:22:27 fetching corpus: 7200, signal 178677/324452 (executing program) 2023/10/22 21:22:27 fetching corpus: 7250, signal 179381/325608 (executing program) 2023/10/22 21:22:28 fetching corpus: 7300, signal 181160/326919 (executing program) 2023/10/22 21:22:28 fetching corpus: 7350, signal 181739/328007 (executing program) 2023/10/22 21:22:28 fetching corpus: 7400, signal 182284/329106 (executing program) 2023/10/22 21:22:28 fetching corpus: 7450, signal 182666/330210 (executing program) 2023/10/22 21:22:28 fetching corpus: 7500, signal 183136/331255 (executing program) 2023/10/22 21:22:28 fetching corpus: 7550, signal 183613/332244 (executing program) 2023/10/22 21:22:28 fetching corpus: 7600, signal 184098/333312 (executing program) 2023/10/22 21:22:29 fetching corpus: 7650, signal 184763/334360 (executing program) 2023/10/22 21:22:29 fetching corpus: 7700, signal 185216/335388 (executing program) 2023/10/22 21:22:29 fetching corpus: 7750, signal 185530/336401 (executing program) 2023/10/22 21:22:29 fetching corpus: 7800, signal 186366/337462 (executing program) 2023/10/22 21:22:29 fetching corpus: 7850, signal 186821/338488 (executing program) 2023/10/22 21:22:29 fetching corpus: 7900, signal 187583/339538 (executing program) 2023/10/22 21:22:29 fetching corpus: 7950, signal 188095/340560 (executing program) 2023/10/22 21:22:29 fetching corpus: 8000, signal 188712/341598 (executing program) 2023/10/22 21:22:30 fetching corpus: 8050, signal 189191/342603 (executing program) 2023/10/22 21:22:30 fetching corpus: 8100, signal 189606/343550 (executing program) 2023/10/22 21:22:30 fetching corpus: 8150, signal 189982/344555 (executing program) 2023/10/22 21:22:30 fetching corpus: 8200, signal 190381/345535 (executing program) 2023/10/22 21:22:30 fetching corpus: 8250, signal 190771/346488 (executing program) 2023/10/22 21:22:30 fetching corpus: 8300, signal 191364/347455 (executing program) 2023/10/22 21:22:30 fetching corpus: 8350, signal 191758/348390 (executing program) 2023/10/22 21:22:31 fetching corpus: 8400, signal 192232/349340 (executing program) 2023/10/22 21:22:31 fetching corpus: 8450, signal 192672/350309 (executing program) 2023/10/22 21:22:31 fetching corpus: 8500, signal 193229/351239 (executing program) 2023/10/22 21:22:31 fetching corpus: 8550, signal 193670/352187 (executing program) 2023/10/22 21:22:31 fetching corpus: 8600, signal 194147/353129 (executing program) 2023/10/22 21:22:31 fetching corpus: 8650, signal 194567/354038 (executing program) 2023/10/22 21:22:31 fetching corpus: 8700, signal 194866/354943 (executing program) 2023/10/22 21:22:31 fetching corpus: 8750, signal 195274/355853 (executing program) 2023/10/22 21:22:31 fetching corpus: 8800, signal 195748/356793 (executing program) 2023/10/22 21:22:31 fetching corpus: 8850, signal 196020/357682 (executing program) 2023/10/22 21:22:31 fetching corpus: 8900, signal 196413/358572 (executing program) 2023/10/22 21:22:32 fetching corpus: 8950, signal 196776/359065 (executing program) 2023/10/22 21:22:32 fetching corpus: 9000, signal 197123/359065 (executing program) 2023/10/22 21:22:32 fetching corpus: 9050, signal 197539/359065 (executing program) 2023/10/22 21:22:32 fetching corpus: 9100, signal 197911/359065 (executing program) 2023/10/22 21:22:32 fetching corpus: 9150, signal 198350/359065 (executing program) 2023/10/22 21:22:32 fetching corpus: 9200, signal 198738/359065 (executing program) 2023/10/22 21:22:32 fetching corpus: 9250, signal 199119/359065 (executing program) 2023/10/22 21:22:32 fetching corpus: 9300, signal 199525/359065 (executing program) 2023/10/22 21:22:32 fetching corpus: 9350, signal 200229/359065 (executing program) 2023/10/22 21:22:33 fetching corpus: 9400, signal 200697/359065 (executing program) 2023/10/22 21:22:33 fetching corpus: 9450, signal 201151/359065 (executing program) 2023/10/22 21:22:33 fetching corpus: 9500, signal 201490/359065 (executing program) 2023/10/22 21:22:33 fetching corpus: 9550, signal 201862/359067 (executing program) 2023/10/22 21:22:33 fetching corpus: 9600, signal 202245/359067 (executing program) 2023/10/22 21:22:33 fetching corpus: 9650, signal 202961/359067 (executing program) 2023/10/22 21:22:33 fetching corpus: 9700, signal 203246/359067 (executing program) 2023/10/22 21:22:33 fetching corpus: 9750, signal 203534/359067 (executing program) 2023/10/22 21:22:33 fetching corpus: 9800, signal 204169/359067 (executing program) 2023/10/22 21:22:33 fetching corpus: 9850, signal 204610/359067 (executing program) 2023/10/22 21:22:34 fetching corpus: 9900, signal 204927/359067 (executing program) 2023/10/22 21:22:34 fetching corpus: 9950, signal 205556/359067 (executing program) 2023/10/22 21:22:34 fetching corpus: 10000, signal 205886/359067 (executing program) 2023/10/22 21:22:34 fetching corpus: 10050, signal 206380/359067 (executing program) 2023/10/22 21:22:34 fetching corpus: 10100, signal 206678/359067 (executing program) 2023/10/22 21:22:34 fetching corpus: 10150, signal 207067/359067 (executing program) 2023/10/22 21:22:34 fetching corpus: 10200, signal 207594/359067 (executing program) 2023/10/22 21:22:34 fetching corpus: 10250, signal 207943/359067 (executing program) 2023/10/22 21:22:35 fetching corpus: 10300, signal 208347/359067 (executing program) 2023/10/22 21:22:35 fetching corpus: 10350, signal 208683/359067 (executing program) 2023/10/22 21:22:35 fetching corpus: 10400, signal 209105/359067 (executing program) 2023/10/22 21:22:35 fetching corpus: 10450, signal 209408/359067 (executing program) 2023/10/22 21:22:35 fetching corpus: 10500, signal 209635/359067 (executing program) 2023/10/22 21:22:35 fetching corpus: 10550, signal 209968/359067 (executing program) 2023/10/22 21:22:35 fetching corpus: 10600, signal 210205/359068 (executing program) 2023/10/22 21:22:35 fetching corpus: 10650, signal 210485/359068 (executing program) 2023/10/22 21:22:35 fetching corpus: 10700, signal 210811/359068 (executing program) 2023/10/22 21:22:35 fetching corpus: 10750, signal 211055/359068 (executing program) 2023/10/22 21:22:35 fetching corpus: 10800, signal 211368/359068 (executing program) 2023/10/22 21:22:35 fetching corpus: 10850, signal 211682/359068 (executing program) 2023/10/22 21:22:36 fetching corpus: 10900, signal 212006/359074 (executing program) 2023/10/22 21:22:36 fetching corpus: 10950, signal 212340/359074 (executing program) 2023/10/22 21:22:36 fetching corpus: 11000, signal 212619/359074 (executing program) 2023/10/22 21:22:36 fetching corpus: 11050, signal 212940/359074 (executing program) 2023/10/22 21:22:36 fetching corpus: 11100, signal 213205/359074 (executing program) 2023/10/22 21:22:36 fetching corpus: 11150, signal 213569/359074 (executing program) 2023/10/22 21:22:36 fetching corpus: 11200, signal 213986/359077 (executing program) 2023/10/22 21:22:36 fetching corpus: 11250, signal 214242/359077 (executing program) 2023/10/22 21:22:36 fetching corpus: 11300, signal 214555/359077 (executing program) 2023/10/22 21:22:36 fetching corpus: 11350, signal 214944/359077 (executing program) 2023/10/22 21:22:36 fetching corpus: 11400, signal 215321/359077 (executing program) 2023/10/22 21:22:37 fetching corpus: 11450, signal 215627/359077 (executing program) 2023/10/22 21:22:37 fetching corpus: 11500, signal 215952/359079 (executing program) 2023/10/22 21:22:37 fetching corpus: 11550, signal 216191/359079 (executing program) 2023/10/22 21:22:37 fetching corpus: 11600, signal 216478/359079 (executing program) 2023/10/22 21:22:37 fetching corpus: 11650, signal 216844/359079 (executing program) 2023/10/22 21:22:37 fetching corpus: 11700, signal 217113/359079 (executing program) 2023/10/22 21:22:37 fetching corpus: 11750, signal 217410/359079 (executing program) 2023/10/22 21:22:37 fetching corpus: 11800, signal 217906/359079 (executing program) 2023/10/22 21:22:37 fetching corpus: 11850, signal 218184/359079 (executing program) 2023/10/22 21:22:38 fetching corpus: 11900, signal 218477/359079 (executing program) 2023/10/22 21:22:38 fetching corpus: 11950, signal 218985/359079 (executing program) 2023/10/22 21:22:38 fetching corpus: 12000, signal 219249/359079 (executing program) 2023/10/22 21:22:38 fetching corpus: 12050, signal 219609/359079 (executing program) 2023/10/22 21:22:38 fetching corpus: 12100, signal 219857/359079 (executing program) 2023/10/22 21:22:38 fetching corpus: 12150, signal 220558/359079 (executing program) 2023/10/22 21:22:38 fetching corpus: 12200, signal 220852/359079 (executing program) 2023/10/22 21:22:38 fetching corpus: 12250, signal 221115/359079 (executing program) 2023/10/22 21:22:38 fetching corpus: 12300, signal 221555/359079 (executing program) 2023/10/22 21:22:38 fetching corpus: 12350, signal 221884/359079 (executing program) 2023/10/22 21:22:38 fetching corpus: 12400, signal 222146/359079 (executing program) 2023/10/22 21:22:38 fetching corpus: 12450, signal 222502/359079 (executing program) 2023/10/22 21:22:39 fetching corpus: 12500, signal 222789/359079 (executing program) 2023/10/22 21:22:39 fetching corpus: 12550, signal 223089/359079 (executing program) 2023/10/22 21:22:39 fetching corpus: 12600, signal 223449/359079 (executing program) 2023/10/22 21:22:39 fetching corpus: 12650, signal 223958/359079 (executing program) 2023/10/22 21:22:39 fetching corpus: 12700, signal 224250/359079 (executing program) 2023/10/22 21:22:39 fetching corpus: 12750, signal 224563/359079 (executing program) 2023/10/22 21:22:39 fetching corpus: 12800, signal 224902/359079 (executing program) 2023/10/22 21:22:40 fetching corpus: 12850, signal 225204/359079 (executing program) 2023/10/22 21:22:40 fetching corpus: 12900, signal 225517/359079 (executing program) 2023/10/22 21:22:40 fetching corpus: 12950, signal 225897/359080 (executing program) 2023/10/22 21:22:40 fetching corpus: 13000, signal 226207/359080 (executing program) 2023/10/22 21:22:40 fetching corpus: 13050, signal 226465/359080 (executing program) 2023/10/22 21:22:40 fetching corpus: 13100, signal 226805/359080 (executing program) 2023/10/22 21:22:40 fetching corpus: 13150, signal 227104/359080 (executing program) 2023/10/22 21:22:40 fetching corpus: 13200, signal 227387/359080 (executing program) 2023/10/22 21:22:40 fetching corpus: 13250, signal 227589/359080 (executing program) 2023/10/22 21:22:41 fetching corpus: 13300, signal 227793/359080 (executing program) 2023/10/22 21:22:41 fetching corpus: 13350, signal 228111/359080 (executing program) 2023/10/22 21:22:41 fetching corpus: 13400, signal 228401/359080 (executing program) 2023/10/22 21:22:41 fetching corpus: 13450, signal 228677/359080 (executing program) 2023/10/22 21:22:41 fetching corpus: 13500, signal 228946/359080 (executing program) 2023/10/22 21:22:41 fetching corpus: 13550, signal 229492/359080 (executing program) 2023/10/22 21:22:41 fetching corpus: 13600, signal 229764/359080 (executing program) 2023/10/22 21:22:41 fetching corpus: 13650, signal 230008/359080 (executing program) 2023/10/22 21:22:41 fetching corpus: 13700, signal 230331/359080 (executing program) 2023/10/22 21:22:42 fetching corpus: 13750, signal 230650/359080 (executing program) 2023/10/22 21:22:42 fetching corpus: 13800, signal 231038/359080 (executing program) 2023/10/22 21:22:42 fetching corpus: 13850, signal 231273/359080 (executing program) 2023/10/22 21:22:42 fetching corpus: 13900, signal 231603/359080 (executing program) 2023/10/22 21:22:42 fetching corpus: 13950, signal 231829/359080 (executing program) 2023/10/22 21:22:42 fetching corpus: 14000, signal 232046/359080 (executing program) 2023/10/22 21:22:42 fetching corpus: 14050, signal 232298/359080 (executing program) 2023/10/22 21:22:42 fetching corpus: 14100, signal 232597/359080 (executing program) 2023/10/22 21:22:42 fetching corpus: 14150, signal 232809/359080 (executing program) 2023/10/22 21:22:42 fetching corpus: 14200, signal 233059/359080 (executing program) 2023/10/22 21:22:43 fetching corpus: 14250, signal 233289/359080 (executing program) 2023/10/22 21:22:43 fetching corpus: 14300, signal 233531/359080 (executing program) 2023/10/22 21:22:43 fetching corpus: 14350, signal 233773/359080 (executing program) 2023/10/22 21:22:43 fetching corpus: 14400, signal 234184/359080 (executing program) 2023/10/22 21:22:43 fetching corpus: 14450, signal 234455/359080 (executing program) 2023/10/22 21:22:43 fetching corpus: 14500, signal 234650/359080 (executing program) 2023/10/22 21:22:43 fetching corpus: 14550, signal 235020/359080 (executing program) 2023/10/22 21:22:43 fetching corpus: 14600, signal 235283/359080 (executing program) 2023/10/22 21:22:43 fetching corpus: 14650, signal 235537/359080 (executing program) 2023/10/22 21:22:43 fetching corpus: 14700, signal 235836/359080 (executing program) 2023/10/22 21:22:44 fetching corpus: 14750, signal 236198/359080 (executing program) 2023/10/22 21:22:44 fetching corpus: 14800, signal 236482/359081 (executing program) 2023/10/22 21:22:44 fetching corpus: 14850, signal 236781/359081 (executing program) 2023/10/22 21:22:44 fetching corpus: 14900, signal 237457/359081 (executing program) 2023/10/22 21:22:44 fetching corpus: 14950, signal 237683/359081 (executing program) 2023/10/22 21:22:44 fetching corpus: 15000, signal 238020/359081 (executing program) 2023/10/22 21:22:44 fetching corpus: 15050, signal 238304/359081 (executing program) 2023/10/22 21:22:44 fetching corpus: 15100, signal 238519/359081 (executing program) 2023/10/22 21:22:44 fetching corpus: 15150, signal 238771/359081 (executing program) 2023/10/22 21:22:44 fetching corpus: 15200, signal 239071/359081 (executing program) 2023/10/22 21:22:45 fetching corpus: 15250, signal 239287/359081 (executing program) 2023/10/22 21:22:45 fetching corpus: 15300, signal 239656/359081 (executing program) 2023/10/22 21:22:45 fetching corpus: 15350, signal 239827/359081 (executing program) 2023/10/22 21:22:45 fetching corpus: 15400, signal 240078/359081 (executing program) 2023/10/22 21:22:45 fetching corpus: 15450, signal 240301/359081 (executing program) 2023/10/22 21:22:45 fetching corpus: 15500, signal 240549/359081 (executing program) 2023/10/22 21:22:45 fetching corpus: 15550, signal 240738/359081 (executing program) 2023/10/22 21:22:45 fetching corpus: 15600, signal 241392/359081 (executing program) 2023/10/22 21:22:45 fetching corpus: 15650, signal 241728/359081 (executing program) 2023/10/22 21:22:46 fetching corpus: 15700, signal 242065/359081 (executing program) 2023/10/22 21:22:46 fetching corpus: 15750, signal 242333/359081 (executing program) 2023/10/22 21:22:46 fetching corpus: 15800, signal 242576/359081 (executing program) 2023/10/22 21:22:46 fetching corpus: 15850, signal 242767/359081 (executing program) 2023/10/22 21:22:46 fetching corpus: 15900, signal 243045/359084 (executing program) 2023/10/22 21:22:46 fetching corpus: 15950, signal 243253/359084 (executing program) 2023/10/22 21:22:46 fetching corpus: 16000, signal 243568/359084 (executing program) 2023/10/22 21:22:46 fetching corpus: 16050, signal 243822/359084 (executing program) 2023/10/22 21:22:47 fetching corpus: 16100, signal 244068/359084 (executing program) 2023/10/22 21:22:47 fetching corpus: 16150, signal 244320/359085 (executing program) 2023/10/22 21:22:47 fetching corpus: 16200, signal 244574/359085 (executing program) 2023/10/22 21:22:47 fetching corpus: 16250, signal 244891/359085 (executing program) 2023/10/22 21:22:47 fetching corpus: 16300, signal 245177/359086 (executing program) 2023/10/22 21:22:47 fetching corpus: 16350, signal 245432/359086 (executing program) 2023/10/22 21:22:47 fetching corpus: 16400, signal 245646/359086 (executing program) 2023/10/22 21:22:47 fetching corpus: 16450, signal 245926/359086 (executing program) 2023/10/22 21:22:47 fetching corpus: 16500, signal 246218/359086 (executing program) 2023/10/22 21:22:47 fetching corpus: 16550, signal 246474/359086 (executing program) 2023/10/22 21:22:47 fetching corpus: 16600, signal 246743/359086 (executing program) 2023/10/22 21:22:48 fetching corpus: 16650, signal 246941/359086 (executing program) 2023/10/22 21:22:48 fetching corpus: 16700, signal 247217/359086 (executing program) 2023/10/22 21:22:48 fetching corpus: 16750, signal 247424/359086 (executing program) 2023/10/22 21:22:48 fetching corpus: 16800, signal 247821/359086 (executing program) 2023/10/22 21:22:48 fetching corpus: 16850, signal 248083/359086 (executing program) 2023/10/22 21:22:48 fetching corpus: 16900, signal 248408/359086 (executing program) 2023/10/22 21:22:48 fetching corpus: 16950, signal 248636/359086 (executing program) 2023/10/22 21:22:48 fetching corpus: 17000, signal 248795/359086 (executing program) 2023/10/22 21:22:48 fetching corpus: 17050, signal 249311/359086 (executing program) 2023/10/22 21:22:49 fetching corpus: 17100, signal 249523/359086 (executing program) 2023/10/22 21:22:49 fetching corpus: 17150, signal 249752/359086 (executing program) 2023/10/22 21:22:49 fetching corpus: 17200, signal 250010/359086 (executing program) 2023/10/22 21:22:49 fetching corpus: 17250, signal 250240/359086 (executing program) 2023/10/22 21:22:49 fetching corpus: 17300, signal 250487/359086 (executing program) 2023/10/22 21:22:49 fetching corpus: 17350, signal 250686/359086 (executing program) 2023/10/22 21:22:49 fetching corpus: 17400, signal 250923/359086 (executing program) 2023/10/22 21:22:49 fetching corpus: 17450, signal 251187/359086 (executing program) 2023/10/22 21:22:49 fetching corpus: 17500, signal 251487/359086 (executing program) 2023/10/22 21:22:50 fetching corpus: 17550, signal 251685/359086 (executing program) 2023/10/22 21:22:50 fetching corpus: 17600, signal 251879/359086 (executing program) 2023/10/22 21:22:50 fetching corpus: 17650, signal 252071/359086 (executing program) 2023/10/22 21:22:50 fetching corpus: 17700, signal 252317/359086 (executing program) 2023/10/22 21:22:50 fetching corpus: 17750, signal 252595/359086 (executing program) 2023/10/22 21:22:50 fetching corpus: 17800, signal 252860/359088 (executing program) 2023/10/22 21:22:50 fetching corpus: 17850, signal 253097/359088 (executing program) 2023/10/22 21:22:50 fetching corpus: 17900, signal 253290/359088 (executing program) 2023/10/22 21:22:50 fetching corpus: 17950, signal 253469/359088 (executing program) 2023/10/22 21:22:51 fetching corpus: 18000, signal 253744/359090 (executing program) 2023/10/22 21:22:51 fetching corpus: 18050, signal 254017/359090 (executing program) 2023/10/22 21:22:51 fetching corpus: 18100, signal 254269/359090 (executing program) 2023/10/22 21:22:51 fetching corpus: 18150, signal 254481/359090 (executing program) 2023/10/22 21:22:51 fetching corpus: 18200, signal 254770/359091 (executing program) 2023/10/22 21:22:51 fetching corpus: 18250, signal 254979/359091 (executing program) 2023/10/22 21:22:51 fetching corpus: 18300, signal 255206/359091 (executing program) 2023/10/22 21:22:51 fetching corpus: 18350, signal 255358/359091 (executing program) 2023/10/22 21:22:52 fetching corpus: 18400, signal 255564/359091 (executing program) 2023/10/22 21:22:52 fetching corpus: 18450, signal 255800/359091 (executing program) 2023/10/22 21:22:52 fetching corpus: 18500, signal 256057/359091 (executing program) 2023/10/22 21:22:52 fetching corpus: 18550, signal 256292/359091 (executing program) 2023/10/22 21:22:52 fetching corpus: 18600, signal 256458/359091 (executing program) 2023/10/22 21:22:52 fetching corpus: 18650, signal 256825/359091 (executing program) 2023/10/22 21:22:52 fetching corpus: 18700, signal 257081/359091 (executing program) 2023/10/22 21:22:52 fetching corpus: 18750, signal 257305/359091 (executing program) 2023/10/22 21:22:52 fetching corpus: 18800, signal 257603/359091 (executing program) 2023/10/22 21:22:52 fetching corpus: 18850, signal 257834/359091 (executing program) 2023/10/22 21:22:52 fetching corpus: 18900, signal 258088/359091 (executing program) 2023/10/22 21:22:53 fetching corpus: 18950, signal 258374/359091 (executing program) 2023/10/22 21:22:53 fetching corpus: 19000, signal 258548/359091 (executing program) 2023/10/22 21:22:53 fetching corpus: 19050, signal 258741/359091 (executing program) 2023/10/22 21:22:53 fetching corpus: 19100, signal 258957/359091 (executing program) 2023/10/22 21:22:53 fetching corpus: 19150, signal 259145/359091 (executing program) 2023/10/22 21:22:53 fetching corpus: 19200, signal 259357/359091 (executing program) 2023/10/22 21:22:53 fetching corpus: 19250, signal 259611/359091 (executing program) 2023/10/22 21:22:53 fetching corpus: 19300, signal 259802/359091 (executing program) 2023/10/22 21:22:53 fetching corpus: 19350, signal 260014/359094 (executing program) 2023/10/22 21:22:53 fetching corpus: 19400, signal 260203/359094 (executing program) 2023/10/22 21:22:53 fetching corpus: 19450, signal 260384/359094 (executing program) 2023/10/22 21:22:54 fetching corpus: 19500, signal 260575/359094 (executing program) 2023/10/22 21:22:54 fetching corpus: 19550, signal 260793/359094 (executing program) 2023/10/22 21:22:54 fetching corpus: 19600, signal 261019/359094 (executing program) 2023/10/22 21:22:54 fetching corpus: 19650, signal 261237/359094 (executing program) 2023/10/22 21:22:54 fetching corpus: 19700, signal 261521/359094 (executing program) 2023/10/22 21:22:54 fetching corpus: 19750, signal 261774/359094 (executing program) 2023/10/22 21:22:54 fetching corpus: 19800, signal 261957/359094 (executing program) 2023/10/22 21:22:54 fetching corpus: 19850, signal 262165/359094 (executing program) 2023/10/22 21:22:54 fetching corpus: 19900, signal 262369/359094 (executing program) 2023/10/22 21:22:54 fetching corpus: 19950, signal 262644/359094 (executing program) 2023/10/22 21:22:55 fetching corpus: 20000, signal 262774/359094 (executing program) 2023/10/22 21:22:55 fetching corpus: 20050, signal 263056/359094 (executing program) 2023/10/22 21:22:55 fetching corpus: 20100, signal 263337/359094 (executing program) 2023/10/22 21:22:55 fetching corpus: 20150, signal 263508/359094 (executing program) 2023/10/22 21:22:55 fetching corpus: 20200, signal 263681/359094 (executing program) 2023/10/22 21:22:55 fetching corpus: 20250, signal 263922/359094 (executing program) 2023/10/22 21:22:55 fetching corpus: 20300, signal 264165/359094 (executing program) 2023/10/22 21:22:55 fetching corpus: 20350, signal 264387/359094 (executing program) 2023/10/22 21:22:55 fetching corpus: 20400, signal 264619/359094 (executing program) 2023/10/22 21:22:55 fetching corpus: 20450, signal 264966/359094 (executing program) 2023/10/22 21:22:55 fetching corpus: 20500, signal 265205/359094 (executing program) 2023/10/22 21:22:56 fetching corpus: 20550, signal 265576/359094 (executing program) 2023/10/22 21:22:56 fetching corpus: 20600, signal 265758/359094 (executing program) 2023/10/22 21:22:56 fetching corpus: 20650, signal 265966/359094 (executing program) 2023/10/22 21:22:56 fetching corpus: 20700, signal 266138/359094 (executing program) 2023/10/22 21:22:56 fetching corpus: 20750, signal 266411/359094 (executing program) 2023/10/22 21:22:56 fetching corpus: 20800, signal 266699/359096 (executing program) 2023/10/22 21:22:56 fetching corpus: 20850, signal 266900/359096 (executing program) 2023/10/22 21:22:56 fetching corpus: 20900, signal 267114/359096 (executing program) 2023/10/22 21:22:56 fetching corpus: 20950, signal 267393/359097 (executing program) 2023/10/22 21:22:56 fetching corpus: 21000, signal 267589/359097 (executing program) 2023/10/22 21:22:57 fetching corpus: 21050, signal 267829/359097 (executing program) 2023/10/22 21:22:57 fetching corpus: 21099, signal 268226/359098 (executing program) 2023/10/22 21:22:57 fetching corpus: 21149, signal 268394/359098 (executing program) 2023/10/22 21:22:57 fetching corpus: 21199, signal 268574/359098 (executing program) 2023/10/22 21:22:57 fetching corpus: 21249, signal 268744/359098 (executing program) 2023/10/22 21:22:57 fetching corpus: 21299, signal 268913/359098 (executing program) 2023/10/22 21:22:57 fetching corpus: 21349, signal 269098/359098 (executing program) 2023/10/22 21:22:57 fetching corpus: 21399, signal 269302/359098 (executing program) 2023/10/22 21:22:57 fetching corpus: 21449, signal 269532/359098 (executing program) 2023/10/22 21:22:57 fetching corpus: 21499, signal 269701/359098 (executing program) 2023/10/22 21:22:57 fetching corpus: 21549, signal 269906/359098 (executing program) 2023/10/22 21:22:58 fetching corpus: 21599, signal 270104/359098 (executing program) 2023/10/22 21:22:58 fetching corpus: 21649, signal 270286/359098 (executing program) 2023/10/22 21:22:58 fetching corpus: 21699, signal 270570/359098 (executing program) 2023/10/22 21:22:58 fetching corpus: 21749, signal 270800/359098 (executing program) 2023/10/22 21:22:58 fetching corpus: 21799, signal 270972/359099 (executing program) 2023/10/22 21:22:58 fetching corpus: 21849, signal 271163/359100 (executing program) 2023/10/22 21:22:58 fetching corpus: 21899, signal 271359/359102 (executing program) 2023/10/22 21:22:58 fetching corpus: 21949, signal 271533/359104 (executing program) 2023/10/22 21:22:58 fetching corpus: 21999, signal 271768/359104 (executing program) 2023/10/22 21:22:58 fetching corpus: 22049, signal 271951/359104 (executing program) 2023/10/22 21:22:58 fetching corpus: 22099, signal 272116/359104 (executing program) 2023/10/22 21:22:59 fetching corpus: 22149, signal 272314/359104 (executing program) 2023/10/22 21:22:59 fetching corpus: 22199, signal 272470/359104 (executing program) 2023/10/22 21:22:59 fetching corpus: 22249, signal 272706/359104 (executing program) 2023/10/22 21:22:59 fetching corpus: 22299, signal 272918/359104 (executing program) 2023/10/22 21:22:59 fetching corpus: 22349, signal 273195/359104 (executing program) 2023/10/22 21:22:59 fetching corpus: 22399, signal 273407/359104 (executing program) 2023/10/22 21:22:59 fetching corpus: 22449, signal 273584/359104 (executing program) 2023/10/22 21:22:59 fetching corpus: 22499, signal 273863/359104 (executing program) 2023/10/22 21:22:59 fetching corpus: 22549, signal 274035/359104 (executing program) 2023/10/22 21:23:00 fetching corpus: 22599, signal 274270/359104 (executing program) 2023/10/22 21:23:00 fetching corpus: 22649, signal 274427/359104 (executing program) 2023/10/22 21:23:00 fetching corpus: 22699, signal 274630/359104 (executing program) 2023/10/22 21:23:00 fetching corpus: 22749, signal 274765/359104 (executing program) 2023/10/22 21:23:00 fetching corpus: 22799, signal 275062/359104 (executing program) 2023/10/22 21:23:00 fetching corpus: 22849, signal 275279/359104 (executing program) 2023/10/22 21:23:00 fetching corpus: 22899, signal 275447/359104 (executing program) 2023/10/22 21:23:00 fetching corpus: 22949, signal 275729/359104 (executing program) 2023/10/22 21:23:00 fetching corpus: 22999, signal 275891/359104 (executing program) 2023/10/22 21:23:00 fetching corpus: 23049, signal 276048/359104 (executing program) 2023/10/22 21:23:00 fetching corpus: 23099, signal 276289/359104 (executing program) 2023/10/22 21:23:00 fetching corpus: 23149, signal 276518/359104 (executing program) 2023/10/22 21:23:00 fetching corpus: 23199, signal 276693/359104 (executing program) 2023/10/22 21:23:01 fetching corpus: 23249, signal 276936/359104 (executing program) 2023/10/22 21:23:01 fetching corpus: 23299, signal 277098/359104 (executing program) 2023/10/22 21:23:01 fetching corpus: 23349, signal 277350/359104 (executing program) 2023/10/22 21:23:01 fetching corpus: 23399, signal 277517/359104 (executing program) 2023/10/22 21:23:01 fetching corpus: 23449, signal 277744/359104 (executing program) 2023/10/22 21:23:01 fetching corpus: 23499, signal 277939/359104 (executing program) 2023/10/22 21:23:01 fetching corpus: 23549, signal 278098/359104 (executing program) 2023/10/22 21:23:01 fetching corpus: 23599, signal 278322/359104 (executing program) 2023/10/22 21:23:01 fetching corpus: 23649, signal 278484/359104 (executing program) 2023/10/22 21:23:02 fetching corpus: 23699, signal 278766/359104 (executing program) 2023/10/22 21:23:02 fetching corpus: 23749, signal 278965/359104 (executing program) 2023/10/22 21:23:02 fetching corpus: 23799, signal 279291/359104 (executing program) 2023/10/22 21:23:02 fetching corpus: 23849, signal 279485/359104 (executing program) 2023/10/22 21:23:02 fetching corpus: 23899, signal 279630/359104 (executing program) 2023/10/22 21:23:02 fetching corpus: 23949, signal 279801/359104 (executing program) 2023/10/22 21:23:02 fetching corpus: 23999, signal 279967/359104 (executing program) 2023/10/22 21:23:02 fetching corpus: 24049, signal 280138/359104 (executing program) 2023/10/22 21:23:02 fetching corpus: 24099, signal 280332/359104 (executing program) 2023/10/22 21:23:02 fetching corpus: 24149, signal 280498/359104 (executing program) 2023/10/22 21:23:02 fetching corpus: 24199, signal 280707/359104 (executing program) 2023/10/22 21:23:03 fetching corpus: 24249, signal 280949/359104 (executing program) 2023/10/22 21:23:03 fetching corpus: 24299, signal 281075/359104 (executing program) 2023/10/22 21:23:03 fetching corpus: 24349, signal 281246/359104 (executing program) 2023/10/22 21:23:03 fetching corpus: 24399, signal 281387/359104 (executing program) 2023/10/22 21:23:03 fetching corpus: 24449, signal 281566/359104 (executing program) 2023/10/22 21:23:03 fetching corpus: 24499, signal 281760/359104 (executing program) 2023/10/22 21:23:03 fetching corpus: 24549, signal 281937/359104 (executing program) 2023/10/22 21:23:03 fetching corpus: 24599, signal 282153/359104 (executing program) 2023/10/22 21:23:03 fetching corpus: 24649, signal 282387/359104 (executing program) 2023/10/22 21:23:03 fetching corpus: 24699, signal 282566/359104 (executing program) 2023/10/22 21:23:03 fetching corpus: 24749, signal 282718/359104 (executing program) 2023/10/22 21:23:03 fetching corpus: 24799, signal 282931/359104 (executing program) 2023/10/22 21:23:03 fetching corpus: 24849, signal 283101/359104 (executing program) 2023/10/22 21:23:04 fetching corpus: 24899, signal 283293/359104 (executing program) 2023/10/22 21:23:04 fetching corpus: 24949, signal 283495/359104 (executing program) 2023/10/22 21:23:04 fetching corpus: 24999, signal 283668/359104 (executing program) 2023/10/22 21:23:04 fetching corpus: 25049, signal 283853/359104 (executing program) 2023/10/22 21:23:04 fetching corpus: 25099, signal 284012/359104 (executing program) 2023/10/22 21:23:04 fetching corpus: 25149, signal 284204/359104 (executing program) 2023/10/22 21:23:04 fetching corpus: 25199, signal 284375/359104 (executing program) 2023/10/22 21:23:04 fetching corpus: 25249, signal 284569/359104 (executing program) 2023/10/22 21:23:05 fetching corpus: 25299, signal 284722/359104 (executing program) 2023/10/22 21:23:05 fetching corpus: 25349, signal 284952/359106 (executing program) 2023/10/22 21:23:05 fetching corpus: 25399, signal 285098/359106 (executing program) 2023/10/22 21:23:05 fetching corpus: 25449, signal 285286/359106 (executing program) 2023/10/22 21:23:05 fetching corpus: 25499, signal 285474/359106 (executing program) 2023/10/22 21:23:05 fetching corpus: 25549, signal 285656/359106 (executing program) 2023/10/22 21:23:05 fetching corpus: 25599, signal 285827/359106 (executing program) 2023/10/22 21:23:05 fetching corpus: 25649, signal 285977/359106 (executing program) 2023/10/22 21:23:05 fetching corpus: 25699, signal 286161/359110 (executing program) 2023/10/22 21:23:05 fetching corpus: 25749, signal 286353/359110 (executing program) 2023/10/22 21:23:05 fetching corpus: 25799, signal 286552/359110 (executing program) 2023/10/22 21:23:06 fetching corpus: 25849, signal 286708/359110 (executing program) 2023/10/22 21:23:06 fetching corpus: 25899, signal 286947/359110 (executing program) 2023/10/22 21:23:06 fetching corpus: 25949, signal 287187/359110 (executing program) 2023/10/22 21:23:06 fetching corpus: 25999, signal 287361/359110 (executing program) 2023/10/22 21:23:06 fetching corpus: 26049, signal 287561/359110 (executing program) 2023/10/22 21:23:06 fetching corpus: 26099, signal 287764/359110 (executing program) 2023/10/22 21:23:06 fetching corpus: 26149, signal 287938/359110 (executing program) 2023/10/22 21:23:06 fetching corpus: 26199, signal 288110/359110 (executing program) 2023/10/22 21:23:06 fetching corpus: 26249, signal 288282/359110 (executing program) 2023/10/22 21:23:06 fetching corpus: 26299, signal 288457/359110 (executing program) 2023/10/22 21:23:07 fetching corpus: 26349, signal 288633/359110 (executing program) 2023/10/22 21:23:07 fetching corpus: 26399, signal 288825/359110 (executing program) 2023/10/22 21:23:07 fetching corpus: 26449, signal 289026/359111 (executing program) 2023/10/22 21:23:07 fetching corpus: 26499, signal 289183/359111 (executing program) 2023/10/22 21:23:07 fetching corpus: 26549, signal 289373/359111 (executing program) 2023/10/22 21:23:07 fetching corpus: 26599, signal 289562/359111 (executing program) 2023/10/22 21:23:07 fetching corpus: 26649, signal 289711/359111 (executing program) 2023/10/22 21:23:07 fetching corpus: 26699, signal 289884/359111 (executing program) 2023/10/22 21:23:07 fetching corpus: 26749, signal 290100/359111 (executing program) 2023/10/22 21:23:07 fetching corpus: 26799, signal 290336/359111 (executing program) 2023/10/22 21:23:08 fetching corpus: 26849, signal 290542/359111 (executing program) 2023/10/22 21:23:08 fetching corpus: 26899, signal 290711/359111 (executing program) 2023/10/22 21:23:08 fetching corpus: 26949, signal 290877/359111 (executing program) 2023/10/22 21:23:08 fetching corpus: 26999, signal 291055/359111 (executing program) 2023/10/22 21:23:08 fetching corpus: 27049, signal 291250/359111 (executing program) 2023/10/22 21:23:08 fetching corpus: 27099, signal 291409/359111 (executing program) 2023/10/22 21:23:08 fetching corpus: 27149, signal 291553/359111 (executing program) 2023/10/22 21:23:08 fetching corpus: 27199, signal 291716/359111 (executing program) 2023/10/22 21:23:09 fetching corpus: 27249, signal 291944/359111 (executing program) 2023/10/22 21:23:09 fetching corpus: 27299, signal 292200/359111 (executing program) 2023/10/22 21:23:09 fetching corpus: 27349, signal 292392/359112 (executing program) 2023/10/22 21:23:09 fetching corpus: 27399, signal 292565/359112 (executing program) 2023/10/22 21:23:09 fetching corpus: 27449, signal 292805/359112 (executing program) 2023/10/22 21:23:09 fetching corpus: 27499, signal 293037/359112 (executing program) 2023/10/22 21:23:09 fetching corpus: 27549, signal 293169/359112 (executing program) 2023/10/22 21:23:09 fetching corpus: 27599, signal 293324/359112 (executing program) 2023/10/22 21:23:09 fetching corpus: 27649, signal 293478/359112 (executing program) 2023/10/22 21:23:09 fetching corpus: 27699, signal 293663/359112 (executing program) 2023/10/22 21:23:09 fetching corpus: 27749, signal 293937/359112 (executing program) 2023/10/22 21:23:09 fetching corpus: 27799, signal 294122/359112 (executing program) 2023/10/22 21:23:10 fetching corpus: 27849, signal 294246/359112 (executing program) 2023/10/22 21:23:10 fetching corpus: 27899, signal 294417/359112 (executing program) 2023/10/22 21:23:10 fetching corpus: 27949, signal 294670/359112 (executing program) 2023/10/22 21:23:10 fetching corpus: 27999, signal 294959/359112 (executing program) 2023/10/22 21:23:10 fetching corpus: 28049, signal 295118/359112 (executing program) 2023/10/22 21:23:10 fetching corpus: 28099, signal 295279/359112 (executing program) 2023/10/22 21:23:10 fetching corpus: 28149, signal 295450/359112 (executing program) 2023/10/22 21:23:10 fetching corpus: 28199, signal 295704/359114 (executing program) 2023/10/22 21:23:10 fetching corpus: 28249, signal 295859/359114 (executing program) 2023/10/22 21:23:10 fetching corpus: 28299, signal 296039/359114 (executing program) 2023/10/22 21:23:10 fetching corpus: 28349, signal 296222/359114 (executing program) 2023/10/22 21:23:11 fetching corpus: 28399, signal 296369/359114 (executing program) 2023/10/22 21:23:11 fetching corpus: 28449, signal 296570/359114 (executing program) 2023/10/22 21:23:11 fetching corpus: 28499, signal 296719/359114 (executing program) 2023/10/22 21:23:11 fetching corpus: 28549, signal 296881/359114 (executing program) 2023/10/22 21:23:11 fetching corpus: 28599, signal 297091/359114 (executing program) 2023/10/22 21:23:11 fetching corpus: 28649, signal 297289/359114 (executing program) 2023/10/22 21:23:11 fetching corpus: 28699, signal 297419/359114 (executing program) 2023/10/22 21:23:11 fetching corpus: 28749, signal 297595/359114 (executing program) 2023/10/22 21:23:12 fetching corpus: 28799, signal 297739/359115 (executing program) 2023/10/22 21:23:12 fetching corpus: 28849, signal 298072/359115 (executing program) 2023/10/22 21:23:12 fetching corpus: 28899, signal 298220/359115 (executing program) 2023/10/22 21:23:12 fetching corpus: 28949, signal 298419/359115 (executing program) 2023/10/22 21:23:12 fetching corpus: 28999, signal 298613/359115 (executing program) 2023/10/22 21:23:12 fetching corpus: 29049, signal 298775/359115 (executing program) 2023/10/22 21:23:12 fetching corpus: 29099, signal 298908/359115 (executing program) 2023/10/22 21:23:12 fetching corpus: 29149, signal 299129/359115 (executing program) 2023/10/22 21:23:12 fetching corpus: 29199, signal 299262/359115 (executing program) 2023/10/22 21:23:12 fetching corpus: 29249, signal 299428/359115 (executing program) 2023/10/22 21:23:12 fetching corpus: 29299, signal 299556/359115 (executing program) 2023/10/22 21:23:13 fetching corpus: 29349, signal 299769/359115 (executing program) 2023/10/22 21:23:13 fetching corpus: 29399, signal 299908/359115 (executing program) 2023/10/22 21:23:13 fetching corpus: 29449, signal 300124/359115 (executing program) 2023/10/22 21:23:13 fetching corpus: 29499, signal 300300/359115 (executing program) 2023/10/22 21:23:13 fetching corpus: 29549, signal 300440/359116 (executing program) 2023/10/22 21:23:13 fetching corpus: 29599, signal 300606/359116 (executing program) 2023/10/22 21:23:13 fetching corpus: 29649, signal 300786/359116 (executing program) 2023/10/22 21:23:13 fetching corpus: 29699, signal 300925/359116 (executing program) 2023/10/22 21:23:13 fetching corpus: 29749, signal 301146/359117 (executing program) 2023/10/22 21:23:13 fetching corpus: 29799, signal 301290/359117 (executing program) 2023/10/22 21:23:14 fetching corpus: 29849, signal 301419/359117 (executing program) 2023/10/22 21:23:14 fetching corpus: 29899, signal 301635/359117 (executing program) 2023/10/22 21:23:14 fetching corpus: 29949, signal 301770/359117 (executing program) 2023/10/22 21:23:14 fetching corpus: 29999, signal 302019/359117 (executing program) 2023/10/22 21:23:14 fetching corpus: 30049, signal 302178/359117 (executing program) 2023/10/22 21:23:14 fetching corpus: 30099, signal 302360/359117 (executing program) 2023/10/22 21:23:14 fetching corpus: 30149, signal 302558/359117 (executing program) 2023/10/22 21:23:14 fetching corpus: 30199, signal 302734/359117 (executing program) 2023/10/22 21:23:14 fetching corpus: 30249, signal 302857/359117 (executing program) 2023/10/22 21:23:14 fetching corpus: 30299, signal 302991/359117 (executing program) 2023/10/22 21:23:14 fetching corpus: 30349, signal 303178/359118 (executing program) 2023/10/22 21:23:14 fetching corpus: 30399, signal 303335/359119 (executing program) 2023/10/22 21:23:15 fetching corpus: 30449, signal 303481/359120 (executing program) 2023/10/22 21:23:15 fetching corpus: 30499, signal 303629/359120 (executing program) 2023/10/22 21:23:15 fetching corpus: 30549, signal 303801/359120 (executing program) 2023/10/22 21:23:15 fetching corpus: 30599, signal 303960/359120 (executing program) 2023/10/22 21:23:15 fetching corpus: 30649, signal 304077/359120 (executing program) 2023/10/22 21:23:15 fetching corpus: 30699, signal 304272/359120 (executing program) 2023/10/22 21:23:15 fetching corpus: 30749, signal 304426/359120 (executing program) 2023/10/22 21:23:15 fetching corpus: 30799, signal 304586/359120 (executing program) 2023/10/22 21:23:15 fetching corpus: 30849, signal 304756/359120 (executing program) 2023/10/22 21:23:16 fetching corpus: 30899, signal 304906/359120 (executing program) 2023/10/22 21:23:16 fetching corpus: 30949, signal 305055/359120 (executing program) 2023/10/22 21:23:16 fetching corpus: 30999, signal 305213/359120 (executing program) 2023/10/22 21:23:16 fetching corpus: 31049, signal 305491/359120 (executing program) 2023/10/22 21:23:16 fetching corpus: 31099, signal 305617/359120 (executing program) 2023/10/22 21:23:16 fetching corpus: 31149, signal 305795/359120 (executing program) 2023/10/22 21:23:16 fetching corpus: 31199, signal 305970/359120 (executing program) 2023/10/22 21:23:16 fetching corpus: 31249, signal 306135/359120 (executing program) 2023/10/22 21:23:16 fetching corpus: 31299, signal 306240/359120 (executing program) 2023/10/22 21:23:16 fetching corpus: 31349, signal 306447/359126 (executing program) 2023/10/22 21:23:16 fetching corpus: 31399, signal 306630/359126 (executing program) 2023/10/22 21:23:16 fetching corpus: 31449, signal 306772/359126 (executing program) 2023/10/22 21:23:17 fetching corpus: 31499, signal 306922/359126 (executing program) 2023/10/22 21:23:17 fetching corpus: 31549, signal 307076/359126 (executing program) 2023/10/22 21:23:17 fetching corpus: 31599, signal 307230/359126 (executing program) 2023/10/22 21:23:17 fetching corpus: 31649, signal 307403/359126 (executing program) 2023/10/22 21:23:17 fetching corpus: 31699, signal 307548/359126 (executing program) 2023/10/22 21:23:17 fetching corpus: 31749, signal 307744/359126 (executing program) 2023/10/22 21:23:17 fetching corpus: 31799, signal 307876/359126 (executing program) 2023/10/22 21:23:17 fetching corpus: 31849, signal 308018/359126 (executing program) 2023/10/22 21:23:17 fetching corpus: 31899, signal 308169/359127 (executing program) 2023/10/22 21:23:17 fetching corpus: 31949, signal 308440/359127 (executing program) 2023/10/22 21:23:17 fetching corpus: 31999, signal 308619/359127 (executing program) 2023/10/22 21:23:17 fetching corpus: 32049, signal 308777/359127 (executing program) 2023/10/22 21:23:18 fetching corpus: 32099, signal 308939/359127 (executing program) 2023/10/22 21:23:18 fetching corpus: 32149, signal 309122/359127 (executing program) 2023/10/22 21:23:18 fetching corpus: 32199, signal 309416/359127 (executing program) 2023/10/22 21:23:18 fetching corpus: 32249, signal 309582/359127 (executing program) 2023/10/22 21:23:18 fetching corpus: 32299, signal 309707/359127 (executing program) 2023/10/22 21:23:18 fetching corpus: 32349, signal 309849/359128 (executing program) 2023/10/22 21:23:18 fetching corpus: 32399, signal 309983/359128 (executing program) 2023/10/22 21:23:18 fetching corpus: 32449, signal 310200/359128 (executing program) 2023/10/22 21:23:18 fetching corpus: 32499, signal 310354/359128 (executing program) 2023/10/22 21:23:19 fetching corpus: 32549, signal 310508/359128 (executing program) 2023/10/22 21:23:19 fetching corpus: 32599, signal 310678/359128 (executing program) 2023/10/22 21:23:19 fetching corpus: 32649, signal 310831/359128 (executing program) 2023/10/22 21:23:19 fetching corpus: 32699, signal 310994/359130 (executing program) 2023/10/22 21:23:19 fetching corpus: 32749, signal 311109/359130 (executing program) 2023/10/22 21:23:19 fetching corpus: 32799, signal 311229/359130 (executing program) 2023/10/22 21:23:19 fetching corpus: 32849, signal 311383/359130 (executing program) 2023/10/22 21:23:19 fetching corpus: 32899, signal 311504/359130 (executing program) 2023/10/22 21:23:19 fetching corpus: 32949, signal 311674/359130 (executing program) 2023/10/22 21:23:20 fetching corpus: 32999, signal 311805/359131 (executing program) 2023/10/22 21:23:20 fetching corpus: 33049, signal 311956/359131 (executing program) 2023/10/22 21:23:20 fetching corpus: 33099, signal 312091/359131 (executing program) 2023/10/22 21:23:20 fetching corpus: 33149, signal 312339/359131 (executing program) 2023/10/22 21:23:20 fetching corpus: 33199, signal 312474/359131 (executing program) 2023/10/22 21:23:20 fetching corpus: 33249, signal 312659/359131 (executing program) 2023/10/22 21:23:20 fetching corpus: 33299, signal 312820/359131 (executing program) 2023/10/22 21:23:20 fetching corpus: 33349, signal 313030/359131 (executing program) 2023/10/22 21:23:20 fetching corpus: 33399, signal 313161/359131 (executing program) 2023/10/22 21:23:20 fetching corpus: 33449, signal 313384/359131 (executing program) 2023/10/22 21:23:20 fetching corpus: 33499, signal 313525/359131 (executing program) 2023/10/22 21:23:21 fetching corpus: 33549, signal 313700/359131 (executing program) 2023/10/22 21:23:21 fetching corpus: 33599, signal 313844/359131 (executing program) 2023/10/22 21:23:21 fetching corpus: 33649, signal 313963/359131 (executing program) 2023/10/22 21:23:21 fetching corpus: 33699, signal 314140/359131 (executing program) 2023/10/22 21:23:21 fetching corpus: 33749, signal 314302/359131 (executing program) 2023/10/22 21:23:21 fetching corpus: 33799, signal 314441/359131 (executing program) 2023/10/22 21:23:21 fetching corpus: 33849, signal 314584/359131 (executing program) 2023/10/22 21:23:21 fetching corpus: 33899, signal 314711/359131 (executing program) 2023/10/22 21:23:21 fetching corpus: 33949, signal 314915/359131 (executing program) 2023/10/22 21:23:21 fetching corpus: 33999, signal 315072/359131 (executing program) 2023/10/22 21:23:21 fetching corpus: 34049, signal 315206/359131 (executing program) 2023/10/22 21:23:21 fetching corpus: 34099, signal 315344/359131 (executing program) 2023/10/22 21:23:22 fetching corpus: 34149, signal 315496/359131 (executing program) 2023/10/22 21:23:22 fetching corpus: 34199, signal 315637/359131 (executing program) 2023/10/22 21:23:22 fetching corpus: 34249, signal 315831/359131 (executing program) 2023/10/22 21:23:22 fetching corpus: 34299, signal 315959/359136 (executing program) 2023/10/22 21:23:22 fetching corpus: 34349, signal 316100/359136 (executing program) 2023/10/22 21:23:22 fetching corpus: 34399, signal 316236/359136 (executing program) 2023/10/22 21:23:22 fetching corpus: 34449, signal 316356/359136 (executing program) 2023/10/22 21:23:23 fetching corpus: 34498, signal 316531/359136 (executing program) 2023/10/22 21:23:23 fetching corpus: 34548, signal 316664/359136 (executing program) 2023/10/22 21:23:23 fetching corpus: 34598, signal 316810/359136 (executing program) 2023/10/22 21:23:23 fetching corpus: 34648, signal 316937/359143 (executing program) 2023/10/22 21:23:23 fetching corpus: 34698, signal 317089/359143 (executing program) 2023/10/22 21:23:23 fetching corpus: 34748, signal 317266/359143 (executing program) 2023/10/22 21:23:23 fetching corpus: 34798, signal 317411/359149 (executing program) 2023/10/22 21:23:23 fetching corpus: 34848, signal 317544/359149 (executing program) 2023/10/22 21:23:23 fetching corpus: 34898, signal 317730/359151 (executing program) 2023/10/22 21:23:23 fetching corpus: 34948, signal 317962/359151 (executing program) 2023/10/22 21:23:24 fetching corpus: 34998, signal 318098/359151 (executing program) 2023/10/22 21:23:24 fetching corpus: 35048, signal 318233/359151 (executing program) 2023/10/22 21:23:24 fetching corpus: 35098, signal 318398/359151 (executing program) 2023/10/22 21:23:24 fetching corpus: 35148, signal 318531/359151 (executing program) 2023/10/22 21:23:24 fetching corpus: 35198, signal 318651/359153 (executing program) 2023/10/22 21:23:24 fetching corpus: 35248, signal 318777/359154 (executing program) 2023/10/22 21:23:24 fetching corpus: 35298, signal 318959/359155 (executing program) 2023/10/22 21:23:24 fetching corpus: 35348, signal 319075/359155 (executing program) 2023/10/22 21:23:24 fetching corpus: 35398, signal 319199/359155 (executing program) 2023/10/22 21:23:24 fetching corpus: 35448, signal 319352/359155 (executing program) 2023/10/22 21:23:24 fetching corpus: 35498, signal 319478/359155 (executing program) 2023/10/22 21:23:24 fetching corpus: 35548, signal 319606/359155 (executing program) 2023/10/22 21:23:25 fetching corpus: 35598, signal 319714/359155 (executing program) 2023/10/22 21:23:25 fetching corpus: 35648, signal 319852/359155 (executing program) 2023/10/22 21:23:25 fetching corpus: 35698, signal 320011/359155 (executing program) 2023/10/22 21:23:25 fetching corpus: 35748, signal 320144/359155 (executing program) 2023/10/22 21:23:25 fetching corpus: 35798, signal 320317/359160 (executing program) 2023/10/22 21:23:25 fetching corpus: 35848, signal 320428/359160 (executing program) 2023/10/22 21:23:25 fetching corpus: 35898, signal 320583/359160 (executing program) 2023/10/22 21:23:25 fetching corpus: 35948, signal 320747/359160 (executing program) 2023/10/22 21:23:25 fetching corpus: 35998, signal 320865/359160 (executing program) 2023/10/22 21:23:25 fetching corpus: 36048, signal 320985/359160 (executing program) 2023/10/22 21:23:25 fetching corpus: 36098, signal 321168/359160 (executing program) 2023/10/22 21:23:25 fetching corpus: 36148, signal 321339/359160 (executing program) 2023/10/22 21:23:25 fetching corpus: 36198, signal 321462/359160 (executing program) 2023/10/22 21:23:26 fetching corpus: 36248, signal 321637/359160 (executing program) 2023/10/22 21:23:26 fetching corpus: 36298, signal 321794/359162 (executing program) 2023/10/22 21:23:26 fetching corpus: 36348, signal 321951/359162 (executing program) 2023/10/22 21:23:26 fetching corpus: 36398, signal 322077/359162 (executing program) 2023/10/22 21:23:26 fetching corpus: 36448, signal 322223/359162 (executing program) 2023/10/22 21:23:26 fetching corpus: 36498, signal 322353/359163 (executing program) 2023/10/22 21:23:26 fetching corpus: 36548, signal 322474/359163 (executing program) 2023/10/22 21:23:26 fetching corpus: 36598, signal 322612/359163 (executing program) 2023/10/22 21:23:26 fetching corpus: 36648, signal 322768/359163 (executing program) 2023/10/22 21:23:27 fetching corpus: 36698, signal 322943/359163 (executing program) 2023/10/22 21:23:27 fetching corpus: 36748, signal 323074/359164 (executing program) 2023/10/22 21:23:27 fetching corpus: 36798, signal 323211/359166 (executing program) 2023/10/22 21:23:27 fetching corpus: 36848, signal 323342/359166 (executing program) 2023/10/22 21:23:27 fetching corpus: 36898, signal 323539/359166 (executing program) 2023/10/22 21:23:27 fetching corpus: 36948, signal 323650/359166 (executing program) 2023/10/22 21:23:27 fetching corpus: 36998, signal 323849/359166 (executing program) 2023/10/22 21:23:27 fetching corpus: 37048, signal 323977/359166 (executing program) 2023/10/22 21:23:27 fetching corpus: 37098, signal 324100/359166 (executing program) 2023/10/22 21:23:27 fetching corpus: 37148, signal 324224/359169 (executing program) [ 280.496963][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.503767][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 2023/10/22 21:23:28 fetching corpus: 37198, signal 324325/359169 (executing program) 2023/10/22 21:23:28 fetching corpus: 37248, signal 324519/359171 (executing program) 2023/10/22 21:23:28 fetching corpus: 37298, signal 324661/359171 (executing program) 2023/10/22 21:23:28 fetching corpus: 37348, signal 324816/359171 (executing program) 2023/10/22 21:23:28 fetching corpus: 37398, signal 324945/359171 (executing program) 2023/10/22 21:23:28 fetching corpus: 37448, signal 325096/359171 (executing program) 2023/10/22 21:23:28 fetching corpus: 37498, signal 325240/359171 (executing program) 2023/10/22 21:23:28 fetching corpus: 37548, signal 325370/359171 (executing program) 2023/10/22 21:23:28 fetching corpus: 37598, signal 325559/359171 (executing program) 2023/10/22 21:23:28 fetching corpus: 37648, signal 325667/359171 (executing program) 2023/10/22 21:23:28 fetching corpus: 37698, signal 325932/359171 (executing program) 2023/10/22 21:23:28 fetching corpus: 37748, signal 326055/359171 (executing program) 2023/10/22 21:23:29 fetching corpus: 37798, signal 326277/359171 (executing program) 2023/10/22 21:23:29 fetching corpus: 37848, signal 326480/359171 (executing program) 2023/10/22 21:23:29 fetching corpus: 37898, signal 326618/359171 (executing program) 2023/10/22 21:23:29 fetching corpus: 37948, signal 326748/359171 (executing program) 2023/10/22 21:23:29 fetching corpus: 37998, signal 326877/359171 (executing program) 2023/10/22 21:23:29 fetching corpus: 38048, signal 327075/359171 (executing program) 2023/10/22 21:23:29 fetching corpus: 38098, signal 327210/359171 (executing program) 2023/10/22 21:23:29 fetching corpus: 38148, signal 327374/359171 (executing program) 2023/10/22 21:23:29 fetching corpus: 38198, signal 327532/359171 (executing program) 2023/10/22 21:23:29 fetching corpus: 38248, signal 327644/359171 (executing program) 2023/10/22 21:23:29 fetching corpus: 38298, signal 327738/359171 (executing program) 2023/10/22 21:23:30 fetching corpus: 38348, signal 327899/359174 (executing program) 2023/10/22 21:23:30 fetching corpus: 38398, signal 328019/359174 (executing program) 2023/10/22 21:23:30 fetching corpus: 38448, signal 328151/359174 (executing program) 2023/10/22 21:23:30 fetching corpus: 38498, signal 328324/359174 (executing program) 2023/10/22 21:23:30 fetching corpus: 38548, signal 328472/359174 (executing program) 2023/10/22 21:23:30 fetching corpus: 38598, signal 328627/359174 (executing program) 2023/10/22 21:23:30 fetching corpus: 38648, signal 328773/359174 (executing program) 2023/10/22 21:23:30 fetching corpus: 38698, signal 328935/359174 (executing program) 2023/10/22 21:23:30 fetching corpus: 38748, signal 329115/359174 (executing program) 2023/10/22 21:23:30 fetching corpus: 38798, signal 329257/359174 (executing program) 2023/10/22 21:23:30 fetching corpus: 38848, signal 329389/359174 (executing program) 2023/10/22 21:23:31 fetching corpus: 38898, signal 329548/359174 (executing program) 2023/10/22 21:23:31 fetching corpus: 38948, signal 329713/359174 (executing program) 2023/10/22 21:23:31 fetching corpus: 38998, signal 329876/359176 (executing program) 2023/10/22 21:23:31 fetching corpus: 39048, signal 330040/359176 (executing program) 2023/10/22 21:23:31 fetching corpus: 39098, signal 330170/359176 (executing program) 2023/10/22 21:23:31 fetching corpus: 39148, signal 330315/359176 (executing program) 2023/10/22 21:23:31 fetching corpus: 39198, signal 330464/359176 (executing program) 2023/10/22 21:23:31 fetching corpus: 39248, signal 330584/359176 (executing program) 2023/10/22 21:23:32 fetching corpus: 39298, signal 330741/359176 (executing program) 2023/10/22 21:23:32 fetching corpus: 39348, signal 330842/359176 (executing program) 2023/10/22 21:23:32 fetching corpus: 39398, signal 330989/359176 (executing program) 2023/10/22 21:23:32 fetching corpus: 39448, signal 331106/359176 (executing program) 2023/10/22 21:23:32 fetching corpus: 39498, signal 331253/359176 (executing program) 2023/10/22 21:23:32 fetching corpus: 39548, signal 331456/359176 (executing program) 2023/10/22 21:23:32 fetching corpus: 39598, signal 331576/359176 (executing program) 2023/10/22 21:23:32 fetching corpus: 39648, signal 331717/359176 (executing program) 2023/10/22 21:23:32 fetching corpus: 39698, signal 331889/359176 (executing program) 2023/10/22 21:23:32 fetching corpus: 39748, signal 332020/359176 (executing program) 2023/10/22 21:23:32 fetching corpus: 39798, signal 332240/359176 (executing program) 2023/10/22 21:23:32 fetching corpus: 39848, signal 332350/359176 (executing program) 2023/10/22 21:23:33 fetching corpus: 39898, signal 332497/359176 (executing program) 2023/10/22 21:23:33 fetching corpus: 39948, signal 332619/359176 (executing program) 2023/10/22 21:23:33 fetching corpus: 39998, signal 332723/359176 (executing program) 2023/10/22 21:23:33 fetching corpus: 40048, signal 332857/359181 (executing program) 2023/10/22 21:23:33 fetching corpus: 40098, signal 332989/359181 (executing program) 2023/10/22 21:23:33 fetching corpus: 40148, signal 333144/359181 (executing program) 2023/10/22 21:23:33 fetching corpus: 40198, signal 333312/359181 (executing program) 2023/10/22 21:23:33 fetching corpus: 40248, signal 333444/359181 (executing program) 2023/10/22 21:23:33 fetching corpus: 40298, signal 333603/359181 (executing program) 2023/10/22 21:23:33 fetching corpus: 40348, signal 333717/359181 (executing program) 2023/10/22 21:23:33 fetching corpus: 40398, signal 333859/359181 (executing program) 2023/10/22 21:23:33 fetching corpus: 40448, signal 334009/359182 (executing program) 2023/10/22 21:23:34 fetching corpus: 40498, signal 334228/359183 (executing program) 2023/10/22 21:23:34 fetching corpus: 40548, signal 334354/359184 (executing program) 2023/10/22 21:23:34 fetching corpus: 40598, signal 334479/359184 (executing program) 2023/10/22 21:23:34 fetching corpus: 40648, signal 334613/359184 (executing program) 2023/10/22 21:23:34 fetching corpus: 40698, signal 334742/359184 (executing program) 2023/10/22 21:23:34 fetching corpus: 40748, signal 334882/359184 (executing program) 2023/10/22 21:23:34 fetching corpus: 40798, signal 335014/359184 (executing program) 2023/10/22 21:23:34 fetching corpus: 40848, signal 335213/359184 (executing program) 2023/10/22 21:23:34 fetching corpus: 40898, signal 335319/359184 (executing program) 2023/10/22 21:23:34 fetching corpus: 40948, signal 335491/359189 (executing program) 2023/10/22 21:23:34 fetching corpus: 40998, signal 335628/359189 (executing program) 2023/10/22 21:23:34 fetching corpus: 41048, signal 335732/359189 (executing program) 2023/10/22 21:23:35 fetching corpus: 41098, signal 335854/359190 (executing program) 2023/10/22 21:23:35 fetching corpus: 41148, signal 335988/359191 (executing program) 2023/10/22 21:23:35 fetching corpus: 41198, signal 336117/359191 (executing program) 2023/10/22 21:23:35 fetching corpus: 41248, signal 336226/359191 (executing program) 2023/10/22 21:23:35 fetching corpus: 41298, signal 336360/359191 (executing program) 2023/10/22 21:23:35 fetching corpus: 41348, signal 336470/359191 (executing program) 2023/10/22 21:23:35 fetching corpus: 41398, signal 336600/359192 (executing program) 2023/10/22 21:23:35 fetching corpus: 41448, signal 336749/359192 (executing program) 2023/10/22 21:23:36 fetching corpus: 41498, signal 336903/359192 (executing program) 2023/10/22 21:23:36 fetching corpus: 41548, signal 337045/359193 (executing program) 2023/10/22 21:23:36 fetching corpus: 41598, signal 337171/359193 (executing program) 2023/10/22 21:23:36 fetching corpus: 41648, signal 337304/359194 (executing program) 2023/10/22 21:23:36 fetching corpus: 41698, signal 337495/359194 (executing program) 2023/10/22 21:23:36 fetching corpus: 41748, signal 337631/359194 (executing program) 2023/10/22 21:23:36 fetching corpus: 41798, signal 337742/359194 (executing program) 2023/10/22 21:23:37 fetching corpus: 41848, signal 337856/359194 (executing program) 2023/10/22 21:23:37 fetching corpus: 41898, signal 337954/359194 (executing program) 2023/10/22 21:23:37 fetching corpus: 41948, signal 338108/359194 (executing program) 2023/10/22 21:23:37 fetching corpus: 41998, signal 338212/359194 (executing program) 2023/10/22 21:23:37 fetching corpus: 42048, signal 338335/359194 (executing program) 2023/10/22 21:23:37 fetching corpus: 42098, signal 338489/359195 (executing program) 2023/10/22 21:23:37 fetching corpus: 42148, signal 338649/359195 (executing program) 2023/10/22 21:23:37 fetching corpus: 42198, signal 338764/359195 (executing program) 2023/10/22 21:23:37 fetching corpus: 42248, signal 338914/359195 (executing program) 2023/10/22 21:23:37 fetching corpus: 42298, signal 339050/359195 (executing program) 2023/10/22 21:23:37 fetching corpus: 42348, signal 339229/359195 (executing program) 2023/10/22 21:23:37 fetching corpus: 42398, signal 339414/359195 (executing program) 2023/10/22 21:23:38 fetching corpus: 42448, signal 339537/359195 (executing program) 2023/10/22 21:23:38 fetching corpus: 42498, signal 339653/359199 (executing program) 2023/10/22 21:23:38 fetching corpus: 42548, signal 339809/359199 (executing program) 2023/10/22 21:23:38 fetching corpus: 42598, signal 339929/359199 (executing program) 2023/10/22 21:23:38 fetching corpus: 42648, signal 340054/359202 (executing program) 2023/10/22 21:23:38 fetching corpus: 42698, signal 340202/359202 (executing program) 2023/10/22 21:23:38 fetching corpus: 42748, signal 340327/359202 (executing program) 2023/10/22 21:23:38 fetching corpus: 42798, signal 340460/359202 (executing program) 2023/10/22 21:23:38 fetching corpus: 42848, signal 340587/359202 (executing program) 2023/10/22 21:23:39 fetching corpus: 42898, signal 340700/359202 (executing program) 2023/10/22 21:23:39 fetching corpus: 42948, signal 340850/359202 (executing program) 2023/10/22 21:23:39 fetching corpus: 42998, signal 340963/359202 (executing program) 2023/10/22 21:23:39 fetching corpus: 43048, signal 341077/359202 (executing program) 2023/10/22 21:23:39 fetching corpus: 43098, signal 341220/359202 (executing program) 2023/10/22 21:23:39 fetching corpus: 43148, signal 341337/359202 (executing program) 2023/10/22 21:23:39 fetching corpus: 43198, signal 341467/359202 (executing program) 2023/10/22 21:23:39 fetching corpus: 43248, signal 341710/359202 (executing program) 2023/10/22 21:23:39 fetching corpus: 43298, signal 341816/359202 (executing program) 2023/10/22 21:23:39 fetching corpus: 43348, signal 341941/359202 (executing program) 2023/10/22 21:23:39 fetching corpus: 43398, signal 342074/359202 (executing program) 2023/10/22 21:23:40 fetching corpus: 43448, signal 342202/359202 (executing program) 2023/10/22 21:23:40 fetching corpus: 43498, signal 342344/359202 (executing program) 2023/10/22 21:23:40 fetching corpus: 43548, signal 342464/359202 (executing program) 2023/10/22 21:23:40 fetching corpus: 43598, signal 342590/359204 (executing program) 2023/10/22 21:23:40 fetching corpus: 43648, signal 342718/359204 (executing program) 2023/10/22 21:23:40 fetching corpus: 43698, signal 342877/359204 (executing program) 2023/10/22 21:23:40 fetching corpus: 43748, signal 343004/359204 (executing program) 2023/10/22 21:23:40 fetching corpus: 43798, signal 343101/359204 (executing program) 2023/10/22 21:23:40 fetching corpus: 43848, signal 343249/359205 (executing program) 2023/10/22 21:23:40 fetching corpus: 43898, signal 343357/359205 (executing program) 2023/10/22 21:23:41 fetching corpus: 43948, signal 343460/359205 (executing program) 2023/10/22 21:23:41 fetching corpus: 43998, signal 343651/359205 (executing program) 2023/10/22 21:23:41 fetching corpus: 44048, signal 343772/359205 (executing program) 2023/10/22 21:23:41 fetching corpus: 44098, signal 343902/359205 (executing program) 2023/10/22 21:23:41 fetching corpus: 44148, signal 344075/359206 (executing program) 2023/10/22 21:23:41 fetching corpus: 44198, signal 344218/359206 (executing program) 2023/10/22 21:23:41 fetching corpus: 44248, signal 344349/359206 (executing program) 2023/10/22 21:23:41 fetching corpus: 44298, signal 344461/359206 (executing program) 2023/10/22 21:23:41 fetching corpus: 44348, signal 344572/359209 (executing program) 2023/10/22 21:23:41 fetching corpus: 44398, signal 344679/359210 (executing program) 2023/10/22 21:23:42 fetching corpus: 44448, signal 344797/359210 (executing program) 2023/10/22 21:23:42 fetching corpus: 44498, signal 344907/359210 (executing program) 2023/10/22 21:23:42 fetching corpus: 44548, signal 345049/359210 (executing program) 2023/10/22 21:23:42 fetching corpus: 44598, signal 345151/359210 (executing program) 2023/10/22 21:23:42 fetching corpus: 44648, signal 345281/359210 (executing program) 2023/10/22 21:23:42 fetching corpus: 44698, signal 345449/359210 (executing program) 2023/10/22 21:23:42 fetching corpus: 44748, signal 345581/359210 (executing program) 2023/10/22 21:23:42 fetching corpus: 44798, signal 345674/359210 (executing program) 2023/10/22 21:23:42 fetching corpus: 44848, signal 345784/359210 (executing program) 2023/10/22 21:23:42 fetching corpus: 44898, signal 345921/359210 (executing program) 2023/10/22 21:23:42 fetching corpus: 44948, signal 346022/359210 (executing program) 2023/10/22 21:23:42 fetching corpus: 44998, signal 346195/359210 (executing program) 2023/10/22 21:23:42 fetching corpus: 45048, signal 346336/359210 (executing program) 2023/10/22 21:23:43 fetching corpus: 45098, signal 346452/359210 (executing program) 2023/10/22 21:23:43 fetching corpus: 45148, signal 346763/359210 (executing program) 2023/10/22 21:23:43 fetching corpus: 45198, signal 346866/359210 (executing program) 2023/10/22 21:23:43 fetching corpus: 45248, signal 346990/359210 (executing program) 2023/10/22 21:23:43 fetching corpus: 45298, signal 347103/359214 (executing program) 2023/10/22 21:23:43 fetching corpus: 45348, signal 347243/359214 (executing program) 2023/10/22 21:23:43 fetching corpus: 45398, signal 347352/359214 (executing program) 2023/10/22 21:23:43 fetching corpus: 45448, signal 347483/359214 (executing program) 2023/10/22 21:23:43 fetching corpus: 45498, signal 347573/359214 (executing program) 2023/10/22 21:23:43 fetching corpus: 45548, signal 347761/359215 (executing program) 2023/10/22 21:23:43 fetching corpus: 45598, signal 347862/359215 (executing program) 2023/10/22 21:23:43 fetching corpus: 45648, signal 347982/359229 (executing program) 2023/10/22 21:23:44 fetching corpus: 45698, signal 348124/359229 (executing program) 2023/10/22 21:23:44 fetching corpus: 45748, signal 348273/359229 (executing program) 2023/10/22 21:23:44 fetching corpus: 45798, signal 348399/359229 (executing program) 2023/10/22 21:23:44 fetching corpus: 45848, signal 348513/359229 (executing program) 2023/10/22 21:23:44 fetching corpus: 45898, signal 348612/359229 (executing program) 2023/10/22 21:23:44 fetching corpus: 45948, signal 348755/359229 (executing program) 2023/10/22 21:23:44 fetching corpus: 45998, signal 348858/359229 (executing program) 2023/10/22 21:23:44 fetching corpus: 46048, signal 349014/359229 (executing program) 2023/10/22 21:23:44 fetching corpus: 46098, signal 349126/359229 (executing program) 2023/10/22 21:23:44 fetching corpus: 46148, signal 349241/359229 (executing program) 2023/10/22 21:23:44 fetching corpus: 46198, signal 349398/359229 (executing program) 2023/10/22 21:23:45 fetching corpus: 46248, signal 349543/359229 (executing program) 2023/10/22 21:23:45 fetching corpus: 46298, signal 349675/359229 (executing program) 2023/10/22 21:23:45 fetching corpus: 46348, signal 349800/359229 (executing program) 2023/10/22 21:23:45 fetching corpus: 46398, signal 349908/359229 (executing program) 2023/10/22 21:23:45 fetching corpus: 46448, signal 350050/359229 (executing program) 2023/10/22 21:23:45 fetching corpus: 46498, signal 350150/359231 (executing program) 2023/10/22 21:23:45 fetching corpus: 46548, signal 350292/359231 (executing program) 2023/10/22 21:23:45 fetching corpus: 46598, signal 350416/359231 (executing program) 2023/10/22 21:23:45 fetching corpus: 46648, signal 350527/359231 (executing program) 2023/10/22 21:23:46 fetching corpus: 46698, signal 350630/359231 (executing program) 2023/10/22 21:23:46 fetching corpus: 46748, signal 350718/359231 (executing program) 2023/10/22 21:23:46 fetching corpus: 46798, signal 350818/359231 (executing program) 2023/10/22 21:23:46 fetching corpus: 46848, signal 350935/359231 (executing program) 2023/10/22 21:23:46 fetching corpus: 46898, signal 351060/359231 (executing program) 2023/10/22 21:23:46 fetching corpus: 46948, signal 351194/359231 (executing program) 2023/10/22 21:23:46 fetching corpus: 46998, signal 351304/359231 (executing program) 2023/10/22 21:23:46 fetching corpus: 47048, signal 351421/359231 (executing program) 2023/10/22 21:23:46 fetching corpus: 47098, signal 351545/359233 (executing program) 2023/10/22 21:23:46 fetching corpus: 47148, signal 351648/359233 (executing program) 2023/10/22 21:23:47 fetching corpus: 47198, signal 351753/359233 (executing program) 2023/10/22 21:23:47 fetching corpus: 47248, signal 351910/359233 (executing program) 2023/10/22 21:23:47 fetching corpus: 47298, signal 352001/359233 (executing program) 2023/10/22 21:23:47 fetching corpus: 47348, signal 352119/359233 (executing program) 2023/10/22 21:23:47 fetching corpus: 47398, signal 352312/359233 (executing program) 2023/10/22 21:23:47 fetching corpus: 47448, signal 352437/359235 (executing program) 2023/10/22 21:23:47 fetching corpus: 47498, signal 352554/359235 (executing program) 2023/10/22 21:23:47 fetching corpus: 47548, signal 352956/359236 (executing program) 2023/10/22 21:23:47 fetching corpus: 47598, signal 353074/359236 (executing program) 2023/10/22 21:23:47 fetching corpus: 47648, signal 353204/359236 (executing program) 2023/10/22 21:23:47 fetching corpus: 47698, signal 353330/359236 (executing program) 2023/10/22 21:23:48 fetching corpus: 47748, signal 353449/359236 (executing program) 2023/10/22 21:23:48 fetching corpus: 47798, signal 353556/359237 (executing program) 2023/10/22 21:23:48 fetching corpus: 47848, signal 353675/359237 (executing program) 2023/10/22 21:23:48 fetching corpus: 47898, signal 353779/359237 (executing program) 2023/10/22 21:23:48 fetching corpus: 47948, signal 353908/359237 (executing program) 2023/10/22 21:23:48 fetching corpus: 47998, signal 353999/359237 (executing program) 2023/10/22 21:23:48 fetching corpus: 48048, signal 354099/359238 (executing program) 2023/10/22 21:23:48 fetching corpus: 48098, signal 354231/359238 (executing program) 2023/10/22 21:23:48 fetching corpus: 48148, signal 354368/359238 (executing program) 2023/10/22 21:23:48 fetching corpus: 48198, signal 354495/359238 (executing program) 2023/10/22 21:23:48 fetching corpus: 48248, signal 354603/359238 (executing program) 2023/10/22 21:23:48 fetching corpus: 48298, signal 354708/359238 (executing program) 2023/10/22 21:23:48 fetching corpus: 48348, signal 354811/359238 (executing program) 2023/10/22 21:23:49 fetching corpus: 48398, signal 354977/359240 (executing program) 2023/10/22 21:23:49 fetching corpus: 48448, signal 355119/359240 (executing program) 2023/10/22 21:23:49 fetching corpus: 48498, signal 355231/359240 (executing program) 2023/10/22 21:23:49 fetching corpus: 48548, signal 355331/359240 (executing program) 2023/10/22 21:23:49 fetching corpus: 48598, signal 355459/359240 (executing program) 2023/10/22 21:23:49 fetching corpus: 48648, signal 355582/359240 (executing program) 2023/10/22 21:23:49 fetching corpus: 48698, signal 355682/359240 (executing program) 2023/10/22 21:23:49 fetching corpus: 48748, signal 355781/359240 (executing program) 2023/10/22 21:23:49 fetching corpus: 48798, signal 355878/359240 (executing program) 2023/10/22 21:23:49 fetching corpus: 48848, signal 355994/359240 (executing program) 2023/10/22 21:23:49 fetching corpus: 48898, signal 356112/359240 (executing program) 2023/10/22 21:23:49 fetching corpus: 48948, signal 356211/359240 (executing program) 2023/10/22 21:23:49 fetching corpus: 48949, signal 356213/359240 (executing program) 2023/10/22 21:23:49 fetching corpus: 48949, signal 356213/359240 (executing program) 2023/10/22 21:23:56 starting 6 fuzzer processes 21:23:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1264, 0x0) 21:23:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000007c0)=@req3, 0x1c) [ 308.823506][ T4986] syz-fuzzer[4986]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 21:23:56 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000080)) 21:23:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x200000ae) 21:23:56 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = getpid() openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0xee01) 21:23:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x7ffffffff000) [ 309.840733][ T48] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 309.851026][ T48] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 309.860332][ T48] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 309.872923][ T48] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 309.883866][ T48] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 309.892963][ T48] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 310.015337][ T4381] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 310.024593][ T4381] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 310.033971][ T4381] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 310.201780][ T5009] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 310.213325][ T5009] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 310.221691][ T5013] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 310.231710][ T5013] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 310.245217][ T5013] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 310.255899][ T5013] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 310.264759][ T5015] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 310.280135][ T5015] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 310.288093][ T5013] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 310.297816][ T5013] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 310.314134][ T4381] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 310.325475][ T5013] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 310.351107][ T5013] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 310.433263][ T5013] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 310.442920][ T5013] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 310.861309][ T5009] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 310.880618][ T4381] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 310.899903][ T4381] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 310.911980][ T5015] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 310.959427][ T4381] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 310.967741][ T4381] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 311.003239][ T4381] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 311.014257][ T4381] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 311.024829][ T4381] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 311.064603][ T5015] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 311.114551][ T5015] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 311.145927][ T5015] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 312.015957][ T5012] chnl_net:caif_netlink_parms(): no params data found [ 312.240048][ T5013] Bluetooth: hci0: command 0x0409 tx timeout [ 312.410945][ T5013] Bluetooth: hci2: command 0x0409 tx timeout [ 312.480021][ T5013] Bluetooth: hci1: command 0x0409 tx timeout [ 312.553724][ T5023] chnl_net:caif_netlink_parms(): no params data found [ 312.645117][ T5013] Bluetooth: hci3: command 0x0409 tx timeout [ 312.829539][ T5020] chnl_net:caif_netlink_parms(): no params data found [ 313.077735][ T5012] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.087459][ T5012] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.095389][ T5012] bridge_slave_0: entered allmulticast mode [ 313.104927][ T5012] bridge_slave_0: entered promiscuous mode [ 313.120124][ T5013] Bluetooth: hci5: command 0x0409 tx timeout [ 313.132924][ T5018] chnl_net:caif_netlink_parms(): no params data found [ 313.152947][ T5012] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.161046][ T5012] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.168912][ T5012] bridge_slave_1: entered allmulticast mode [ 313.178245][ T5012] bridge_slave_1: entered promiscuous mode [ 313.254344][ T5028] chnl_net:caif_netlink_parms(): no params data found [ 313.280193][ T5013] Bluetooth: hci4: command 0x0409 tx timeout [ 313.428493][ T5012] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.597904][ T5012] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 313.868219][ T5012] team0: Port device team_slave_0 added [ 313.985821][ T5012] team0: Port device team_slave_1 added [ 313.993765][ T5023] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.001842][ T5023] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.009606][ T5023] bridge_slave_0: entered allmulticast mode [ 314.018968][ T5023] bridge_slave_0: entered promiscuous mode [ 314.251078][ T5023] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.258812][ T5023] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.267435][ T5023] bridge_slave_1: entered allmulticast mode [ 314.276954][ T5023] bridge_slave_1: entered promiscuous mode [ 314.289940][ T5012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.297133][ T5012] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.323622][ T5013] Bluetooth: hci0: command 0x041b tx timeout [ 314.330614][ T5012] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.348562][ T5020] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.360220][ T5020] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.368292][ T5020] bridge_slave_0: entered allmulticast mode [ 314.377096][ T5020] bridge_slave_0: entered promiscuous mode [ 314.501016][ T5013] Bluetooth: hci2: command 0x041b tx timeout [ 314.564893][ T5013] Bluetooth: hci1: command 0x041b tx timeout [ 314.629455][ T5012] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.637154][ T5012] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.663631][ T5012] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.678944][ T5020] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.690457][ T5020] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.698285][ T5020] bridge_slave_1: entered allmulticast mode [ 314.707653][ T5020] bridge_slave_1: entered promiscuous mode [ 314.720178][ T5013] Bluetooth: hci3: command 0x041b tx timeout [ 314.727697][ T5023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.776967][ T5029] chnl_net:caif_netlink_parms(): no params data found [ 314.804447][ T5023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.948649][ T5018] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.956615][ T5018] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.964496][ T5018] bridge_slave_0: entered allmulticast mode [ 314.973874][ T5018] bridge_slave_0: entered promiscuous mode [ 315.072743][ T5023] team0: Port device team_slave_0 added [ 315.181805][ T5018] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.191049][ T5018] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.199147][ T5018] bridge_slave_1: entered allmulticast mode [ 315.206648][ T5013] Bluetooth: hci5: command 0x041b tx timeout [ 315.208993][ T5018] bridge_slave_1: entered promiscuous mode [ 315.231164][ T5023] team0: Port device team_slave_1 added [ 315.329868][ T5020] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.369278][ T5013] Bluetooth: hci4: command 0x041b tx timeout [ 315.573926][ T5023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.581267][ T5023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.608173][ T5023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.633046][ T5020] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.656604][ T5012] hsr_slave_0: entered promiscuous mode [ 315.671567][ T5012] hsr_slave_1: entered promiscuous mode [ 315.720771][ T5028] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.728476][ T5028] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.736581][ T5028] bridge_slave_0: entered allmulticast mode [ 315.746352][ T5028] bridge_slave_0: entered promiscuous mode [ 315.759041][ T5023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.766506][ T5023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.793112][ T5023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.888003][ T5018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.899350][ T5028] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.907310][ T5028] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.915202][ T5028] bridge_slave_1: entered allmulticast mode [ 315.924562][ T5028] bridge_slave_1: entered promiscuous mode [ 315.968347][ T5018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.026887][ T5020] team0: Port device team_slave_0 added [ 316.154149][ T5020] team0: Port device team_slave_1 added [ 316.178374][ T5018] team0: Port device team_slave_0 added [ 316.353377][ T5018] team0: Port device team_slave_1 added [ 316.371337][ T5028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.400107][ T5013] Bluetooth: hci0: command 0x040f tx timeout [ 316.566907][ T5028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.571548][ T5013] Bluetooth: hci2: command 0x040f tx timeout [ 316.640171][ T5013] Bluetooth: hci1: command 0x040f tx timeout [ 316.679544][ T5020] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.686908][ T5020] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.713508][ T5020] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.740476][ T5023] hsr_slave_0: entered promiscuous mode [ 316.749409][ T5023] hsr_slave_1: entered promiscuous mode [ 316.758919][ T5023] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 316.766764][ T5023] Cannot create hsr debugfs directory [ 316.779474][ T5018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.786673][ T5018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.813080][ T5018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 316.813114][ T5013] Bluetooth: hci3: command 0x040f tx timeout [ 316.913967][ T5029] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.921685][ T5029] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.929239][ T5029] bridge_slave_0: entered allmulticast mode [ 316.938724][ T5029] bridge_slave_0: entered promiscuous mode [ 316.951483][ T5020] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 316.958661][ T5020] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 316.989526][ T5020] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.044707][ T5018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.052028][ T5018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.078511][ T5018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.176764][ T5028] team0: Port device team_slave_0 added [ 317.229966][ T5029] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.237763][ T5029] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.246261][ T5029] bridge_slave_1: entered allmulticast mode [ 317.255886][ T5029] bridge_slave_1: entered promiscuous mode [ 317.282142][ T5013] Bluetooth: hci5: command 0x040f tx timeout [ 317.346112][ T5028] team0: Port device team_slave_1 added [ 317.381146][ T5018] hsr_slave_0: entered promiscuous mode [ 317.390716][ T5018] hsr_slave_1: entered promiscuous mode [ 317.399482][ T5018] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.407362][ T5018] Cannot create hsr debugfs directory [ 317.440092][ T5013] Bluetooth: hci4: command 0x040f tx timeout [ 317.626901][ T5029] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.660346][ T5029] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.888149][ T5028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.895875][ T5028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.922441][ T5028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.941392][ T5028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.948636][ T5028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.974995][ T5028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.082517][ T5020] hsr_slave_0: entered promiscuous mode [ 318.092736][ T5020] hsr_slave_1: entered promiscuous mode [ 318.101321][ T5020] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 318.109143][ T5020] Cannot create hsr debugfs directory [ 318.168584][ T5029] team0: Port device team_slave_0 added [ 318.204492][ T5029] team0: Port device team_slave_1 added [ 318.354668][ T5029] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.361955][ T5029] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.388453][ T5029] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 318.485960][ T5013] Bluetooth: hci0: command 0x0419 tx timeout [ 318.552608][ T5029] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 318.560024][ T5029] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.586449][ T5029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 318.656692][ T5013] Bluetooth: hci2: command 0x0419 tx timeout [ 318.730295][ T5013] Bluetooth: hci1: command 0x0419 tx timeout [ 318.900062][ T5013] Bluetooth: hci3: command 0x0419 tx timeout [ 319.082274][ T5028] hsr_slave_0: entered promiscuous mode [ 319.092530][ T5028] hsr_slave_1: entered promiscuous mode [ 319.101048][ T5028] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.108847][ T5028] Cannot create hsr debugfs directory [ 319.115346][ T5012] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 319.218178][ T5012] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 319.360074][ T5015] Bluetooth: hci5: command 0x0419 tx timeout [ 319.422649][ T5012] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 319.541711][ T5015] Bluetooth: hci4: command 0x0419 tx timeout [ 319.572028][ T5029] hsr_slave_0: entered promiscuous mode [ 319.594390][ T5029] hsr_slave_1: entered promiscuous mode [ 319.608703][ T5029] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.616913][ T5029] Cannot create hsr debugfs directory [ 319.704395][ T5012] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 320.227072][ T5023] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 320.249256][ T5023] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 320.380668][ T5023] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 320.491939][ T5023] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 320.829274][ T5018] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 320.882741][ T5018] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 321.133885][ T5018] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 321.257626][ T5020] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 321.289822][ T5020] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 321.319562][ T5018] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 321.440349][ T5020] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 321.491243][ T5028] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 321.521979][ T5020] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 321.554587][ T5028] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 321.694419][ T5028] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 321.751897][ T5028] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 321.834445][ T5029] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 321.942110][ T5029] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 321.992363][ T5029] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 322.065234][ T5029] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 322.251494][ T5012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.545960][ T5012] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.729102][ T774] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.736993][ T774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.779484][ T5023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.872025][ T774] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.879996][ T774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.154936][ T5023] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.357889][ T5018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.374007][ T5077] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.381849][ T5077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.437194][ T5077] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.445048][ T5077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.603811][ T5020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.664799][ T5028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.724485][ T5018] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.940906][ T774] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.948614][ T774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.980674][ T774] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.988405][ T774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.008498][ T5020] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.079494][ T5028] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.166055][ T5023] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.177722][ T5023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.263107][ T5012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 324.434850][ T774] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.442631][ T774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.465592][ T774] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.473390][ T774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.489840][ T774] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.497559][ T774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.525616][ T774] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.533432][ T774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.711122][ T5018] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.721981][ T5018] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.959421][ T5029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 325.032643][ T5023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.119349][ T5020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 325.489517][ T5029] 8021q: adding VLAN 0 to HW filter on device team0 [ 325.536751][ T5012] veth0_vlan: entered promiscuous mode [ 325.558767][ T5018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.622309][ T5084] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.630653][ T5084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.752925][ T5020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 325.791737][ T5012] veth1_vlan: entered promiscuous mode [ 325.815014][ T5084] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.823045][ T5084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.009576][ T5028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.142671][ T5023] veth0_vlan: entered promiscuous mode [ 326.377468][ T5023] veth1_vlan: entered promiscuous mode [ 326.438436][ T5029] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.531610][ T5018] veth0_vlan: entered promiscuous mode [ 326.697083][ T5012] veth0_macvtap: entered promiscuous mode [ 326.748767][ T5018] veth1_vlan: entered promiscuous mode [ 326.779169][ T5020] veth0_vlan: entered promiscuous mode [ 326.853585][ T5012] veth1_macvtap: entered promiscuous mode [ 326.881932][ T5028] veth0_vlan: entered promiscuous mode [ 326.947428][ T5029] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 327.054050][ T5023] veth0_macvtap: entered promiscuous mode [ 327.085882][ T5020] veth1_vlan: entered promiscuous mode [ 327.101847][ T5028] veth1_vlan: entered promiscuous mode [ 327.214777][ T5023] veth1_macvtap: entered promiscuous mode [ 327.235354][ T5012] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.341702][ T5018] veth0_macvtap: entered promiscuous mode [ 327.384604][ T5012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.520267][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 327.531335][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.546468][ T5023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.567444][ T5012] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.578409][ T5012] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.587596][ T5012] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.596741][ T5012] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 327.619406][ T5018] veth1_macvtap: entered promiscuous mode [ 327.675427][ T5020] veth0_macvtap: entered promiscuous mode [ 327.752941][ T5028] veth0_macvtap: entered promiscuous mode [ 327.810714][ T5020] veth1_macvtap: entered promiscuous mode [ 327.842787][ T5028] veth1_macvtap: entered promiscuous mode [ 327.874047][ T5023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 327.885163][ T5023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 327.900306][ T5023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.919346][ T5029] veth0_vlan: entered promiscuous mode [ 327.993603][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.004538][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.015920][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.026652][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.041649][ T5018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.097132][ T5023] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.107217][ T5023] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.116686][ T5023] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.125777][ T5023] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.269192][ T5028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.282186][ T5028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.292419][ T5028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.303298][ T5028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.313563][ T5028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.325503][ T5028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.340726][ T5028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.404073][ T5028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.415418][ T5028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.425762][ T5028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.436692][ T5028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.451896][ T5028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.489436][ T5029] veth1_vlan: entered promiscuous mode [ 328.503907][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.516189][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.527721][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.539056][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.550005][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.562573][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.573353][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 328.584886][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.601411][ T5020] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 328.644072][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.655181][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.665410][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.676230][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.686549][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.697308][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 328.712382][ T5018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 328.743601][ T5018] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.757924][ T5018] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.767205][ T5018] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.776316][ T5018] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.832294][ T4149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 328.842304][ T4149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 328.881395][ T5028] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.890860][ T5028] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.899961][ T5028] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.908985][ T5028] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 328.977343][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 328.990533][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.001342][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 329.012198][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.022411][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 329.033268][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.045337][ T5020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 329.056679][ T5020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 329.071576][ T5020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 329.274284][ T5020] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.283554][ T5020] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.294162][ T5020] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.304269][ T5020] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 329.511176][ T3536] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.519265][ T3536] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.656681][ T3536] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.666473][ T3536] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.713710][ T5029] veth0_macvtap: entered promiscuous mode [ 329.791524][ T3536] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 329.799596][ T3536] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 329.855019][ T5029] veth1_macvtap: entered promiscuous mode [ 330.044767][ T3536] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.053823][ T3536] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.303326][ T4149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.312064][ T4149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.336281][ T2758] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.344618][ T2758] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.353356][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.362365][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.364362][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.383604][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.394060][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.406127][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.416258][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.427111][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.437228][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.448045][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.459125][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 330.469949][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.489117][ T5029] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.762865][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.774517][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.785490][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.797120][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.812159][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.824009][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.835083][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.847238][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.857761][ T5029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 330.868585][ T5029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.884203][ T5029] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.899031][ T3536] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.907309][ T3536] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 330.916029][ T2758] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 330.924707][ T2758] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 331.315392][ T5029] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.324783][ T5029] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.334074][ T5029] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 331.343300][ T5029] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 21:24:18 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='loginuid\x00') read$FUSE(r0, &(0x7f0000004680)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 332.176476][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 332.184667][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:24:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)='z', 0x1, 0x8, 0x0, 0x0) 21:24:19 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x18, 0x1, 0x0) setsockopt(r0, 0x1000000029, 0xc, &(0x7f0000000000)="ebffcbff13b9fd812eaa4e713048e69931929648", 0x14) setsockopt(r0, 0x1000000029, 0x9, &(0x7f0000000000), 0x0) 21:24:19 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000180)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 21:24:20 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000ec0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) [ 332.655214][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 332.664497][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:24:20 executing program 5: getgroups(0x7, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 21:24:20 executing program 1: connect$inet(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x2}, 0xc) 21:24:20 executing program 3: syz_clone(0x14ac7480, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002740)=[{&(0x7f00000013c0)="73243dda23bbdc397e4abbd8956a5613827641b089c9880042c9446486fa052968d2c0aeb396c5e53be205c331619e271b34d075783a56b32edaa4ebc3d91f0d19c44405de8252847359276bc4f9120ea4c8d046edc340eb04381fd2aa970df9197f9c92e3e207eb9403479927593ee1449330430354560cb74d82ce920ea9c30c07bc1ff866099cc0b6d48a83f5ea49c474cb86fcdfa5015c8bd692f071c0cd", 0xa0}, {&(0x7f0000001480)="a5f8ef14199a06fd6be1ed66e24e68ef10e64f62eeec3b5ac887b126f47342cc2771794f434c306865ae1c34184c", 0x2e}, {&(0x7f00000014c0)="35644c597c7150a57b40ab772f82ee54bc46a6d3acdf01e28750fecd6223f3543eb1086ceebbcad6ce8d05622e131728930253086db49cd539a8061b5c5f35c6641d02bc6c9a06a82cdf338eb4bb8c88cb911f9a3342046adde5e5d3c04b7b8b9df8853eaa6e416e21101d0d1f5e5ae6f685fa5034", 0x75}, {&(0x7f0000001540)="508b4572d10bceaea00c93455b885abb8ef5d9b14c3882f96a4eaaec0eb6b1a0573fa8279a090ab379c2e4c29bc5c583f4a01c41f16c35e2884fffb165314026a8e500783def68a40d9bfccd15578311b0b8b6d6e6fc77ebcf0ae10160b4a349e481268b9078d3384c3104fecdd40390eeb097c6c07be857d9521b915df080476d06fee9be09947c2928ac4851b8f5581b4922ad1e9e2df6c584da164b3ac1f6932143e2a291860a2a5cfc994d924315971c885b5991e163b0f787769c9524b5257d68c8be7320d93ef8332683cfa0f42bd3e7d2472d395586470dc4d57578ef3ce5d132c66ad48a9ea27fbb8055c0a85889bcbceeda6d22bbb4627c94ecd2", 0xff}, {&(0x7f0000001640)="413e63229ddc915415e6f0a8939ada744722ab4f568a873676e958ddff9b6c18be61b28f01c65df049af157689724f0bd66e0cd5eb1077aa2383eab7f995f86dda72f41f46dace4c281ebe7ff5852c866752fdb0488f10d2950fdbb91f53579d7cf7c1eb3597be79a2eefb79343fdcc8632e77257c1ad2748b43e0126734d3f205eed377c96b256b60c5556af73c66666c07867fbf6807ad1e9691152cc0df1728c8ae7a290388b5f69be33910f69c8c1058fc3d9783750c49627b9cfb32257e6cea4a46cd3b2c37a9ad6b10d7f1dd97f6b80b0aa4883fec14683ecf9c007ad491bd974da26eb9d3a18936261bf32fe75d01b5b4bf91d145762c9b813748f957571edfe22fabd4c32051375ec3a07605806f517a4b30dfe55d839a8c7dcc42e18fa382e115baa789f2e3845f862b7b9fa6731d3e17cd577c8b7df21ae0665734df96ba87618809fde8cdf22b251ba6157bfad14f053d60c89c5d8d1b7f461172f8385dcb5fe99ca317f0983674ad48314fc92f43e59fe56866b0a5ac1a8b7f84effe3781d8f5ddb7362708a5955cd4f033f65a085951ba241dc6f69590a02166deaaf6ee24cd04037b33ee1526dc7996ed0fc42666f90d69b7564f8783f577c318a1d0cf75e4b57a0b17367e2de9e2bd442c66339da68d48c9069eeb5745f8db80b5c1a087cdb1eb3466203327b8499d81af5cc44368f394e9ecc4f81dae1473caff923bbfe9edcddec4bede97cf6481b3b0afc046dfa25c3abde75c14e81ddfcd3ee272538929120ce0523a81a9a02ab3d6d0bc369b01b44ec859fc4fc2104dd26ddef1c9b66fd6380bd2b2c339f013f0cd7127aa1d3d6b797dbac4142538e853de1c6f2b969275ae8d0520b559ba5894a488b455e61f138d70ce97d1e1c5079301583109428f2f187b262e1f699655f3fbd4229250a0013a20de023b8dc9af632815a1e3289ee243db45ec1bbc2789b9db5b3f7e34a09a1356ec0d687e7af68daffbf9bd2572af58b3d083c75fbddbf18fc64dea475941bdec299db200dbe7ac17a32f9ec312ee0d1e709627beab64e3063481098e7bcf81c67b4df406cf71652f2a86c7cc1ee930cd26d5eeb93a25cbc63d2abf35f6362f5a60b910bc4dd06bfdf67dfb72164b09a5cebe4df27f1397d94986fb92763e7b4aafef3afb7d31e74b24732aef6fa23e85ee74ef7eaa6d4e87229d829afce502d38d0afbbc904732cfafa0d27fe05dbcb0dc7e648b2ab957a559689f0b7ceff8481a82edf83a4afc17859d6efd7011f611d054c24d806c7ab0406ffe61bf1bac0a960795769d75ebae8335ab9b4d89ce2c4c031de2a245a935771ade43f03a3fd1f7c4332c2e20c117a7ba281ad7b88aab8d61bbb1afc9bfbdf2e099a38ed85ffd60ea0f46e4acd928119f42c8fe9068c691befa87f10fde0620fd8059e82fb404b3003749258a0fdaf5584f0d92f60370dba22a6d9cbd802a55907fd535d6407f55a9ca657c52c69c96b20f74b0024d66d98da3f37a92fdd131942389bae051a891260345ce00c95979d054ac7eaba49b7ed7a88398fee0441067dc1e84588f027d0c2304f2746de0c2e2877067daa9c1b124d95f3e43f7e290f58075db1a1ba30df166826af7f83a17adf2c91e88d04b839b2c8d22ee21cdd3bb3970b2bfd94f0d1f17d39a52da59a209266e37f7267ebd5940858a8e435dd52d52e806c70689f0612956caf624c6a4a3b170b99ec844f1ad1eee85c3c44acbfca1472d652859425e4281b843cb18eefc2329d2a654862c7f54a69bd8a8ad4ba3f0e2c939b146c8cd4cc4365438f3a704261e3c2c0afaf1cebd5ed2de666a19738defa7a54def7d4420a4642a6c7c2312b6f2848e8910031c0988406ee28de981fa68b56dee77038c8e7fdb26aaa101d0583578c8fec23fb9e4afaab106fddb825fcf7c007220e872de77f5fe2e0acad834fb07b426b5d86bc55d2abe3baa0b81177ea797350a7bc2e12730aa41ee5f8c6896c1e5c0e9625be3e69502d041c01240680799d37f3bbd97a9bf0a3a4541feaba812f044c8c4fd9ec141e8dafdf625a422543acab389b815d1cdbc5ef3fda8ad3346c378e30755ec530f219b7d2e44af2e60b1e7e2c7dfa5583881db4ae739fa11592476f9ae05acc3ed33f40c88ed5de2447eb1ea8dc2f5f21b87862ce3f73f3e6c9865fd4ae5b0ee09df89af0d864716597cfd02bf24fbec7e94f50d25418e65a73250da5138f5d06e24e75f5cbdb544cbe48ce9fb1262ed351996f42c2c4af9f81d348036fe137f8eb92dcb9f812940652dccb2c276020939ba8cfc562a90f1c57f704dc213e07a357628839b4aad6ad147337b5fa2d142b0f05ad25d1af6c780f5fd0f981eb55bba2e7c738382162376138d520f66a0b1e65f5b4a1215bfbe14ac355257e34130a8a04e4aad1e1c2f01a2f3c2d4e7029036afc99cdf7e950bfdfefb7cd862185315c49eeee97d1d884e626785d46ed7574b075bb22b200dcdb630fd6a7ef36dc8475a4faf0620a9acd033748418c5d94616c88c9616ae5c95da6afd6f43ce477f805fe45b5936e045057222565f733b7ae52da62d53bff700b521c1efafdd1280af43dec00ac689bccad08b933893b9ad143a3cd55b7fe688eb1f6bb8684fb8fdc5ddc7e2971d0f1332aa63fc4e82c24ad3c6acd5cfc5a0656c7027bd807fd5d5e79f24a56fe31a3796126fed91e2b744a5a1f24c96523c32f85b583798682b11b0937e44545883ab356e6c019b269d918264cf7d44dbb88eeb75d5cc0bf4154b62ed5c37cc72e43bbe86cc1ec4355b362ed6ab1923e21924e42757cb2d9a452c4f725ad41ef7fc3ca33209763eb98a49fd56b3fd7a5114df6d0e4ccae0b7556d591c491cc56b8915678ab03928159d2cd281a091adb1c9bc9c15fb3882b7871a2ff0c583bbbad0b0cfa41e862759a0143bde53e204076926097d5629ab4bc74a9c80abd47202ed57b29c0488ce55364b028b8ec6fa04d7e2e141ca3999e557a7e10846c4c3b9622a069c0af97a5e41d4854b09aad9d65b7bac98a7aee2fe71cc2a5d76ba5b17dbfae26a72e7e17c6b5469ddad4ae7fe48c26ae7edc02687b326688c004e094c96081784445349fa55602b4787ab709f517cc96aefa2ffafa62c4baf306efe6d1b1ebcb72797430efe4f05eee9b3615c63aabb2ed48e31a5b090ad565a4664d14cea6c18a3b66effdcf61daa45b7ee14bf7d31a041a194f414447779ca368090748bf2fa605c3081683bccb5665b32842a9dc19cdc071d694545cc21cb4eafcae1ca5e90d7d0208448bec9f88da50251c6cdafca21f6e940adb5d9dacd3c5f228fb78971022b9883a31252f833d6f47fd0a387b007827c3b1d7da5513a94e7a4b0a81555c5e3ff722b6d706e9f5d721f4e3c94040b4ec7c2dec23369a763e0b91c60eeceee06211d7856f9d08bca795218911ca35921c4f4fc1b97489eb71071bb1292f57b2654e034c760a5625cceefd58127823dada301f81b3ef3291fc880b284262d663d24c2f97af2f884ff339fd3888ee475a81718e3e6ee2a9459967b94fabd2a1c6671e8ea55329fa2f198a0034446c54f3b1f99118c899bee991072bff5ec9ea2ddc8328696a846f70e12391f6000c7c76c5046cccb2929ec33cd16c0e9248dbaa13c79a0741c773bee30c8efc5f2b65c056a65b1973024ccab9cfe8d6900b84060af7389ab0b8dd7478e7401fcc6d53be3e2edf0fd2f9b14f8417d95372e38e92f981968effe46e3e846b0614dbd118e489a868d5a5d35f25a1743d01de1b38a33a868d71aa0874cab6a49e026dd44f89a52e96815d6a4a4fdcc66aaca2e202b2776fa3fffa7260e99bce8539c535d2f140bab8816cfa76925153019db1e327bb80ce5d57d66489d03f523fb5f1ccedb483b958e24d769b2e0170f99b5f200cb5724836d4dc39b747c57df3dffe1aaeb43ed240e53e132eeab3e2fa81bc98a19983674fa3dd311475f3862ee885fdb40a28d6e5ed146d9b5f57b2e57db18285f0b7a4e95d2ba13dc4e8f31c17b18f81ceb47ec094dca77be9fbf7cb35cde956dca04465bce4175dcbbbf5b7bbf0a425ad555c4b70025d5c458d80300f3f727316c644b29bdb395f7477d6c1b56d40a3f0799dd5f3411ca9492b3277abfdd95e1aecce2445753ebdaf4acdd107fe702a97374551db1f46ec3accdfa016997e06f901ef6fcba0d0a7b997d9d0a317b35a2a8639478e551e1baf53e6c9069f119402e873618f8846e04dc45636caee02a80437beaa709e70eac7ebd1284e92d0bd5fd66b4ec88f462332c322fa0b5584b228f4b219f0596625385ed13f2d0f45dd13f2422ec6ff8438fbd9a13b1d09e0738bc9a2e8f3830fd300fdfebe614b5c619656486e851c9cad8e9954fb6e5bf8dd077245e3484fd4f6c73c9242b7fa6345e8ed431413ced6c685740c3c1f9212dd18c6415d3e56a300fec2e7f51675dad1f2207db5a60471ce3d692f86301bbbf9382b3311752e69fc8c55e3d553fe48eac7c803a517cac", 0xc7f}], 0x5}, 0x0) 21:24:20 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x80000001}, 0x8) 21:24:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x7f, 0x1000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 21:24:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}, 0x0) 21:24:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@base={0xb, 0x0, 0x0, 0x9}, 0x48) 21:24:21 executing program 5: syz_clone(0x12000000, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) 21:24:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x16, &(0x7f0000000040)=@raw=[@map_val={0x18, 0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, @alu={0x4}, @ldst={0x0, 0x0, 0x0, 0x8}, @ldst={0x0, 0x0, 0x0, 0x0, 0xa}, @cb_func, @initr0={0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0xff}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xd}, @printk={@integer, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ldst={0x1, 0x1, 0x0, 0x4, 0x5, 0x0, 0x1}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x4}], &(0x7f0000000100)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x4, 0x1, 0x4}, 0x10, 0x0, 0x0, 0x3, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000200)=[{}, {0x4, 0x5}, {0x1, 0x2, 0x6}]}, 0x90) 21:24:21 executing program 2: bpf$LINK_DETACH(0x22, &(0x7f0000000040), 0x4) 21:24:21 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000040)='syzkaller\x00'}, 0x90) 21:24:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 21:24:21 executing program 5: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000000840)=@abs, 0x6e, 0x0}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) syz_clone(0x44004080, 0x0, 0x0, &(0x7f0000001780), 0x0, 0x0) 21:24:21 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000009c0)='cmdline\x00') 21:24:22 executing program 1: syz_clone(0x4308200, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 21:24:22 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x403, 0x0) 21:24:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 21:24:22 executing program 2: syz_clone(0x201400, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) 21:24:22 executing program 0: lchown(&(0x7f00000000c0)='\x00', 0x0, 0x0) 21:24:23 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000240)={@local, @remote, @val, {@ipv4}}, 0x0) 21:24:23 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000001540)={@random="8d0b32ac1217", @random="0bd8df022ae5", @val, {@ipv6}}, 0x0) 21:24:23 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ftruncate(r0, 0x0) 21:24:23 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) connect(r0, &(0x7f00000003c0)=@in6={0x18}, 0xc) 21:24:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 21:24:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x20, 0x0) flock(r0, 0x5) 21:24:23 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff}) listen(r0, 0x0) 21:24:23 executing program 3: symlink(&(0x7f0000006140)='./file0\x00', 0x0) 21:24:24 executing program 4: accept(0xffffffffffffff9c, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4) bind(0xffffffffffffffff, 0x0, 0x0) 21:24:24 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 21:24:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 21:24:24 executing program 2: r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000380)) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x307e00}], 0x1, 0x1400, 0x0, 0x3) 21:24:24 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10}, 0x10) 21:24:24 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000080), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:24:24 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f00000000c0)) 21:24:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @private2}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0x1c) 21:24:24 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 21:24:24 executing program 5: open$dir(&(0x7f0000000000)='./file2\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000100)) setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 21:24:25 executing program 3: r0 = semget(0x1, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x9, &(0x7f00000012c0)) 21:24:25 executing program 1: r0 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 21:24:25 executing program 4: msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 21:24:25 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f00000000c0)) 21:24:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) preadv(r0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 21:24:25 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) flock(r0, 0x2) 21:24:25 executing program 3: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 21:24:26 executing program 4: mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x4) 21:24:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) pwritev(r0, &(0x7f0000001600)=[{0x0}], 0x1, 0x0, 0x0) 21:24:26 executing program 1: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 21:24:26 executing program 5: semget(0x1, 0x2, 0x6d0) 21:24:26 executing program 3: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 21:24:26 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 21:24:26 executing program 1: pipe2(&(0x7f0000001600), 0x0) 21:24:26 executing program 0: pipe2(&(0x7f0000001600)={0xffffffffffffffff}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 21:24:26 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x204800, 0x0) 21:24:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 21:24:27 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x80400) 21:24:27 executing program 3: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 21:24:27 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 21:24:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) signalfd4(r0, 0x0, 0x0, 0x0) 21:24:27 executing program 1: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) 21:24:27 executing program 5: r0 = epoll_create1(0x0) fsetxattr$security_ima(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 21:24:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 21:24:28 executing program 3: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 21:24:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 21:24:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000040)) 21:24:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, 0x0) 21:24:28 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/devices/virtual', 0x509402, 0x0) 21:24:28 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000006a40), 0x8, 0x800) 21:24:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_netdev_private(r0, 0x0, 0x0) 21:24:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fallocate(r0, 0x50, 0x0, 0x0) 21:24:28 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x60080, 0x0) 21:24:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, 0x0, 0x0) 21:24:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:24:29 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000500), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc038563c, &(0x7f0000000540)) 21:24:29 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:24:29 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000500), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0445624, &(0x7f0000000540)) [ 341.946265][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 341.957349][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 21:24:29 executing program 3: r0 = socket(0x23, 0x2, 0x0) read$alg(r0, &(0x7f00000008c0)=""/161, 0xa1) 21:24:29 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) close(r1) 21:24:29 executing program 0: socket(0x15, 0x5, 0x1) 21:24:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x6, 0xe, &(0x7f0000000140)=""/14}, 0x90) 21:24:30 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x2}) 21:24:30 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 21:24:30 executing program 5: rt_sigaction(0x1a, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000005c0)) 21:24:30 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000040)=0x10000) 21:24:30 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000500), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0285626, &(0x7f0000000540)) 21:24:30 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x120141, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 21:24:30 executing program 1: syz_open_dev$dri(&(0x7f0000000480), 0x5, 0x0) 21:24:30 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) 21:24:30 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000500), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x1}) 21:24:30 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000007c0), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000002c0)=@mmap={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f1403c28"}}) 21:24:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 21:24:31 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x4}) 21:24:31 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000044c0), 0xb5, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000004600)={0x0}) 21:24:31 executing program 2: openat$ptp0(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) 21:24:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x3c}}, 0x0) 21:24:31 executing program 4: syz_io_uring_setup(0x654e, &(0x7f0000000000)={0x0, 0x0, 0x800}, &(0x7f0000000080), &(0x7f00000000c0)) 21:24:31 executing program 0: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) 21:24:31 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000500), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x40085618, &(0x7f0000000540)) 21:24:31 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f00000002c0)=0x4) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000280)={0x20}, 0x20) socketpair(0x0, 0x0, 0x0, 0x0) 21:24:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 21:24:31 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @raw_data="24142bd354c66d85abc4e8109e466b8e581bce2cf222bddac7ac35d37f639599abe918d929e84964efd1b617ae5eaa18d75d6f16f828478163fb2db236854119467b4906d75decb1f2c04e441d1bf0147531749f91c0ba855c2e0969ebafce8bb32d9a0e5d285d8885ef5f6f3e06fbc30929862949423d4b57753f687ba5c07eacb3b1a2382ee486e9a1c26328274bf80f166bae813d687a5acbaa42fdd339e9ebbd05987172ee551414f00b764bbff0998e80ea80b30a3092253135815cae31d544f5102c798f6e"}) 21:24:32 executing program 4: shmget$private(0x0, 0x2000, 0x0, &(0x7f0000d33000/0x2000)=nil) 21:24:32 executing program 3: syz_open_dev$video4linux(&(0x7f0000000500), 0x0, 0x0) select(0x40, &(0x7f0000000280), &(0x7f00000002c0)={0x1}, &(0x7f0000000300)={0x9}, 0x0) 21:24:32 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380), 0x389280, 0x0) read$FUSE(r0, 0x0, 0x0) [ 344.838157][ T5327] sctp: [Deprecated]: syz-executor.1 (pid 5327) Use of int in max_burst socket option. [ 344.838157][ T5327] Use struct sctp_assoc_value instead 21:24:32 executing program 4: r0 = socket(0x1e, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x240040c0) 21:24:32 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000500), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000540)) 21:24:32 executing program 2: socket(0x2, 0x0, 0x8001) 21:24:32 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0xc0189436, &(0x7f00000000c0)={0x0, "fba19f8f9af664caad21ad892541765c1b55358bea8d42b7964068f4f7e30dbd"}) 21:24:32 executing program 5: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0xc80aff22eaedb0c6) 21:24:33 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000500), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc0585604, &(0x7f0000000100)={0x1}) 21:24:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f00000002c0)=0x4) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000280)={0x20}, 0x20) socketpair(0x0, 0x0, 0x0, 0x0) 21:24:33 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380), 0x80601, 0x0) read$FUSE(r0, 0x0, 0x0) 21:24:33 executing program 4: socket$can_raw(0x1d, 0x14, 0x1) 21:24:33 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000500), 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0x4020565b, &(0x7f0000000540)) 21:24:33 executing program 5: rt_sigaction(0x24, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) 21:24:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffffff67}], 0x1c) 21:24:33 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000500), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0305602, &(0x7f0000000540)={0x2}) [ 346.214320][ T5359] sctp: [Deprecated]: syz-executor.1 (pid 5359) Use of int in max_burst socket option. [ 346.214320][ T5359] Use struct sctp_assoc_value instead 21:24:33 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 21:24:33 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, '\x00', @raw_data}) 21:24:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000b80)=ANY=[@ANYBLOB="5c020000", @ANYRES16=r1, @ANYBLOB="010025bd7000fbdbdf2575"], 0x25c}}, 0x0) 21:24:34 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'syztnl0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 21:24:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000006c0)={0x1c, 0x15, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 21:24:34 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000100)=0x0) 21:24:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x11}]}}, 0x0, 0x26}, 0x20) 21:24:34 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)="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") 21:24:34 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) 21:24:34 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x2000001e, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @pix_mp}) [ 347.439955][ C0] hrtimer: interrupt took 325858 ns 21:24:34 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0xc0884113, &(0x7f0000000180)) 21:24:35 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40383d0c, &(0x7f0000000040)) 21:24:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x13, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 21:24:35 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x4144, 0x0) 21:24:35 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x10, 0x0, 0x0, 0x8001}, 0x48) 21:24:35 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @pix_mp={0x0, 0x0, 0x34565348}}) 21:24:35 executing program 4: syz_open_dev$mouse(&(0x7f0000001040), 0x0, 0x202) 21:24:35 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000000)={0x0, [0xfffffe00]}) 21:24:35 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0x8}) 21:24:35 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x2000001f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @pix_mp={0x0, 0x0, 0x50424752}}) 21:24:35 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x40084146, 0x0) 21:24:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x14}, 0x48) 21:24:36 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80184153, 0x0) 21:24:36 executing program 3: bpf$BPF_PROG_DETACH(0x11, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x12, 0x0, 0x0, @link_id}, 0x20) 21:24:36 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0xc0844123, &(0x7f0000000180)) 21:24:36 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000140)={0x0, [0x2, 0x3ff, 0x7b01], [{0x0, 0x0, 0x0, 0x1}, {}, {}, {0x4}], 0x8}) 21:24:36 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x2000001f, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x2, @pix_mp={0x3f}}) 21:24:36 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000005c0)={0x1, &(0x7f0000000580)=[{}]}) r0 = syz_open_procfs(0x0, &(0x7f0000001780)='net/nf_conntrack_expect\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000058c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000005a80), r0) 21:24:36 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000058c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 21:24:36 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000058c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000005a80), 0xffffffffffffffff) 21:24:36 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) read$FUSE(r0, &(0x7f0000001340)={0x2020}, 0x2020) 21:24:36 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000140)={0x0, [0x2, 0x3ff, 0x7b01], [{0x0, 0x0, 0x0, 0x1}, {}, {}, {0x4}], 0x8}) 21:24:36 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0xb, 0x0, 0x0, 0x8001}, 0x48) 21:24:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000001c0)=0x1ff, 0x4) 21:24:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000000040)="b8076b3cbc3ac75cbd75aa07ffc2cf20cf6903a4", 0x14) 21:24:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x254041, 0x0) 21:24:37 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000380)) timer_gettime(0x0, &(0x7f00000003c0)) 21:24:37 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x88) 21:24:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd\x00') r1 = memfd_create(&(0x7f0000000300), 0x0) write(r1, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x27a) fchmod(r0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) setresuid(0xee00, 0x0, 0x0) r2 = getuid() setresuid(0xee00, r2, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000019240)=""/102400, 0x19005) 21:24:37 executing program 0: syz_clone(0x982ca400, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="05", 0x1, 0x0, &(0x7f00000003c0)={0xa, 0x4e21, 0x0, @remote}, 0x1c) 21:24:37 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8400, 0x0) 21:24:37 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:38 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:38 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000024c0)={0x28}, 0x28) syz_clone(0x0, &(0x7f0000000000), 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="ad") 21:24:38 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 21:24:38 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) 21:24:38 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000003f00)=@generic={0x0}, 0x18) 21:24:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000780)={&(0x7f0000000640), 0xc, &(0x7f0000000740)={&(0x7f0000000680)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 21:24:39 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:39 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x400) ppoll(&(0x7f0000000000), 0x20000000000000a4, 0x0, 0x0, 0x0) 21:24:39 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:39 executing program 2: bpf$MAP_UPDATE_ELEM(0x15, 0x0, 0x0) 21:24:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000007780)={0x0, 0x0, &(0x7f0000007740)={&(0x7f00000029c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x208, 0x5, 0x0, 0x1, [{0x204, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1b0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x100, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x447e}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1f62}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x4}, @NL80211_PMSR_ATTR_PEERS={0x2c, 0x5, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}, @NL80211_PMSR_ATTR_PEERS={0x338, 0x5, 0x0, 0x1, [{0x60, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x50, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}, {0x2d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x294, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xf0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x160, 0x5, 0x0, 0x1, [{0x15c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x6c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x7cc, 0x5, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}]}, {0x368, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x2e8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x5c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xb8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x17}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xa8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}]}, {0x440, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x34, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x6}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x94, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x8c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x78, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x11c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x2c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x168, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_LMR_FEEDBACK={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}]}]}]}]}, 0xec4}}, 0x0) 21:24:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000039c0)={'wlan1\x00'}) 21:24:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x301}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000280), r0) 21:24:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x64}}, 0x0) 21:24:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000009c0), r0) 21:24:40 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:40 executing program 5: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1c00000016009b8a14e5f407000904240a000003ff00000000000000", 0x1c) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 21:24:40 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@ifindex, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_id=0xffffffffffffffff}, 0x20) 21:24:40 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@ifindex, 0xffffffffffffffff, 0x2d, 0x0, 0xffffffffffffffff, @prog_id=0xffffffffffffffff}, 0x20) 21:24:40 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002680)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 21:24:40 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)=ANY=[@ANYRES32], 0x1018}, 0x1, 0x0, 0x0, 0x4c000}, 0x0) 21:24:41 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x0, 0x1, '\x00', 0x0}) 21:24:41 executing program 2: io_setup(0x4, &(0x7f0000000000)) syz_io_uring_setup(0x403c, &(0x7f0000001300)={0x0, 0x0, 0x800}, &(0x7f0000001380), &(0x7f00000013c0)) 21:24:41 executing program 1: write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 21:24:41 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002dc0)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 21:24:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 21:24:41 executing program 1: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000040)='cpu.pressure\x00', 0x2, 0x0) 21:24:41 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000006c0)={0x0, 0x0, 0x0, @stepwise}) 21:24:41 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 21:24:41 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003e80), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 21:24:41 executing program 4: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, 0x0, 0x0) 21:24:41 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 21:24:42 executing program 1: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) 21:24:42 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000100)) 21:24:42 executing program 5: shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 21:24:42 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000002640)={0x2, 0x0, @remote}, 0x10) bind$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 21:24:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@bloom_filter={0x1e, 0x0, 0xffffffc1, 0x1, 0x41}, 0x48) 21:24:42 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000200)={0x0, "09b9cff7d0dfadec4642c85a19509279e1d9c8d0583492fc48525af5e274da36"}) 21:24:42 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x25, 0x0, @val=@tracing}, 0x40) 21:24:42 executing program 0: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000003dc0)={0x0, 0x0, 0x0}, 0x38, 0x0) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000003ec0)=""/39) 21:24:43 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000001480), 0x0, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000014c0)) 21:24:43 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) 21:24:43 executing program 3: socket(0x0, 0x2, 0x0) 21:24:43 executing program 1: ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) 21:24:43 executing program 0: syz_io_uring_setup(0x403c, &(0x7f0000001300), &(0x7f0000001380), &(0x7f00000013c0)) 21:24:43 executing program 4: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000780), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000840)=@multiplanar_mmap={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "40a5fdc9"}, 0x0, 0x1, {0x0}}) 21:24:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@bloom_filter={0x1e, 0x0, 0xffffffc1, 0x1}, 0x48) 21:24:43 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x9a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x88, 0x1, 0x1, 0x0, 0x0, 0x1, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x2, 0x6, 0x0, 0x80, {{0x7, 0x24, 0x6, 0x0, 0x0, "145d"}, {0x5, 0x24, 0x0, 0xaf0}, {0xd, 0x24, 0xf, 0x1, 0x9, 0x0, 0x8, 0x8}, [@mbim_extended={0x8, 0x24, 0x1c, 0xfffb, 0x3, 0x100}, @mdlm_detail={0x3f, 0x24, 0x13, 0x2, "df71c4c613b0474ef436cb2ba44f57701561910f4a3f3e41e3e785916ebd1708de8b50b63eb89448072ae530b05324638b86062ab8bab6b96d2075"}, @mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x2b, 0x1, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xae, 0x1}}}}}]}}]}}, &(0x7f0000000440)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x4, 0x5, 0x8, 0x8, 0x1}, 0x30, &(0x7f0000000140)=ANY=[@ANYBLOB="ed0f30000503100b0a10030209000815010003100b18100a03ff0000000f0f0900003f00000fc0080000ff000003100b"], 0x8, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x446}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x443}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x3401}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x7f}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1407}}, {0xb3, &(0x7f0000000380)=@string={0xb3, 0x3, "258180f8fd678310145d2d920abd9b36dc026271aea2c74c78b0b920f0715c9f1e0ea7ba6ae0e543a631c7aba894fcf45c135a8ea8b4dc8651304e311672ab40b2585d2ac318e9abe5750956750718e23a442de911aa199abd373520a2c72c8a4ffcb8c037d4bbf4a519ce34f61e6606257170c4fe2d9e813f0f333ea490390eaa70846c4646adbd34fb3bc7945efa4b5c103037d14525136ad74c46450124dbd1a5afc90dd0c2653e8a7058bbc2b5a8b9"}}]}) 21:24:43 executing program 1: io_setup(0xb7, &(0x7f0000000000)) 21:24:44 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003e80), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 21:24:44 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000380)={0x0, 0x0, 0xfffffff7}) 21:24:44 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x541b, &(0x7f0000000080)={'ip6gre0\x00', 0x0}) 21:24:44 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@mbim_extended={0x8}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x60}}}}}}}]}}, 0x0) [ 356.864983][ T774] usb 3-1: new high-speed USB device number 2 using dummy_hcd 21:24:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 357.112767][ T774] usb 3-1: device descriptor read/64, error -71 21:24:44 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r0, &(0x7f00000000c0)=@id={0x1e, 0x3, 0x0, {0x4e24, 0x4}}, 0x10) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x41, 0x2}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x1}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1, 0x4}}, 0x10) lseek(0xffffffffffffffff, 0x200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x60142, 0x0) r4 = accept(r3, 0x0, &(0x7f0000000140)) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000001c0)={0x43, 0x2}, 0x10) r5 = open(&(0x7f0000007f80)='./bus\x00', 0x145142, 0x0) sendfile(r3, r5, 0x0, 0x1000000201005) bind$tipc(r5, &(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x41, 0x4}, 0x1}}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) dup3(r2, r0, 0x0) 21:24:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e000102"], 0x24}}, 0x0) 21:24:44 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) [ 357.411321][ T774] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 357.615068][ T5582] tipc: Failed to remove unknown binding: 66,1,1/0:1740681953/1740681955 [ 357.629037][ T5582] tipc: Failed to remove unknown binding: 66,1,1/0:1740681953/1740681955 [ 357.639489][ T5068] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 357.641231][ T774] usb 3-1: device descriptor read/64, error -71 21:24:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e000102"], 0x24}}, 0x0) 21:24:45 executing program 0: connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x5) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002dbd7000fcdbdf250400000008000000080032000300000005004200010000000a000900ffffffffffff0000000000002cc3e30248f9f2fcb40c928257cc81392053fbc724a79727849e0257a010de2226de339fbe83e98de9141579e2393f5e27616e5f8b3d62bd9228eef472575a421b204698edc686745e72def2abfe12c5b28f806c310ab9adf4770f484006349a2dab63de17d45ac8403e848cc53339305b698be3a51f8ed0832e21f32cf011211ba050f59851747a23bfd604dd02cc498ee6de4af3a3cfb671fa74406beece449bf5"], 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x40000000) r2 = syz_clone(0x40000000, &(0x7f0000000100)="4a20a21c9336b60f188a99d0e426aed5f8298fab7440446b3fd89d9cc3c562eecaa5756c066785a3e1fba3bfc4c0f6170d578af2e3ab42719f4e6eeb99b7ac82f0aa070e", 0x44, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="0040134019ef0a91ac06761dbaba77737999389be7e74777b970b392196d4e4e84f8fed5b4077a4ad680df7269804865098af5ff2bbab832cf89ef850080f1e17379b574d7b0d512a0f10ed23344e0948daf0ef5d48d1ced3929852638114046c861f9ea6edc121cd5a58b691d94c6aba2813672a2cd6b1c12893bb31404a04e6f12448f83e4d75aa445b2aaac1add4f3a3b0ceadb2bab8a9ba0946197b10fafb445e4d10469090fb5da4f67dc2d21e73abdfd41aee8727b1d9c5349640c87c8605e9c8ac171a578d7f175") fcntl$setown(r0, 0x8, r2) accept4$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000540)=0x1c, 0x80000) [ 357.828921][ T774] usb usb3-port1: attempt power cycle [ 357.935303][ T5068] usb 2-1: Using ep0 maxpacket: 32 [ 358.071595][ T5068] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.084867][ T5068] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 358.095988][ T5068] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 358.106197][ T5068] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 358.116444][ T5068] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 358.126532][ T5068] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 358.370219][ T774] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 358.473825][ T5068] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 358.483558][ T5068] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.491130][ T774] usb 3-1: device descriptor read/8, error -71 [ 358.492886][ T5068] usb 2-1: Product: syz [ 358.503160][ T5068] usb 2-1: Manufacturer: syz [ 358.508006][ T5068] usb 2-1: SerialNumber: syz [ 358.760108][ T774] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 358.840773][ T5068] cdc_ncm 2-1:1.0: bind() failure [ 358.868546][ T5068] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 358.876005][ T5068] cdc_ncm 2-1:1.1: bind() failure [ 358.886826][ T774] usb 3-1: device descriptor read/8, error -71 [ 358.957647][ T5068] usb 2-1: USB disconnect, device number 2 [ 359.038498][ T774] usb usb3-port1: unable to enumerate USB device 21:24:47 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8, 0x3, 0x1}}]}, 0x20}}, 0x0) 21:24:47 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x12, &(0x7f0000000080)) 21:24:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 21:24:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e000102"], 0x24}}, 0x0) 21:24:47 executing program 0: prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffe000/0x1000)=nil) 21:24:47 executing program 1: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x4}) 21:24:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000001e000102"], 0x24}}, 0x0) 21:24:47 executing program 3: mkdir(&(0x7f0000000580)='./file0/file0\x00', 0x0) 21:24:47 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lseek(r0, 0x0, 0x0) 21:24:47 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x11, &(0x7f0000000200)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 21:24:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 21:24:47 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x11, &(0x7f0000000380)={0x0, 0x0, 0xfffffff7}) 21:24:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="aa"], 0x1c0}}, 0x0) 21:24:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4020ae46, &(0x7f0000000080)) 21:24:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv6_getnetconf={0x14, 0x48, 0x1}, 0x14}}, 0x0) [ 360.851877][ T1038] usb 3-1: new high-speed USB device number 6 using dummy_hcd 21:24:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x1c, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x1c}], 0x1}, 0x0) 21:24:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) [ 361.108145][ T5625] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:24:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4020aea5, &(0x7f0000000080)) [ 361.183432][ T1038] usb 3-1: Using ep0 maxpacket: 32 21:24:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8208ae63, &(0x7f0000000080)) [ 361.413899][ T1038] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 361.425541][ T1038] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 361.436042][ T1038] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 361.446240][ T1038] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 361.456451][ T1038] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 361.466618][ T1038] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 21:24:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000080)={0xa8, 0x0, 0x6}) [ 361.691427][ T1038] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 361.701728][ T1038] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.710197][ T1038] usb 3-1: Product: syz [ 361.720700][ T1038] usb 3-1: Manufacturer: syz [ 361.725564][ T1038] usb 3-1: SerialNumber: syz 21:24:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@ipv6_getnetconf={0x14, 0x14, 0x1}, 0x14}}, 0x0) [ 362.140877][ T1038] cdc_ncm 3-1:1.0: bind() failure [ 362.159471][ T1038] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 362.166820][ T1038] cdc_ncm 3-1:1.1: bind() failure [ 362.253503][ T1038] usb 3-1: USB disconnect, device number 6 21:24:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4018aebd, 0x0) 21:24:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 21:24:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x2c, 0x24, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x2c}], 0x1}, 0x0) 21:24:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000520001fd"], 0x14}}, 0x0) 21:24:50 executing program 1: r0 = socket$netlink(0xa, 0x3, 0x11) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8949, &(0x7f0000000040)={'batadv_slave_0\x00'}) 21:24:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4070aea0, &(0x7f0000000080)) [ 363.107104][ T5657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:24:50 executing program 5: r0 = socket$netlink(0xa, 0x3, 0x11) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000040)={'batadv_slave_0\x00'}) 21:24:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x52) 21:24:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae41, 0x120) 21:24:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 21:24:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1) 21:24:51 executing program 2: r0 = socket$netlink(0xa, 0x3, 0x11) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000040)={'batadv_slave_0\x00'}) 21:24:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xae03, 0x0) 21:24:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x74) 21:24:51 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000040)={'batadv_slave_0\x00'}) 21:24:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8010aebc, 0x0) 21:24:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4020ae76, 0x0) 21:24:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x23) 21:24:52 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000500), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc0205649, &(0x7f0000000540)) 21:24:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x25) 21:24:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4010ae67, &(0x7f0000000080)) 21:24:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8010aebc, 0x0) 21:24:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x2f) 21:24:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) 21:24:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e0001fd"], 0x14}}, 0x0) 21:24:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8010aebc, 0x0) 21:24:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4010ae67, 0x0) 21:24:53 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000280), 0x0, 0x42) write$rfkill(r0, &(0x7f00000002c0), 0x8) 21:24:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)={0x10, 0x10, 0x1}, 0x10}], 0x1}, 0x0) 21:24:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001540)=ANY=[@ANYBLOB="240000001000010000000000000000009ef7281462"], 0x24}], 0x1}, 0x0) 21:24:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)={0x20, 0x10, 0x1, 0x0, 0x0, "", [@generic="a18bf60cffeb705dc2d9cae922"]}, 0x20}], 0x1}, 0x0) 21:24:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xae41, &(0x7f0000000080)) 21:24:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x16) 21:24:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8010aebc, 0x0) [ 366.861942][ T5738] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:24:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4040ae77, 0x0) 21:24:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x5450, 0x0) 21:24:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x69) 21:24:54 executing program 3: r0 = socket$netlink(0xa, 0x3, 0x11) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8994, &(0x7f0000000040)={'batadv_slave_0\x00'}) 21:24:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0xae45, 0x0) 21:24:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x27) 21:24:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x37) 21:24:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8048ae66, &(0x7f0000000080)) 21:24:55 executing program 5: r0 = socket$netlink(0xa, 0x3, 0x11) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x894a, &(0x7f0000000040)={'batadv_slave_0\x00'}) 21:24:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x22) 21:24:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)={0x2c, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x24, 0x0, 0x0, @u64}]}]}, 0x2c}], 0x1}, 0x0) 21:24:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x8) 21:24:56 executing program 5: r0 = socket$netlink(0xa, 0x3, 0x11) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8992, &(0x7f0000000040)={'batadv_slave_0\x00'}) 21:24:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x88) [ 369.004157][ T5780] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:24:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8048ae66, &(0x7f0000000080)) 21:24:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x8f) 21:24:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x15) 21:24:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x2c) 21:24:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x10, r0) 21:24:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8048ae66, &(0x7f0000000080)) 21:24:57 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 21:24:57 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x960, 0x0) 21:24:57 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x88040, 0x0) 21:24:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x15) 21:24:58 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="02", &(0x7f0000000480)}, 0x50) 21:24:58 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000a80), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x1d) 21:24:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x8048ae66, &(0x7f0000000080)) 21:24:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x15) 21:24:58 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0}, 0x50) 21:24:58 executing program 4: clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)={0x63b}, &(0x7f0000000980)={0x0, r0+60000000}, 0x0) 21:24:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname(r0, 0x0, &(0x7f0000000280)) 21:24:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000280)={0x0, r1/1000+60000}, 0x10) 21:24:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x15) 21:24:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae04, 0x0) 21:24:59 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffb) 21:24:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x2) 21:24:59 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x3, &(0x7f0000000740)=@framed, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000900), 0x10}, 0x90) 21:24:59 executing program 0: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 21:24:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 21:25:00 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0xc0000120) 21:25:00 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x6, 0x3, &(0x7f0000000740)=@framed, &(0x7f00000007c0)='GPL\x00', 0x0, 0x94, &(0x7f0000000800)=""/148}, 0x90) 21:25:00 executing program 3: add_key$keyring(&(0x7f0000000e40), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, 0xfffffffffffffffe) 21:25:00 executing program 2: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x15, r0) 21:25:00 executing program 1: add_key$fscrypt_v1(&(0x7f0000000680), &(0x7f00000006c0)={'fscrypt:', @desc4}, &(0x7f0000000700)={0x0, "e83ad8143ff53fa4423dbc1fdbdc1803c4b9c5b2872f066de0047da3bd7755c8b46fd6a02cf0ac4ece57d46cee3e95d87b0e39f277ebd7ade0a861af7f75b69d"}, 0x48, 0xfffffffffffffffb) 21:25:00 executing program 3: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0xfffffffffffffffa) 21:25:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 21:25:00 executing program 4: add_key$keyring(&(0x7f0000000e40), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x10, 0x0) 21:25:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000880)=0x62f, 0x4) 21:25:01 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "061dd98ed71850e19dbcfd2ec1571a3a4394fd435310c6f5e51be42740623aba3a4c179e14c132d8549553aaccbbcca9ec8d5d283e595b8691ff0c9d7d7f26ec"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xffffffffffffffff, 0x0, 0x0) 21:25:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'bridge_slave_1\x00', {0x3}}) 21:25:01 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='GPL\x00'}, 0x90) 21:25:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000400)={0x2, 'ip6tnl0\x00'}) 21:25:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x5, r0) add_key$fscrypt_v1(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 21:25:01 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)=@generic={0x0, 0x0, 0x18}, 0x18) 21:25:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r0) 21:25:01 executing program 1: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 21:25:01 executing program 5: keyctl$clear(0xc, 0x0) 21:25:01 executing program 2: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc3}, &(0x7f00000002c0)={0x0, "061dd98ed71850e19dbcfd2ec1571a3a4394fd435310c6f5e51be42740623aba3a4c179e14c132d8549553aaccbbcca9ec8d5d283e595b8691ff0c9d7d7f26ec"}, 0x48, 0xfffffffffffffffe) 21:25:02 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, &(0x7f0000000100)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffb) 21:25:02 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000b40)=0xffffffffffffffff, 0x4) 21:25:02 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)="02", 0x0}, 0x50) 21:25:02 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x20083, 0x0) 21:25:02 executing program 1: socketpair(0x28, 0x0, 0xa02e, &(0x7f0000000000)) 21:25:02 executing program 2: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "67743190958565a91d1925cb40ecde128b1c3907fd3645fd1154f99727e185650dd43154f67696bc0d3c4ba380f2fa515c2f711033807c84e6b39942b4a4cf4f"}, 0x48, r0) keyctl$clear(0x7, r1) 21:25:02 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}, 0x50) 21:25:02 executing program 3: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x6, r0) 21:25:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0xf, r0) 21:25:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 21:25:03 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f00000002c0)) 21:25:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x4, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xf}, 0x48) 21:25:03 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000780)) 21:25:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x6, r0) 21:25:03 executing program 1: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, 0x0, 0x0) 21:25:03 executing program 2: pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x0) accept4(r0, 0x0, 0x0, 0x0) 21:25:03 executing program 4: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tun(r0, &(0x7f0000000140)={@val, @val, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @private1, @dev, @ipv4={'\x00', '\xff\xff', @dev}}}, 0x42) 21:25:03 executing program 5: add_key$keyring(&(0x7f0000000e40), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 21:25:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc0189436, 0x0) 21:25:04 executing program 1: keyctl$clear(0x6, 0xfffffffffffffffb) 21:25:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x6, r0) 21:25:04 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000004580)='./file0\x00', 0x40, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee00, 0x0, 0x1000) 21:25:04 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 21:25:04 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0xfffffe02) 21:25:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_pts(r0, 0x2) 21:25:04 executing program 3: r0 = add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000e40), &(0x7f0000000e80)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x6, r0) 21:25:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_pts(r0, 0x109000) 21:25:04 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x1a90c0, 0x60) 21:25:05 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0xe89ca530f279f724, 0x0) 21:25:05 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f00000001c0), 0x4) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c}, 0x1c) 21:25:05 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlink(&(0x7f00000000c0)='./file0\x00') 21:25:05 executing program 2: mknodat(0xffffffffffffffff, &(0x7f0000000440)='./file1\x00', 0xe000, 0x0) 21:25:05 executing program 0: open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x200, 0x0) 21:25:05 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x20008, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 21:25:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x4770, 0x0, 0x208}, 0x98) 21:25:05 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) 21:25:06 executing program 2: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x6c) utimensat(r0, &(0x7f0000000000)='\x00', 0x0, 0x4200) 21:25:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@sndrcv={0x2c}], 0x2c}, 0x0) 21:25:06 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 21:25:06 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="bd", 0x1, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="1b", 0x1, 0x100, 0x0, 0x0) 21:25:06 executing program 2: setgroups(0x4, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0]) setgid(0x0) 21:25:06 executing program 0: open$dir(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 21:25:06 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 21:25:06 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800) 21:25:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000240), 0x8) 21:25:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000000c0)="e9", 0x1, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 21:25:07 executing program 4: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x2200) 21:25:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000200), &(0x7f0000000100)=0x1) 21:25:07 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 21:25:07 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 21:25:07 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000180)=@un=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f00000013c0)=ANY=[], 0x340}, 0x0) 21:25:08 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 21:25:08 executing program 3: syz_usb_connect$uac1(0x0, 0x88, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}, @output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x4, 0x0, 0x0, "b0"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x62, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0}) 21:25:08 executing program 5: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "b0", "1e"}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x40, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 21:25:08 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x6c, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5a, 0x1, 0x1, 0x3, 0xb0, 0x2, [{{0x9, 0x4, 0x0, 0x81, 0x2, 0x2, 0x6, 0x0, 0x1, {{0xa, 0x24, 0x6, 0x0, 0x0, "5421906427"}, {0x5, 0x24, 0x0, 0x81}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x8000, 0x79c, 0x86}, [@network_terminal={0x7, 0x24, 0xa, 0x0, 0x7f, 0x2, 0x1}, @obex={0x5, 0x24, 0x15, 0x7}, @obex={0x5, 0x24, 0x15, 0x200}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x208, 0x0, 0x9}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x6, 0x0, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x2, 0x81, 0x6}}}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x0, 0x0, 0x6, 0x70, 0x40, 0x1}, 0x30, &(0x7f0000000100)={0x5, 0xf, 0x30, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x4, 0x78, 0x8, 0x2262}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x0, 0xeb, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x0, 0x9, 0x1}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0xc, 0x9, 0x3}]}, 0x1, [{0x68, &(0x7f0000000140)=@string={0x68, 0x3, "de3e648a89002ed3c30404f9d8d51d4a4641ac10ea0b4bb64a70ee97ac1cf755e9a61472315f97fc612c4d81626584c03e3892403571905c57ca0d358b3e999b2c0f14503becea08af8e2f0f3ac6323d3cdf06217fd0e0c579a7796b6b676c96ace97ef8cb48"}}]}) 21:25:08 executing program 4: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 21:25:09 executing program 0: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {r1, r2+60000000}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000000)="fc0000001d000724ab09254ec100070007ab08001b000000f0ffff002100057e0000000000000e000039000000039815fad151ba0101099cecb94b46fe0000000a00020025", 0xffffff0c) r5 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r4, 0x0, 0xffffffffffff8000, 0x0) close(r7) close(r5) socket(0x400000000000010, 0x802, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) timer_settime(r0, 0x0, 0x0, &(0x7f0000000140)) splice(r3, 0x0, r5, 0x0, 0xf336, 0x0) 21:25:09 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setscheduler(0x0, 0x6, &(0x7f00000004c0)=0x1ff) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x20002000, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) unshare(0x40000000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x5}}, {0x2, 0x4e1f, @multicast1}, 0x87}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setaffinity(0xffffffffffffffff, 0x8, &(0x7f0000000100)=0xe35) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000700)=[{{&(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000000300)="d51c1bc03b8d7e5c022fa4a3f2cdbde1941df0db5138bf97cc748b93fa7220124665c3244fb02eab91d510e0d75b0e4daa26b24c585ab39e4e", 0x39}, {&(0x7f0000000440)="47cf125d074a4f57022139386724496d7cc9a5afeb05698c5acb74b386d670adacdfbd30d294a481116f44bf02d099a86bf2d498cb59cbb6a8db17b56904fad8439cd06d493da47c", 0x48}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000000340)="daa543700762d767b65708b43e98bdecf12b84bc4300000000ad47ceb3fe1f59c567e55648acf7c679b7c9579ecc8e8d", 0x30}, {&(0x7f0000000500)="2a77c59b4302862274b6a0c619753d97b69317989056350330d85a020d108e44e12089dfa9a70a1006d2755b55072f72af3695438f9fe0f934b50771bfe56bd4ef76df76da30e51e1bfe2481bfc8739bc7dee74a89a3a3d6563681e875b1c4d07776bd537dd3387a4c600a9b339d3d50", 0x70}], 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r3, @ANYRES32=r8], 0x28, 0x20000080}}], 0x1, 0x24000814) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x1ff) sched_getparam(0x0, &(0x7f00000002c0)) sched_setattr(0x0, 0x0, 0x0) [ 381.751965][ T10] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 381.800875][ T774] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 381.860081][ T5078] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 381.980304][ T22] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 382.146107][ T6035] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 382.170069][ T5078] usb 4-1: Using ep0 maxpacket: 16 [ 382.176063][ T774] usb 6-1: Using ep0 maxpacket: 16 [ 382.211206][ T10] usb 2-1: not running at top speed; connect to a high speed hub [ 382.259990][ T22] usb 5-1: Using ep0 maxpacket: 32 [ 382.322701][ T6035] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 382.341853][ T5078] usb 4-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 382.351414][ T5078] usb 4-1: config 1 has no interface number 1 [ 382.357764][ T5078] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 382.368592][ T5078] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 382.382412][ T5078] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 98, changing to 7 [ 382.394810][ T774] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 382.396954][ T10] usb 2-1: config 1 interface 0 altsetting 129 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 382.409311][ T774] usb 6-1: config 1 has no interface number 1 [ 382.409448][ T774] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 382.410255][ T774] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 382.421786][ T10] usb 2-1: config 1 interface 0 altsetting 129 endpoint 0x81 has invalid maxpacket 520, setting to 64 [ 382.464372][ T10] usb 2-1: config 1 interface 0 altsetting 129 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 382.477925][ T10] usb 2-1: config 1 interface 0 has no altsetting 0 [ 382.478302][ T22] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 382.651530][ T5078] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 382.661502][ T5078] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.670021][ T5078] usb 4-1: Product: syz [ 382.674437][ T5078] usb 4-1: Manufacturer: syz [ 382.679279][ T5078] usb 4-1: SerialNumber: syz [ 382.718786][ T774] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 382.728451][ T774] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.737131][ T774] usb 6-1: Product: syz [ 382.741647][ T774] usb 6-1: Manufacturer: syz [ 382.746486][ T774] usb 6-1: SerialNumber: syz [ 382.786639][ T22] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.791862][ T10] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 382.796737][ T22] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.805273][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 382.818678][ T22] usb 5-1: Product: syz [ 382.826898][ T10] usb 2-1: Product: syz [ 382.831198][ T22] usb 5-1: Manufacturer: syz [ 382.831303][ T22] usb 5-1: SerialNumber: syz [ 382.847017][ T10] usb 2-1: Manufacturer: syz [ 382.852297][ T10] usb 2-1: SerialNumber: syz [ 382.951462][ T6026] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 382.961670][ T6026] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 383.251861][ T5078] usb 4-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 383.301717][ T22] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 383.353904][ T22] usb 5-1: USB disconnect, device number 2 [ 383.372032][ T10] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 383.471412][ T10] usb 2-1: USB disconnect, device number 3 [ 383.478290][ T5078] usb 4-1: USB disconnect, device number 2 [ 383.503682][ T774] usb 6-1: 2:1 : no UAC_FORMAT_TYPE desc [ 383.769941][ T774] usb 6-1: USB disconnect, device number 2 21:25:11 executing program 3: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x25, 0x0, @val=@netfilter={0x0, 0x0, 0x0, 0x1}}, 0x40) 21:25:11 executing program 5: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x25, 0x0, @void}, 0x10) 21:25:11 executing program 4: remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x0, 0x0) 21:25:11 executing program 1: getresuid(&(0x7f0000000040), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 384.404259][ T6043] mmap: syz-executor.4 (6043) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 21:25:12 executing program 3: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040), 0x4) getrusage(0x1, &(0x7f0000000a40)) 21:25:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000002800)={'sit0\x00', &(0x7f0000002780)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 21:25:12 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 21:25:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000004240)='net/snmp\x00') read$FUSE(r0, &(0x7f00000062c0)={0x2020}, 0x2020) 21:25:12 executing program 3: io_setup(0x7, &(0x7f0000000200)) io_setup(0x5, &(0x7f0000000580)) io_setup(0x4, &(0x7f0000000380)) 21:25:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000380)) 21:25:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/ipv6_route\x00') read$FUSE(r0, &(0x7f0000002480)={0x2020}, 0x2020) [ 385.560827][ T6058] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 21:25:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000023c000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000023c000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 21:25:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 21:25:18 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) link(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='./file1\x00') 21:25:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x5, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xffa, &(0x7f0000000100)=""/4090}, 0x78) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002680)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@union, @enum={0x7, 0x1, 0x0, 0x6, 0x4, [{0x8, 0x1000}]}]}}, 0x0, 0x3a}, 0x20) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001100)='cgroup.threads\x00', 0x2, 0x0) pipe(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001300), 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000680)=[{&(0x7f0000000400)="498c60ba30763ebb3e0c7f041a4f4bba5d9c1292518a1a0cbd1a37adb102f3d7180800dce818929fb1434adb69c1093d07eba48be1ea14e70a0e6b14925860c3", 0x40}, {&(0x7f0000000440)='N', 0x1}], 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, r5, 0x0, 0x25a5, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet6(r0, &(0x7f0000001140)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000380)=0x1c) socket$inet6(0xa, 0x5, 0x2) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) ppoll(&(0x7f0000001180)=[{r6, 0x1}, {r8, 0x400}, {r1, 0x2}, {r2, 0x14c3}], 0x4, &(0x7f00000011c0)={0x77359400}, &(0x7f00000012c0)={[0x343]}, 0x8) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x22004001, &(0x7f00000014c0)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r9, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xfffffffffffffde4, 0x94, 0x0, 0xc) shutdown(r9, 0x0) splice(r9, 0x0, r7, 0x0, 0x406f413, 0x0) 21:25:18 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000000c0)) 21:25:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe(&(0x7f0000000b80)={0xffffffffffffffff}) close_range(r4, 0xffffffffffffffff, 0x2) creat(&(0x7f0000000580)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000023c000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 21:25:19 executing program 4: timer_create(0x0, &(0x7f0000000680)={0x0, 0x21}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$unix(0x1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) 21:25:19 executing program 1: getcwd(&(0x7f0000000980)=""/143, 0x8f) 21:25:19 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000480)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:25:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x545d, 0x0) 21:25:19 executing program 5: r0 = socket(0x5, 0x0, 0x0) r1 = socket(0x29, 0x800, 0x7) getresuid(&(0x7f0000004680)=0x0, &(0x7f00000046c0), &(0x7f0000004700)) getresuid(&(0x7f0000005b00), &(0x7f0000005b40), &(0x7f0000005b80)=0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0x2c}}, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000004880)={0x5, 0x5, 0x4}) sendmsg$NL80211_CMD_SET_PMKSA(r1, &(0x7f0000004840)={&(0x7f0000004740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000004800)={&(0x7f0000004780)={0x58, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x1, 0x44}}}}, [@NL80211_ATTR_PMK_REAUTH_THRESHOLD={0x5, 0x120, 0x31}, @NL80211_ATTR_PMK_LIFETIME={0x8, 0x11f, 0x3ff}, @NL80211_ATTR_PMK={0x14, 0xfe, "86784fdb6634f6dce1d01585d7ba27c5"}, @NL80211_ATTR_PMK={0x14, 0xfe, "986ce6faf967db8e46d4a1bc7990f007"}]}, 0x58}, 0x1, 0x0, 0x0, 0x4050}, 0x4000) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000002300)=@base={0x18, 0x2, 0x1, 0x400, 0x6, 0x1, 0xffff42f1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) r5 = syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x40400) accept$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) ioctl$USBDEVFS_GET_SPEED(r5, 0x551f) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000004140)={r5}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000004180)=@bloom_filter={0x1e, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x2, '\x00', r6, r5}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002400)=@bpf_tracing={0x1a, 0x4, &(0x7f0000002100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7fffffff}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000002140)='GPL\x00', 0x6, 0xda, &(0x7f0000002180)=""/218, 0x41100, 0x9, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000002280)={0x9, 0x2}, 0x8, 0x10, &(0x7f00000022c0)={0x3, 0x3, 0x8, 0x3}, 0x10, 0x1caf8, 0xffffffffffffffff, 0x3, &(0x7f0000002380)=[0xffffffffffffffff, r4, r5], &(0x7f00000023c0)=[{0x0, 0x1, 0x7, 0x6}, {0x1, 0x4, 0x1, 0x4}, {0x0, 0x2, 0x10, 0xa}], 0x10, 0x8}, 0x90) r7 = getuid() r8 = syz_clone(0x51000100, &(0x7f0000005f40)="3365998556c980e0b7be4def90e3d0ca59532f9d3ab3816ec7cec0a0a1f83a8c98345a9b9218d9a9b808008ad31b9f71ba56a8c106af227687f29745f3997d887dcc29a1c33dc7dbd027ac", 0x4b, &(0x7f0000005fc0), &(0x7f0000006000), &(0x7f0000006040)) r9 = syz_clone(0x1200000, &(0x7f00000060c0)="237eed00acf91ec7169d9692cd6ce39a731e837ca9bd446a8d42dfe04548", 0x1e, &(0x7f0000006100), &(0x7f0000006140), &(0x7f0000006180)="6cdcb76f10cd15ea2d81edde7b1e4564ecba0b39658e5856812232fd54c1f6fa7c53e6ac9d1c656d07f72bcf2d96ff57888ebab3c8d6") getresuid(&(0x7f0000006d00)=0x0, &(0x7f0000006d40), &(0x7f0000006d80)) sendmsg$netlink(r1, &(0x7f0000006e00)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000006c40)=[{&(0x7f0000000040)={0x100c, 0x1b, 0x20, 0x70bd2d, 0x25dfdbfb, "", [@nested={0xffc, 0x5e, 0x0, 0x1, [@generic="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"]}]}, 0x100c}, {&(0x7f0000001080)={0x6c, 0x33, 0x20, 0x70bd27, 0x25dfdbfc, "", [@typed={0x52, 0x10, 0x0, 0x0, @binary="d1c42fef15b02bcef3d7831c1fdd3f08fc39cbdba4214b933e8d0263e8491782ae9e6da83c69bd0ba32a0029bb89f0ecf86799f42a573143fb248e5d505a1ba7225a2449fee4646120bd37048ec9"}, @typed={0x8, 0x24, 0x0, 0x0, @pid=0xffffffffffffffff}]}, 0x6c}, {&(0x7f0000008240)=ANY=[@ANYBLOB="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"], 0x222c}, {&(0x7f0000004340)={0x108, 0x23, 0x2, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x6, 0x7e, 0x0, 0x0, @str='@\x00'}, @generic="9329fefa79003c055ac655d8d7414e17b83b4d91c890cb4887dcb53161b4e5c36b3bad96efaa59706bc11e7fac16063401830a3a208a30c7c6e1fe9e802ff625152980ee4e08e8d8ca55c1e21938793b8d746f316fde55f39a48f6c058c44b26062224441d339b9cc8c7b3b8b2a636dba9d78c3e47ff0fef411414a9381a1540b9bf8578f30eb2d9dada447fe0907b65c2a91b8e4db396f104736ea4dd797f099f181dcb7499ad678592593d93d80a87ce1fb0c9338aad856443dca01f94f9dfeec20555523a17b0b483ff3bc4629106775666d9fe0a5f13511f8347513c5645a16371443118e5f9a59aea9151"]}, 0x108}, {&(0x7f0000004480)={0x1b4, 0x12, 0x100, 0x70bd2d, 0x25dfdbfc, "", [@typed={0xc, 0x6d, 0x0, 0x0, @u64=0xffffffffffffffff}, @nested={0x12b, 0x5, 0x0, 0x1, [@typed={0x8, 0x6f, 0x0, 0x0, @u32=0x10000}, @generic="0ba17f0f1afa085d181b658f728a54f5e7a0ddbdf8f92a545289ca08fa683fc99cb71381975fc0b9fa4c90ddf4c3", @generic="676a7979172f5fe3e8cbf922b75bf354c55e2358f3a82c36579feffea08fba5e204fbd88b715eb375247152e7b263c32892935c81109699de69bf64c3c0d0a0932610f2bb8ff23c27aa217074b4d0d63dac275ef102f7067337cb2877bebdeaa72bd5ce0e9e47d3bf6fc238e27e35dbbaee1f25cf18343e0c6ff4ec7bf005c52e169723e7352fc72205eefa72c27a3d8d2e6439ad00e3f29fae55ee866896a24a1f189784c8895c76bbef42cc4bab0cba30025091c978082e4eb47c2bef0b8e1d72582779f5600b3e7fc42e6b2c80374697ccff67d69596fa00ed0b388dd6ebd541fbf9377120bc407", @typed={0x8, 0x51, 0x0, 0x0, @str='v(,\x00'}]}, @generic="b1d6e2290330b51cc64352f1504343cfd911781c61068797278c63321b51bda1ea6984fba2c5f521c4d4d792bbec864f6ace9ede8822be0607658431991877dd26b2a2b8fcdcb00cc186fe17e43be905fd7e0353f608d9b067db5b1771b379627fd44de0b285519f98"]}, 0x1b4}, {&(0x7f0000006e80)={0x1384, 0x38, 0x200, 0x70bd28, 0x25dfdbff, "", [@generic="56af8cf91927c2738dc0d5b16467fe9200a2e231fa94b954559065512aff4bd8cd9b3d86eb2e133619e6217eb20b1320425d9095c9db0ad39fe511f634a0698e3b39f9a249dccfbdcd8709df5639ffb768850cf30e5b38515804fd37b22473be72a00bceeec214038794f520e2c957fad7b8d939382a8544d96acc19c23436db275fdffeec52e461aa00367c8cfabd172f831c8e0757c46738d23217ae96648bebe0da3db5ae97043d8d291d77c78eaf4811119d24ad6912546e39846eb58fcf9481319220", @typed={0x8, 0x12, 0x0, 0x0, @uid=r2}, @generic="4d19bf34a4bba1b93ac9a7228eb52becd0b026e15af7d8a102a9dcf75f7a7457292eff19ea0a37ba7b257860096b0afe6b0c1b4b94ce88109c24d226e5360862ecb8afb40bf6db6457200bc429bc890d18d8a5eb298240599967d413907210e3450ddaef71dbf13f82f2bb5f4eb465e460bdf4a1c6e01ca36be0bd2ecb30ede5f9878360a28f3b6c4f8ddf69787b53e95b1f19addde2149195473b4ba9cbf352e94ca78408c67bb9ff4354c205c7be5614db8024efbcfe8461758ba8e51592fc78623ec3c08b99ffeb8585c11ed6", @typed={0x8, 0x13, 0x0, 0x0, @pid}, @generic="aa8776be2c77a7bc134e8dcb805416092cd85399baaccda7b9897c85204ac2de0d0ce847649c3dadd42d2b2bdefdc8d4d4b0e6c107edbc0bf86b918b13b0ceb2c5d2ebb53189948e88f847c5fd58fd7ae735077e6e3cd0d2f2029e13ac2306db1b19ddd192e66d4c862acfa5e989ff6bc6691790670d4c18d1838a98779d3b9369783ea37cc6617d7bda1735a186106737", @generic="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", @generic="160824b51e958b8a67ddfcb1969bc07b24f6d492dd00d9a50f5c585bc9ff1e3646fe774f215851d3ea1603da37391bdc17543bbf9a8403bbbf0d3b76c80e7018859dd3bbd9b95b17", @generic="a222198ef77bede92e1c1ec70e97967d7e656d6ba781c9fd7448f7ee5b056d88ad8d8191c17675ba87280fbf4f0bb84b30840598ef537f5f53b9a57dc9cb8cf0f8d74dac54c4ebf9bc583e3be79bef0726bba6b8411d2440280a2258b3182c216e1f3e0f1182d9bc1e76411943396d4667e4560693b343953cc09c9b6ef94a5c9cac8df91a3afa52bf61ad2bd9331282c6c185e9464e92216bac60b166f3fc41f8269972cd2c311e30503e01745a4577bc72dc6329ce27eb30360000872a47aef01b13b2b40e420ac85cb9075bd899a0f90e7e6e364cbe986ef8f1f1acea5023cd8475b1730e84418cae5fe77702ab14eca5ed36383866"]}, 0x1384}, {&(0x7f0000005bc0)={0x330, 0x24, 0x4, 0x70bd2d, 0x25dfdbfc, "", [@generic="b0d7be005d1db5ecf0d2908cd3d0a40543aaeb5f7a52e0eb42871efcb1283a46ad8f65f066117fd135e7c6a6ad9d7cb9eda8c98d1465046a29d302f1fc75574e3b9066c81c77fac3f9d5743d81ac4375d6be74eede1507a1f918b178e3823ac3f8f5cd7c97199446b604265fbd18e0e9c6b150", @nested={0x86, 0x20, 0x0, 0x1, [@generic="02feae5de7375bba1d7d00b79228c4b05613baf468e45c2f058612b49cf5fe5159efa39895d9d3121e04c1189b01928b9594c5e1453d1c4651e1769b1723d027df60983841a6508b3ab3010bd8eeb02042b63d72435584b4ae06818d30f42727ed77c897ee04d7cc24cc8f9d2e06bdc70fac265c5eec", @typed={0x8, 0x9, 0x0, 0x0, @uid=r3}, @typed={0x4, 0x6c}]}, @generic="ec0f08d78a4b20c65d957dd5757d2d18255e643551ede8d5cbb04b24fea28847e0a6004b448058567248c0a4420b082684b8cb7ddfe5a4746c029efe5f99f65f31657df6077f208b6cc4197a5c66c294228ada27ed9d0963d2b745d834e349194b4ff479df1c6c998e447b1cc12e666fd2208886c226325b3cea44832763e1", @typed={0xab, 0x8c, 0x0, 0x0, @binary="81117d9d25c421c51fcfba6fcf31bddccf461a7a035bc8ab4f4528c75531604f3e8779e3fd6e70b5521e22e7410dc31174b9d251fb38ea512680d18bef17eed93651c6acd5a0f45b5c2546573eb5ca0c484a4e8997a9f3c6fd2da8f745ad27e3893440e86e2719705d968fc267de237071d3cd0350672337eba08fea842e6436671d7f84fef59d82175bccd8cf25440d80818a6ad2055c969d9c851828d602199fbd55af304e1d"}, @generic="644598cc349324484a42b972763e58544b2a02fc1c1586e732c1f250c7ab846435582393cc3c52051c41868b5028e4b7f237a8abeab4b47f0111f6a1175bd65a4258d18f81c5989042d41284fc19756eeba3b261fb2126daae98f67a5c8f7aaf1faa018696181f963d7699a9a20a7e67c5ff3a74e8da6030078227686725118e0781968dac1ffd57323147e3c92021969ff5fb6d2fd74f51b3cb1216d7d7e545e380d33566564dbe893dea59ad7e35fbd64ba3e05b68534aaf44f45988c33dbc26f364ffcf85215f0a3f3c408576ef5a9f20c9c0fc0d80045c3f12e70ce34528f671", @nested={0xc, 0x2e, 0x0, 0x1, [@typed={0x8, 0x10, 0x0, 0x0, @ipv4=@multicast1}]}, @typed={0xc, 0x4f, 0x0, 0x0, @u64=0x80000001}]}, 0x330}, {&(0x7f0000005f00)=ANY=[@ANYBLOB="1c00000014800002e2e6de5837476a96f762800800320009200000"], 0x1c}, {&(0x7f0000006280)={0x49c, 0x27, 0x4, 0x70bd29, 0x25dfdbfc, "", [@generic="89a212faf18157402b8efdf97d1be67439245dec58ad4221179e8647ac6d501f0ad76e5732f4ab80fcfb0685d4bea0d2829d58bb128fcf78bab70909fc7b5e80e37923d010b0730aab7a5f1baf381b588b01e4b3037b12e04f5cb9141c4e67b9b31ae9fad56baf125b933a8150196f1d", @nested={0xce, 0x54, 0x0, 0x1, [@generic="b7fd1eb19583934d09b8eeae6593b998d25d16d0a80b81c7a127fae681b7f09686f96a735c9334d63effed36318ffd5bf1e06668bd23ea7f7e912f5cf9063792134e45676e5392d9c7e3fc80d5c53fd986a930143015df36948a107852f44974b797270633af237bcc5ad3fa", @generic="9161d3b181dd19fcfda34ab148d8fe842952168d3bcf30a7bed2375e0280c82fc2f5d90c7385be2781d8b319327c55a97ee1513e98cdf1993f5eca83a8a3eeae2b636088c8b6c2220cb1f5bd769e12625b2e01f8a4111f1e54a2d2a48a3f"]}, @nested={0x32a, 0x49, 0x0, 0x1, [@typed={0x6, 0x0, 0x0, 0x0, @str=',\x00'}, @generic="ffc392841366f32703c45a0673313ac4fb5f93de20f0b304de0c760ab5c117a25b7b840256f3191ec45ae39fbc8301c43d6a9edeb6ddea050e62cf862a64e5402f3526925d440e54b7fc8720ed44e28fba523b1817d3cb678da90cde88d16c9c7e7c27ecb26f0f276a6113dd23230f68e2a885017d1beacf4ce2653c20afa123913c8c151eab70ec80567a753b8f354e82c090d1e607a02c742966148fe622f1a8aaf54b49130d01a5a724981c2183b26fcaaa8ed4a204d33754bdf4cfeeb2af193d1b61da046d31dfeaeeb6c14bfa801b27acdacb9ee56f04341ea0d7f71ab0c08314a4d103f4b8aba90a71ebdff67ba955b060daefa445", @typed={0x8, 0x71, 0x0, 0x0, @pid}, @generic="d027013fab31e3a31d3e617f35b80686702d4149d01e34b0a28e0cc0f09b4683707920ac57f6e2823a6c3cefd50b56a968fe60e0eca3b93641dfceb812dee16779c19e544b838e4b105ff74f8d68373348d81c110a6baa358e05b8e0402c9cae4863c7ffeb34250b630493bbb86acbccd189a2217a7be3184dc4f55114838d370731581427c386809208042056947a6272c0c54bddb171384ec5c316f3a8f843ebe028293bbd4491b08260937f6e08959cf748f2485054bee8d319", @generic="47044740a6f88ef4b388e1371c555ab74989bb690edead897f8b4d7cfe6b01d7685220cf1935e9d52a320cd325606a7c42d0ed60beaa6b4b8a6c4e75626cc13f79685e08f0a79e355bbb6b5fdb503d4e7498647415b06a0e916b6bd300848be7adc3fc0e40a3a5fe1f2c55b4ad2a14936eea0db02e442bc15de4b57fe181e6c16a62aa8ed54f764cfc7f8f5377cc8bac976ae172c062e7d097f43e3862bca993db686d0cd47ba4e98c9be992e3c4564be25ec5ebbe4283ee8b182482c9ee9e57274fce96c60dc05831c00252d358209aaef11c47608e3bb921cb8ee7c001a87782bf44017b1887f6", @typed={0x8, 0x58, 0x0, 0x0, @uid=r7}, @generic="93ca74b432a0b79874b0194c95ae56a49ad89a2e29f552d4609cce53d7e69816396671c58561729ef9f5018f4d2e76b3b07a8e739fd10be536020228b2bb9cac12c905312a86364d69dfaacb9861128584312c5749bc969399c080792d77884bd97533d3b73493a52c7228", @typed={0x8, 0x2a, 0x0, 0x0, @pid=r8}]}, @typed={0x8, 0x3b, 0x0, 0x0, @pid=r9}, @nested={0xc, 0x4f, 0x0, 0x1, [@typed={0x8, 0x39, 0x0, 0x0, @str='((:\x00'}]}, @typed={0xb, 0x38, 0x0, 0x0, @str='+-#%!}\x00'}]}, 0x49c}, {&(0x7f0000006740)={0x3fc, 0x2b, 0x300, 0x70bd25, 0x25dfdbfd, "", [@nested={0x4, 0x23}, @nested={0xc5, 0x4e, 0x0, 0x1, [@generic="da8abdd1707a9d217f7f7fab0232a35e30b15b58d8d2d4107efb99b5f0bcda77b04a41fd648f7ba354aebd472d10b6300932db028b9cf8f81370917bdfaf3b6f148290671b5bc06d50e27c742bead6463496822a3055f8f6243428a90f18eefb28146d2a6a637e44e54b1b153c0f6009a039382f6b5148e435497953a218d5b77c2e9e1e2d8dbed3bc1a38a3d869d3a9f8a84cdab7ce7bca52eb6b51ad4c1feb2374605422fed5e22ef9bf3f6aebdda767e32e2e1d9e4f1b29e82be10f2907b3cf"]}, @generic="5ddc6ca6ef60492d21e4474cb46817641bbdca16e5f2775bbb631ea365d654b3cf2cfdac3b79808949c9ae2e0c8b478bd0d3e4a057d4144c2072270fbcf665fc819350ce77ed318677124d6f91f37529c9afcdd9d301ce807c3e50ecbebcf151e8477931967b3c9b8cc5a0a932e285b432334e409b0d5c212dc01371d20ec9", @nested={0x1c4, 0x69, 0x0, 0x1, [@typed={0x8, 0x22, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="7bf67d0c3676e42a6173fd4dd7a3997d8655df165caa17527cfc5eb6dc663114a8e62e09ccfc1466b69a87e8b741443bd5a4f46549719155ecea5a0c385f2c4e2588d65f560c93a03a6e078c92491384ff9e8bba9f901d1fbf06fa5c13fbc8bd3efb4a8c02c77f1134bac020bdab7a2f3e7afdd9c1de72fedfd12c96785eced0a4e5b3b5f48e67429f6f99aee9e7a2eb1175077549f30fd37cd5312f0aae7791fd7e", @generic="e89bf0d37948b584a5b313a0eae980efc5bb00521543e10fe00bc863a06b07f30b4531633254e079c651cd48f34672cea49d799b9869e814e6e44609a9d9d8a137f4c92411f69289006435803d6a0da88ba34f57d64734ec6dfa6d87969219432948ce32a8abe8cea31106aa2fc66617b6b029aabe4f6af4c704e3aba83a266310122fb698b929cdc158a97063494cad32d2", @generic="c78494f3bac4c51f6da29355fcd9e1bcbe3ead8f34419b46fafd6f1302f99cbb01575a0a37440b77b0d9293184934888b6c835e7fc963eba399a78c18470631d013a525427b6cacb3f9e83f3c0f8b312057bd6136b2bf1d2a6c627c69d30e07af15aee718f7f9d4057c622ee15f44e596a81f6954813acd8259509d0484532f99c3e3ff7"]}, @generic="29e9d83ad05982cecec072e6b8f7e39ab2bcb7a08ac0a3b59b57c03bacd2654660055ae926a334bb0d1d38d5b996433c1277eda66df23685b152f6ebbf055e455f75acedc91203a670913855516ef3234497edc9a91e9883164dd0ee5f4bd6", @generic="d6779a9276d0fd03c4dafd97635dba59d25db667e0b521aaf109ab80cdfeb4c78156b3f515169da8effa3469cec3398a5ae25f7f408a32af3718523074543d636c9a08d9fbf487be9aea8e0d834183018fa73f922e67fba57d6cc406978d283b0bea05b97b978ffc5abf30890f1449ace20d1e3e", @typed={0x8, 0x8, 0x0, 0x0, @u32=0xffffff9b}]}, 0x3fc}], 0xa, &(0x7f0000006dc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000010000000100000002100008", @ANYRES32, @ANYRES32=r10, @ANYRES32=0xee01, @ANYBLOB='\x00\x00\x00\x00'], 0x38, 0x1}, 0x1) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000006e40)={0x0, 0x1, 0x6, @multicast}, 0x10) 21:25:19 executing program 0: r0 = syz_clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) ioprio_get$pid(0x2, r0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) 21:25:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='xfrm0\x00', 0x10) r1 = dup(r0) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x6}, 0x5dc) 21:25:20 executing program 2: syz_open_dev$vcsu(&(0x7f0000000040), 0xffffffffffffffff, 0x0) 21:25:20 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='xfrm0\x00', 0x10) r1 = dup(r0) write$FUSE_BMAP(r1, 0x0, 0x0) 21:25:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000004c0000000c00990000000000000000000c"], 0x2c}}, 0x0) 21:25:21 executing program 2: ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000001280)) openat(0xffffffffffffffff, &(0x7f00000012c0)='./file0\x00', 0x50000, 0x0) syz_usb_connect$uac1(0x4, 0xe4, &(0x7f0000001400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd2, 0x3, 0x1, 0xff, 0x0, 0x7f, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9, 0x24, 0x3, 0x5, 0x0, 0x1, 0x1}, @feature_unit={0xb, 0x24, 0x6, 0x5, 0x0, 0x2, [0xa, 0x5], 0xa}, @selector_unit={0x8, 0x24, 0x5, 0x2, 0xe6, "c0993b"}, @selector_unit={0x5, 0x24, 0x5, 0x4, 0x6}, @processing_unit={0x9, 0x24, 0x7, 0x3, 0x0, 0x0, "9026"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x40, 0x1}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0xe0, 0x1}, @format_type_i_discrete={0x8}, @as_header={0x7, 0x24, 0x1, 0x0, 0x20}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x16, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x3, 0x1}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x1f, 0x9, 0x4}, @as_header={0x7, 0x24, 0x1, 0x5, 0x6}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x20, 0x4, 0x0, 0x1f, 'gX'}, @as_header={0x7, 0x24, 0x1, 0x0, 0x47}]}, {{0x9, 0x5, 0x82, 0x9, 0x3df, 0x6, 0x0, 0xfe, {0x7, 0x25, 0x1, 0x0, 0xf}}}}}}}]}}, &(0x7f0000001640)={0xa, &(0x7f0000001540)={0xa, 0x6, 0x0, 0x0, 0x0, 0x1, 0x40, 0x80}, 0x0, 0x0, 0x1, [{0x4, &(0x7f00000015c0)=@lang_id={0x4, 0x3, 0x245f}}]}) prctl$PR_SET_ENDIAN(0x14, 0x1) add_key$user(&(0x7f0000001680), &(0x7f00000016c0)={'syz', 0x1}, &(0x7f0000001700)="dfa5c518504f2578e0734efa30722ce378ccb89b4a4ffe7c77d3fa8406039fc7b14557d7b86d562f8de3038e603583651ffccb409ea036361f200831609313e40fc68f346f35597b49e6af7d613f1690cba656c6a1d9a28910548333da57f0c3e84c5da6f8895d953c020b692f3b9911ff45d96235b72696bf282e6fc672d4c19919169e711ca9b715ba4332beee0e740e415d19b3b629bccd96be13584354f734b81ce5da95b5cece65ddefc835e048b90a02332c57669b5b2978abc9f4bccc5e416adaaa75654f8026477b3d4eabf762c4e2ba075726be95cd22155674e66d5c2384743cb35d7ea83784d542db79a69d527b26097f2668326dfaa5e02327a0816f431b74f01fd052f8c5d34ac21cad5100bb4ffb3adab837e9c1d6026b5a68ba540b455c5923251b81b5034b687cdfb5a7a764bd4a02edf3d992d909c22b01eba1011809995bdff73f8ef34424979915b6af72699dc37dd528df4f4396f6b840c37d945c334d676955274ac3839e4c3e6417a1ae0b24a9da0f0d815259861e25cdc7312290070b368667e3b835336478b0248adff444f62e4279e91bfb298e93592256a5f62256c26f8fee43e30eeea4277e741dd47ba2f084616470b3a3b510d7e81fc532db62041fc09db0314cb4f560d995f25717060b24ebfe863791443a9a32a3836ece475c521f3dd4d2be8f009c01baa710de40ee8a5aba599664f3f23a982f589673398d48f776b21166c95ed4bca3a8410feadc4efcf00f9b5b434f66ebecd88c77ba083b826f4b3d5b7db616ba9c104939056d770110b0eead4028d360e06e486e71ffc9006c2c04934e5259b9fb6f08c1b6835385b4e7987b773edbcfffc28f15a4f1232310c1707a6e85f85ec8e45bafc53a63da2d4d634b4f91963bcf0f043bb18ddd9d6eb7d5bea51bf10d66d159c6272c3eb7c776cb19432a08e493bf396f8edcdebfda28328cf535e91fc42f478032ab45a36a4634a6f63b02cd76fd7a69b7a5fbed919f09c4a3fbea391dd6ebc99b8b328e871084f2e5ce0cfe4ab19b0f2dc04e57a9ed94aca08598b4e65aac2a9cdd1a66788128caf2471c82dc4f5cdfada5cc7a23f03adf1efef56ec487bf32ce6205f3c06b6edec50bc8af67190d91901123c9393fbb93be073120f244ff4b0d882a51d9e431aab8a03a8bf7506ec7e23df14d44ec29944a93a4fa695f95b1a1defa6fe09053a515be95752eeb8ed814af4926cf770445cc77f92aca3a9d484d8eb2f9257b1bd835c2903eba210881cb46f0672595ca4301f739faf91911f22e8a1fb6a631e2d6aa471d0a16ff2d38be66bb32fceb0d652ff9da7a4e3183b645b6bc2e03711eeaccb9b27e7cf77dafea88d29067eee480e55b52a47b81222343c6b37d40ea2627ea70c31b5caddef70021f21547bc44e86b95f297dd3ef6923d6f3a3772a417223ffaa8ef59dc7c02ed0c6d09a95c8f176f19c5919fb0cbffcf310731ead694f0eff5e71433f7632136ee22a3a3f1b723d325e45ea1bf30149cb4fc224f71d1ffcd583ad4a4611346a760a86825aca2c1ab54a2f532082eaeb66d98aca7da511d87852bd45300d3ce3ee9d67021f2f71d03ea7b391e70fb78b462ac39366bd247953363e60257b157508810224563d7998e4b7d2d4e035b0eee4348001713430b6bd4581969418782f1f88b8ce3abc43129040118791ec1e4bb11eb6f19946785a30ac8d93dde4628a768daccef73eb8d6fc5177a63d7a743ea4d62ffdeca3a34117b9622b380bcd3b02164223416a8cb43db7d29edb57405243ed9ba8c13d68712737a865617ae846f1c2f1560a4310c5729196c1fa15dafad33afd84fde03865272e73b8f191a82a5ca1f98d1f49b37ebd92f04eb1fc0feac687daab428e49df1e0232f0f3dce5ed4ea0ba610e41d7285660d202e508baf24c2c620e94e779508c7d77e448fe7dc5483e7bb9de1ba6f1c7df3ef5b1233a23144dd96db90d0bc28cc99e2522c018b89d82ce579f2fe904fc654552a02a2bfdf7adaea06770e8f3ac9d7747dbccb3d4ce0908cec41a88d9e10cfc179fef22961eb676c1c3650daefbe7a2f0308f7d6940538bbe61dda33fc9d349314da2693b65a62ff480b4b204fff03d29c6c59728adab48795a80e3b2b4b758f3bc572eb5ed0d70b5316ec521360e694291aee326cdf71d5a69a780581edeec9b7d9cef33b2b4a32877f8ffdc60aa895649c5147377fc316c6345ee8e2a41663bdb13d5e4958476082f71c85a7aff48bb2ca17c11f9e7ec566f9115033e477016e05cf0ccd0e217e4b27065d6c2e5567fdab5379bc91cc707c7965e6afce59762f108eb60e5bb4d29131d2a964039227e6be33699054e8818893b3a4e20c2a3ba183409d4086fb7b574af2cce9899bf8b73d484a2087e3ff96a938b9e4ddbe0a7dac6b82aae48c37673d5f2f13c9e422c24ccd3112375c895f135354c46af798a0fe81ab39403e6e26b9656f665f8337eac531761cc77ca8621fa5da6ccd2d52d6f77a47b5d3dbcc9bd8b37a108365dfd1c34864e3e95cbab618481557147860b3eaffaa44574e8a6a0d1f1c0f4ac62ba7fe02765c15f83aa6720cfec3dd850b6d0be03c95997fa2e10068706378c7cae47985ee7fae7a7c762bc25f6125d8e24127d03b00f8590ad83c8024c4ae6ace191c893e28fd2482227c345e87859a74085a5a00ac6b691c4e7f00b758970ae8904a9334812ef485c62c69be8293087d47a7bcdfd20efe9da96c31a585053c3a7870e114874c2c0b5f75bc7832f6aaca4842ed6c0de6a7cd4d0d3f4181bb5c03996488c006919f291921ad7bac07b83f34f5efff76efcd38192fd07b215e4d49c4a18a0b846526b761254ab536bbb5ae398d8510f1f6b1831f71afe0a44442aa0fa234c727465fc80e4466518adf45deddc4eca94f4b5679f107f237d4d1447c68aac093af7c1335a844401bb944ddda06cd91b8d0be154046f2935cfec6b02177c67e6a174921154aef3c94bbd80803905765e4be57b9cd93637ed6bf47b901fd2f5a3c1a71ceffa451420211b27722a7e710c56a7330ab01b27afa692f1bff115aa2928070823050ad67e25c6ffbc79acea8dc8cc98e767ce3b2116d771fbb485e68dc7e51d36596babc6489fc07aa3f487caf23a9ca783266d328a6875da7769bbcaafed9572347b3f4ee0fda328b13281b971cba64315bebcb117e3e2f9ffd675f7f535e7056cbccd4b2884c9aefcd053ecb917fe17e0253f2333ed1b36cec82d7a598d5f6482c582a93bd624ebf577a25dfabb47ec7056d74791a6e02082babf5ffe0acd4b58c455cb7a2cc69e47bea55f9d4eeeb3aef0db4a77b3d7cc8a03744ae7f4d667760eccc00292b188719f20e343df216bdedfd694c1820b8d9c7d8bb48ce1b126fe5db78d5ea38a76cecfcda9e9469fb390cc46d514cd8de1f20aa5d6cda62aed61e0db13dd8ee3b890af196372b00126330b91dca5b233adf411fbc288b074504a23f421336465a61e2189968d4d75baca116de8113f4ca20c7c986a5ac482cedf466c55aae41fc6602d09c681567f5a5a3476b4c8619c3c2d6a65c9dc510402b5ec4aa4ea587bc7646ba47318e52fb1ac3fc7159b7c587125fae1ac617be8a41f3becb242ae99cfbafdaeee58c40a244556b99ab4f1966e824e03b2b714bdd97e9b2e92181d3ad36fe1aaa6befaee4ede45cc07e16ef162e8506f5da5ffaa64c5f39c2ea6230ebb656264836a430d086e810cc71446bd627294eb9367a9dba2401544ff42c5eff959db4810b9424940376d8124da62eb41016ad90891ba79fa37d4de026962ab3e4edb2622e2befa3f4c8b269af038810b250885cad814d155d536c4dd9a36326ca36a6047b8044d4d8672015025bf04857913d55b4d9a3d600fde319ef338a167208d88ef018ddf32d9f6e602f89ca400dc1a4621dd9979745530a2ac7bc81e05d917f83e9665387bd0e10d617c6c54204d4ae96c58261b791d48061fa56bf70c65bdb5d3e70e236bda8c6e771ac889112976b84ecbee364e9f74a5aa98581a57910407757e6d57c3983b4c46860b072ab9e5d9afdca5f04afbab90e49cab0dee333c4d187594078a8a0516d01bc169dd8382ecce10b9a79fcde13a489d3922b2da24f2d64eaf865c09275ce6a622e662b4093b361b768d92148d390b5190f132ffb6ca7647707e18eb131f55b6413f2531c3160e17b916704e195b393db1c102aa45ebd999f970a035bbcb966fa5b3ceea3f1efd29792b3bab3e0f5003a035c34546bdbe91dd5dce3c46a3565c712aa371c65446953c7b3123a50ab391dc5534bfe57db8e1eecfbc8ff70d585ebf760227d4da70ef0ac5829fd50230c5d2026251d6d176b9cde0d59a8b30175ef21e03790e18109869ccf2b236d2195b2a8ee93e334d49a54b38907316297e0c248447b206ddd3c672600dafd2d036aef1c26b965e58f2950c679c8ac2b13c60e52c33e914d8be946e4816c666b7697ea58114cb227135921addfce6878bef3a23a7b4f0ddd7a9eb0c7904e737b964f3d10656445ebffa2109b56be7d0951a6a52f3e9936f047065f1d5341c7731c588c50c9487a656705124c185014ad06f7feb24439785e9437375abc0c58aab1e6c4f9f1daa224fc83f62b962a93c62d9b2fef1373e2e5f4f791bc795a30a591cc8f7af797e97f946f58f6bc7bc4a400afc12e77a3d45a055ddb33494e354d4a79e812c197c881c92853c585bf4913527ffca578b7627221f10e73df0b3dc1a335000694e80f1fd299e67aca6f9a849dab5ff3b5af384552ad31ecf9dc125b2a5361a3a6d5faa457448fefe40eead444c92f3121fa68fcaa128a07584e480e266a857e181e19ee8bfccb7da22a324ddd231f7c6ba9b83614d13c8597d618c221437448b48c8f843460732c00140337e3f600b0bc03c1e0e9ca02154b10778c531c568412715e0778a147d7c6f3933474d86e29280276474673a08b48f763b837da8a29dfe688a5c37e309c1a4e82261413142b24326d5586b4ebcf4cdffe237c47ab421f0ee08a4a6cfe734b2a8c2600f5df82ce14c94a610f01c0fb9d117737dcccd1581c0191f4a5f4e637a40beeb344d525006488b75360bb077f39a03f138d8259dacd223d5c3fc6eb56a47573276b47aa3db14e548825619a8c04c046bdbb70b23eb40714d4709a2db4f94de7e1154ac2c52323a2b347f0e718e15f0ee0a2e955563f687f6747f1986100024983158b65b6a9009af812999ba8c69854e390cb0e104ede8cd06885c68cc839afa2e38cb9c3d4f96cc19c877407fe4106a2d213266a22e8510939907cddf73b8b52626e", 0xec0, 0xfffffffffffffff9) syz_open_procfs(0xffffffffffffffff, &(0x7f0000002780)='io\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) 21:25:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f00000000c0)) 21:25:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000040)) 21:25:22 executing program 5: landlock_create_ruleset(&(0x7f00000001c0)={0x0, 0x3}, 0x10, 0x0) 21:25:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5427, 0x0) 21:25:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5425, 0x0) 21:25:22 executing program 1: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x8}}]}}}]}}]}}, 0x0) 21:25:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0xc0045878, 0x0) [ 395.548142][ T6067] udevd[6067]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 395.883381][ T6068] udevd[6068]: error opening ATTR{/sys/devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory 21:25:23 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 21:25:23 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0a501f03fe3bccc8a225ac86dd6093015f0030000000200000000000000000000000000000ff020000000000000000000000000001040090"], 0x0) 21:25:23 executing program 5: io_uring_setup(0x2d1b, &(0x7f00000035c0)) [ 396.133439][ T1038] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 396.400456][ T1038] usb 2-1: Using ep0 maxpacket: 32 21:25:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000040)) [ 396.540745][ T1038] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 21:25:24 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCGETLINKNAME(r0, 0x89e0, 0x0) 21:25:24 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, &(0x7f00000025c0)) 21:25:24 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000540)=0x31480, 0x4) 21:25:24 executing program 5: r0 = io_uring_setup(0x2d1b, &(0x7f00000035c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000a, 0x108110, r0, 0x0) [ 396.788411][ T1038] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 396.798578][ T1038] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.807075][ T1038] usb 2-1: Product: syz [ 396.811632][ T1038] usb 2-1: Manufacturer: syz [ 396.816646][ T1038] usb 2-1: SerialNumber: syz [ 396.946166][ T6130] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 397.193224][ T22] usb 2-1: USB disconnect, device number 4 21:25:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000040)) 21:25:24 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x103) utimensat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:25:25 executing program 1: r0 = socket(0x1, 0x3, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 21:25:25 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x1454c0, 0x0) 21:25:25 executing program 3: r0 = socket(0x1, 0x3, 0x0) write$nbd(r0, 0x0, 0x3e93ed8eebca48ab) 21:25:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000040)) 21:25:25 executing program 2: r0 = socket(0x1, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 21:25:25 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000180)='.pending_reads\x00', 0x80040, 0x0) 21:25:25 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f00000043c0)) 21:25:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000dc0)={&(0x7f0000000c00), 0xc, &(0x7f0000000d80)={&(0x7f0000000c80)={0x14}, 0x14}}, 0x0) 21:25:25 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000240), 0x3, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000440)={0x80000000, 0x0, &(0x7f00000003c0)=[{}, {{}, {0x80000000}}]}) ioctl$MEDIA_IOC_SETUP_LINK(r0, 0xc0347c03, &(0x7f0000000480)={{}, {r1}}) 21:25:26 executing program 2: socketpair(0x1, 0x0, 0x9, &(0x7f0000000400)) [ 398.666253][ T6171] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 21:25:26 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f00000000c0)={'ip6gre0\x00'}) 21:25:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 21:25:26 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xa, 0x0, 0x0) 21:25:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000002280)={0x1eb0, 0x1, 0x1, 0x3, 0x0, 0x0, {}, [@nested={0xdd, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @generic='j', @generic="252ed4fab8", @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="b902d1cf41ab4c66bff9e86493c2b8e743f6c25b600d2c04f16ca4835429c134d1bd960a734640dda18a5a9d0bbb88dac4d26fa6d549608e8667d849799c6820f5694bd329074b0c1a7e26c5de72a5bbee54f7f97f1c56d71a61d9f9404ab3d1cf19f7e805d436a232b4249351f8e4ecfe12a83c2fa5ac9be02cb99a335edf2368199188cbcef3c93b15f50e20f9a9be0e5c559d24bd1241c211557950a17112d4fb628ad5261793df659d0e844868"]}, @nested={0x11c5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="c154f8e1de16315362958f56e826176cea621ddedbc5fa874dfb323d297128a4d008c5c56b560a82c052d9e9ebc7b16c05b4d4c33d091a65a775502bf4fd696044011ead434ebfdf9a30218ca48016f87eb46f4794c9308751f39f29ca3e15401b5822ac933133a732179ee12bdf36fd8b2e680f5b5f80fb11b505f91d1a7ebfd5d3ebd2c628bfc6f87ddbfec87871828677213998abb6bb907979a6bd0e98c590ddff4a8c633aae5abbd72215363f69aa8af04f7038ec22e3f6b3687dd8c0d5ec43057d6c4a44705c998a7b6c3ba81140404a8c17fc249207385bf57b13ff34a2c14a2e0ff31ef6fff73f24d5", @generic="ad37cd6486807ef1650bb025092d1c1fcec1ab2aa4a0a3f33bd6052faedb5f23430e7feb4ca8f52c90b8aa1c1c35e6505672adede2c4789ef0b8312c8122a8e9eeeed4c4c15231224e", @generic="0faf87386407293e5889da529f824378ed97cd1dedb6989117addb4ac7a159ea6b1ee085b49c", @generic="ffcd4c8d7622742483d0e23a49d85ae24391129f42435e838caaba6dedbfefc04d41d61814925cefb72622708fd6bda208d30c2db877c3635b3b296aca6ee395f8b9e3c081e5", @generic="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", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}]}, @nested={0xbed, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="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"]}, @generic="c2"]}, 0x1eb0}}, 0x0) 21:25:26 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0x541b, 0x0) 21:25:26 executing program 2: syz_clone3(&(0x7f0000000900)={0x500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:25:26 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x4}, 0xc) 21:25:26 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0x40049409, &(0x7f0000000040)) [ 399.534377][ T6186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:25:27 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xa, &(0x7f00000004c0)={@empty, @empty, 0x0, "ab9694e3512f688a1f85e4021264772262e725c458bf2d2f333077cfea47736f"}, 0x3c) 21:25:27 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xca, 0x0, 0x0) 21:25:27 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x80d1) 21:25:27 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0xc, &(0x7f00000004c0)={@local, @empty, 0x0, "ab9694e3512f688a1f85e4021264772262e725c458bf2d2f333077cfea47736f"}, 0x3c) 21:25:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0xa}, 0x90) 21:25:27 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x10, 0x0, 0x0) 21:25:27 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4000, 0x10, &(0x7f00000001c0)) 21:25:27 executing program 2: syz_clone3(&(0x7f0000000900)={0x500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:25:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001480), 0x0, 0x0) io_setup(0x7fffffff, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_destroy(r1) 21:25:27 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\x00\xac=\x9d\xd2\xdb\x1a\'\xf8\n\xedcJ\x8e\x84\xd4N\x00\x9b\x1f\t\xbd\x11\x86T\x16\xa3\xb3\x950\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x01\x00\x00\x00\xa3\xb9\xff\xff\xebw\xdeM\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x00\x00v\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xaf\xdaPc\xc3GjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\x00\nmU\x823\\\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\x18\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6k\x00\x9d\x8e\x0f\x14Uc\x15n\xd5!}\x00+\xa5\xdcxUY3\x9b\xe7\xa1\x95\xc8\xf4G\xc3G\xf0\xed+\xa4\xec~7\xf3\"\x9c\x9e\xfaN\xc5\x8cM\xa7D\xb5\xe5\xfb\xda\xbc\x8a\xdc\x8adI\r\fO\xa7-\x98\xa3FM\xc2\x00\x00\x00\x00\x00(1\xa6\xd1\xc3\x0fs:\xa6\xd0a\xb9\xe7F\xbd\x9eP{\x13\xe6\"\x06\xf3A\x88C\xad\x1b\xcas2ce/\xb9\rx7+\x00\x1a\x86\x01\xd0\xf0\x03N\xd7\xf3\x97N\x89g\xa0\xd1\xecN\x12\x81\x11x_\xfb/\xa9\xe6\x85\xb4\x17\xea#\xcfbm\xe2:7\x7f\xa1<\xfdO\xfd\x9cU\xdf\x7f\xb2y\xd0\xa2\x18\xd8\x9f\xd0UC\x9d\xf1\xaeI\xf4R\xdf\xbeM\xea\x1b\x9f/\x85m;\xfef0\x80\x01\xfaYZ\xcb\xbe\x92\xf6)\xe2\x94\xc1\f&\xebQ \x02\x1f!\xd0\x04h\x02U\xc0\xee\xb1\xbe\xb4\x0eZ+\x1a\f\x18)\xe3\xfc\xcc\xdb\xf2l~\xf1\x84\xdd.%t]Rm\xcc\x8f+\xb3\xf4\xb7\x0fab<\x12\xb2\xb0\xba\xcb\x0f\xe2\xbf\f\xc5\xf5\xa8\x140d\xf9\x13wB\x99\xbck}\x1b\xbe\x1c1\xef\xeb\x8c\xf8\x1c\xd4o\xa1%\xa5\x96 \xbaU\x90\xf3}\xf1\x99\xe4RB\xa4D\xfe\xc8i\xf9\xca\xf7<\x12n\x9bB\xfbyD\x98D<,\xcd\x140xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000100)="95", 0x7ffff000}, {&(0x7f0000000180)="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", 0xd00}], 0x2}}], 0x3e, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close_range(r0, r3, 0x0) 21:25:28 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\x00\xac=\x9d\xd2\xdb\x1a\'\xf8\n\xedcJ\x8e\x84\xd4N\x00\x9b\x1f\t\xbd\x11\x86T\x16\xa3\xb3\x950\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\x00\x02\xb4\xfdHA\xce\x9a\xde\xe4\xb6\xbcK#^\x00}2\xc6:|R\x01\x00\x00\x00\xa3\xb9\xff\xff\xebw\xdeM\x0f7i$\xf1\xd4\x9b\xc7\xb2\xbeD`\x8f\xc3\x96\xbc#4\x17\xf5\xb3\xc9\xb2\x94\xa8_f!\xdf\x90}\xba\xa3\x01\xe2\xcf\xb7\"S\a\x04ry\x00#4\x87m\xf7\xe3\xf5\xa7\xda\xb9\xcbU\xbe\x06]\xa9\xb6R~\xc9l}\xb7I\xfeH\xb3\x15\x8c\x06d\xf8c\xc0{\v\xd2\x9d\x8e\\\xae>\xf6quc9\xe0\xbf\xdd\xdc\x99\xf4\\\xd0\x96:\xfb\x8c\x12o\xcc-\x13\x00\x00v\xae\x80Zp\x95c]\x98\x8c\x01\x8fo\xaf\xdaPc\xc3GjN\xcb\x98\xdf\xd3[V\xbd[\xb9\x10v\xee\xdc\xc8G\xd0\xdc9\xccO\xf74\x84o\x99\xe9\x14\x00\x00dU\x00\x00\x00\b\xfb\xb5Z\xb0-\xc8\xdb\x88f\xf4W\xeb\x06\xc2\xd1\xb6\xd1%\xca\x8f\x013|\x8ez\x1eo\x18\xb6#@P&[\xad\x00\nmU\x823\\\x80\xc1dJ!LH\xaa\a\x82\xf3\xde\x96\x85\xc5\xdd\xa8\x92\xc7\xcb\x91\xf2[Y\x06\x8a\x9fN\x10\xb9\xf4\xecq\xce\xd2\x17\x88\x18\xcc7r\xd7\xeaz\xcevR\xcau\r\xf1\t\xc2$k\xdf\x8f\xe2\xbe\xfe\x14AN\xf8\xc6\xa8`Fs[6k\x00\x9d\x8e\x0f\x14Uc\x15n\xd5!}\x00+\xa5\xdcxUY3\x9b\xe7\xa1\x95\xc8\xf4G\xc3G\xf0\xed+\xa4\xec~7\xf3\"\x9c\x9e\xfaN\xc5\x8cM\xa7D\xb5\xe5\xfb\xda\xbc\x8a\xdc\x8adI\r\fO\xa7-\x98\xa3FM\xc2\x00\x00\x00\x00\x00(1\xa6\xd1\xc3\x0fs:\xa6\xd0a\xb9\xe7F\xbd\x9eP{\x13\xe6\"\x06\xf3A\x88C\xad\x1b\xcas2ce/\xb9\rx7+\x00\x1a\x86\x01\xd0\xf0\x03N\xd7\xf3\x97N\x89g\xa0\xd1\xecN\x12\x81\x11x_\xfb/\xa9\xe6\x85\xb4\x17\xea#\xcfbm\xe2:7\x7f\xa1<\xfdO\xfd\x9cU\xdf\x7f\xb2y\xd0\xa2\x18\xd8\x9f\xd0UC\x9d\xf1\xaeI\xf4R\xdf\xbeM\xea\x1b\x9f/\x85m;\xfef0\x80\x01\xfaYZ\xcb\xbe\x92\xf6)\xe2\x94\xc1\f&\xebQ \x02\x1f!\xd0\x04h\x02U\xc0\xee\xb1\xbe\xb4\x0eZ+\x1a\f\x18)\xe3\xfc\xcc\xdb\xf2l~\xf1\x84\xdd.%t]Rm\xcc\x8f+\xb3\xf4\xb7\x0fab<\x12\xb2\xb0\xba\xcb\x0f\xe2\xbf\f\xc5\xf5\xa8\x140d\xf9\x13wB\x99\xbck}\x1b\xbe\x1c1\xef\xeb\x8c\xf8\x1c\xd4o\xa1%\xa5\x96 \xbaU\x90\xf3}\xf1\x99\xe4RB\xa4D\xfe\xc8i\xf9\xca\xf7<\x12n\x9bB\xfbyD\x98D<,\xcd\x140xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002200)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) 21:25:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:25:36 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x1c, 0x2, &(0x7f0000000800)=ANY=[@ANYBLOB="18260000", @ANYRES32=0x1, @ANYBLOB="000000000700000063889b9690a5723d455a0ec5eb0319bc3500c1c0b284800553e8b47e8e856ea103843b04f49d33a6b9681ac4c4812a972383b1e2764218bd0a34cbb470a1701d162a1e1ed14e3c7c300d226388d760e9ea8f1f0cfa332aed65e14eecd6d7b4433fd9ec02b2ba69826eed50947a26edb296230dd6"], &(0x7f0000000100)='GPL\x00', 0x0, 0xe7, &(0x7f0000000140)=""/231, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10}, 0x57) 21:25:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000002c0)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 21:25:36 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000017c0), 0x0, 0x0) fstat(r0, &(0x7f00000018c0)) 21:25:36 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$sequencer(r0, &(0x7f0000000800)=""/4096, 0x1000) 21:25:36 executing program 0: mount$fuseblk(&(0x7f00000000c0), &(0x7f0000000100)='.\x00', &(0x7f0000000140), 0x0, 0x0) 21:25:36 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0x5421, 0x0) 21:25:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 21:25:36 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f00000020c0)='ns/cgroup\x00') 21:25:36 executing program 0: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) write$cgroup_subtree(r2, 0x0, 0xa) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x100002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 21:25:37 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002e00)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000005e80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004a00)=[{0x10}, {0x10}, {0x10, 0x1}], 0x30}, 0x0) 21:25:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000900)={'batadv0\x00', 0x2}) 21:25:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:25:37 executing program 4: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 21:25:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1405, 0x1}, 0x48) 21:25:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "19"}]}}, &(0x7f0000000240)=""/128, 0x2a, 0x80, 0x1}, 0x20) 21:25:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5414, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8c012127ec996ae47cb609c8b92acb11df3af2"}) 21:25:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x13, 0x0, 0x0, 0x0, 0x4}, 0x48) 21:25:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000340)=0x3ff, 0x4) 21:25:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'pimreg0\x00'}}}}, 0x2c}}, 0x0) 21:25:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8c012127ec996ae47cb609c8b92acb11df3af2"}) 21:25:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x10, 0x13, @l2={'eth', 0x3a, 'pimreg0\x00'}}}}, 0x2c}}, 0x0) [ 410.865323][ T6403] TCP: TCP_TX_DELAY enabled 21:25:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b4d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8c012127ec996ae47cb609c8b92acb11df3af2"}) 21:25:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x545d, 0x0) 21:25:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4000}, {0x10, 0x13, @l2={'eth', 0x3a, 'pimreg0\x00'}}}}, 0x2c}}, 0x0) 21:25:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x10, 0x13, @l2={'eth', 0x3a, 'pimreg0\x00'}}}}, 0x2c}}, 0x0) 21:25:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:25:39 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b3a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "8c012127ec996ae47cb609c8b92acb11df3af2"}) 21:25:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0xf01, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 21:25:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b2f, 0x0) 21:25:39 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000140)=',', 0x1}], 0x2}, 0x0) 21:25:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x10, 0x13, @l2={'eth', 0x3a, 'pimreg0\x00'}}}}, 0x2c}}, 0x0) 21:25:39 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 21:25:39 executing program 3: syz_clone(0xd080b400, 0x0, 0x0, 0x0, 0x0, 0x0) 21:25:39 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 21:25:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0xee00], 0x60}, 0x0) 21:25:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x410c}, {0x10, 0x13, @l2={'eth', 0x3a, 'pimreg0\x00'}}}}, 0x2c}}, 0x0) 21:25:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:25:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[{0x10}, {0x10}, {0x10, 0x1, 0x2}], 0x30}, 0x0) 21:25:40 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 21:25:40 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000040), 0x0, 0x0) dup(r0) 21:25:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f00000009c0)={0x3, 'vlan1\x00'}) 21:25:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, 0x0) 21:25:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, 0x0) 21:25:41 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 21:25:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000440)={0x0, 0x0}) 21:25:41 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0xffffffffffffffff, 0x22fc0) 21:25:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SMC_PNETID_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 21:25:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f00000000c0), 0x401, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 21:25:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 21:25:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:25:42 executing program 4: r0 = socket(0x18, 0x0, 0x0) bind$qrtr(r0, 0x0, 0x0) 21:25:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000440)={0x0, 0x0}) 21:25:42 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000040)={'team_slave_0\x00', @ifru_data=0x0}) 21:25:42 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r1, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000080)={0x70, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x45, 0xfc, "15c7447be300466503a94212d1d6031664f492dc2e7438af1bc53765d962cd8f2055e91bf7e1cab39db4117c3db14c1678c24528aab0e5fd8f9a5256a57af2ae39"}]]}, 0x70}}, 0x0) 21:25:42 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x3}, 0x48) 21:25:42 executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'syztnl2\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x90201100, &(0x7f0000000680), 0x0, &(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000002c40)) 21:25:42 executing program 4: r0 = socket(0x18, 0x0, 0x1) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x2}, 0x0) 21:25:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:25:43 executing program 2: r0 = socket(0x2, 0x3, 0xa3) sendto$phonet(r0, 0x0, 0x0, 0x48091, 0x0, 0x0) 21:25:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:25:43 executing program 4: bpf$MAP_CREATE_CONST_STR(0x1c, &(0x7f0000002bc0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 21:25:43 executing program 0: r0 = socket(0x2, 0x3, 0xa3) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'team_slave_0\x00'}) 21:25:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000140)={0x0, 0x0, 0x0, {}, {}, @rumble}) 21:25:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 21:25:43 executing program 4: bpf$MAP_CREATE_CONST_STR(0x2, &(0x7f0000002bc0), 0x48) 21:25:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:25:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:25:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28, r1, 0x901, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc}}}}, 0x28}}, 0x0) 21:25:44 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x1d1c8100, 0x0, 0x0, 0x0, 0x0, 0x0) 21:25:44 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x67ea99ff, 0x8640) 21:25:44 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$ethtool(0x0, r1) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000280)={'gretap0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x21, 0x1, 0x5eb, 0x1, {{0x7, 0x4, 0x3, 0x7, 0x1c, 0x64, 0x0, 0x93, 0x2f, 0x0, @multicast2, @loopback, {[@generic={0x0, 0x7, "da2cd9c53c"}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000002c0)={'wg0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x28, 0x0, 0x10, 0x0, 0x25dfdbfb, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'vcan0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4004}, 0x810) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0x64, r2, 0x2, 0x70bd25, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}]}, 0x64}}, 0x20000840) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001d00)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001880)=@framed, &(0x7f0000001940)='GPL\x00'}, 0x90) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, 0x0, 0x600, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 21:25:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) connect$pptp(r0, &(0x7f0000000080)={0x10, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2) 21:25:44 executing program 5: io_setup(0x7, &(0x7f0000000080)=0x0) io_setup(0x6, &(0x7f0000000000)) io_destroy(r0) 21:25:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:25:45 executing program 3: io_setup(0xaf14, &(0x7f0000000080)) io_setup(0xe0a7, &(0x7f0000000100)) 21:25:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000005c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 21:25:45 executing program 0: bpf$MAP_CREATE_CONST_STR(0x1b, &(0x7f0000002bc0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 21:25:45 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000780)) r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 21:25:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:25:45 executing program 0: sendmsg(0xffffffffffffff9c, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x0, 0x0, "ba"}, {0xd8, 0x0, 0x0, "bdb8f1234048d27ba7f7f70cfcb91e240ddc50516173eb0eb4a5dab313da66c07f32cbf4357d6a1d2f7087de06ccef2f9deef6df272fb4b2002c29c3923d3046df6e5cacb16b217d9c7729ece387b52fd3fada8327d404a7119a4a8aeaa3cc0d740293fd052c2c1d0862ea3171c36a7138c61f9a9b7eac17e5c3ee20875eacceb0094af6f3d555f855adb5a40ad6fcf9e8bdb4e860a45e9cd24939732f086f6efe59c3585554b6ecde3122d1536bdcff92b93a62f3a7c56d322a8080aefe8b8b30"}, {0x718, 0x0, 0x0, "064ce4fc7f41088b7d0dc0adbb7a9eef1fc3d36c5bb0068c96b354eb7fa91f11e2c016c0d09c6733def916e033db10684219a167cfd366632e8204332a7aa5d29087d3ef845793bf1e84b3977d495896b5dab9efbeebfcddd840dd988f975eb81c56f39113c247156cceecaa8d0a45f392ddb7383cb6212db0fe74d2858fdc913c2cba41d91504b9a8f5e3524648992823123fa5099c2a94613d405c592741ab00276cd62d59df148084878d8d04da3e4a4fc7e5ea6522e96ed4bd3121ae8d648ee291d685a5eaa3ecc5c42bb9e4e6738b62999fe55ef23ad7c353c03103c5a20b80a47420a9bf4b577c598efa9d6025de92754dc98e10e5c571a905ad81fd6796fe4ae06873ca2fd13057346117424f81ea7993e6a417b409f339b0f5d5c106444beb51729c087a5cd97eb168b742df7ef8b123641f33dd31126e4888b48b82e4574a9e1b22ac004e67720c7fd70e310292116612daf5dfcae9253c7190aa1d8dc85050e9632511f5b28dd285e426d6111726aadb76fb9392aa98bc9efab2d2fb4cd351c4df54f69f88448290f7e44caf11ee77facb3944017a718b493d5596e241364d815aed8c084d4bf40134db558566e8ec09f94d1592eaa2b7fe15e2e10b3a7f65d3e14449192387be5d4b711fa1bf297044e1519c0e0d4260a3e2d0cafb40926d9abfe2190edb6b655b7b8db046d78e1976b3a7c478849962f0e5cfd1e84804ae13e929ac6472888fc99ca185c642ccfaeab36abe052629ace216bc4c267ee361509b8d7759688f0cf92e49f10fb3bae9aa35f45dce13c55de28a89954b5af843dd9f812785f77fa17309353a8170e37aed8311d9a3629ad05afbdf157de68f91a71b6573ed8a96e0b70f80cae06034ab00efefbbc54a9e0c7ca5f6099628d7f64743aada8ca88acb98af62f4eb9cb4a2252a428278a3bc6efd35c974d4830173ce8e8b58c9b511eed5a2d40a709c31f5387e37c6cde6e5da8c60ecf7ac78f8fbaf500eb9e47e942fc1430874bfc373bb1bf50ff5488ef60d4d39dcad4c5b010386489afa91f25f88a93d0bf4dc3be59c09c55443564f37c58d9d268ed7b3aebb7355c82748ff122767cb231a21b02dee1335d3978022a3aa3d56003068581951a0d4565783ca52e290c88a47afbf1dc8c042d5653bad28c110bfd15571b427da9369814cd928a1c0fa43af6728c1a8c2d1ed8546982ffd2d227171cb38cb514ceeb8b3e309fa96fbe89d4a6100f7797536becf6f66273a8cb67816c415cbb2a74808694c9443fb07c4be857402474c3c157a20dcecfbf1137f2331474c363bd0c5d22b91e9eab03b450b67cb06e5e9144dc46e5541eff2837f7fbf61d2c0ed1a595d902d795ab96bbfb336fe0ed223d371abe4a1647c3b322a731504c19214379b6febae7d8c11860432868bbf3ad2fbcfbf8d9c74027ea9c5fed3ee36138867f6f7515c90a24339f968f2acf5bf9fb8b4c16a5a11eab7103c4aad2f54a01601d0577fecba08e000f5af76a1f091c85e33f2716564c52af5c561938588422db788a25ce440a612833d9d6f172cffcd9d8d3a2ef9d0738b92a5ca1498b02c6fbbabfa99e9b920bec7c9c4f6380e05c63bff5976b80932a67812a4ea70dfe358c911c33629d7f63434ba00692578cfb55ddc3d6638605aa1dd924e54d0cffa8b29db97a2a6d36b9c641db45db3b830b12953d6abcef384bb0b362520e4b29677912fb3375be0d8d0a9920049a0c1076ced0a4819557718673510b5bdcc27e5c86a161c857149ee47d3e28d6801a176343a61ddf2635239fb0ebccea65a0fc1ada1895a17575286f1534c9908438b6709c1e62ebd1f42757dd099e65f9f24edba4e09c37b4ed8a51a785345be6cf2c75c32f6e04dc77bb1152e3ad25cc2fdf1954fa7cdec0258c44dd432d0556fc16ede367ddde5b233786ba021642c46cadbbb41f3556276f9e39af25ec9e43649dd1b83f17f921a0b5ccbfb1dc9f55e902757661055b0f9835b1537419cec9930fdac190ce62871d600b744f38c55dbd9a0a949c65d893f61021a9c2142b57c9277bd5d1760de3ad5d198bfd58f80967e0a7ca0e107bab5c8897fa3a8818720dc2b0bad50ff229e821b648722a8c45e6c74aeb4f67495ae99731f2bf39629bf147321dee537f8716d3a02c7f613d4b538dd46f90c8d6edc4e02754019239aad40f8d6fb65f7af5946450971d30cfbdb047881621f765b3779fbe13c84cfe46e7148c02cf9ed64dfca13d844ec694980fe06fff7a1e28fcb548c371a60c05e1cfdd0ec640e346a6105d66e13d206bf8b8349d5d52ecf39755576b16508141021056a936f025db07361b0f3d73c0bf839d65fdfecdb716b4d23eb5dc1aa946be5ef59858a5881bb15bfad51da99d42274dc5db535bb68ca6918e983f5e262a382dba73e3784f5575ab2ec94bf6636da66a901336858b149975b93986183cbc78f9b44467cf957c0c3e86f02914892f1660434f51c708728fa94b64f1f878cce3c2e22d18af15dacf5083a51b1794867f8ba"}], 0x808}, 0x0) 21:25:45 executing program 4: r0 = socket(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100)={0x0, 0x2, '@,'}, &(0x7f0000000000)=0xa) 21:25:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1, &(0x7f0000000200), 0x10) 21:25:46 executing program 0: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='cdg\x00', 0x4) 21:25:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 21:25:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:25:46 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) 21:25:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000001c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)='k', 0x1}], 0x1, &(0x7f0000000500)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @sndrcv={0x2c}], 0x48}, 0x0) 21:25:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'k'}]}}, 0x0, 0x2a}, 0x20) 21:25:47 executing program 0: request_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='syz', 0x0) 21:25:47 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x1) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 21:25:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x15cf0d) 21:25:47 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semctl$SETVAL(0x0, 0x0, 0x3, &(0x7f0000000000)) 21:25:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {}, {0x2, 0x0, @multicast2}}) 21:25:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x3c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_128={{0x303}, "00f800", "0d4799db717edd1bbdc407080d7f4fcf", "05114a1d", "8657e2b7e43b34e4"}, 0x28) sendto$inet6(r0, &(0x7f0000000100)="766bdd44", 0x4, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) [ 420.590076][ T27] audit: type=1326 audit(1698009948.034:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6578 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fac27cae9 code=0x7ffc0000 [ 420.618379][ T27] audit: type=1326 audit(1698009948.034:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6578 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fac27cae9 code=0x7ffc0000 [ 420.646163][ T27] audit: type=1326 audit(1698009948.064:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6578 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f1fac27cae9 code=0x7ffc0000 21:25:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newnexthop={0x18, 0x25, 0x7a1}, 0x18}}, 0x0) [ 420.670647][ T27] audit: type=1326 audit(1698009948.064:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6578 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fac27cae9 code=0x7ffc0000 [ 420.693894][ T27] audit: type=1326 audit(1698009948.064:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6578 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fac27cae9 code=0x7ffc0000 21:25:48 executing program 3: setgroups(0x2, &(0x7f0000000000)=[0x0, 0xffffffffffffffff]) 21:25:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semctl$SETVAL(0x0, 0x0, 0x3, &(0x7f0000000000)) 21:25:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newtaction={0x68, 0x30, 0xc808e8d6fcb00ba1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 421.262481][ T27] audit: type=1326 audit(1698009948.634:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6588 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fac27cae9 code=0x7ffc0000 [ 421.287073][ T27] audit: type=1326 audit(1698009948.654:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6588 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f1fac27cae9 code=0x7ffc0000 21:25:48 executing program 5: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ftruncate(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="64f30f1eed660fc775272e3e0f060f070f20c06635100000000f22c00f34f30f070f01cb660f3a0e63007edc990090", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 421.311310][ T27] audit: type=1326 audit(1698009948.654:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6588 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fac27cae9 code=0x7ffc0000 21:25:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_NETID(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="4002f0ff000000001000000008000100753332"], 0x30}}, 0x0) 21:25:48 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semctl$SETVAL(0x0, 0x0, 0x3, &(0x7f0000000000)) 21:25:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x15cf0d) [ 421.752223][ T6600] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 21:25:49 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 21:25:49 executing program 0: bpf$PROG_LOAD_XDP(0x1e, &(0x7f0000000680)={0x6, 0x0, 0x0, 0x0}, 0x90) [ 421.985491][ T27] audit: type=1326 audit(1698009949.334:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6602 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1fac27cae9 code=0x7ffc0000 [ 422.011003][ T27] audit: type=1326 audit(1698009949.374:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6602 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=66 compat=0 ip=0x7f1fac27cae9 code=0x7ffc0000 [ 422.093296][ T6609] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:25:49 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) semctl$SETVAL(0x0, 0x0, 0x3, &(0x7f0000000000)) 21:25:49 executing program 3: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="d0", 0x1, 0xffffffffffffffff) 21:25:49 executing program 5: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040), 0x5c) 21:25:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0xa, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x5}]}, 0x18}}, 0x0) 21:25:50 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x62401, 0x0) 21:25:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002e40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 21:25:50 executing program 2: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 21:25:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0xa, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}, @sadb_x_nat_t_type={0x1}]}, 0x28}}, 0x0) 21:25:50 executing program 3: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f0000000180)) [ 423.322207][ T6628] random: crng reseeded on system resumption 21:25:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x15cf0d) 21:25:51 executing program 4: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 21:25:51 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x2, &(0x7f0000000100)=@raw=[@generic={0x3f, 0x0, 0x0, 0x0, 0x80}, @exit], &(0x7f0000000040)='syzkaller\x00'}, 0x90) 21:25:51 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 21:25:51 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x62401, 0x0) 21:25:51 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) [ 424.161787][ T6645] random: crng reseeded on system resumption 21:25:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:25:51 executing program 4: socketpair(0xa, 0x2, 0x11, &(0x7f00000006c0)) 21:25:51 executing program 0: bpf$PROG_LOAD_XDP(0x1d, &(0x7f0000000200)={0x6, 0x0, 0x0, 0x0}, 0x90) 21:25:52 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x4, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00'}, 0x90) 21:25:52 executing program 0: ptrace$PTRACE_SETSIGMASK(0x420b, 0x0, 0x0, 0x0) ioprio_get$pid(0x0, 0x0) ioprio_get$pid(0x3, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x0) getpgid(0x0) timer_delete(0x0) 21:25:52 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x5}]}, &(0x7f0000000040)='syzkaller\x00'}, 0x90) 21:25:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:25:52 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 21:25:52 executing program 3: syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1f, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x81}}}}}]}}]}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:25:52 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x62401, 0x0) 21:25:52 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00'}, 0x90) [ 425.390156][ T6667] random: crng reseeded on system resumption 21:25:53 executing program 4: getresgid(&(0x7f0000000400), 0x0, 0x0) 21:25:53 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x15, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00'}, 0x90) 21:25:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 425.901508][ T5078] usb 4-1: new full-speed USB device number 3 using dummy_hcd 21:25:53 executing program 4: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYRES16], 0x17) 21:25:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:25:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 21:25:53 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x62401, 0x0) [ 426.300584][ T5078] usb 4-1: config 1 interface 0 altsetting 31 endpoint 0x1 has invalid wMaxPacketSize 0 [ 426.310732][ T5078] usb 4-1: config 1 interface 0 altsetting 31 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 426.324079][ T5078] usb 4-1: config 1 interface 0 has no altsetting 0 21:25:53 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000200), 0x20c380, 0x0) [ 426.540720][ T5078] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 426.551078][ T5078] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 426.559360][ T5078] usb 4-1: Product: syz [ 426.563965][ T5078] usb 4-1: Manufacturer: syz [ 426.568826][ T5078] usb 4-1: SerialNumber: syz 21:25:54 executing program 2: socket(0x0, 0x0, 0x0) socket(0x29, 0x800, 0x7) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(0xffffffffffffffff, 0x0, 0x4000) bpf$MAP_CREATE(0x0, &(0x7f0000002300)=@base={0x0, 0x0, 0x1, 0x400, 0x6, 0x1, 0xffff42f1}, 0x48) r1 = syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x40400) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) syz_clone(0x51000100, &(0x7f0000005f40), 0x0, 0x0, &(0x7f0000006000), &(0x7f0000006040)="d90c0a7edf") syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006180)="6cdcb76f10cd15ea2d81edde7b1e4564ecba0b39658e5856812232fd54c1f6fa7c53e6ac9d1c656d07f72bcf2d96ff57888ebab3c8d6b28d26ff96868a0b7866149dddc04924bb75a05cb3b500940adb8f438bdbf122") sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) [ 426.732642][ T6685] random: crng reseeded on system resumption [ 427.038575][ T774] usb 4-1: USB disconnect, device number 3 21:25:55 executing program 3: syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1f, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x81}}}}}]}}]}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:25:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:25:55 executing program 0: bpf$PROG_LOAD_XDP(0xb, &(0x7f0000000200)={0x6, 0x0, 0x0, 0x0}, 0x90) 21:25:55 executing program 4: bpf$PROG_LOAD_XDP(0x1c, &(0x7f0000000200)={0x6, 0x0, 0x0, 0x0}, 0x90) 21:25:55 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x90) 21:25:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[], 0x64}}, 0x0) 21:25:55 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x5}, 0x90) 21:25:55 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x208e24b) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r0, 0xffffffffffffffff, 0x0, 0x15cf0d) 21:25:55 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x101) read$usbmon(r0, 0x0, 0x0) 21:25:55 executing program 5: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="02c90012000e00050014ff0a00822fdaa53a8c42"], 0x17) [ 428.521056][ T774] usb 4-1: new full-speed USB device number 4 using dummy_hcd 21:25:56 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00'}, 0x90) 21:25:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003b00)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003a80)=[{&(0x7f00000000c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1221, 0x0, 0x0, 0x1, [@generic="c7c33e8e4ef336c013e186cb404795f1fccf0a30d44cf8b1bc6091657e1f8643696da4a97be8d5bec5b2b3d914dfb24424fa4e1762150cde8b2598a59409c8b65c25591f66fc7d5915df30ebca0660a52c71d113260aa6b3e2b3f229bf075cac5818250498ca6b4aff4df5f1b93c63fabd086772292bc02209cec03a619748059b2c2a8a3096da19095e1db4622853385457d85a65928d99a3f4c69312c9f09bc469309a930236d90bf0d396b31fde51940778f902c0a2e723ae687f7c5ff7b391c8058fd6123e8f7aac78da4e55049e9a273f6f502d0f5e0820df079f81b5a873bcde970ec2701c99d547ae945db1a183e17740c4105eaa5459f9fc8e935a837c17214ff59e71c7c0095f409f34da8d1756ebc7b09520712e20ad4a3b4c2d02ab0e24bc88e412526b81f17553efbd34d398ccc55373e89d2285b5a4efa49389ffd51b9a9086a976eaaceb81fc789c913e86c7af8ad9f4161c6ec711b33e7e14d19a2b0d535dcc1a4484feccd28ffbb87dc86da9a844f1afdf007330aab817bd360a476703209198a33d6c6ae48d4bcd27cb250f2d20c73d33da595747534a5e7b1c88fcdd6b3f9fc5e1a9fe30dfdcf7f884f140b44f0fc2ef479bc5bfe32eb85e92843e5e84653ff999d055d38ae25084d4fa85cea72147634f4c82aeb9c76362453f962cc94f8f115e246d0766bc69055df0c706bc68cc363b280d4c2813b37a647bb333996f72c1e14ce3097b636ec22d9a4ef0cf875b19fec3c53ac321f1c2c10dbe09590a11efd9018dc1dc440f9dc86370c772f8b1b7f8bb075bada3fecfdfbccdeed259c6da2ebb6ace9c568440d2b6aabeb00de689645cced24a0264557c1516a2c09908f7a33a0858492f7ae3dccb00594c0f897bd6ea7deb58d365262272e9927e03b66192d9870f5cfd3cb88422a97c0ffe1dbd3be20074ac44a7f381ea8c0bab7add1c64c6245ea8f877d04d30af06841f2252b70a69058c8c35101d88890a20990e10e438550122ddebc1c505ae6a1fa66e0eb9d431ec1b8f7e7daf5f2b1ca8c02aa68103aeaa01f11bba3aa0a528b963f383d7f23636f80180d335f783c93d9574bd0ad1dc2c2a79a8bbf25d7e73d68092212961c842002ff537c8bc70602f5f020792d9111a3e62bb1901315deb18b81332cfe0a00e7684b7cb7b607233378f9186fea74f650c4f26df462080dd4d7dad20d32a4afe2920d39c6221ab493078cdf0e8a4fc02add719bb4044c5abc331c829a4ee7554864cdb88089854e56c9e7a0b6d4b3d6ca98da6fdf3e7c55d7a1b263c1736c82ba3e5fc12d31fb22f2686e9c9a9bddf79103e822eba30746600c1964be3757a62dcbcca11fc5b830cd39e64a75184dcf9014509fe7ec731cefbcf780f8315e20d19e014f6082c08cefcb749ab7a24b8bf38e9b749a3be8c4be4e6f405ffd94b02f5606d3843377d11685928d42dd6221613f0f904c476acd2d90084bb58cf91bf5ae3d73a3f30bc03d8167a2cf17f34532551b3ca314e8b178176c351531488cbe1a1c40159985d263ba8c971563de806cae08a15bc43672e9c04c5cdaf0bf37879c0c98a5bfa531a4cc03e8f6cb633c66197e30036b0117bd18b92ccb3aedfc0239e99dbc8fe4d1fb6d421a12a31af519996e9a4ec795fc6dd1d5673c674a6eb10a75c86bac0d698b641f654f8810565822726cec87ede633c0d104e26778f297c7593ff44d0d3340009b83a86ebcec49257a0a6ddfcb5cf1b5c193a92cf7035cc666b2c706859afd2b2310be80a253f0b56999918b1a918cd1975858e7b986403e0dc383430c938c5c10358cc2337f4fb6c31bb68f23d02318bace0de97dbaea24900168c4e80cc6ce81069f4aed1b49d45a49d40ed9bdca947243300236c50e2a3cf63295c6b33d7ac1c445502bf8abdfd5cffa1fec0178a2e2ca1638c74e1074ab3c00d3f0da4c410c1d09f8b371ef1227bbbe8d96e2a9bdfe168f035f934f557cfabbda61140dbd39325a6c4c81e23dfb79b0d25ea66d7c907f182ca3f25d6516165045fad97566fa4541a15dab33a3687a3a63b9d23156461ca7e42802e8555c488f073c80edc0afdf9f323793d009630d443097c9766c8325d28fb4054106de0a93e31e2216e96678686cf3b19c372645e1336c5d3cbf8ef4942b136c82408686db8cbe0d09eb6e31e426df4a9a2860e9769a997caf95c0de6ce468614b0c57e2e16ecff10a09532fe65bb90ddf3ac477fddbe1c7c9ce5f8937ed7bceb94b13bacca48bc9794f3f39e58b8e2a43a99ed7321b5a84f1accb11c1ea004b4eb2a369f361f102871b302597785a388d1014e7736b912e6a549cc1aa0304a9201c95dbbeca4dc4740150cd2e825881f86a92100fa48bd93b79f25e73a2e8faac0e8e011336b4c250ea13b5d2e6bd1090561661ea86c8e4a9c1b3c535f0e8e547303c0e29efa55eae354f3ce81b208e2c66856fa3901ef999a6fd7b0a7d2e49ddb9a71f8d29029326c886a5d8ed74ddaeafa11cc239ef8bf3fc40a2efb2dbb4bc120f81e1fe9ce7c15c24ce7cb4816b8f04bd730ec972f1dddaf050a95d296711e358552673cde97d4b29693d29c0a186b516b5b2acbbc1b6cb9d0c4cdd5f05c435fd9b7e7376eee2fcef1e09da316c7422e4b545d736089b10a788119f01ce68416d221a4ebee6e111d247d3f559400201ce69e91742141b41d94e1f0523446d1d217dbc6b7867ecfb5b2c1c871e4e7d7a5679da98781868e64480cf555756bc3560c4a5d657c953fd3e37ae9f9b84da71ce8810ff482d6543a429feaa34cd853b921745db511525b5debdbdf972c8077efbfa8bc0c24f0cac4bde4047be7fd39951414a04b42cb6c2d947d756ff1077c93367f1dbdf600fc7379ed28cdfd242b4c5f162cd0364e2ee3192544d6e0f58249c39e5abc0de4e0778ccb294b779b0eb4d3c7a4b4a60c28daa8f82e0f0f97074e09c85ce3d44460070fbe8f13f11b864bfbaa8d0ded2bb2d440579409efb3cea8bdedeead0b3ae71e173391d36c3bcfab9b041f3e43ff409428bbee0e99bf6c93ae3bca3bb5e7ca1e04f2c4c66a45c59f4afc8b9184c1d7e61cf99c813027f31851f599e2342363c7483199845d7999135231e6651f15798203a0c5d8f9b005b0ca2d0005b59661f1ef021beeada377ddbb1fa01f1df38a5794b9258d2b1dd9a231582d709cb69b27788b0c2a292e49d4aaab4d99536406d797a5098d9a6ea65a960f5d5edef96a9214ceac0519b1f05da469ea6ae304a237d0a858f9d70285926b0882ba1ad26a6b377833d22a54f9422b6199b0a7f038d3450e7d312d3e0465ae0dc8944d407bff8b4fcb12adeb327946dc59851540ccca649d96dceedc1598181e4886cc2cf0bc023b844f55b0d3c7c6dcd7bc2920fc3306e27ca88c5d86a6dc879b4f5c21af459ebe8d857fb7f5f2e61577a8d28a9a61b2d78fcfded59730fa75c847acf17ba7abe9ce8ddd7386ccd0392c08d163f254a8e6d5af4ca0a7e568afa447efd01ff2031d91e1be7ec7d7d26e18ee73c6b4866f2f58b0eecec05e7c4d93c261d1111e38850c59d4fceff17df70fb4ee6c6b4ee941fdf01201d4b1725332ce20e1c94fe38cfa7ff85dc4b3a5f374daf41ecc4e0cfec86552c1ced8deb45d6d40373fe4d6ba4ba4d22bbca706c8be940d7530564717106052a143b9ebe86ebda072b5f5b74a89652f66d3197a4f580b5fba6e107d00bfbc1a2a7f68f864994f8611b346b78d6b9300192975ae44ee7ed5fb1009e147126445d7fa97662199e4a0099888fe2f2df4439b12596e813b415b84fc573eccce9d1d8606feba42f94ced3391a91f41eb80ea652092da8882b6725ec6bcfe3ff3bd41ac1b44b9bee63742b88209883aba42ea1c4b42e988eee847306448aef22b2ba12a1275139da9ced63ee4b87934f5c2f5b46d0b5a07de178438b72d17d5063c81c71541e617d943d85234b48082c65b69ac1526e258b952e49a64ccf0a864f42ffe0e8ee0a5f829715610bc5028ed7609ca9f89f77fd47a61ca8ed39efb4876c2accdedff34385b4aa89da9e25341398f9c76ee643982c122a7494c9bc1d724d3d6c16a28d7ae3604c94c82df2905d96e0a8724d1e2ce7d54284984ee1086439686ab947d31ff09503f67488215193cb93f1a26f9ffd141d4d9ddde967c615b324800c16737158982d78487a709df7b884f004ddb13c80f8cbafdf647b51dd95c00fd39b0230f4fe2621ac9f8838f486e1574e221907b0f583eec89ec05e2469f71c327c985d74a0af67503073b78abe2961cf88a8b467c58709f978f0803d4978ce56880234e8a09ffdf6317e563e4b00894e57a131faba7caa6dc9a553113fb10917dd687a0a922048c68e9818a2373f6d6e0fdf8946cf025dc7feba8d8db44c9281bd78a41354b72e9c758aa551c73b29d4be40fe827c7b6f786eae043533a634de9429708a2a3ebf62dd99640cf819889665d9db1a255d1175981a78f589a3ce365d82f500fb4930d203f3ab5596f522db15d3bc50c7f8196ae5f92766bdefdf8060e67bd72b489cf952820e291c106617a10bf427543f0e7018866c6f9a607b7f8b275634f214000b583b3491ef28575ab7d9fa2e44bf36bfc100ae7d52068addb03bb741c18f0c7ebb81af926e2b1cb31a805c633cf064eb3d0d6d89531e995d73b83d733afea19bfd87b88ee39b81fbff003d9c1e9cfbcdea30aa3a490cb4c4da4604b61632ad42f1754971c2f47537b05c570e7d9864d3a5a15ac2c4d856be97ea6c76aaad5de55b4e16ace90b2d48323b6a2c56d03a0009c5ee7d6e488f38463be53c179fc6a7709b13bad00508a3041fce9ec3c07b8e6d63d8b70ce90276a0c56c723f8658d68816e1d98223ac6dbe5adaab1da4366ab1c87b177053c3f2de5969710b51c2a7801a0cc050755eb5d3f9028df19fdd66b56ff44b66782708a52bef6463e8f72c72b8d3f34042d2b89db81f2b7776ac5eec50af6dfa49e1af3dd7da8f324b23bed122947a1153a8ea6dad5fc49f5f6ce5e671a752c6ee2723268be8e480a538df5bdaf5261e4313670eb039363edade06074f654e5ef36f2cfe3ff53bc230498b462335311b905ae6ede1f6fa3a050b3c135f99b378df26f1d00dd0f7add4e8a5476d3c08fc26a7ef674c4231fda496c6d5eb8b6025b751a55a77241abc54d67b7e6ff4297de786e6d98826afa8b20d904cc3bc437bd91cd61b7e1a50bf1c96fa2676161fe66a4712462a0c2b748d5e579115a4962624a569d6627e2f623c30abe5571a42429a388243ccebd5ec6aca3155945f40769553e2ef44733cbcb0f2baf0296cfc64ef1e9cd2804604b1856e9f36ebbe6da70e89304b92b90a74a848a04297a636531d24f772fa3892774ba609a808995269e0e419d0e9847b1d3c58bf77e4aab3732d05d83f1aa33d238f155155b83a9f8699c2ae8e54e52b4a4ed626413bd14476b64e2706e85e49eb08f01a9bf4a08737a66e0b229533b8894673b6cdb2e207de958231722c710de802b025a2b4f68f2785742b97a4bf7d209f40844e8e7a7f0bb7a350b5980332a7b812c0ac28aa3d3632bc612cde3e4ce256050f0596457f47e100cd22728c97e923e04cab7148dae84d28defcb290b6c8c262b995b7b28da1437ce795409ec50fac4c4a71d3c4788ad1c28ebe38f8f375b3023acc695f2f457f485802ade346fd383f501ed8d079d56765bf524ef2759b0a5bf6a618c53081437c378b263dc6beab02fa68cdaf269a271ff350dc6b33e449e33623b4c8f9d7b8a6b812e", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="7261abb880a39bb7ae2594260569d806ca1e6adc286e0a9db9e58558c0ed16780851eb7d13d206eb1eae090dbb87269d317e63c5a386515a8f605c8b8cd6b1101a320e21c0097db04d24aec82dbd0dafe580ea557d3a3dcc9627ad49180bac3d572e14368e3d159c5dd81199a4313d87841ed92185eaf49ce5e6ed2e0db036a2a6cd1c937a9d77a34f1902c902b3ee49e6b6f8948951117e844f2f8d75ec95b4b29e617baaa65fd326011b89c06e4d8a1b583435f0e78bccb08624563d62cfea263942255d624e8b6d42c89abe96e6a7702e951fd0c5abeeb6536ad52a9f955a002ef56f851830ff1b0c2b953c04cb257a", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="4fa96e05a3d26fce8b35fd8763763eedc3b186fd9d682c892cefa61b53cfd770f6095a43ed32898d5fbddf7c370983480b87247d43b37519ea4e97ae7c10c154d3e24e693b4e8437fb091db89eef4bed", @generic="f6d8468816c4b9c4c3f86dc51cec5945fcb40a71853e0a0550d4c01523d2d077beca066a1ca75cbb434dabc153dabf3d7d70f8023afe843ae6f61fbf3034ca6b3e344a333751c72e57a3531baf7ba8248e543f7f4bc193f77d652b4d7c643d0cdd71f0fd0f40cfb766e8a1533497592e7a4cee8503ed21e329338ce554c4f29c8cc25fb9ac38341779cb930280aa0e947a229925abed783ae23efdd1d6c665db45bf7f63dfc560999473dcfce3af88b501b38f92895f5a314b430d65"]}, @nested={0x4}, @generic="f714c14a2c05a8139770d452cb2f861a26eb5006ed454330bb6e2264287be5f4c408c718fb619bae1054008682dae0beaf0bbd73d80869bd53ca0acf17f89cd863438ffcc364361fd1744ce9959e447fb1fccc4e0f99d1e1c996db02e4da4832f490803b7b538ecb6f8a7851fd90413d2f3c77ba3d8e29e7489d46933377ee446b59a853d0a80c49eb6c60", @generic="39899c2d0e82f0256538efa0a7b407d21a99f7b8a9551540161209d16b5531870a2d2be3808cca72d4327a97cfbee83e83b5409d43ec9686bac8c1f585c656af5ab4dffe7c05ee49abcf44b59cb229230a18ecc23e944beda6a7601e2f7b1a4d2b79ce587baca245e5f33485d1e09d0d93607004682cdfb0483dd5c76ed67291a06b3f84bbf29e25f861cbf83935560e9f60725964178f3d4ae7a13e23c59832443094eb44518e23f85448f085fa06d32a892db5ae8fe3a7949fbada2d810d04bb4e5f61e1f8294d9026c5edc71bc106944ed9f5e9ff", @nested={0xb25, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0x1ec4}, {0x0}, {0x0}], 0x3}, 0x0) [ 428.910997][ T774] usb 4-1: config 1 interface 0 altsetting 31 endpoint 0x1 has invalid wMaxPacketSize 0 [ 428.922595][ T774] usb 4-1: config 1 interface 0 altsetting 31 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 428.936450][ T774] usb 4-1: config 1 interface 0 has no altsetting 0 [ 429.220512][ T774] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 429.230485][ T774] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.238767][ T774] usb 4-1: Product: syz [ 429.243321][ T774] usb 4-1: Manufacturer: syz [ 429.248174][ T774] usb 4-1: SerialNumber: syz [ 429.588890][ T10] usb 4-1: USB disconnect, device number 4 21:25:57 executing program 3: syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1f, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x81}}}}}]}}]}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:25:57 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, "9fdd413b80bf6d4d021c34b81e530ed6a41c4d"}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0xd8, 0x0, 0x0, 0xe333, 0x0, "77cd5bc980a34fd8"}) 21:25:57 executing program 0: syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x40401) 21:25:57 executing program 5: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="02c90012000e00050014ff0a00822fdaa53a8c42"], 0x17) 21:25:57 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x208e24b) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r0, 0xffffffffffffffff, 0x0, 0x15cf0d) 21:25:57 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00.']) 21:25:58 executing program 5: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="02c90012000e00050014ff0a00822fdaa53a8c42"], 0x17) 21:25:58 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x8000}) 21:25:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000021c0)=@base={0x0, 0x0, 0x0, 0x0, 0x2586}, 0x48) 21:25:58 executing program 1: write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x208e24b) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r0, 0xffffffffffffffff, 0x0, 0x15cf0d) [ 431.066862][ T1038] usb 4-1: new full-speed USB device number 5 using dummy_hcd 21:25:58 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x38) [ 431.424350][ T5015] Bluetooth: hci5: link tx timeout [ 431.430413][ T5015] Bluetooth: hci5: killing stalled connection 10:aa:aa:aa:aa:aa 21:25:59 executing program 4: getgroups(0x3fffffffffffffea, &(0x7f00000021c0)=[0xee01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) [ 431.470962][ T1038] usb 4-1: config 1 interface 0 altsetting 31 endpoint 0x1 has invalid wMaxPacketSize 0 [ 431.481222][ T1038] usb 4-1: config 1 interface 0 altsetting 31 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 431.494953][ T1038] usb 4-1: config 1 interface 0 has no altsetting 0 [ 431.671225][ T1038] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 431.680947][ T1038] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 431.689248][ T1038] usb 4-1: Product: syz [ 431.694317][ T1038] usb 4-1: Manufacturer: syz [ 431.699190][ T1038] usb 4-1: SerialNumber: syz [ 432.151332][ T5068] usb 4-1: USB disconnect, device number 5 21:26:00 executing program 3: syz_80211_join_ibss(0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1f, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x81}}}}}]}}]}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 21:26:00 executing program 5: syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="02c90012000e00050014ff0a00822fdaa53a8c42"], 0x17) 21:26:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:00 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_vs_stats_percpu\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip_vs_stats_percpu\x00') 21:26:00 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0xc, 0x4) 21:26:00 executing program 4: write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000002500)='cpu.pressure\x00', 0x2, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) syz_clone(0x40124000, 0x0, 0x0, 0x0, &(0x7f0000002640), 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 433.304484][ T5015] Bluetooth: hci5: link tx timeout [ 433.310149][ T5015] Bluetooth: hci5: killing stalled connection 10:aa:aa:aa:aa:aa 21:26:00 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) [ 433.520919][ T5015] Bluetooth: hci5: command 0x0406 tx timeout 21:26:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:01 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) [ 433.971486][ T1038] usb 4-1: new full-speed USB device number 6 using dummy_hcd 21:26:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 21:26:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) openat$incfs(r0, &(0x7f00000001c0)='.log\x00', 0x410001, 0x0) [ 434.432211][ T1038] usb 4-1: config 1 interface 0 altsetting 31 endpoint 0x1 has invalid wMaxPacketSize 0 [ 434.442565][ T1038] usb 4-1: config 1 interface 0 altsetting 31 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 434.456034][ T1038] usb 4-1: config 1 interface 0 has no altsetting 0 21:26:02 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8000000c, 0x0) rt_sigreturn() r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x18080, 0xcc) [ 434.761887][ T1038] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 434.771950][ T1038] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 434.780479][ T1038] usb 4-1: Product: syz [ 434.785000][ T1038] usb 4-1: Manufacturer: syz [ 434.789982][ T1038] usb 4-1: SerialNumber: syz [ 435.499119][ T774] usb 4-1: USB disconnect, device number 6 21:26:03 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:03 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x8000000c, 0x0) rt_sigreturn() r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$peeksig(0x10, r0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x280000, 0xcc) 21:26:03 executing program 0: msgget(0x2, 0x2c6) 21:26:03 executing program 2: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0, 0x0) 21:26:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000080)) [ 436.168333][ T6763] Bluetooth: hci0: command 0x0406 tx timeout [ 436.175551][ T6763] Bluetooth: hci2: command 0x0406 tx timeout [ 436.182673][ T6763] Bluetooth: hci1: command 0x0406 tx timeout [ 436.188936][ T6763] Bluetooth: hci4: command 0x0406 tx timeout [ 436.196682][ T5014] Bluetooth: hci3: command 0x0406 tx timeout 21:26:04 executing program 0: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x168) 21:26:04 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 21:26:04 executing program 3: r0 = msgget(0x1, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f00000001c0)=""/223) 21:26:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) 21:26:04 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 21:26:05 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 21:26:05 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/64, 0x40) 21:26:05 executing program 4: io_setup(0x0, &(0x7f0000000040)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 21:26:05 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 21:26:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) [ 438.070948][ T6801] process 'syz-executor.0' launched '/dev/fd/3/./file0' with NULL argv: empty string added 21:26:05 executing program 5: socket(0x1d, 0x0, 0x40000) 21:26:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000000)=':', 0x1, 0xc000, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 21:26:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x68, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev}}, {0x14, 0x2, @in={0x2, 0x0, @dev}}}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'pimreg\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x68}}, 0x0) 21:26:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0xc000, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 21:26:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @random="813776b00550", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "2a81be1232811931fa99c9934b27df63263e20b69e2333636be2b8078af79652", "59ef9bd945912d9c00d5307c7c9286ba", {"e1e17c02000000eac320a181178fe551", "d3f3433970143c6f609f1a6d2b9e337a"}}}}}}}}, 0x8a) 21:26:06 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0x8001}, 0x48) [ 439.193066][ T6817] tipc: Enabling of bearer rejected, failed to enable media 21:26:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, 0x0, &(0x7f0000000100)=0x8300) 21:26:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x6b, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x0, 0xfe80}, 0x20) 21:26:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') pread64(r0, &(0x7f00000003c0)=""/234, 0xea, 0x0) 21:26:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, &(0x7f0000000100)=0x9c) 21:26:07 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:07 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000700)=@framed={{}, [@generic={0x18, 0x0, 0x2}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 21:26:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000003680), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x4}]}, 0x1c}}, 0x0) 21:26:07 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x187, &(0x7f00000002c0)=ANY=[@ANYBLOB="12015002020000202505a1a44000010203010902750102011f20070904000001"], &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0}) 21:26:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x84, 0x0, &(0x7f0000000100)) 21:26:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='maps\x00') pread64(r0, &(0x7f00000003c0)=""/234, 0xea, 0x5820) 21:26:08 executing program 5: r0 = socket$inet6(0x2, 0x3, 0xff) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x31, &(0x7f0000000040), 0x17) 21:26:08 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:08 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0xc, &(0x7f00000005c0)=@framed={{}, [@jmp={0x5, 0x1, 0x4, 0x0, 0x0, 0x0, 0x4}, @printk]}, &(0x7f0000000040)='GPL\x00'}, 0x90) [ 441.090160][ T22] usb 4-1: new high-speed USB device number 7 using dummy_hcd 21:26:08 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f00000005c0), 0x5, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000600)={0x0, 0x9, 0x4, {0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0xfffd}]}}}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc04c565d, &(0x7f0000000080)=@fd={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a98ebb92"}}) 21:26:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='maps\x00') pread64(r0, &(0x7f00000003c0)=""/234, 0xea, 0x5820) 21:26:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="9606ef0aea1309681a5b2e89851ea055dffbac897987e26a74f93f703673ba2e90584f22f4bfe4cd4bab9761baf64eb72047ddf4d67f8c4393e54bfbd33316a82bf90e3331362311b443", 0x4a}], 0x1, &(0x7f0000000480)=[{0x10, 0x0, 0x8}, {0x10}, {0x10, 0x103}, {0x10, 0x10a, 0x80}], 0x40}, 0x0) [ 441.431709][ T22] usb 4-1: Using ep0 maxpacket: 32 21:26:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) [ 441.651679][ T22] usb 4-1: unable to get BOS descriptor or descriptor too short 21:26:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, 0x0, &(0x7f0000000100)) [ 441.780966][ T22] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 441.796945][ T22] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 441.806727][ T22] usb 4-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 21:26:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000200)) [ 442.104951][ T22] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 442.114956][ T22] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.123456][ T22] usb 4-1: Product: syz [ 442.127865][ T22] usb 4-1: Manufacturer: syz [ 442.132926][ T22] usb 4-1: SerialNumber: syz [ 442.709449][ T22] usb 4-1: USB disconnect, device number 7 21:26:10 executing program 3: semget(0x1, 0x3, 0x108) 21:26:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='maps\x00') pread64(r0, &(0x7f00000003c0)=""/234, 0xea, 0x5820) 21:26:10 executing program 5: socket(0x2c, 0x3, 0xfffffffd) 21:26:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x17, &(0x7f00000000c0)={0x4}, 0x20) 21:26:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x6b, &(0x7f00000000c0)={0xa, 0x0, 0x0, 0x0, 0x0, 0xff00}, 0x20) 21:26:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000065c0), 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x0) 21:26:11 executing program 3: rt_sigprocmask(0x1, &(0x7f0000000300), 0x0, 0x8) 21:26:11 executing program 4: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 21:26:11 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='maps\x00') pread64(r0, &(0x7f00000003c0)=""/234, 0xea, 0x5820) 21:26:11 executing program 2: execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:26:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:11 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) listxattr(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) 21:26:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x8001, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 21:26:11 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='oom_score_adj\x00') 21:26:11 executing program 2: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, 0x0) 21:26:12 executing program 0: mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/198) 21:26:12 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000065c0), 0xa8400, 0x0) 21:26:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:12 executing program 3: newfstatat(0xffffffffffffff9c, &(0x7f0000001880)='./file0\x00', 0x0, 0x0) 21:26:12 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) 21:26:12 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x100) 21:26:12 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000140)=""/177) 21:26:12 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) 21:26:13 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x18800, 0x0) 21:26:13 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x2442, 0x0) 21:26:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000280)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setown(r2, 0x8, r1) 21:26:13 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0xee00, 0x0) 21:26:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:13 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000065c0), 0x0, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 21:26:13 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x2000) 21:26:13 executing program 4: semget$private(0x0, 0x3, 0x6) 21:26:13 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x2, 0xc, &(0x7f0000000040)=""/55) 21:26:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000200)='asymmetric\x00', 0x0, &(0x7f0000000280)='y', 0x1, r1) 21:26:13 executing program 3: add_key(0x0, 0x0, &(0x7f00000003c0)="01", 0x1, 0xfffffffffffffffe) r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) 21:26:14 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FIBMAP(r0, 0x40806685, 0x0) 21:26:14 executing program 4: r0 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000000)="01", 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x3, r0, 0x0, 0x0, 0x0) 21:26:14 executing program 0: modify_ldt$write(0x1, &(0x7f0000000000)={0x30e2ac2e}, 0x10) 21:26:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:14 executing program 2: socketpair(0x38, 0x0, 0x0, &(0x7f0000000540)) 21:26:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x82, &(0x7f00000000c0)=@sack_info={r1}, &(0x7f0000000140)=0xc) 21:26:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000002080)={0x0, {{0xa, 0x0, 0x0, @dev}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 21:26:14 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x0) 21:26:15 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8c0c0, 0x0) 21:26:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:26:15 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003880), 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 21:26:15 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000003880), 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) 21:26:15 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0xd, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}}, 0xa0) 21:26:15 executing program 0: syz_clone(0x2c044000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:26:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x2c, r1, 0x1, 0x0, 0x0, {0x1a}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 21:26:15 executing program 5: request_key(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000480), &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 21:26:15 executing program 2: clock_nanosleep(0x0, 0x1, &(0x7f0000001280)={0x0, 0x989680}, 0x0) 21:26:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@generic="8caa71a03262831210a55eee3efad82b90c7166ba9f025530b2d5c1cd654", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="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"]}, 0xec4}}, 0x0) 21:26:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:16 executing program 3: add_key$keyring(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r0) 21:26:16 executing program 5: setpriority(0x0, 0x0, 0x2d27d73) 21:26:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000002600), 0x14) 21:26:16 executing program 0: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 21:26:16 executing program 4: sched_getaffinity(0x0, 0x8, &(0x7f0000000200)) syz_clone(0xc0000000, &(0x7f0000000000)="e4a3207ea773e1109d306e5e1d3ecc60ffb6ebdf3c1cda9a1395486f49782ad2b4e1153638f14930b85aef93e7a9aa9c63ce68162c621f9693eb83d538881fd4d6432a63b7c42dd27be3bbdf68048af0092ac5fba9bfcb0a675aa076860d72c82a641d0d1a580666e07091013b719af5b22e658abbbe97888ec985f397696e1305e55b13bb837628c5aa1e5c6eccd6a723bc413f35e70e6c8363cc6db85a65e60364", 0xa2, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000240)="dad1af086876bf146a2f0151c03637eb4e82bf4775c1c3c2c0cff29234f7521c1cf5147924f61d18018fe4c542073931f6485f871464eee1cde3161eb518f5770cd44b8f6982694cc0fc958264368b1edfb4ee4f78a662f47ad548c2098f0a6d0eb95cde94eea091be6cee487291fdefa0c123203b81e777e3732c2a8e9b599e422f227f80e0b270b43c16e9dfacc87508121da4ed6ae4f89d26d1fb4191db0ddccd110cac94997d39e793ce578dccaef18d8cc02365491b0f9d09d23de9abd312b50e978d44219faa412a47d24d08479e2ad6ea5df0df3a005bb9cd047b876bf29c1ae8e375b0069f") 21:26:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 21:26:16 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x11, &(0x7f0000000000)=""/107) 21:26:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:17 executing program 0: syz_clone(0x0, &(0x7f0000000040)="f1", 0x1, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x3ff, 0x0, &(0x7f0000000000)) 21:26:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x68, r1, 0x705, 0x0, 0x0, {{0x2}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 21:26:17 executing program 3: semtimedop(0x0, &(0x7f00000021c0)=[{0x0, 0x7}, {}], 0x2, &(0x7f0000002400)={0x0, 0x989680}) 21:26:17 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {0x0, 0x5}}}, 0x1c}}, 0x0) 21:26:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x8, 0x1, &(0x7f0000000200)=@raw=[@kfunc], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x90) 21:26:17 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000780)=""/134, 0x86}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000f80)="97", 0x1}], 0x1}, 0x0) 21:26:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x18, 0x1, &(0x7f0000000200)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], &(0x7f0000000240)='GPL\x00', 0x6, 0xdf, &(0x7f0000001400)=""/223}, 0x90) 21:26:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0x9, 0x7, &(0x7f0000000080)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0]}, &(0x7f0000000240)='GPL\x00'}, 0x90) 21:26:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000780)=""/134, 0x86}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000f80)="97", 0x1}], 0x1}, 0x0) 21:26:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:18 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001900)={&(0x7f0000001280)=@l2tp6, 0x80, &(0x7f0000000740)=[{&(0x7f0000000780)=""/134, 0x86}, {0x0}, {0x0}, {&(0x7f0000002340)=""/4096, 0x1000}], 0x4, 0x0, 0xffffffffffffff2d}, 0x0) sendmsg$tipc(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000f80)="9799b279c4afb9d51d966c8b5f1ec9bf3a3c496d368da38f7474d3f0f962c426c4c4a4ad187d3b426952059ad4583da82d286173e2c309baf9b7a71587259678ddea19a797a8920f1f0eacbac795c298ee63efead85d182230aec6c0dcb11d08852c13be096edd9a77220971d02757dc5556acdc857c8ad47066149544e7bd23dd4509160d9c28", 0x87}], 0x1}, 0x0) 21:26:18 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000840)='./cgroup.cpu/syz1\x00', 0x1ff) 21:26:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, &(0x7f00000000c0)}, 0x90) 21:26:18 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000000c00)=[{0x0}], 0x1, &(0x7f0000000c40)=[{0x10}], 0x10}, 0x0) 21:26:18 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[{0x10}], 0x10}, 0x0) 21:26:18 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@const, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x42, 0x0, 0x1}, 0x20) 21:26:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000009c0), 0x200001, 0x0) 21:26:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}}, 0x8) 21:26:19 executing program 5: bpf$MAP_UPDATE_BATCH(0x19, 0x0, 0x0) 21:26:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@mark={{0x14}}], 0x18}, 0x0) 21:26:19 executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 21:26:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x10, 0x0, 0x0, 0x80}, 0x48) 21:26:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000480), 0x4) 21:26:19 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)}, 0x0) 21:26:20 executing program 0: r0 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000440)={{0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}}) 21:26:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000180), &(0x7f00000000c0)=0xb0) 21:26:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:20 executing program 2: connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x10, 0x2}, 0x10) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="029360b8", @ANYRES32=0x0], &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000000), &(0x7f0000000080)=0x18) 21:26:20 executing program 5: open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) chown(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 21:26:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000400), 0x8) 21:26:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000000)=0x98) 21:26:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:20 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000009c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 21:26:20 executing program 5: faccessat(0xffffffffffffffff, &(0x7f0000002800)='./file0\x00', 0x0) 21:26:21 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 21:26:21 executing program 2: fchmodat(0xffffffffffffffff, &(0x7f0000000ac0)='./file2\x00', 0x0) 21:26:21 executing program 4: r0 = socket(0x1c, 0x1, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) 21:26:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:21 executing program 5: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000fcfeffff000000000000000014000000fcfeffff95"], &(0x7f0000000040)='GPL\x00'}, 0x90) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a00)={@ifindex, r0, 0x0, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 21:26:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8916, &(0x7f0000000040)={'sit0\x00', 0x0}) 21:26:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8904, &(0x7f0000000040)={'sit0\x00', 0x0}) 21:26:21 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCGETS(r0, 0x540a, &(0x7f0000000040)) 21:26:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891f, &(0x7f0000000040)={'sit0\x00', 0x0}) 21:26:22 executing program 5: pipe2(0x0, 0x840) 21:26:22 executing program 2: syz_open_dev$dri(&(0x7f00000001c0), 0x1ff, 0x18040) 21:26:22 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCGETS(r0, 0x540c, 0x0) 21:26:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8954, 0x0) 21:26:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xf, 0x0, 0x0, 0x359}, 0x48) 21:26:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000040)={'sit0\x00', 0x0}) 21:26:22 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCGETS(r0, 0x5418, 0x0) 21:26:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:23 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 21:26:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f0000000040)={'sit0\x00', 0x0}) 21:26:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', 0x0}) 21:26:23 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCGETS(r0, 0x5418, 0x0) 21:26:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000015ab4a0102b"], 0x24}}, 0x0) 21:26:23 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 21:26:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}) [ 456.680159][ T7147] sit0: mtu greater than device maximum 21:26:24 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCGETS(r0, 0x5418, 0x0) 21:26:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8912, &(0x7f0000000040)={'sit0\x00', 0x0}) 21:26:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000040)={'sit0\x00', 0x0}) 21:26:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01f3ff003f00", @ANYRES32, @ANYBLOB="05"], 0x24}}, 0x0) 21:26:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f0000000040)={'sit0\x00', 0x0}) 21:26:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:24 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCGETS(r0, 0x5418, 0x0) 21:26:24 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5412, &(0x7f0000000040)) 21:26:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8912, &(0x7f0000000040)={'sit0\x00', 0x0}) 21:26:25 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5418, 0x0) 21:26:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000040)={'ip_vti0\x00', 0x0}) 21:26:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, 0x0) 21:26:25 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 21:26:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000180)={@private2}) 21:26:25 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) close(r0) 21:26:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x940}, 0x18) r2 = dup3(r0, r1, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 21:26:26 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5418, 0x0) 21:26:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:26 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 21:26:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x4}, 0x8) 21:26:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{0x1b}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:26:26 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5418, 0x0) 21:26:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x2, &(0x7f0000000000)=@raw=[@jmp, @exit], &(0x7f0000000080)='syzkaller\x00', 0x2}, 0x90) 21:26:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x1e, 0x0, 0x0) 21:26:27 executing program 2: r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCGETS(r0, 0x5418, 0x0) 21:26:27 executing program 3: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x14}, 0x4011) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 21:26:27 executing program 4: r0 = socket(0x18, 0x0, 0x0) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, 0x0) 21:26:27 executing program 5: process_vm_readv(0x0, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/177, 0xffffffffffffff93}, {&(0x7f00000000c0)=""/2}, {&(0x7f0000000140)=""/114}, {&(0x7f00000001c0)=""/205}, {&(0x7f00000012c0)=""/130}], 0x1, &(0x7f0000000000), 0x2, 0x0) 21:26:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x17, &(0x7f00000001c0)=[@in={0x2, 0x0, @local}], 0x10) 21:26:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:27 executing program 2: r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCGETS(r0, 0x5418, 0x0) 21:26:27 executing program 3: unshare(0x6000400) set_mempolicy(0x4002, &(0x7f0000000000)=0xb, 0x7) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 21:26:27 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x401c5820, 0x0) 21:26:28 executing program 2: r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCGETS(r0, 0x5418, 0x0) 21:26:28 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f0000000180)={'vcan0\x00'}) 21:26:28 executing program 5: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000240)={@cgroup, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:26:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x4}, 0x8) 21:26:28 executing program 0: bpf$BPF_PROG_QUERY(0x8, &(0x7f0000000240)={@cgroup, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:26:28 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5418, 0x0) 21:26:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:26:29 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5418, 0x0) 21:26:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:29 executing program 3: socket$l2tp6(0xa, 0x2, 0x88) 21:26:29 executing program 0: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r0) 21:26:29 executing program 4: socket$inet6_sctp(0x64, 0x0, 0x84) 21:26:29 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCGETS(0xffffffffffffffff, 0x5418, 0x0) 21:26:29 executing program 5: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x7, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) 21:26:29 executing program 3: r0 = socket(0x11, 0xa, 0x0) recvmsg$qrtr(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x38, 0x0) 21:26:30 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x16, 0x1, &(0x7f0000000000)=@raw=[@jmp], 0x0}, 0x90) 21:26:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x85, 0x0, 0x0) 21:26:30 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f0000000180)={'vcan0\x00'}) 21:26:30 executing program 0: syz_open_dev$evdev(&(0x7f0000001240), 0x0, 0x400000) 21:26:30 executing program 3: bpf$MAP_GET_NEXT_KEY(0x1d, &(0x7f00000010c0)={0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x20) 21:26:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0xfc}, [@RTA_GATEWAY={0x14, 0x5, @private1}]}, 0x30}}, 0x0) 21:26:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x42, 0x40, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r0}, 0x38) 21:26:30 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) 21:26:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f00000000c0)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x90) socket$unix(0x1, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0x42, 0x40, 0xc2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r0}, 0x38) 21:26:31 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) [ 463.627335][ T7271] IPv6: NLM_F_CREATE should be specified when creating new route 21:26:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 21:26:31 executing program 3: setrlimit(0x0, &(0x7f0000000040)) getrlimit(0x0, &(0x7f0000000000)) 21:26:31 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 21:26:31 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @remote, @val, {@ipv6}}, 0x0) 21:26:31 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x205, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000280)={0x0, 0x2, 0x0, 0x1000301010005}) open$dir(&(0x7f0000000040)='./file0\x00', 0x10, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x10224, 0x0) 21:26:31 executing program 2: syz_emit_ethernet(0x17a, &(0x7f0000000380)=ANY=[@ANYBLOB="bce90b8d79580000000000008100060008004327016800650006e2c2270e441400100000000288036444100131ffffffff0000001f000000089c060000000901440cb681ac14"], 0x0) r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0e02"], 0x10) writev(r0, &(0x7f0000000280)=[{0x0}], 0x1) [ 464.962406][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 464.969207][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 21:26:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x15cf0d) 21:26:32 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 21:26:32 executing program 4: syz_open_dev$hidraw(&(0x7f0000000000), 0x0, 0x80000) 21:26:32 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10) 21:26:32 executing program 5: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 21:26:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1264, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000001300), 0x4) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pidfd_getfd(0xffffffffffffffff, r2, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r2, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 21:26:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x25, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0xee01) bind$inet(r4, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r4, &(0x7f0000001a80)=[{{&(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10, 0x0}}], 0x1, 0x240080e4) socket$inet_icmp_raw(0x2, 0x3, 0x1) 21:26:33 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x8000000000000000}) 21:26:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x8001) dup2(r0, r1) 21:26:33 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000000)={@local, @empty, @val, {@ipv4}}, 0x0) 21:26:33 executing program 5: syz_emit_ethernet(0x6f, &(0x7f0000000100)={@local, @random="9d847962fa91", @val, {@ipv4}}, 0x0) 21:26:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x15cf0d) 21:26:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1264, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000001300), 0x4) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pidfd_getfd(0xffffffffffffffff, r2, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r2, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 21:26:34 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@random="0b0a501f03fe", @random="3bccc8a225ac", @val, {@ipv6}}, 0x0) 21:26:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) poll(&(0x7f00000000c0)=[{r0, 0x4}, {r1, 0x4}, {r0}, {r3, 0x4}], 0x4, 0x0) 21:26:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000003c0)) 21:26:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00'}, 0x45c) 21:26:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x8, 0x4) 21:26:35 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x187, &(0x7f00000002c0)=ANY=[@ANYBLOB="12015002020000202505a1a44000010203010902750102011f20070904000001020d000006240600011805"], &(0x7f0000000600)={0x0, 0x0, 0x13, &(0x7f00000000c0)={0x5, 0xf, 0x13, 0x2, [@generic={0x3}, @wireless={0xb}]}}) 21:26:35 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$USBDEVFS_CONNECTINFO(0xffffffffffffffff, 0x40085511, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000001c0)={{0x0, 0x0, 0x6de}, 0x0, 0x8, 0x1f}) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xe) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x6, @random="407a18b4be82"}, 0x10) fanotify_init(0x0, 0x8000) ioctl$TCSETS(r0, 0x5402, &(0x7f00000004c0)={0x80000000, 0xcb, 0x0, 0x0, 0x14, "9fdd413b80bf6d4d021c34b81e530ed6a41c4d"}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x11, 0xe9, 0x0, 0x1, 0x1, 0x6, @remote}, 0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f0000004240), 0x0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000004340)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 21:26:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x4aee, 0xffff}) 21:26:36 executing program 0: r0 = shmget$private(0x0, 0xa000, 0x0, &(0x7f0000ff6000/0xa000)=nil) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x9000) [ 468.525619][ T22] usb 6-1: new high-speed USB device number 3 using dummy_hcd 21:26:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x15cf0d) [ 468.855982][ T22] usb 6-1: Using ep0 maxpacket: 32 21:26:36 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f00000019c0), 0x80240, 0x0) [ 469.100885][ T22] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 469.111513][ T22] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 469.121414][ T22] usb 6-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 469.361700][ T22] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 469.371686][ T22] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 469.380145][ T22] usb 6-1: Product: syz [ 469.384556][ T22] usb 6-1: Manufacturer: syz [ 469.389388][ T22] usb 6-1: SerialNumber: syz 21:26:36 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1264, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000001300), 0x4) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pidfd_getfd(0xffffffffffffffff, r2, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r2, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 21:26:36 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000200), 0x7a2c0, 0x0) 21:26:37 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000001440), 0x2000, 0x0) 21:26:37 executing program 0: memfd_create(&(0x7f0000000180)='\x00', 0x1) [ 469.783912][ T22] cdc_ncm 6-1:1.0: skipping garbage [ 469.789411][ T22] cdc_ncm 6-1:1.0: CDC Union missing and no IAD found [ 469.796878][ T22] cdc_ncm 6-1:1.0: bind() failure 21:26:37 executing program 4: statx(0xffffffffffffff9c, 0x0, 0xc00, 0x0, 0x0) [ 469.984247][ T22] usb 6-1: USB disconnect, device number 3 21:26:37 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 21:26:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 21:26:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x28}}, 0x0) 21:26:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(0xffffffffffffffff, r0, 0x0, 0x15cf0d) 21:26:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x0) 21:26:38 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000540), r0) 21:26:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@bloom_filter={0x1e, 0x0, 0x800, 0x200800}, 0x48) 21:26:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1264, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000001300), 0x4) ioctl$int_in(r2, 0x5452, &(0x7f0000000300)=0x208) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pidfd_getfd(0xffffffffffffffff, r2, 0x0) setsockopt$sock_int(r2, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) sendto$inet6(r2, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090011006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 21:26:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x2, 0x1a00, 0x2}, 0x48) 21:26:38 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0xb, &(0x7f0000000080)=@framed={{}, [@printk={@integer, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x212}}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 21:26:38 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0xf12, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0cc5604, &(0x7f0000000180)={0x2, @sdr}) 21:26:39 executing program 5: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000000)={0x5, 0x0, "8bc83995abb8a360c3ab1f474f2c2cd9462b902f79980f2d"}) 21:26:39 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x20, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000140)={0x2, @sliced}) 21:26:39 executing program 0: r0 = openat$6lowpan_enable(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$6lowpan_enable(r0, &(0x7f0000000080)='1', 0x1) 21:26:39 executing program 3: r0 = openat$binderfs(0xffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) 21:26:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x15cf0d) 21:26:39 executing program 0: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x3, 0x2, 0x0, "1e3a367acbfc7d82f1261621612a3c47ebb50c52fda64ed70bbc285fad302036"}) 21:26:39 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0xb, &(0x7f0000000080)=@framed={{}, [@printk={@integer={0x18, 0x1, 0x3}}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 21:26:39 executing program 4: io_uring_setup(0x0, &(0x7f0000000400)={0x0, 0x0, 0x7b784d1e14c28d2}) [ 472.376677][ T7391] binder: BINDER_SET_CONTEXT_MGR already set [ 472.383185][ T7391] binder: 7390:7391 ioctl 4018620d 20000100 returned -16 21:26:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x1e, 0x0, 0x0) 21:26:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0xad00, 0x2}, 0x48) 21:26:40 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0xb, &(0x7f0000000080)=@framed={{}, [@printk={@integer, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x88}}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 21:26:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x14, 0x4, 0x4, 0xce, 0x2100, 0x1}, 0x48) 21:26:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x2, 0x4, 0x2, 0xd0}, 0x48) 21:26:40 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0xb, &(0x7f0000000080)=@framed={{}, [@printk={@integer, {}, {}, {}, {}, {}, {0x85, 0x2}}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 21:26:40 executing program 3: r0 = openat$autofs(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, 0x0) 21:26:41 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) [ 473.849527][ T7416] sctp: [Deprecated]: syz-executor.0 (pid 7416) Use of struct sctp_assoc_value in delayed_ack socket option. [ 473.849527][ T7416] Use struct sctp_sack_info instead 21:26:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x15cf0d) 21:26:41 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x9}, 0x90) 21:26:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0x2}, 0x48) 21:26:41 executing program 3: bpf$MAP_CREATE(0x5, &(0x7f0000000000)=@base={0x20, 0x2}, 0x48) 21:26:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) readv(r0, &(0x7f0000002240)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1) 21:26:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x10e, 0x8, 0x0, 0x0) 21:26:41 executing program 4: r0 = openat$binderfs(0xffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0x0) 21:26:41 executing program 2: r0 = openat$binderfs(0xffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x5c, 0x0, &(0x7f0000000400)=[@register_looper, @free_buffer, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000480)="98"}) 21:26:41 executing program 3: r0 = io_uring_setup(0x344d, &(0x7f0000000140)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x15, 0x0, 0x0) 21:26:42 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0xb, &(0x7f0000000080)=@framed={{}, [@printk={@integer, {}, {}, {0x7, 0x0, 0x9}}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 21:26:42 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x13f}}, 0x20) 21:26:42 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0xb, &(0x7f0000000080)=@framed={{}, [@printk={@integer, {}, {}, {0x4}}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 21:26:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, 0xffffffffffffffff, 0x0, 0x15cf0d) 21:26:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}) 21:26:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9, 0x9, 0x3, 0x56, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 21:26:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:26:42 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0x541b, 0x0) 21:26:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)={0x10000010}) 21:26:43 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0x40049409, &(0x7f0000001580)) 21:26:43 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/ipc\x00') setns(r0, 0x0) 21:26:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x0, 0x0, 0x2}, 0x48) 21:26:43 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000380), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000500)={0x0, 0x2, [{0xffffffffffffffff, 0x0, 0x0, 0x8000}, {}]}) 21:26:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8916, &(0x7f00000002c0)={'veth1_to_bridge\x00', 0x0}) 21:26:43 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x541b, 0x0) 21:26:44 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000004c0)={0x1d, r1}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x0, {0x0, 0x0, 0x4}}, 0x18) 21:26:44 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18}, './file0\x00'}) 21:26:44 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/163) 21:26:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000), 0x2) 21:26:44 executing program 2: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) dup3(r0, r1, 0x0) 21:26:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x0) 21:26:44 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x21a003, 0x0) 21:26:44 executing program 5: msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 21:26:44 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000000)=""/131) 21:26:44 executing program 2: bpf$MAP_CREATE(0x5, &(0x7f00000000c0), 0x48) 21:26:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) 21:26:45 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 21:26:45 executing program 2: pipe2$9p(&(0x7f0000001180)={0xffffffffffffffff}, 0x0) dup(r0) 21:26:45 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x6d802ec3f49e15c6, 0x0, 0x0) 21:26:45 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 21:26:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0xffffffffffffff9c) 21:26:45 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x2800, 0x0) 21:26:46 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 21:26:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x4004014, 0x0, 0x3d) 21:26:46 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000800), 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'sit0\x00'}) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) getsockopt$inet6_mreq(r1, 0x29, 0x1c, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000200)={{{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@private, @in=@local, 0x4e24, 0x0, 0x4e21, 0x9, 0xa, 0x0, 0x80, 0xb9174d890a5714f2, 0x0, r3}, {0x400, 0x5, 0x0, 0xffe, 0x9, 0x659, 0x2e0, 0xfffffffffffffffd}, {0x0, 0x3, 0x7fffffff, 0x5}, 0x8ea2, 0x6e6bbf, 0x0, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x100000, 0x2b}, 0xa, @in=@empty, 0x3503, 0x2, 0x2, 0x0, 0x1}}, 0xe8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r4, 0x5450, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000040), 0x4) r6 = accept4$inet(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r8, 0x0, 0x40000080) setsockopt$inet_mreq(r6, 0x0, 0x23, &(0x7f0000000780)={@loopback, @loopback}, 0x8) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000940)=""/180, 0xb4, 0x0, &(0x7f0000000840)=""/64, 0x40}, &(0x7f0000000640)=0x40) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000400)={'ip6_vti0\x00', 0x0, 0x0, 0x6, 0x4, 0x0, 0x40, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @remote}, 0x40, 0xe00, 0x0, 0xffffffff}}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000900)={@desc={0x1, 0x0, @desc3}}) shutdown(r6, 0x1) 21:26:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 21:26:46 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x20012, r0, 0x0) 21:26:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x0) 21:26:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006400)={0x18, 0x1, &(0x7f0000006100)=@raw=[@alu], &(0x7f00000061c0)='GPL\x00'}, 0x90) [ 478.969203][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. 21:26:46 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000006300), 0x0, 0x0) cachestat(r0, 0x0, 0x0, 0x0) 21:26:46 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000006300), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 21:26:46 executing program 0: getpid() setreuid(0x0, 0x0) 21:26:46 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f0000000040)={{}, "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"}) 21:26:46 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='net/rt6_stats\x00') 21:26:47 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) 21:26:47 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fremovexattr(r0, 0x0) 21:26:47 executing program 5: fremovexattr(0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0x20012, r0, 0x0) 21:26:47 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000026c0), 0x0, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 21:26:47 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000080)=""/226) 21:26:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendfile(r1, r0, 0x0, 0x0) 21:26:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@exit]}, &(0x7f0000000100)='syzkaller\x00'}, 0x90) 21:26:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000040)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01, 0xee01}}}], 0x20}, 0x0) 21:26:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 21:26:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='io.stat\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x122) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:26:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x3e, 0x0, 0x1}, 0x20) 21:26:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@func={0x6, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, 0x0, 0x2d}, 0x20) 21:26:48 executing program 4: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000002340)=""/136) 21:26:48 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002040)='ns/time_for_children\x00') 21:26:48 executing program 0: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)='>') 21:26:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003240), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000003440)={&(0x7f0000003340), 0xc, &(0x7f0000003400)={&(0x7f0000003380)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2a}]]}, 0x24}}, 0x0) 21:26:48 executing program 3: clock_gettime(0x0, &(0x7f0000001140)) 21:26:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1f, 0x0, 0x0, 0x0, 0x140}, 0x48) 21:26:49 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020}, 0x2020) r0 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000002080), &(0x7f00000020c0)=0x10) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000002100)=""/79, &(0x7f0000002180)=0x4f) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000021c0)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x840) r2 = syz_open_dev$mouse(&(0x7f0000002400), 0x0, 0x34000) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000002500)={&(0x7f00000023c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002440)={0x5c, r1, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000010}, 0x40) sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000002600)={&(0x7f0000002540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000025c0)={&(0x7f0000002580)={0x38, r1, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) read$FUSE(r2, &(0x7f0000002640)={0x2020}, 0x2020) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) syz_genetlink_get_family_id$ipvs(&(0x7f0000004680), r2) read$FUSE(r2, &(0x7f0000004700)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000067c0)={&(0x7f00000046c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000006780)={&(0x7f0000006740)={0x3c, r1, 0x1, 0x0, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x804}, 0x2000c041) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000006840), 0xffffffffffffffff) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000006900)={@multicast1, @multicast2}, &(0x7f0000006940)=0xc) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000006a40)={&(0x7f0000006800)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000006a00)={&(0x7f0000006980)={0x24, r4, 0x0, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x81}, 0x4008084) socket(0x5, 0x80000, 0x101) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000006c00)) 21:26:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040), 0x4) 21:26:49 executing program 0: unlink(&(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 21:26:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002100)=[{&(0x7f0000000400)="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", 0xe81}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000002080)={0x0, 0x0, 0x0}, 0x0) 21:26:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="ffd8e536fdac15836fc60fda67626ac9a1ce14b70488ecd3f7bb0cb67529445eb9b17d2b2fa972f36baefaec19ed6385b1d194d1579df39bedcdda85343bb5122113b43549a11ff00cef17a76bd64cb0248ea6ca66d21529a31eaa6d1763c6d899a608b137e67d19ac860d8ecb04a63f22c3e26f2ba2869ea135e8dd689a2768a336a1ecd15aa5af4203f512d1200a891e9f8eae1ec7ef051bf2312703a940eba8c104c2edd08c5df037f7405d4f0a893a763f70bbf339d4fc6934e4849460aa66", 0xc1}, {&(0x7f00000004c0)="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", 0xdc0}], 0x2}, 0x0) 21:26:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 21:26:49 executing program 0: r0 = syz_io_uring_setup(0x441b, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x2) 21:26:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) 21:26:49 executing program 3: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000600)) 21:26:50 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) 21:26:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="a5", 0x1}], 0x1}, 0x0) 21:26:50 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x4000, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) 21:26:50 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x4a001, 0x0) 21:26:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x0, 0x20a}, 0x98) 21:26:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect(r0, &(0x7f0000000000)=@un=@file={0x3}, 0x3) 21:26:50 executing program 5: getgroups(0x1, &(0x7f00000004c0)=[0x0]) 21:26:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000001c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000100)='k', 0x1}], 0x1, &(0x7f0000000500)=[@dstaddrv6={0x1c, 0x84, 0xa, @rand_addr=' \x01\x00'}, @dstaddrv6={0x1c, 0x84, 0xa, @ipv4={'\x00', '\xff\xff', @multicast1}}, @dstaddrv4={0x10, 0x84, 0x9}, @sndrcv={0x2c}, @dstaddrv4={0x10, 0x84, 0x9}, @sndinfo={0x1c}, @dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0xbc}, 0x0) 21:26:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 21:26:50 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) 21:26:51 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 21:26:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000600)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) [ 483.961670][ T7618] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 21:26:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000240), 0x8) 21:26:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140), &(0x7f0000000240)=0x4) 21:26:51 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000080)="f9", 0x1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 21:26:51 executing program 2: pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) poll(&(0x7f0000000840)=[{r0, 0x14}], 0x1, 0x0) 21:26:51 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="780230"], 0x10) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000001200)=0x8) r1 = socket(0x2, 0x1, 0x0) bind(r1, &(0x7f0000000000)=ANY=[], 0x10) r2 = dup(r1) listen(r2, 0x0) r3 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0xffff, 0x1001, &(0x7f0000000580), 0x4) connect$unix(r3, &(0x7f0000000000)=ANY=[], 0x10) sendto$inet(r3, &(0x7f0000000100)="18", 0xffffff36, 0x195a05e282d6161, 0x0, 0x0) 21:26:51 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x8) [ 484.726197][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:46873. Sending cookies. 21:26:52 executing program 5: r0 = socket(0x11, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) sendto$unix(r1, &(0x7f0000000240)="b100050400000000000000000101000000000000cea10500fef96ecfc72fd3357a89583535673039d2d2a3a9266a5e4e7b0a164991f7becf5ff0ac3ebbc2fe3353eb067e7335a069d70800000000000000000089040000000000ce0816dce2e948210066ccdc14e5009d9d20002002c5dbfad800000008e371a3f8340000001e0000000000000200"/177, 0xb1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000015c0), 0x10, 0x0, 0x0) 21:26:52 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) readlinkat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 21:26:52 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) flock(r0, 0x0) 21:26:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2d, &(0x7f0000000180)={0xff8d}, 0x4) 21:26:52 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xc8}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 21:26:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@noop]}}}}}) 21:26:52 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xb1}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 21:26:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000180)={0xff8d}, 0x4) 21:26:53 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8a}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 21:26:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 21:26:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_EPOCH_SET(r0, 0xc0189436, 0x0) 21:26:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_EPOCH_SET(r0, 0x40086602, 0x405fc07c710000) 21:26:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0xb, 0x0, &(0x7f0000000340)) 21:26:53 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000002140)=""/4096) 21:26:53 executing program 4: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={[0x4]}, 0x8}) 21:26:53 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000002180), 0x0, 0xe0441) write$FUSE_BMAP(r0, 0x0, 0x0) 21:26:53 executing program 2: semop(0x0, &(0x7f0000000000)=[{0x4, 0x0, 0x1000}, {}, {}], 0x3) 21:26:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000340)=0xffffffffffffffd2) 21:26:54 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000900)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 21:26:54 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000001040)=""/48) 21:26:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x2f, 0x0, &(0x7f0000000340)) 21:26:54 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140), 0x0, 0x200) 21:26:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8916, 0x0) 21:26:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x48) 21:26:54 executing program 5: faccessat2(0xffffffffffffffff, 0x0, 0x89, 0x0) 21:26:54 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) 21:26:54 executing program 0: capset(&(0x7f0000000280)={0x20080522}, 0x0) 21:26:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000340)) 21:26:55 executing program 1: socket(0x0, 0x688b56c3c9988d24, 0x0) 21:26:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000100)) 21:26:55 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000240), 0x0, 0x200100) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 21:26:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private1}, 0x1c) 21:26:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x16}, 0x48) 21:26:55 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)=[0x8000]) 21:26:55 executing program 1: bpf$MAP_CREATE(0x22, &(0x7f0000000040)=@bloom_filter, 0x48) 21:26:55 executing program 3: bpf$MAP_CREATE(0x17, &(0x7f0000000040)=@bloom_filter, 0x48) 21:26:55 executing program 2: fchownat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 21:26:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000740)={0xa, 0x4e20, 0x0, @empty}, 0x1c, &(0x7f0000000dc0)=[{&(0x7f0000000780)="522bfc70f5447e5c7196d69a6eff4ed7911b292b61f22095f43eb50f1d7daed4fa18625018c7e40af8244f71398cea5e9555455d376be1bbf1f1d6ae1f60f2fbb44405c6e34b59fe099a4fdb7523ed1f927cd8d281c1b34854fc91630e42567525e03bac7b078093a1aa6af299f781508551003a0048f4ef286b67958540387726e37cbaeebe205bdcf1ffb252fedbcff1d1c52b4505c85609c50fa9732f25896e3b3aed65073b926d3827e99f39c7be4220b307ee8a956c1c6db457a172c2fbed0e59a533986bf780cf15d4d55f0291808be9891843", 0xd6}, {&(0x7f0000000880)="319e3d45a34e352322ab7856522b628fbba8aa674dfe17b83a45a20f63bc02e1fef389b03baf8fa306dd8b914b377e6e9f24f484111e1fb99af9602275287b0cc764687e88c74fcbc5a537f523ac23dded46b5dfd02d843862f7d07a0ff1a67f6e8b2de316f9b1a8b4591970f346e076c9f8d544919abcb50ac12a728500489c7e41bac2743ce376a6a3c93ad63edaa0be8f8315a1e18709cc8be16d25a1a2101936c4582248e1e6f34330d0c1f41ffcecff990f8063ffca44908ebee63a5f3339760ba5358b55ed33339079e9f8fa3079851286bbb6d01c3a28c8d550c4e4f42858b5956b95cbc82b65", 0xea}, {&(0x7f0000000a40)="0af14f5bbf106a86d7fd2c490fc63c7d5cb1fc6f3fc5d5244cffa5317d70eeebe17dac8270fe3c4475b13614f85f403ffd6630240dbe0fc3b44beda558eec649c43b55d2336839e4d9e312d5dd94a4a28dae24651e774555bea154c1a73b96043296194448157d64f42f8ec103f3891fe9660f3beee8ffcd79973a0704bd7bf63c7d516fdaa5eae6003850433b83f069e0bf0217cc3ac49b67ede7b27bb76ef0e171de7318b0b9114cceff9fd205bc5b6c321955ceac01c475dc9f6c1da4a9512f99c7608b70514381dd372c507a9cb27de611d39a1ff9017c1744cf0b74d917e4", 0xe1}, {&(0x7f0000000b40)="06b5522d324cf7c1dd9355dd31dbb058e7a4d055e4668e5f1af2ad17bc1a1dc96665123ed8325cb7f04550a2fdfee0a904fe845dd839a3fc2192c3b1f43ed06a5cc376b642eb42bb2be42d62cde4ed70015d677bd16b9f570eadf8d682f66ba1ac46785cb5e1a80a2ad4dafce0c6f16c7a112d10990d7d3a39f4d648e63f2d3e4bbf7e21941cc8b8828eb8cc9918523a395946b5817822b8e55636fee531d180aa142138f81e7c44f88ae19976a4", 0xae}, {&(0x7f0000000c40)="973881601893a4d7c829697f49205f0bad7d2e49ae3e963c97b39bf7af08528d6e874af529929045c16de392f3b00aa8dfb194be322206f97df9da6081c23b3dd6616b76cbc47590408c9108d20b8645f33436643aa73c3a54c972f7f47fc5237315f5f9a20e60fa3627065ed51f5c5000c6b4a2c7427037c3e4bebc0c721908c7c74f06e27104fbd6ac6eb17264c7ceb1a0e432ea1e1639d6ae2b60c693f80da4188ea1", 0xa4}, {0x0}, {&(0x7f0000000d40)="fb2cb0efd9979861e712cf8f850e470b7bf6c683b64354b78df018491ee3f878558783456dcd14352a4ea3950a7c446d7b1981a5e49ebd686eda4b3ff4dbebf7e7ae39756b967b4c9cf8c42128d93247b7aa1203a6c4e0e3a6", 0x59}], 0x7}}], 0x1, 0x0) 21:26:55 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) 21:26:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@init={0x14}], 0x14}, 0x0) 21:26:56 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/pid_for_children\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 21:26:56 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f0000000040)=@bloom_filter, 0x48) 21:26:56 executing program 5: ioprio_get$pid(0x0, 0xffffffffffffffff) 21:26:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000000340)) 21:26:56 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8912, 0x0) 21:26:56 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) 21:26:56 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 21:26:56 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 21:26:56 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) 21:26:56 executing program 1: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f00000000c0)) dup(r0) 21:26:57 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSTI(r1, 0x5412, 0x0) 21:26:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r1 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x7f) io_uring_enter(r1, 0xb15, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)) 21:26:57 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111}}, 0x20) 21:26:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000080), 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)='3', 0xffdf}], 0x1) 21:26:57 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000200)=@framed={{}, [@func]}, &(0x7f0000000280)='syzkaller\x00', 0x7}, 0x90) 21:26:57 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 21:26:57 executing program 2: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x881) 21:26:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0x90) 21:26:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r1 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x7f) io_uring_enter(r1, 0xb15, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)) 21:26:58 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}], 0x10) 21:26:58 executing program 1: unshare(0x48000000) syz_open_dev$vcsu(&(0x7f0000001c00), 0x26f, 0x80000) r0 = gettid() process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/161, 0xa1}], 0x1, &(0x7f0000002500)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:26:58 executing program 2: r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 21:26:58 executing program 3: io_setup(0x1f, &(0x7f0000000040)=0x0) io_destroy(r0) 21:26:58 executing program 5: syz_clone(0x5041000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="d1") 21:26:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r1 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x7f) io_uring_enter(r1, 0xb15, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)) 21:26:58 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3f}, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 21:26:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 21:26:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 21:26:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r1 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x7f) io_uring_enter(r1, 0xb15, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000200)) 21:26:59 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x20000007d, 0x0) r2 = dup3(r0, r1, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$MON_IOCX_MFETCH(r2, 0x40189206, 0x0) 21:26:59 executing program 1: unshare(0x48000000) syz_open_dev$vcsu(&(0x7f0000001c00), 0x26f, 0x80000) r0 = gettid() process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/161, 0xa1}], 0x1, &(0x7f0000002500)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:26:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000003340)={0x0, 0x0, &(0x7f0000003300)={&(0x7f0000000b40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x17c, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5, 0x3, 0x55}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0x15c, 0xd, 0x0, 0x1, [{0x69, 0x0, "c0c1820128a009b556a46bfdef3cb12913707de6fef6cd65615bd97ca95c8d7abd4adc51bdc6ae0453412cd8d717e56c27acccc38d157f7d922a4e78d48eaf81b54bf5bdf51cfe576a51e54373b64c1d423ebd0df02be24698eaa2f74ac18752cd949208c6"}, {0x79, 0x0, "451ff8b9166bec0816bd06ded1937fe64f15fa11067fe290de0c70018b89300079e296cf2d3b9d0f378fd28c0b1b64cb6b9fc832a221a199b0ce13dfd7df8d22e334b583409d8f6d41a0d04ff966e7357ac2d9816eabe692ea1eb56006ba2e33f4925f3cd3a1fe000b6d0420bc46ac6e829b2a7550"}, {0x6d, 0x0, "b2a6bad6b0e210352f4b272327dbe39b2d7fed42df5993edefa8641eff56e8942a4aa6d15a8b400e6ed5951b3e2caab78c1c20f0b934f9c25117bc4f3e3a1b9909fe87b686b312b7cadb95523dc7eb6397167395caef17fd20e9fb8c4c607a06876f1a3d85fe80df2e"}]}, @NL80211_NAN_FUNC_TYPE={0x5}]}, @NL80211_ATTR_NAN_FUNC={0xd28, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "68e294ab131d"}, @NL80211_NAN_FUNC_SRF={0xf4, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_MAC_ADDRS={0x4c, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_MAC_ADDRS={0x10, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_MAC_ADDRS={0x40, 0x4, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_MAC_ADDRS={0x40, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}]}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "bd42b4da77fa"}, @NL80211_NAN_FUNC_SRF={0xc, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0xbec, 0xe, 0x0, 0x1, [{0x7d, 0x0, "fdb5787c70ef14e3e07f089df1aa29721fe06d485dbe1b63d3c32f45211c76dc2f66a0ecbdd65704489f9f970a66d34de90a1637381a6773929cb6b804e58f6977e715d25782b89592300d80a1cc73fc6c01ffbe6180831c1af76790a1007b2f2c2cac8d8919d625effa3a18bc88c53532e0f7e7291b53bf0a"}, {0x21, 0x0, "c2b836eba38b326950b76dd70d7f8ef585ecb401ae40b661859392ab56"}, {0x5d, 0x0, "9a8158424a49022f3ca7b4d56e15d65cde55758097b04af7fc5de61567afeba84276ef9783190a22cf5d6d10c47154c7a852fab4221b948857920091cfbbbb42c0477c1bb8bf782989cfbecccca716c8f4da5c3cf0c59c4430"}, {0x99, 0x0, "f9a2da5d0e8ea2ae0015c4d3acef702912cfe649a3c716c16f6f218d777387c5679ec997fa657dafd598cd85815ddd6cb4164affa9ea448cdeb75a566a73a0b91015d46dad4dabaf3263aa99d6a1ff72dbcaf1ee9d4171c03d9413103b44532bd1688bbdb5246eafdb4e70ddd2dc6abf64e91af2b67f2c069c48dda813724b27f2fbac52634b496bc39deb71f0e80de8de097b2da7"}, {0xa3d, 0x0, "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"}, {0x5, 0x0, '='}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x10}, 0x0) 21:26:59 executing program 3: write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) pipe2(&(0x7f0000000a40), 0x0) 21:26:59 executing program 0: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f80)={&(0x7f0000000f40)={0x28, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR_REMOTE={0xc, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x28}}, 0x0) 21:26:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r1 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000240)=0x7f) io_uring_enter(r1, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x260104, 0xb, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000040)={r0, &(0x7f0000000000), 0x0}, 0x20) 21:27:00 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000e40)=@o_path={&(0x7f0000000e00)='./file0\x00'}, 0x18) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000014c0)={&(0x7f0000001300), 0x0, 0x0, 0x0, 0x1c3}, 0x38) 21:27:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000001c0)={@val, @void, @eth={@broadcast, @random="813776b00550", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x0, 0x6558, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "2a81be1232811931fa99c9934b27df63263e20b69e2333636be2b8078af79652", "59ef9bd945912d9c00d5307c7c9286ba", {"e1e17c02000000eac320a181178fe551", "d3f3433970143c6f609f1a6d2b9e337a"}}}}}}}}, 0x8a) 21:27:00 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000212c0011800b0001"], 0xb0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TARGET_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) 21:27:00 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) sendmsg$inet(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, 0x0}, 0x20004800) [ 493.420968][ T7801] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 21:27:00 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={0x0, 0x0, 0x38}, 0x18) [ 493.982397][ T7801] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 21:27:06 executing program 1: unshare(0x48000000) syz_open_dev$vcsu(&(0x7f0000001c00), 0x26f, 0x80000) r0 = gettid() process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/161, 0xa1}], 0x1, &(0x7f0000002500)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:27:06 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000280), 0x200, 0x0) ioctl$USBDEVFS_DISCARDURB(r0, 0x550b, 0x0) 21:27:06 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000140)) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:06 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/overlay', 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, 0x0, 0x0) 21:27:06 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) 21:27:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000068000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000212c0011800b0001"], 0xb0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @target={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_TARGET_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TARGET_REV={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) [ 499.525593][ T7814] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 21:27:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x7, 0x0, 0x7, 0x0, 0x1}, 0x48) 21:27:07 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000000880)='./file0/file0\x00', &(0x7f00000008c0)=""/118, 0x76) 21:27:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 21:27:07 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000140)) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) [ 500.322621][ T7814] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 21:27:08 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000001580), 0xffffffffffffffff) 21:27:08 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000000880)='./file0/file0\x00', &(0x7f00000008c0)=""/118, 0x76) 21:27:08 executing program 1: unshare(0x48000000) syz_open_dev$vcsu(&(0x7f0000001c00), 0x26f, 0x80000) r0 = gettid() process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/161, 0xa1}], 0x1, &(0x7f0000002500)=[{0x0}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:27:08 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002480), 0x0) 21:27:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000004d40)={&(0x7f0000004c40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004d00)={&(0x7f0000004c80)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 21:27:08 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000140)) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:09 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ftruncate(r0, 0x0) 21:27:09 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000000880)='./file0/file0\x00', &(0x7f00000008c0)=""/118, 0x76) 21:27:09 executing program 5: mprotect(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x0) 21:27:09 executing program 0: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000140)=""/167, 0xa7, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:27:09 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000000880)='./file0/file0\x00', &(0x7f00000008c0)=""/118, 0x76) 21:27:09 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:09 executing program 2: io_uring_setup(0x0, &(0x7f0000000080)) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xe}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xe}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) close_range(r0, r1, 0x0) 21:27:09 executing program 5: r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) recvfrom$inet6(r0, &(0x7f0000000140)=""/167, 0xa7, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 21:27:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x9, [@volatile, @var={0x7, 0x0, 0x0, 0xe, 0x5}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @func_proto, @union={0x0, 0x0, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x61}, 0x20) 21:27:10 executing program 3: memfd_create(&(0x7f0000000300)='&\x00', 0x0) 21:27:10 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:10 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000016c0), 0x801, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 21:27:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 21:27:10 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x409c0, 0x44) 21:27:10 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1a9081, 0x0) 21:27:11 executing program 0: semget$private(0x0, 0x4, 0x30) 21:27:11 executing program 1: open(&(0x7f0000001640)='./file0\x00', 0x20440, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000c00)='./file0\x00', 0x4002, 0x12d) 21:27:11 executing program 5: open(&(0x7f0000001640)='./file0\x00', 0x20440, 0x0) open(&(0x7f0000001700)='./file0\x00', 0x4401, 0x49) 21:27:11 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:11 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x4c342, 0x0) 21:27:11 executing program 3: open(&(0x7f0000001640)='./file0\x00', 0x20440, 0x0) open(&(0x7f0000001700)='./file0\x00', 0x0, 0x88) 21:27:11 executing program 0: open(&(0x7f0000001640)='./file0\x00', 0x20440, 0x0) r0 = open(&(0x7f0000001700)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 21:27:11 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}, {0x0, 0x0, 0x800}], 0x2) 21:27:12 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x541302, 0x0) 21:27:12 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(0xffffffffffffffff, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:12 executing program 3: open(&(0x7f0000001640)='./file0\x00', 0x20540, 0x0) open(&(0x7f0000001700)='./file0\x00', 0x0, 0x11a) 21:27:12 executing program 2: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000a) 21:27:12 executing program 1: msgget(0x1, 0x8) 21:27:12 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000001180), 0x278200, 0x0) 21:27:12 executing program 5: open(&(0x7f0000000080)='./file0\x00', 0x20040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x68180, 0x197) 21:27:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:27:13 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(0xffffffffffffffff, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:13 executing program 2: semget$private(0x0, 0x1, 0x501) 21:27:13 executing program 1: r0 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, 0x0) 21:27:13 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x202c0, 0x0) 21:27:13 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x24140, 0x1c0) 21:27:13 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x20040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x280580, 0x14f) 21:27:13 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r0, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(0xffffffffffffffff, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 21:27:14 executing program 2: r0 = msgget(0x3, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x800) 21:27:14 executing program 0: open(&(0x7f0000001640)='./file0\x00', 0x20440, 0x0) open(&(0x7f0000001700)='./file0\x00', 0x40c02, 0x0) 21:27:14 executing program 5: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 21:27:14 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x4be48adc5c1426c5, 0x42) 21:27:14 executing program 1: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f00000000c0)=""/103) 21:27:14 executing program 4: r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:14 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40042, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x0) 21:27:14 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 21:27:15 executing program 5: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x800) 21:27:15 executing program 0: open(&(0x7f0000000080)='./file1\x00', 0x200c0, 0xf) 21:27:15 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x202400, 0x0) 21:27:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 21:27:15 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x80940, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) 21:27:15 executing program 5: open(&(0x7f0000001640)='./file0\x00', 0x20440, 0x0) r0 = open(&(0x7f0000001700)='./file0\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 21:27:15 executing program 0: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0xf454]) 21:27:16 executing program 4: r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:16 executing program 1: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) 21:27:16 executing program 5: r0 = open(&(0x7f0000001640)='./file0\x00', 0x20440, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 21:27:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xf0) 21:27:16 executing program 2: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f00000000c0)=""/48) 21:27:16 executing program 0: socket$inet6(0xa, 0x1, 0x3ff) 21:27:16 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x44000, 0x0) 21:27:16 executing program 4: r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:17 executing program 5: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') readlink(&(0x7f0000010cc0)='./file0\x00', &(0x7f0000010d00)=""/151, 0x97) 21:27:17 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) 21:27:17 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x1b5101, 0x0) 21:27:17 executing program 0: open(&(0x7f0000001640)='./file0\x00', 0x20440, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 21:27:17 executing program 1: semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000000)=""/3) 21:27:17 executing program 5: mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 21:27:17 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:17 executing program 3: open(&(0x7f0000001640)='./file0\x00', 0x20440, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1000) 21:27:17 executing program 2: setresuid(0x0, 0xee00, 0xee00) socket$packet(0x11, 0x0, 0x300) 21:27:18 executing program 0: semget$private(0x0, 0x2, 0x200) 21:27:18 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x103c80, 0x0) 21:27:18 executing program 5: msgget(0x1, 0x39) 21:27:18 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x40, 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.syz\x00') 21:27:18 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x4502, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 21:27:18 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:18 executing program 0: semget$private(0x0, 0x3, 0x3) 21:27:18 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 21:27:19 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 21:27:19 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8040, 0x0) lsetxattr(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)=@random={'system.', '\'.%-\x00'}, 0x0, 0x0, 0x0) 21:27:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000340), 0x2, 0x0) 21:27:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x5e) 21:27:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000005140), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000003c0)={'lo\x00'}) 21:27:19 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:19 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x80000, 0x0) 21:27:19 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000e00)='./file0\x00', 0x20, 0x0) 21:27:19 executing program 2: mq_open(&(0x7f0000000080)='ata\x05v0\x00\x00', 0x40, 0x126, &(0x7f00000000c0)) 21:27:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000005140), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 21:27:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 21:27:20 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0xed1c2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0xa) 21:27:20 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x1) 21:27:20 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f00000001c0)={0x5}, 0x0, 0x0, 0x0) 21:27:20 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:20 executing program 1: mq_open(&(0x7f0000000000)='net/rt6_stats\x00', 0x0, 0x0, 0x0) 21:27:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 21:27:20 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x42402, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 21:27:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff6f) 21:27:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udp\x00') setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 21:27:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 21:27:21 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:21 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x0, 0x0, 0x2) 21:27:21 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 21:27:21 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x890c1, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x1) 21:27:21 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udp\x00') setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 21:27:21 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002900), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgid(r1) 21:27:21 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x2c00, 0x0) 21:27:22 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x814c0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x110) 21:27:22 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 21:27:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udp\x00') setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 21:27:22 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semtimedop(r0, &(0x7f0000002140)=[{0x2}], 0x1, 0x0) 21:27:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 21:27:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x13) 21:27:22 executing program 0: semctl$SEM_STAT_ANY(0x0, 0x3, 0x14, &(0x7f0000000080)=""/158) 21:27:22 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/udp\x00') setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 21:27:22 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:23 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@multicast, @remote, @void, {@mpls_mc}}, 0x0) 21:27:23 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x48240, 0x153) 21:27:23 executing program 0: syz_emit_ethernet(0x146, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x138, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x47, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local, {[@timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@multicast2, 0x80006558}, {@empty}, {}, {@loopback}]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@broadcast}, {@multicast1}, {@empty}, {@empty}, {@dev}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x0, [{@dev}, {@dev}, {@loopback}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}]}, @timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{}, {@multicast2}, {@local}, {@multicast1}, {@multicast1}, {@dev}, {@local}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {@multicast1}]}, @timestamp_prespec={0x44, 0x24, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@remote}, {@remote}, {@private}]}, @noop]}}}}}}}, 0x0) 21:27:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@union={0x3}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x28}, 0x20) 21:27:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @empty}}) 21:27:23 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:23 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000140)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, @remote}, 0xc) 21:27:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/171, &(0x7f00000000c0)=0xab) 21:27:23 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 21:27:23 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x0) 21:27:24 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) 21:27:24 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000100)=""/22) 21:27:24 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:24 executing program 3: semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/140) 21:27:24 executing program 2: semget$private(0x0, 0x4, 0x15) 21:27:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, 0x0) 21:27:24 executing program 1: io_uring_setup(0x3cbc, &(0x7f0000000000)={0x0, 0x0, 0x812}) 21:27:24 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x5, 0x2) ioctl$vim2m_VIDIOC_STREAMON(r0, 0xc04c561a, &(0x7f0000000100)) 21:27:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5460, 0x0) 21:27:25 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, 0x0, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x100000, &(0x7f0000000000)=@framed={{}, [@ldst]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 21:27:25 executing program 0: bpf$PROG_LOAD_XDP(0xd, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0}, 0x90) 21:27:25 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/ipc\x00') 21:27:25 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0xa, &(0x7f0000000280)=@raw=[@printk={@pointer}, @call={0x85, 0x0, 0x0, 0xce}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}], &(0x7f0000000000)='GPL\x00', 0x5}, 0x90) 21:27:25 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000003a40)='net/vlan/vlan0\x00') 21:27:25 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000100)={0x3, @raw_data="62b5684f3dc862a5f325e97162a8e839c23ccd91f70706937e4d7344f34fd6835d2aa84e875a345e0ceee314ebd58307f237f58bd14915e914756c6e29032579338baf795a7c1158e869cf8c41c271fc4aefa59093cc09eac1cd716ffaf73bb40786d3927c76137d2ad0d4bc952ebc4d00151137847ebb2df1bd685b6f9e1bb3e91ccbcbcf1fd63555fc524ba574ca86d8fbb56e435d42f39948a81a997c26f2eccf4abe50bcea24dcb4039c24f4be0fc3d7634d04ce82e1233bffd0ea7200627b48553dac2a5053"}) 21:27:25 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, 0x0, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:25 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x3, 0x2, 0x0, "9b2aa619b4a1a86fa417efcb65e59304f05a73577a3e64e140676587e93e2606"}) 21:27:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_REMOVE(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={0x0}}, 0x4000011) 21:27:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x11, 0x0, &(0x7f0000000100)) 21:27:26 executing program 0: syz_open_procfs(0x0, &(0x7f00000005c0)='net/ip_tables_targets\x00') 21:27:26 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='net/softnet_stat\x00') 21:27:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$MRT_PIM(r0, 0x0, 0xb, 0x0, 0x0) 21:27:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, 0x0, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:26 executing program 1: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$MRT_PIM(r0, 0x0, 0x16, 0x0, 0x0) 21:27:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, &(0x7f0000000180)) 21:27:26 executing program 0: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) 21:27:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89b1, 0x0) 21:27:26 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x8001}, 0x90) 21:27:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x3, &(0x7f0000000000)=@framed={{}, [], {0x95, 0x0, 0x0, 0xf}}, &(0x7f0000000040)='GPL\x00'}, 0x90) 21:27:27 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:27 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/fscreate\x00') 21:27:27 executing program 5: r0 = openat$nullb(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f00000000c0)) 21:27:27 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x1e, 0x3, &(0x7f0000000000)=@framed, 0x0}, 0x90) 21:27:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000bc0)={0x14}, 0x14}}, 0x0) 21:27:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000d80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d40), 0x111}}, 0x20) 21:27:27 executing program 0: openat$null(0xffffffffffffff9c, 0x0, 0x400080, 0x0) 21:27:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000640)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 21:27:27 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000d80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000d40)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000ec0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x0, @multicast2}}}, 0x90) 21:27:28 executing program 1: syz_emit_ethernet(0x5e, &(0x7f00000001c0)=ANY=[@ANYBLOB="f9680a14a22300000000000086dd60e8ed5800282c00515a8f352f7a041080cd625c1f6849334bc0227bccda1f5d8c3f20ec25958f6d890090"], 0x0) 21:27:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f0000000140)={'syztnl2\x00', 0x0}) 21:27:28 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2, 0x0, 0x0) 21:27:28 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x2c0, 0xffffffff, 0xf8, 0x190, 0x0, 0xffffffff, 0xffffffff, 0x228, 0x228, 0x228, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'veth0_to_hsr\x00', 'xfrm0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) 21:27:28 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:28 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) 21:27:28 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x50) 21:27:28 executing program 0: syz_clone(0x62082180, 0x0, 0x0, 0x0, 0x0, 0x0) 21:27:29 executing program 1: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 21:27:29 executing program 2: syz_clone(0x82b02200, 0x0, 0x0, 0x0, 0x0, 0x0) 21:27:29 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0xffffffffffffffff) 21:27:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev}}}], 0x20}, 0x0) 21:27:29 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:29 executing program 1: io_setup(0x1, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={[0x40]}, 0x8}) 21:27:29 executing program 5: r0 = socket(0x1d, 0x3, 0x1) bind$phonet(r0, 0x0, 0x0) 21:27:29 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:29 executing program 3: r0 = add_key$user(&(0x7f0000000300), &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000001040)='M', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="b2ee056181eacbadfa720e927d18ab0d3e531c57c7a5954506c333b751ec734fa6be5e9ef46012e030e695d72b2001fd4328a5942e4d541b7419498bf8c2b831c30f8b8678b79966581bb940e94905768707219eaae5025f88895002a3cf215d94c18362ea4ea4b9a48c91c5b9c0c55942c7265d16e7a224a963bd35d6fb495e3e80eb55058cd41006cda145c09931605cee78acfa57918e239d21fd84473f3a0f497eaa99fa67df20b1f01c9b3b846d375355f824a6d664f4b3124759ff29e3cbb0ad52b2fe06c86bc3a660e55fa2", 0xcf, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000007c0)={r0, r1, r0}, &(0x7f0000000800)=""/89, 0x59, 0x0) 21:27:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0}}) 21:27:30 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'syz_tun\x00', &(0x7f0000000300)=@ethtool_drvinfo={0x44, "876f52b8456b969074024f51dfcbdeaf38f7580a9ce5deaebbc9887064480a69", "a1379fe4cc9d2032285b33250874f5a49aca006ca99e9256b82a557bf589ce69", "7585d6c9c70f30142b357b6dc4aea7d7cbf1c34ccb2c4683e4dcbdf57d0d4d24", "cd86aed3384d916ba876d5bbc2dc4be51f52d67f88bdd1644ed07a474b31f48b", "20fed60a49316bc1b1381a4215334d9954f870ecf976e682d15cb9bc3e023b49", "e056b378e094de950cc33663"}}) 21:27:30 executing program 5: add_key$user(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000001340)="1e", 0xfffff, 0xfffffffffffffffe) 21:27:30 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000240)={'bond0\x00', 0x0}) 21:27:30 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'syz_tun\x00', &(0x7f0000000300)=@ethtool_drvinfo={0x24, "876f52b8456b969074024f51dfcbdeaf38f7580a9ce5deaebbc9887064480a69", "a1379fe4cc9d2032285b33250874f5a49aca006ca99e9256b82a557bf589ce69", "7585d6c9c70f30142b357b6dc4aea7d7cbf1c34ccb2c4683e4dcbdf57d0d4d24", "cd86aed3384d916ba876d5bbc2dc4be51f52d67f88bdd1644ed07a474b31f48b", "20fed60a49316bc1b1381a4215334d9954f870ecf976e682d15cb9bc3e023b49", "e056b378e094de950cc33663"}}) 21:27:30 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'syz_tun\x00', &(0x7f0000000300)=@ethtool_drvinfo={0x19, "876f52b8456b969074024f51dfcbdeaf38f7580a9ce5deaebbc9887064480a69", "a1379fe4cc9d2032285b33250874f5a49aca006ca99e9256b82a557bf589ce69", "7585d6c9c70f30142b357b6dc4aea7d7cbf1c34ccb2c4683e4dcbdf57d0d4d24", "cd86aed3384d916ba876d5bbc2dc4be51f52d67f88bdd1644ed07a474b31f48b", "20fed60a49316bc1b1381a4215334d9954f870ecf976e682d15cb9bc3e023b49", "e056b378e094de950cc33663"}}) 21:27:30 executing program 5: r0 = add_key$user(&(0x7f0000000300), &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000001040)='M', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="b2ee056181eacbadfa720e927d18ab0d3e531c57c7a5954506c333b751ec734fa6be5e9ef46012e030e695d72b2001fd4328a5942e4d541b7419498bf8c2b831c30f8b8678b79966581bb940e94905768707219eaae5025f88895002a3cf215d94c18362ea4ea4b9a48c91c5b9c0c55942c7265d16e7a224a963bd35d6fb495e3e80eb55058cd41006cda145c09931605cee78acfa57918e239d21fd84473f3a0f497eaa99fa67df20b1f01c9b3b846d375355f824a6d664f4b3124759ff29e3", 0xc0, 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f00000007c0)={r0, r1, r0}, 0x0, 0x0, 0x0) 21:27:30 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000240)={'macvtap0\x00', 0x0}) 21:27:31 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'hsr0\x00', &(0x7f0000000300)=@ethtool_drvinfo={0x3, "876f52b8456b969074024f51dfcbdeaf38f7580a9ce5deaebbc9887064480a69", "a1379fe4cc9d2032285b33250874f5a49aca006ca99e9256b82a557bf589ce69", "7585d6c9c70f30142b357b6dc4aea7d7cbf1c34ccb2c4683e4dcbdf57d0d4d24", "cd86aed3384d916ba876d5bbc2dc4be51f52d67f88bdd1644ed07a474b31f48b", "20fed60a49316bc1b1381a4215334d9954f870ecf976e682d15cb9bc3e023b49", "e056b378e094de950cc33663"}}) 21:27:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000040)={'bridge0\x00', 0x0}) 21:27:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x891c, &(0x7f0000000400)={'pimreg0\x00', 0x0}) 21:27:31 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 21:27:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000240)={'macvtap0\x00', 0x0}) 21:27:31 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:31 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xa0e3818154b9b179, 0xffffffffffffffff, 0x8000000) 21:27:31 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}) 21:27:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'ip6gre0\x00', 0x0}) 21:27:31 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r1, 0x2, {}, 0xff}, 0x18) 21:27:32 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 21:27:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000240)={'macvtap0\x00', 0x0}) 21:27:32 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:32 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}) 21:27:32 executing program 2: syz_open_dev$video(&(0x7f0000000100), 0x0, 0x0) 21:27:32 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$sequencer(r0, &(0x7f00000000c0)=[@e={0xff, 0x0, 0x0, 0x0, @SEQ_NOTEON=@special}], 0x8) 21:27:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000240)={'macvtap0\x00', 0x0}) 21:27:32 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}) 21:27:32 executing program 2: syz_open_dev$video(&(0x7f0000000100), 0x0, 0x0) 21:27:33 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:33 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x680800, 0x0) signalfd4(r0, &(0x7f0000000440), 0x8, 0x0) 21:27:33 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000001c0)='GPL\x00', 0x2}, 0x90) 21:27:33 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_0\x00', &(0x7f0000000000)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}) 21:27:33 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8931, &(0x7f0000000240)={'macvtap0\x00', 0x0}) 21:27:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f00000002c0)=ANY=[@ANYBLOB="0302"], 0x6d, 0x0) 21:27:33 executing program 3: socketpair(0x23, 0x0, 0xffff, &(0x7f0000000000)) 21:27:33 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) [ 526.292193][ T1213] ieee802154 phy0 wpan0: encryption failed: -22 [ 526.298897][ T1213] ieee802154 phy1 wpan1: encryption failed: -22 21:27:33 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8931, &(0x7f0000000240)={'macvtap0\x00', 0x0}) 21:27:33 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r0, &(0x7f0000000100), &(0x7f00000002c0)=ANY=[], 0x6d, 0x0) 21:27:34 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x5}, 0x90) 21:27:34 executing program 3: migrate_pages(0x0, 0xe1b, 0x0, &(0x7f0000000040)) 21:27:34 executing program 5: rt_sigaction(0x32, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000200)) 21:27:34 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8931, &(0x7f0000000240)={'macvtap0\x00', 0x0}) 21:27:34 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x0, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:34 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0xb, &(0x7f00000002c0)=@framed={{}, [@printk={@pointer}]}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x6a, &(0x7f0000000380)=""/106}, 0x90) 21:27:34 executing program 2: openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) socket$l2tp(0x2, 0x2, 0x73) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, 0x0, 0x0) 21:27:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='stack\x00') read$rfkill(r0, &(0x7f0000000100), 0x8) 21:27:34 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8931, &(0x7f0000000240)={'macvtap0\x00', 0x0}) 21:27:35 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') read$snapshot(r0, &(0x7f0000000040)=""/16, 0x10) 21:27:35 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, 0x0, &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:35 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='uid_map\x00') write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 21:27:35 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x82080, 0x0) close(r0) 21:27:35 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8931, &(0x7f0000000240)={'macvtap0\x00', 0x0}) 21:27:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/54, 0x36}], 0x1, 0x81, 0x0) 21:27:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000340)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001b40)="ef800d9992238e1358b50f0a19da2112812a33e515c5ecc62b9cba608e4c01208572a3", 0x23}], 0x1}, 0x4) 21:27:35 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8931, &(0x7f0000000240)={'macvtap0\x00', 0x0}) 21:27:35 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, 0x0, &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x5000}, 0x0) 21:27:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000018c0)="af", 0x1}], 0x1, &(0x7f0000001a00)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)}, 0x0) 21:27:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = getpid() r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x38}, 0x0) 21:27:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000018c0)="af", 0x1}], 0x1}, 0x0) recvmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)}, 0x0) 21:27:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, 0x0) 21:27:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000018c0)="af", 0x37fe0}], 0x1, &(0x7f0000001a00)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x200000c0) 21:27:36 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_STATFS(r0, &(0x7f0000002100)={0x60, 0x0, r1}, 0x60) 21:27:36 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, 0x0, &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:36 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'pim6reg1\x00', 0x1}) bpf$ITER_CREATE(0x21, 0x0, 0x0) 21:27:36 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000003000)={@ifindex, 0xffffffffffffffff, 0x0, 0x2000, 0x0, @prog_id}, 0x20) 21:27:36 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000005840)) 21:27:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, 0x0) 21:27:36 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000016c0)={0x6, 0x3, &(0x7f0000001480)=@framed, 0x0}, 0x90) 21:27:37 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), 0x0, &(0x7f0000000140)) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c40)={0x18, 0x1, &(0x7f0000002880)=@raw=[@ldst], &(0x7f0000002940)='syzkaller\x00'}, 0x90) 21:27:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8931, 0x0) 21:27:37 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x10, 0x2}, 0x10) 21:27:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 21:27:37 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), 0x0, &(0x7f0000000140)) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) read(r0, &(0x7f0000000480)=""/137, 0x89) 21:27:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000240), &(0x7f0000000280)=0x8) 21:27:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000003dc0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000003d00)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}, 0x0) 21:27:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0xc0) 21:27:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @dev}, 0x10) 21:27:38 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), 0x0, &(0x7f0000000140)) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:38 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/sch_htb', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 21:27:38 executing program 2: socket$packet(0x11, 0x2, 0x300) pselect6(0x40, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={0x8}, 0x0, 0x0) 21:27:38 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/module/sunrpc', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 21:27:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x4, 0xa4, &(0x7f0000000200)=""/164}, 0x90) 21:27:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000001cc0), 0x4) 21:27:39 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000200)={0x11, 0x11, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r0, &(0x7f0000000280)={0x11, 0x10, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 21:27:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}}], 0x1, 0x0) 21:27:39 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) 21:27:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004340)=[{{&(0x7f0000000040)=@abs, 0x6e, &(0x7f00000021c0)=[{&(0x7f00000000c0)="177d5b329f531cfe837e8e3ffd8121c5723fd5b03da4ea30500d9122091a3cf3e2ed42eefa6df64c3fc83c5b364c846f4fa70052fabb4da7807f22b7ae6f4ee28e51d54f4dd41c74d44eee9b415e9a6790", 0x51}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="5a05c4e41cf2d76737ab242c289743f6be77cc7ad51e09bae8ada280c577214a64431d6ef503543b771e8ec6cb4d868097afa8587f7f4670d941a63147218b85688555d093a18ad2cdd6a4aa7d0ece9a4d81db154239a7f77e09b3da0ab44323aafae224f81bf5a0f663aa0acf2100faa78d70cdea57e38ff0c8aeed0e5284a5186e702cee650de970ef21820fe41521d51ae4bde9b0cbae17c407d4b7b7150d5300b509f0734448340ca36d6dc5464cf639a40d34cffe3c4dbb220cbe9d057d568c68bcc2ce5012d30d4e3d0ba4975996ae6937c5730f3d561fdf8db5373dfe15984d0825231d43cfc29a41316d08aa43312bb5db660200eefd6757318d78d7b6f4931eacb188213871f438ce06d32023538225bdd7056db54ee7a59a8e295cc20720613cb857b090673a09453f25cd61f8a7225fa838e201c835aa90331e2716d15bfd7c397a0156bff36284952a202f4254399bbd7facf2eaa995f7c7f4f40c90e87d652722ce31c4fb27bd4daf158e140ad7d667d5157abbce0f7e1172f67e2b60ab842dfc0c5c2b3f3d90f2f4faa199988ac619318fcac24c5c7a6b81328b013977ebfd94b53587c11e8b685b1ee7b194507235e45ec3e9db734e86bed0fb0b0c6402bfdc3f6d58c991122b2d31503cc2c96ae6ba390461c091e37a190527f04b541eba2a6e3b3c66934d3f74cec974e0b2a6ea5d522331250049d0a95b71de916cb45bf0becc69318462ba4afb49aa69bc7030a1bd1949de62b16e3f057a409755acb8d1d6f567e5e0afa7b73a94ec6b3cf57fb336291fd8434cf644374a3c5efbdca85243ab1d7321d351517146151f89865811885dc9a32f6918518426f326702b7225b6571616d22c3bbdb36cd80abd9b6fe20b7cd445c19edf971358ac8200db2ba34d3409819a5c049109a52683e02aca9ed54e025c865f1c775d80f6692c2b50ecfe656f6dc96a4905cfb466177cb092f413bfe861cbd3cf8b0618cad68d6b68d6dbc26df4aa954f81655d6cd9f7bbe54fcc071c45d7e496d0459fc069b12e77cf2a2826e3d076f89bee1f0cae3405e968423242111e4b624dc7ce7e7ed025ea32915fc69f92c58f1d9f9515ecc53bb3973d7aef75ef226837a088b2672c8bc14374cb6887ea0748c7d6b3e4785cc9bbf627f5d5f49a18eca5ccd2e1f5916013c383f8c4610ab054a1876976f13a61dea840401274a4ae4c280766da33cc3a0e7949fa520172363d3975d8a819e44731e0db043fbbb160559780bb8c394776f31f7372b6de8a00c3adf90c00cfe1a8130da51569b412ce7b2ca7da01240019a5cbf4954164e01c893ca7a0d42f05eaabfcdee90f0465915f3e115f9ce47da3d36125d7ba101f1883e51a1a23a1adf5407d5196917d72bb0846ff90be175d24b8f1acf8465ad6cad99172df384b2fca60079aec74825e3bf82b27f059849931999e9ec9f4619c86a680357963cef1060a49f67a3a3aee18836019aaa179ef8517f205954381881b4f9987dd4a7bd11245fa47d58cf96a64204eefc6fe399616f42a31645b6941d98cbb6f41b2939b7bbd66e6b51dc4abdb59af1266fae2a695519c75a97197d75ef84772b2d096a4fddccc9392d9b5b2e07542b4b66ffec59d1907d642e9206b5817902b6c26c92fc7292948934bfa2a8144fbf8356bfbab89fb56b8c2888b886320ed73bcfa8aaa582b2d29bd3870cef96e0e629bc7445b780f6154f500e130a04f13aaea6a5a7fec86deddfa1c7caefeb0963dc79d237dd8988eb25a182bda774d11ec26149f4227c38d3faf55cdb9f2423711684964777fb65f6c09593eeda841c7df8e08d5342c25ac5e872bc0346c12ac99ff4ff13a59dce50b636ee5d03d9ae9be85849835d4d5e4f922db1b661eec95394846fcaa49e26f226db95c7062000f6efc74323e807f365c747579b4a4275489eebf83b986ad4ec5ad54b0893bf8f9442753c01e592d8f16651e60b93f9699d02519fc2166405198fb19c3bcfba84bf5982eccc7819341fcab37833858fee4620d62b72a428aad220df455ab7f22cc646e27a55d8a323b97cb372d3ad48c28534df0c6c5b9d274287bbfaaa60c32e3e60bb4ab8c8c59eb6593b1b1428637cfce3723b1d1720bf95194d8a77c72aca9a33e977ecc90e53da31c0f2afa55a3f5eced4a14b9e7f3b723811335e9432fead7e5984e4f227c95487c0dbecf4de653277c728579088e4b8319974ad9b7522dc7bca0fce67ad72d7c9ce0e1a1d884997a7d9de1bdedc681dd407cb2e53faf5e74719376c60a507c5c96f01897688e2800c7800e64d71f1dff51d512005b255ccdedbcb089c3d0a3c9ffe843c90d9b11a4e6a14246364b33255ae6a67c09d91e771ba0eb0f6660882724f58328dc499712f4d2c5e2bcabc4a65814795dc5136e2515a1fe32e7a8716240d1a030052f34325f51cd3baf27a7e508630e8b321cffda23e395c4a18665060130718b1b4ee799560a7a48a6942f2e4fb31d0a5a17633cf5005378fb9c548d9c8e0328c06da4de0e3a4308c7e79e002ca7978d1a4317b1e678f56de4151c755bf1e22f575192859e2af3c75f83d08b485e3e5e1e61903d91d7f27100e76b45a0954549894e90f464e01dd57e08898894c8ba58eeea70bf8e1cdf09817b0630320e36a42776c1c6bed60af67c69bd85b6d5dec0d8306db6089cb53b8a837da42b11097f1207bf5b1ddef60a66a9db0738e5b98063f75a97287fd6161b1a455501754cc5689e1266bd174b34f1d682f6e08066e628ecb7948626104662f208391cd1c91e851a9d5ce5985a84e0366e1fb7f15bdb29fe745c86206f26683f3e0c03691d4e22ccec24f42005fb04f21f6120c4ec6d33674480c822d2fcdce790db65d3ec76093e79709eac2a9503a8bf6181f23a834a8dd21206b497cd3b037e6a375ae16c1a429664a2ad3daf3f583d98340698ef623b389e3a4ab780204ae9643cfaa0c596ee2fc76143a8657df938ff1e4811b7f632f1ce8ce3adaebbbcaca598bfc210fce3d75e0aa3d6c7fc389e874468f879d3114ea65f0c252c7212b2399374a42ca72b57ea298d16bdc9d507963b76eac1d13fcf7cfc1ac471e1932678e819869204fc71d7340a3dc4dd9cf886d2b35a8c75c61284f933dd55846d3219e7f918cf7451ec7f14958be76580f2590e2ed12443e1e78b1996211e5584006e08fabb69773aa35bfdc866a6719b6498f3aae52627404307c5e0306b5c8d194356a3edc9b7cb7938528e058ea7a18de9f0df30b28977648e129ddf123e750a003322233fb27fbf3264d3ef47f4e2e886cd46e51489191dba473871df35a55f3ec9a691b43e49d58ea8b5935d14507839175a04fadcfa2a24c8b4bca301d186d48e2170d2259a110008cfeb759559bcd94d2f4ddd531395bed6ff10badc19aef978279750cb6697ecd152d485b0439dfb97d2d3c38d3869e9c11bfe16a4341ba82b81c0730f6134335d1aef437a6a1cbb40a372757d75bcfff41314be3fe3cc2a9409588102368dd05a032a5abf41f3e8eec6baf1ffe207f41ccad0156be3241d6b18aee42c033d056910a087c8308c3953c17b1e60d1d1ccdbd4df81c1b7f1660d40704ec43aa6011e10142142de84fac4bc8a16b66f5fff5f62d46780b0daa9bab9fdb6cc27d34a276c22c048ac94c1f28ffd4c3e27db4552d4f9578633efecf0ea9407e1753e12db4d3476d255067f03b614c41b82c99db07ab16f44a52bde0c04d00d39566bc9d1f249bf4bc13308c7c8a4bb5ff8ad17b49f9c267814c4f3332f9c6720ea77386b14ae50131ab2e2ff1116fa8b0304d23788d3f4cf9aa8daf538976ab1bdffca2c6a807b10dd3439f03c39b6a60130c0160ac9aaff270fb47a03b36e5954d3c6a2cada11f7dd6a11928c822c9351ddecdd80309c6c717b865d93f3611c57cc3082328799eb7379609355d97f23fb7f3a1f2e81811beea97453d953801bd1a906d61898bc1eb93dc41a67cce615d7be9f35fc66998f75f86bf3dc8bfe67a2ee7495eb4a3ae7730ae8d88cde4198b3b2ece1498b7745491a9cbcadf87586e183d90eb97a6bf2ebcbe397d611bc47247d03f30bb89004ec985d23f17fcb9094bb1b2cb5085910d28e1cbe3db65a859ee57d66b105883456c2672aea08573b1f2a11eba3e79109619b923a194325813ea5bf71ddf3e4f572597b8991c554436091ac87cae6e74548d3c034fa337464dce2c87ee80d824d97b1c35b610f5e51b701388f027f5f04bb015de4c7e00781ee12a9c6b384b72aa6d6e3382adc4e922a3dae3fb105e0e00a6c13583156809986408e4c80482cce071ba4e253c9e9e1582edc550e72fcec38a9ea17c54fd1f5d7d19d1aebd7d7a0ebe3d1cd72e9cf1da2a819a35f5625db825ee632aecd8be16f970a3e6600b61d0c90750186700a44d6b81cfc81d153a7d1826d5d37cc594658ad5eaeed3a3b22e451d8230824d5f6ee259c13082dfb6f88e65d1aad07363aef941b7e001d8909eb7c49d5bbf3828158e80ce988714e35c918b4f62836467f17647de6e5fa6dc4f94d8b7dce21249bbf51800ca654c639fcf25c319d56e0d70dfe422738392b8c7027dfc405086ccbcfa6b3bbc8a85943819f798b001c6e57fecfb5d82c28f873c8af358c802f00f1f8277ebd740397d1dc88d6f44e24685196fc743712a6d47a88e5614cf09b083e99506cf9ccfc590903410ce11b0a6feb111845e61eb87124fced24edcb33a825c89e7367f4fccfb50afc765e509e7c20fb8f8599d3fcc3965708bc7a250feae2ae9f193cc5ffec29966d24cbdb069405c310d74b7e03ed425146d547b1b7e72aef5f847746aa59f460a86c40f0ee39acb58e5b9979a1bc7067f4da39a5ac6ed929642907c83a04fc14d454d5b3fc8b353444c95674ffb7974f65d462ef9dbd2802f072366050ed5890dde5628e8a694919c3448cc53658b2d259154eb168e67493282af730924afd1a8de51d7a5f8d0ab04c0c64c051dcaf06e9ca639457578d8110ba58bfbe325a0e5be94ed0a5b03f97b8985bb159f80a2a581268baa268c9e342843e1df9eb1d4d481a5c7f6500e52061cf55064e4af0bbc69c6df17a5b26ec4aa847667dbd2d2559d1ebcdd2b59737726427ecac27758cee34a13b9e30a75ea9cf379eb4dcce036a61edd0a6a870233deb9a85f2cef3453b4f7894c5e8ed349f65e6bd7af025eb3b5d9a9682adbffb8d79", 0xe70}], 0x3}}, {{0x0, 0x0, &(0x7f0000003900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000003a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x20}}], 0x2, 0x20000040) 21:27:39 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100}, 0x1c) 21:27:39 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="02"], 0x8, 0x0) 21:27:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2d012e2f66"], 0xa) dup2(r1, r0) listen(r1, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x3}, 0x8) 21:27:40 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1023, 0x0, 0x0) close(r0) 21:27:40 executing program 3: r0 = socket(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000000)=@in6={0x18, 0x3}, 0xc) 21:27:40 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x1ffa, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x82, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup2(r1, r0) poll(&(0x7f0000000040)=[{r0, 0x1a5}], 0x1, 0x0) 21:27:40 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:40 executing program 2: r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x400004000011830a, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1, 0x7527, 0x0) 21:27:40 executing program 1: clock_settime(0x100000000000000, &(0x7f0000000000)) 21:27:40 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 21:27:40 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$rfkill(r0, 0x0, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x8, 0x3}, 0x8) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) 21:27:41 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000140)) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:41 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 21:27:41 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000800)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00'}, 0x90) 21:27:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000180), 0x4) 21:27:41 executing program 3: r0 = timerfd_create(0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 21:27:41 executing program 5: socket(0x25, 0x1, 0xf990) 21:27:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x3d, &(0x7f0000000180), 0x4) 21:27:41 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) ioctl$UDMABUF_CREATE(r0, 0x541b, 0x0) 21:27:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x29, &(0x7f0000000180), 0x4) 21:27:41 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000140)) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:41 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 21:27:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@cipso={0x86, 0x18, 0x0, [{0x0, 0xb, "4882136e190d38a45e"}, {0x0, 0x7, "81cb630751"}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@local}, {@remote}, {@empty}]}, @generic={0x0, 0x5, "845715"}, @ra={0x94, 0x4}]}}}}}) 21:27:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@ipv6_newroute={0x3c, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x6, 0x0, r3}}, @RTA_GATEWAY={0x14, 0x5, @private1}]}, 0x3c}}, 0x0) 21:27:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000002a00)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000029c0)={&(0x7f0000001880)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_FRAME_MATCH={0x1d, 0x5b, "ab14aa7db8b3a15502eb1e85736727afd1d271c32d879d432c"}, @NL80211_ATTR_FRAME_MATCH={0xa1, 0x5b, "cd3fe7066b21a3c0a0bc4155a51f5238d0fac60b498c168eb752bfaddd6e30421d235892ef20c3beaf5ae32a9fc0ea715f289be700dedffa56450e02bb1f419522aed4bae4256658fb6bb51cd8f7a52fa0efe244bd77409ed50908c4420eeee999b2be337ae07574fa6896843ddad84ba55390d336245042f9d031c9738c0f5772a993d39f08c3dcd0bcb4c345a6ee1664602d6a69d01385892e3ed670"}, @NL80211_ATTR_FRAME_MATCH={0x19, 0x5b, "1041f092d12b6421c37f0e8d64e0810a39f3e17f22"}, @NL80211_ATTR_FRAME_MATCH={0xdb9, 0x5b, "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"}]}, 0xec4}}, 0x0) 21:27:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) sendmmsg$inet(r0, &(0x7f0000005200)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)="a6d065f33da496f2d306b680dbd4418de172441468163f6408c0df546247edb2bdc6cf939ee6ecfd961eaf88964eef4339cf17951411ae51671029f3fd4c33f220bbbb8450dc05df8f103297624657208f0e36d79d407fd66a1d19f8f9a0e32de963bfab06a97a8b907f8a6e70523f2e6ae3e14f22", 0x75}, {&(0x7f0000000140)="e905495b156caeafa7873741f96bdd004ec77db1218745cd46f50affcb5993b6842656e7bd4a19958553907be9d263c729e84423432f1c0764e68c6d29e3c7cd1b57574cc994b5fd351f00ffb4baa1d1bdd2f9cdb24b4cf737b120d225d9c207a786dbde70e12a6a2bb7dc2792f860", 0x6f}, {&(0x7f00000001c0)="221df147115b13f65ccb0a405dcef5fca578a9e8971746e5357bf69d75e5f24ad3a9def98f8be91bfc8a93084134b266f1c87e4d10d5948772f37316634599febc5927acb893b853fb44b45d03000ebe3422610b1006baf611c7501da21da74b42eb9856b1d53daf4f05d9b0dd5a8ff6bfd928379390c1ae01af3bf4a11e79d9b7d8bfd4a716b75f2495a4d5a2fcfb4d50d82071b94b", 0x96}, {&(0x7f0000000280)="7cea63a5d549c029cfc1e6c44603b3eb82a567240c57985a698039bae4a1eaf3d7d276697515", 0x26}, {&(0x7f0000000300)="4e1132437ff97b4fec1c445bf38f2bb7f05aeba1b4feab3b427ddbb0103f617cf15df371893a1b25ffb662ae56fd05e45ed9a78581fb97cd91cee7e0e3de69b6ffc3a6e07aa528fe1d5c93114b17d5c78c435eed9c6f59b7f631dfb6b2d0f15d50b5c269ee50339737", 0x69}, {&(0x7f0000000480)}], 0x6}}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000780)}, {&(0x7f00000007c0)}, {&(0x7f0000000800)="7887", 0x2}, {0x0}, {&(0x7f0000000b80)}, {&(0x7f0000000d00)}], 0x6}}, {{0x0, 0x0, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="67c8064888674a803d5eb33004f08ad314e7638fc99b002b248a3e5b310d06973f7f26315156beec4f80751f1ae23d02558e2df29b6dc08ea9545e58a2b907716e4fc837e1e017e50d9c3f10316a971fcbd6217ee5acc1c5bfd398711489bf1372724aad98fccc2a4e56842df0", 0x6d}], 0x1, &(0x7f0000001000)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@dev}, {}]}, @lsrr={0x83, 0xb, 0x95, [@multicast1, @multicast2]}, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x90}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001180)="8b71db363fc5b59ed70129a8d94968b3cb3818af70d0a1bc24dfea344941d77ef239ea9737067e65d45e5457cd9b06ab7af49db31195eb3ab01b7c1699156d16e11418be42bd1ddfb84dd5f953979c186c98318dd1f96a0370de13df7936db1fd00f116d8a775f6160", 0x69}, {0x0}], 0x2, &(0x7f0000001480)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8000}}], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003680)=ANY=[@ANYBLOB], 0x220}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004e80)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x30}}], 0x6, 0x40044080) 21:27:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0x6, &(0x7f0000000cc0)=@raw=[@ldst={0x2, 0x2, 0x1, 0x4, 0x9, 0x18, 0x4}, @map_val={0x18, 0x5}, @exit, @btf_id={0x18, 0x74f7f617fceca0f2, 0x3, 0x0, 0x2}], &(0x7f0000000d00)='GPL\x00', 0x401, 0xb3, &(0x7f0000000d40)=""/179, 0x83c00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e40)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000e80)={0x2, 0xb, 0x400, 0xff}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000ec0)=[0xffffffffffffffff], &(0x7f0000000f00)=[{0x1, 0x5, 0x4}, {0x4, 0x5, 0xb, 0xd}, {0x4, 0x3, 0x2, 0x2}, {0x0, 0x5, 0xa, 0x1}, {0x5, 0x5, 0x4, 0x5}, {0x3, 0x5, 0x9, 0x7}, {0x0, 0x4, 0x9, 0xb}, {0x0, 0x4, 0x10, 0x6}, {0x0, 0x1, 0xf, 0x3}], 0x10, 0x18f}, 0x90) 21:27:42 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000140)) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@cipso={0x86, 0x18, 0x0, [{0x0, 0xb, "4882136e190d38a45e"}, {0x0, 0x7, "81cb630751"}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@local}, {@remote}, {@empty}]}, @generic={0x0, 0x5, "845715"}, @ra={0x94, 0x4}]}}}}}) [ 535.161479][ T8513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:27:42 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r1, 0x3, 0x6}, 0x10) [ 535.357194][ T8513] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 535.364828][ T8513] IPv6: NLM_F_CREATE should be set when creating new route [ 535.372426][ T8513] IPv6: NLM_F_CREATE should be set when creating new route [ 535.719422][ T8524] bridge0: entered promiscuous mode [ 535.740210][ T8522] bridge0: left promiscuous mode 21:27:43 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$kcm(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'geneve1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x3, 0x6}, 0xfe5a) 21:27:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@cipso={0x86, 0x18, 0x0, [{0x0, 0xb, "4882136e190d38a45e"}, {0x0, 0x7, "81cb630751"}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@local}, {@remote}, {@empty}]}, @generic={0x0, 0x5, "845715"}, @ra={0x94, 0x4}]}}}}}) 21:27:43 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:43 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, 0x0, 0x0) 21:27:43 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket(0x1d, 0x3, 0x1) 21:27:43 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) [ 536.321745][ T8530] geneve1: entered promiscuous mode 21:27:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'tunl0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, {[@cipso={0x86, 0x18, 0x0, [{0x0, 0xb, "4882136e190d38a45e"}, {0x0, 0x7, "81cb630751"}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@local}, {@remote}, {@empty}]}, @generic={0x0, 0x5, "845715"}, @ra={0x94, 0x4}]}}}}}) 21:27:43 executing program 3: r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r2, r1, &(0x7f00000001c0)=@IORING_OP_READV=@pass_iovec={0x1, 0x2a, 0x4004, @fd, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) [ 536.420267][ T8526] geneve1: left promiscuous mode 21:27:43 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x900, 0x0) r0 = syz_io_uring_setup(0x5169, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)) syz_io_uring_setup(0x5e3, &(0x7f0000000280), &(0x7f0000000040)=0x0, &(0x7f0000000140)) syz_io_uring_submit(r1, 0x0, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) io_uring_enter(r0, 0xb15, 0x0, 0x0, 0x0, 0x0) 21:27:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x9}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) r0 = gettid() r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) readv(r1, &(0x7f0000000340)=[{&(0x7f0000006a40)=""/161, 0xa1}], 0x1) tkill(r0, 0xb) 21:27:44 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) socket(0x18, 0x0, 0x1) [ 536.813100][ T8537] ===================================================== [ 536.827052][ T8537] BUG: KMSAN: uninit-value in io_rw_fail+0x1a7/0x1b0 [ 536.834600][ T8537] io_rw_fail+0x1a7/0x1b0 [ 536.839141][ T8537] io_req_defer_failed+0x217/0x3e0 [ 536.844648][ T8537] io_queue_sqe_fallback+0x1f4/0x260 [ 536.850293][ T8537] io_submit_sqes+0x2b83/0x2ff0 [ 536.855341][ T8537] __se_sys_io_uring_enter+0x491/0x43f0 [ 536.861213][ T8537] __x64_sys_io_uring_enter+0x11b/0x1a0 [ 536.866982][ T8537] do_syscall_64+0x41/0xc0 [ 536.872285][ T8537] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 536.878906][ T8537] [ 536.882008][ T8537] Uninit was created at: [ 536.886604][ T8537] slab_post_alloc_hook+0x12f/0xb70 [ 536.892376][ T8537] __kmem_cache_alloc_node+0x536/0x8d0 [ 536.898080][ T8537] __kmalloc+0x121/0x3c0 [ 536.902719][ T8537] io_req_prep_async+0x384/0x5a0 [ 536.907847][ T8537] io_queue_sqe_fallback+0x95/0x260 [ 536.913629][ T8537] io_submit_sqes+0x2b83/0x2ff0 [ 536.918698][ T8537] __se_sys_io_uring_enter+0x491/0x43f0 [ 536.930247][ T8537] __x64_sys_io_uring_enter+0x11b/0x1a0 [ 536.936019][ T8537] do_syscall_64+0x41/0xc0 [ 536.941356][ T8537] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 536.947521][ T8537] [ 536.950097][ T8537] CPU: 1 PID: 8537 Comm: syz-executor.3 Not tainted 6.6.0-rc6-syzkaller-00355-gfe3cfe869d5e #0 [ 536.962626][ T8537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 536.973359][ T8537] ===================================================== [ 536.980650][ T8537] Disabling lock debugging due to kernel taint [ 536.986966][ T8537] Kernel panic - not syncing: kmsan.panic set ... [ 536.993518][ T8537] CPU: 1 PID: 8537 Comm: syz-executor.3 Tainted: G B 6.6.0-rc6-syzkaller-00355-gfe3cfe869d5e #0 [ 537.005557][ T8537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 537.015789][ T8537] Call Trace: [ 537.019204][ T8537] [ 537.022261][ T8537] dump_stack_lvl+0x1bf/0x240 [ 537.027214][ T8537] dump_stack+0x1e/0x20 [ 537.031599][ T8537] panic+0x4d5/0xc70 [ 537.035719][ T8537] ? add_taint+0x108/0x1a0 [ 537.040430][ T8537] kmsan_report+0x2d0/0x2d0 [ 537.045159][ T8537] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 537.051284][ T8537] ? __msan_warning+0x96/0x110 [ 537.056255][ T8537] ? io_rw_fail+0x1a7/0x1b0 [ 537.060970][ T8537] ? io_req_defer_failed+0x217/0x3e0 [ 537.066526][ T8537] ? io_queue_sqe_fallback+0x1f4/0x260 [ 537.072215][ T8537] ? io_submit_sqes+0x2b83/0x2ff0 [ 537.077449][ T8537] ? __se_sys_io_uring_enter+0x491/0x43f0 [ 537.083384][ T8537] ? __x64_sys_io_uring_enter+0x11b/0x1a0 [ 537.089403][ T8537] ? do_syscall_64+0x41/0xc0 [ 537.094241][ T8537] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 537.100582][ T8537] ? xa_load+0x19e/0x1c0 [ 537.105148][ T8537] ? io_buffer_select+0xe9c/0xfc0 [ 537.110536][ T8537] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 537.116593][ T8537] ? io_import_iovec+0x5f8/0x950 [ 537.121758][ T8537] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 537.127818][ T8537] __msan_warning+0x96/0x110 [ 537.132610][ T8537] io_rw_fail+0x1a7/0x1b0 [ 537.137153][ T8537] ? loop_rw_iter+0xa80/0xa80 [ 537.142030][ T8537] io_req_defer_failed+0x217/0x3e0 [ 537.147947][ T8537] io_queue_sqe_fallback+0x1f4/0x260 [ 537.153460][ T8537] io_submit_sqes+0x2b83/0x2ff0 [ 537.158576][ T8537] __se_sys_io_uring_enter+0x491/0x43f0 [ 537.164359][ T8537] ? xfd_validate_state+0x89/0x210 [ 537.169782][ T8537] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 537.176273][ T8537] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 537.182595][ T8537] __x64_sys_io_uring_enter+0x11b/0x1a0 [ 537.188370][ T8537] do_syscall_64+0x41/0xc0 [ 537.193025][ T8537] ? sysvec_apic_timer_interrupt+0x4d/0x90 [ 537.199063][ T8537] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 537.205401][ T8537] RIP: 0033:0x7f31a3e7cae9 [ 537.209974][ T8537] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 537.229817][ T8537] RSP: 002b:00007f31a4b950c8 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 537.238448][ T8537] RAX: ffffffffffffffda RBX: 00007f31a3f9bf80 RCX: 00007f31a3e7cae9 [ 537.246641][ T8537] RDX: 0000000000000000 RSI: 0000000000000b15 RDI: 0000000000000003 [ 537.254790][ T8537] RBP: 00007f31a3ec847a R08: 0000000000000000 R09: 0000000000000000 [ 537.263021][ T8537] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 537.271156][ T8537] R13: 000000000000000b R14: 00007f31a3f9bf80 R15: 00007f31a40bfa48 [ 537.279421][ T8537] [ 537.282915][ T8537] Kernel Offset: disabled [ 537.287315][ T8537] Rebooting in 86400 seconds..