Warning: Permanently added '10.128.0.183' (ECDSA) to the list of known hosts. 2022/04/07 02:44:14 fuzzer started 2022/04/07 02:44:15 dialing manager at 10.128.0.169:42097 syzkaller login: [ 42.168637][ T3600] cgroup: Unknown subsys name 'net' [ 42.304769][ T3600] cgroup: Unknown subsys name 'rlimit' 2022/04/07 02:44:15 syscalls: 3682 2022/04/07 02:44:15 code coverage: enabled 2022/04/07 02:44:15 comparison tracing: enabled 2022/04/07 02:44:15 extra coverage: enabled 2022/04/07 02:44:15 delay kcov mmap: enabled 2022/04/07 02:44:15 setuid sandbox: enabled 2022/04/07 02:44:15 namespace sandbox: enabled 2022/04/07 02:44:15 Android sandbox: /sys/fs/selinux/policy does not exist 2022/04/07 02:44:15 fault injection: enabled 2022/04/07 02:44:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/07 02:44:15 net packet injection: enabled 2022/04/07 02:44:15 net device setup: enabled 2022/04/07 02:44:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/07 02:44:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/07 02:44:15 USB emulation: enabled 2022/04/07 02:44:15 hci packet injection: enabled 2022/04/07 02:44:15 wifi device emulation: enabled 2022/04/07 02:44:15 802.15.4 emulation: enabled 2022/04/07 02:44:15 fetching corpus: 0, signal 0/2000 (executing program) 2022/04/07 02:44:15 fetching corpus: 50, signal 22677/26512 (executing program) 2022/04/07 02:44:15 fetching corpus: 100, signal 30177/35838 (executing program) 2022/04/07 02:44:15 fetching corpus: 150, signal 37648/45095 (executing program) 2022/04/07 02:44:15 fetching corpus: 200, signal 46468/55620 (executing program) 2022/04/07 02:44:15 fetching corpus: 250, signal 53032/63876 (executing program) 2022/04/07 02:44:16 fetching corpus: 300, signal 59285/71776 (executing program) 2022/04/07 02:44:16 fetching corpus: 350, signal 63638/77781 (executing program) 2022/04/07 02:44:16 fetching corpus: 400, signal 68794/84524 (executing program) 2022/04/07 02:44:16 fetching corpus: 450, signal 72016/89403 (executing program) 2022/04/07 02:44:16 fetching corpus: 500, signal 74803/93846 (executing program) 2022/04/07 02:44:16 fetching corpus: 550, signal 77538/98185 (executing program) 2022/04/07 02:44:16 fetching corpus: 600, signal 81313/103524 (executing program) 2022/04/07 02:44:16 fetching corpus: 650, signal 83533/107337 (executing program) 2022/04/07 02:44:16 fetching corpus: 700, signal 86785/112090 (executing program) 2022/04/07 02:44:16 fetching corpus: 750, signal 89847/116660 (executing program) 2022/04/07 02:44:16 fetching corpus: 800, signal 94644/122846 (executing program) 2022/04/07 02:44:16 fetching corpus: 850, signal 97584/127298 (executing program) 2022/04/07 02:44:16 fetching corpus: 900, signal 101943/133041 (executing program) 2022/04/07 02:44:16 fetching corpus: 950, signal 104024/136635 (executing program) 2022/04/07 02:44:16 fetching corpus: 1000, signal 105539/139680 (executing program) 2022/04/07 02:44:16 fetching corpus: 1050, signal 107345/142953 (executing program) 2022/04/07 02:44:17 fetching corpus: 1100, signal 109065/146163 (executing program) 2022/04/07 02:44:17 fetching corpus: 1150, signal 111739/150215 (executing program) 2022/04/07 02:44:17 fetching corpus: 1200, signal 113267/153228 (executing program) 2022/04/07 02:44:17 fetching corpus: 1250, signal 114903/156327 (executing program) 2022/04/07 02:44:17 fetching corpus: 1300, signal 118237/160939 (executing program) 2022/04/07 02:44:17 fetching corpus: 1350, signal 120352/164432 (executing program) 2022/04/07 02:44:17 fetching corpus: 1400, signal 121834/167340 (executing program) 2022/04/07 02:44:17 fetching corpus: 1450, signal 123836/170675 (executing program) 2022/04/07 02:44:17 fetching corpus: 1500, signal 125360/173566 (executing program) 2022/04/07 02:44:17 fetching corpus: 1550, signal 126690/176283 (executing program) 2022/04/07 02:44:17 fetching corpus: 1600, signal 128212/179198 (executing program) 2022/04/07 02:44:17 fetching corpus: 1650, signal 129344/181779 (executing program) 2022/04/07 02:44:17 fetching corpus: 1700, signal 130643/184497 (executing program) 2022/04/07 02:44:17 fetching corpus: 1750, signal 131869/187112 (executing program) 2022/04/07 02:44:17 fetching corpus: 1800, signal 133254/189855 (executing program) 2022/04/07 02:44:17 fetching corpus: 1850, signal 134213/192258 (executing program) 2022/04/07 02:44:17 fetching corpus: 1900, signal 136304/195602 (executing program) 2022/04/07 02:44:17 fetching corpus: 1950, signal 137519/198190 (executing program) 2022/04/07 02:44:17 fetching corpus: 2000, signal 138696/200724 (executing program) 2022/04/07 02:44:17 fetching corpus: 2050, signal 140923/204066 (executing program) 2022/04/07 02:44:18 fetching corpus: 2100, signal 142497/206867 (executing program) 2022/04/07 02:44:18 fetching corpus: 2150, signal 143552/209240 (executing program) 2022/04/07 02:44:18 fetching corpus: 2200, signal 145339/212196 (executing program) 2022/04/07 02:44:18 fetching corpus: 2250, signal 147407/215413 (executing program) 2022/04/07 02:44:18 fetching corpus: 2300, signal 148839/218085 (executing program) 2022/04/07 02:44:18 fetching corpus: 2350, signal 149761/220327 (executing program) 2022/04/07 02:44:18 fetching corpus: 2400, signal 151324/223060 (executing program) 2022/04/07 02:44:18 fetching corpus: 2450, signal 152166/225189 (executing program) 2022/04/07 02:44:18 fetching corpus: 2500, signal 153387/227631 (executing program) 2022/04/07 02:44:18 fetching corpus: 2550, signal 154217/229769 (executing program) 2022/04/07 02:44:18 fetching corpus: 2600, signal 155631/232353 (executing program) 2022/04/07 02:44:18 fetching corpus: 2650, signal 156592/234566 (executing program) 2022/04/07 02:44:18 fetching corpus: 2700, signal 157217/236572 (executing program) 2022/04/07 02:44:18 fetching corpus: 2750, signal 158820/239322 (executing program) 2022/04/07 02:44:18 fetching corpus: 2800, signal 161297/242739 (executing program) 2022/04/07 02:44:18 fetching corpus: 2850, signal 162754/245332 (executing program) 2022/04/07 02:44:18 fetching corpus: 2900, signal 163858/247623 (executing program) 2022/04/07 02:44:18 fetching corpus: 2950, signal 165184/250119 (executing program) 2022/04/07 02:44:18 fetching corpus: 3000, signal 166146/252320 (executing program) 2022/04/07 02:44:19 fetching corpus: 3050, signal 167443/254734 (executing program) 2022/04/07 02:44:19 fetching corpus: 3100, signal 168990/257356 (executing program) 2022/04/07 02:44:19 fetching corpus: 3150, signal 170514/259955 (executing program) 2022/04/07 02:44:19 fetching corpus: 3200, signal 171635/262250 (executing program) 2022/04/07 02:44:19 fetching corpus: 3250, signal 172250/264118 (executing program) 2022/04/07 02:44:19 fetching corpus: 3300, signal 173767/266614 (executing program) 2022/04/07 02:44:19 fetching corpus: 3350, signal 174666/268645 (executing program) 2022/04/07 02:44:19 fetching corpus: 3400, signal 175789/270891 (executing program) 2022/04/07 02:44:19 fetching corpus: 3450, signal 177299/273340 (executing program) 2022/04/07 02:44:19 fetching corpus: 3500, signal 178655/275705 (executing program) 2022/04/07 02:44:19 fetching corpus: 3550, signal 180222/278227 (executing program) 2022/04/07 02:44:19 fetching corpus: 3600, signal 181078/280214 (executing program) 2022/04/07 02:44:19 fetching corpus: 3650, signal 181909/282204 (executing program) 2022/04/07 02:44:19 fetching corpus: 3700, signal 182670/284132 (executing program) 2022/04/07 02:44:19 fetching corpus: 3750, signal 183617/286180 (executing program) 2022/04/07 02:44:19 fetching corpus: 3800, signal 185156/288633 (executing program) 2022/04/07 02:44:19 fetching corpus: 3850, signal 185890/290529 (executing program) 2022/04/07 02:44:19 fetching corpus: 3900, signal 186978/292665 (executing program) 2022/04/07 02:44:19 fetching corpus: 3950, signal 187788/294620 (executing program) 2022/04/07 02:44:19 fetching corpus: 4000, signal 188562/296500 (executing program) 2022/04/07 02:44:20 fetching corpus: 4050, signal 189293/298348 (executing program) 2022/04/07 02:44:20 fetching corpus: 4100, signal 190231/300334 (executing program) 2022/04/07 02:44:20 fetching corpus: 4150, signal 191011/302177 (executing program) 2022/04/07 02:44:20 fetching corpus: 4200, signal 191690/303965 (executing program) 2022/04/07 02:44:20 fetching corpus: 4250, signal 192892/306148 (executing program) 2022/04/07 02:44:20 fetching corpus: 4300, signal 193904/308142 (executing program) 2022/04/07 02:44:20 fetching corpus: 4350, signal 194684/309943 (executing program) 2022/04/07 02:44:20 fetching corpus: 4400, signal 195943/312119 (executing program) 2022/04/07 02:44:20 fetching corpus: 4450, signal 196639/313856 (executing program) 2022/04/07 02:44:20 fetching corpus: 4500, signal 197790/315932 (executing program) 2022/04/07 02:44:20 fetching corpus: 4550, signal 198634/317812 (executing program) 2022/04/07 02:44:20 fetching corpus: 4600, signal 199371/319578 (executing program) 2022/04/07 02:44:20 fetching corpus: 4650, signal 200607/321685 (executing program) 2022/04/07 02:44:20 fetching corpus: 4700, signal 201420/323478 (executing program) 2022/04/07 02:44:20 fetching corpus: 4750, signal 201995/325165 (executing program) 2022/04/07 02:44:21 fetching corpus: 4800, signal 202995/327107 (executing program) 2022/04/07 02:44:21 fetching corpus: 4850, signal 204027/329040 (executing program) 2022/04/07 02:44:21 fetching corpus: 4900, signal 205217/331108 (executing program) 2022/04/07 02:44:21 fetching corpus: 4950, signal 206048/332958 (executing program) 2022/04/07 02:44:21 fetching corpus: 5000, signal 206685/334618 (executing program) 2022/04/07 02:44:21 fetching corpus: 5050, signal 207422/336328 (executing program) 2022/04/07 02:44:21 fetching corpus: 5100, signal 208116/338040 (executing program) 2022/04/07 02:44:21 fetching corpus: 5150, signal 208954/339794 (executing program) 2022/04/07 02:44:21 fetching corpus: 5200, signal 209699/341504 (executing program) 2022/04/07 02:44:21 fetching corpus: 5250, signal 210766/343430 (executing program) 2022/04/07 02:44:21 fetching corpus: 5300, signal 211321/345058 (executing program) 2022/04/07 02:44:21 fetching corpus: 5350, signal 212124/346833 (executing program) 2022/04/07 02:44:21 fetching corpus: 5400, signal 212827/348487 (executing program) 2022/04/07 02:44:22 fetching corpus: 5450, signal 213355/350059 (executing program) 2022/04/07 02:44:22 fetching corpus: 5500, signal 213964/351664 (executing program) 2022/04/07 02:44:22 fetching corpus: 5550, signal 214962/353494 (executing program) 2022/04/07 02:44:22 fetching corpus: 5600, signal 215585/355123 (executing program) 2022/04/07 02:44:22 fetching corpus: 5650, signal 216419/356840 (executing program) 2022/04/07 02:44:22 fetching corpus: 5700, signal 217159/358538 (executing program) 2022/04/07 02:44:22 fetching corpus: 5750, signal 217984/360257 (executing program) 2022/04/07 02:44:22 fetching corpus: 5800, signal 218882/362004 (executing program) 2022/04/07 02:44:22 fetching corpus: 5850, signal 219522/363588 (executing program) 2022/04/07 02:44:22 fetching corpus: 5900, signal 220259/365201 (executing program) 2022/04/07 02:44:22 fetching corpus: 5950, signal 220991/366854 (executing program) 2022/04/07 02:44:22 fetching corpus: 6000, signal 222067/368708 (executing program) 2022/04/07 02:44:22 fetching corpus: 6050, signal 222533/370154 (executing program) 2022/04/07 02:44:22 fetching corpus: 6100, signal 223339/371834 (executing program) 2022/04/07 02:44:22 fetching corpus: 6150, signal 224154/373554 (executing program) 2022/04/07 02:44:22 fetching corpus: 6199, signal 224857/375168 (executing program) 2022/04/07 02:44:22 fetching corpus: 6249, signal 225346/376661 (executing program) 2022/04/07 02:44:23 fetching corpus: 6299, signal 225877/378161 (executing program) 2022/04/07 02:44:23 fetching corpus: 6349, signal 226511/379713 (executing program) 2022/04/07 02:44:23 fetching corpus: 6399, signal 227327/381405 (executing program) 2022/04/07 02:44:23 fetching corpus: 6449, signal 227947/382946 (executing program) 2022/04/07 02:44:23 fetching corpus: 6499, signal 228775/384604 (executing program) 2022/04/07 02:44:23 fetching corpus: 6549, signal 229516/386162 (executing program) 2022/04/07 02:44:23 fetching corpus: 6599, signal 230369/387811 (executing program) 2022/04/07 02:44:23 fetching corpus: 6649, signal 231299/389457 (executing program) 2022/04/07 02:44:23 fetching corpus: 6699, signal 231967/390978 (executing program) 2022/04/07 02:44:23 fetching corpus: 6749, signal 232559/392432 (executing program) 2022/04/07 02:44:23 fetching corpus: 6799, signal 232987/393821 (executing program) 2022/04/07 02:44:23 fetching corpus: 6849, signal 233560/395262 (executing program) 2022/04/07 02:44:23 fetching corpus: 6899, signal 234245/396788 (executing program) 2022/04/07 02:44:23 fetching corpus: 6949, signal 234980/398343 (executing program) 2022/04/07 02:44:23 fetching corpus: 6999, signal 235559/399835 (executing program) 2022/04/07 02:44:23 fetching corpus: 7049, signal 236159/401264 (executing program) 2022/04/07 02:44:23 fetching corpus: 7099, signal 236870/402789 (executing program) 2022/04/07 02:44:24 fetching corpus: 7149, signal 237368/404185 (executing program) 2022/04/07 02:44:24 fetching corpus: 7199, signal 238041/405656 (executing program) 2022/04/07 02:44:24 fetching corpus: 7249, signal 239023/407289 (executing program) 2022/04/07 02:44:24 fetching corpus: 7299, signal 239687/408784 (executing program) 2022/04/07 02:44:24 fetching corpus: 7349, signal 240152/410184 (executing program) 2022/04/07 02:44:24 fetching corpus: 7399, signal 240871/411663 (executing program) 2022/04/07 02:44:24 fetching corpus: 7449, signal 241715/413167 (executing program) 2022/04/07 02:44:24 fetching corpus: 7499, signal 242434/414648 (executing program) 2022/04/07 02:44:24 fetching corpus: 7549, signal 243012/416060 (executing program) 2022/04/07 02:44:24 fetching corpus: 7599, signal 243605/417488 (executing program) 2022/04/07 02:44:25 fetching corpus: 7649, signal 244381/418967 (executing program) 2022/04/07 02:44:25 fetching corpus: 7699, signal 244987/420376 (executing program) 2022/04/07 02:44:25 fetching corpus: 7749, signal 245565/421797 (executing program) 2022/04/07 02:44:25 fetching corpus: 7799, signal 246081/423126 (executing program) 2022/04/07 02:44:25 fetching corpus: 7849, signal 246822/424591 (executing program) 2022/04/07 02:44:25 fetching corpus: 7899, signal 247405/425950 (executing program) 2022/04/07 02:44:25 fetching corpus: 7949, signal 247904/427282 (executing program) 2022/04/07 02:44:25 fetching corpus: 7999, signal 248446/428629 (executing program) 2022/04/07 02:44:25 fetching corpus: 8049, signal 249178/430088 (executing program) 2022/04/07 02:44:25 fetching corpus: 8099, signal 249746/431451 (executing program) 2022/04/07 02:44:25 fetching corpus: 8149, signal 250423/432845 (executing program) 2022/04/07 02:44:25 fetching corpus: 8199, signal 251105/434241 (executing program) 2022/04/07 02:44:26 fetching corpus: 8249, signal 251683/435634 (executing program) 2022/04/07 02:44:26 fetching corpus: 8299, signal 252326/437005 (executing program) 2022/04/07 02:44:26 fetching corpus: 8349, signal 252830/438299 (executing program) 2022/04/07 02:44:26 fetching corpus: 8399, signal 253558/439724 (executing program) 2022/04/07 02:44:26 fetching corpus: 8449, signal 254285/441081 (executing program) 2022/04/07 02:44:26 fetching corpus: 8499, signal 254784/442388 (executing program) 2022/04/07 02:44:26 fetching corpus: 8549, signal 255252/443657 (executing program) 2022/04/07 02:44:26 fetching corpus: 8599, signal 255822/444984 (executing program) 2022/04/07 02:44:26 fetching corpus: 8649, signal 256290/446273 (executing program) 2022/04/07 02:44:26 fetching corpus: 8699, signal 256928/447625 (executing program) 2022/04/07 02:44:26 fetching corpus: 8749, signal 257475/448937 (executing program) 2022/04/07 02:44:26 fetching corpus: 8799, signal 257858/450132 (executing program) 2022/04/07 02:44:26 fetching corpus: 8849, signal 258260/451363 (executing program) 2022/04/07 02:44:26 fetching corpus: 8899, signal 258827/452668 (executing program) 2022/04/07 02:44:26 fetching corpus: 8949, signal 259191/453891 (executing program) 2022/04/07 02:44:26 fetching corpus: 8999, signal 259783/455166 (executing program) 2022/04/07 02:44:26 fetching corpus: 9049, signal 260165/456368 (executing program) 2022/04/07 02:44:26 fetching corpus: 9099, signal 260611/457604 (executing program) 2022/04/07 02:44:26 fetching corpus: 9149, signal 261040/458807 (executing program) 2022/04/07 02:44:27 fetching corpus: 9199, signal 261955/460180 (executing program) 2022/04/07 02:44:27 fetching corpus: 9249, signal 262423/461375 (executing program) 2022/04/07 02:44:27 fetching corpus: 9299, signal 263098/462643 (executing program) 2022/04/07 02:44:27 fetching corpus: 9349, signal 263595/463884 (executing program) 2022/04/07 02:44:27 fetching corpus: 9399, signal 264038/465073 (executing program) 2022/04/07 02:44:27 fetching corpus: 9449, signal 264481/466269 (executing program) 2022/04/07 02:44:27 fetching corpus: 9499, signal 264898/467464 (executing program) 2022/04/07 02:44:27 fetching corpus: 9549, signal 265279/468634 (executing program) 2022/04/07 02:44:27 fetching corpus: 9599, signal 265725/469812 (executing program) 2022/04/07 02:44:27 fetching corpus: 9649, signal 266299/471057 (executing program) 2022/04/07 02:44:27 fetching corpus: 9699, signal 267115/472450 (executing program) 2022/04/07 02:44:27 fetching corpus: 9749, signal 267667/473652 (executing program) 2022/04/07 02:44:27 fetching corpus: 9799, signal 268169/474833 (executing program) 2022/04/07 02:44:27 fetching corpus: 9849, signal 268757/476065 (executing program) 2022/04/07 02:44:27 fetching corpus: 9899, signal 269096/477239 (executing program) 2022/04/07 02:44:27 fetching corpus: 9949, signal 269442/478328 (executing program) 2022/04/07 02:44:27 fetching corpus: 9999, signal 269828/479504 (executing program) 2022/04/07 02:44:28 fetching corpus: 10049, signal 270351/480680 (executing program) 2022/04/07 02:44:28 fetching corpus: 10099, signal 270893/481897 (executing program) 2022/04/07 02:44:28 fetching corpus: 10149, signal 271260/483042 (executing program) 2022/04/07 02:44:28 fetching corpus: 10199, signal 271652/484194 (executing program) 2022/04/07 02:44:28 fetching corpus: 10249, signal 272288/485338 (executing program) 2022/04/07 02:44:28 fetching corpus: 10299, signal 272788/486544 (executing program) 2022/04/07 02:44:28 fetching corpus: 10349, signal 273184/487708 (executing program) 2022/04/07 02:44:28 fetching corpus: 10399, signal 273813/488902 (executing program) 2022/04/07 02:44:28 fetching corpus: 10449, signal 274344/490083 (executing program) 2022/04/07 02:44:28 fetching corpus: 10499, signal 274934/491266 (executing program) 2022/04/07 02:44:28 fetching corpus: 10549, signal 275466/492466 (executing program) 2022/04/07 02:44:28 fetching corpus: 10599, signal 275891/493604 (executing program) 2022/04/07 02:44:28 fetching corpus: 10649, signal 276296/494743 (executing program) 2022/04/07 02:44:28 fetching corpus: 10699, signal 276850/495912 (executing program) 2022/04/07 02:44:28 fetching corpus: 10749, signal 277372/497065 (executing program) 2022/04/07 02:44:28 fetching corpus: 10799, signal 277841/498202 (executing program) 2022/04/07 02:44:28 fetching corpus: 10849, signal 278230/499315 (executing program) 2022/04/07 02:44:28 fetching corpus: 10899, signal 278730/500427 (executing program) 2022/04/07 02:44:29 fetching corpus: 10949, signal 279273/501537 (executing program) 2022/04/07 02:44:29 fetching corpus: 10999, signal 279782/502654 (executing program) 2022/04/07 02:44:29 fetching corpus: 11049, signal 280278/503775 (executing program) 2022/04/07 02:44:29 fetching corpus: 11099, signal 280740/504826 (executing program) 2022/04/07 02:44:29 fetching corpus: 11149, signal 281344/506008 (executing program) 2022/04/07 02:44:29 fetching corpus: 11199, signal 281797/507115 (executing program) 2022/04/07 02:44:29 fetching corpus: 11249, signal 282263/508164 (executing program) 2022/04/07 02:44:29 fetching corpus: 11299, signal 282591/509249 (executing program) 2022/04/07 02:44:29 fetching corpus: 11349, signal 283061/510380 (executing program) 2022/04/07 02:44:29 fetching corpus: 11399, signal 283450/511444 (executing program) 2022/04/07 02:44:29 fetching corpus: 11449, signal 283932/512532 (executing program) 2022/04/07 02:44:29 fetching corpus: 11499, signal 284298/513599 (executing program) 2022/04/07 02:44:29 fetching corpus: 11549, signal 284700/514663 (executing program) 2022/04/07 02:44:29 fetching corpus: 11599, signal 285106/515698 (executing program) 2022/04/07 02:44:29 fetching corpus: 11649, signal 285748/516840 (executing program) 2022/04/07 02:44:29 fetching corpus: 11699, signal 286204/517901 (executing program) 2022/04/07 02:44:29 fetching corpus: 11749, signal 286627/518967 (executing program) 2022/04/07 02:44:29 fetching corpus: 11799, signal 287070/520046 (executing program) 2022/04/07 02:44:29 fetching corpus: 11849, signal 287466/521051 (executing program) 2022/04/07 02:44:29 fetching corpus: 11899, signal 288018/522101 (executing program) 2022/04/07 02:44:30 fetching corpus: 11949, signal 288310/523082 (executing program) 2022/04/07 02:44:30 fetching corpus: 11999, signal 289348/524237 (executing program) 2022/04/07 02:44:30 fetching corpus: 12049, signal 289636/525261 (executing program) 2022/04/07 02:44:30 fetching corpus: 12099, signal 290185/526319 (executing program) 2022/04/07 02:44:30 fetching corpus: 12149, signal 290631/527354 (executing program) 2022/04/07 02:44:30 fetching corpus: 12199, signal 291213/528364 (executing program) 2022/04/07 02:44:30 fetching corpus: 12249, signal 291729/529414 (executing program) 2022/04/07 02:44:30 fetching corpus: 12299, signal 292129/530421 (executing program) 2022/04/07 02:44:30 fetching corpus: 12349, signal 292562/531430 (executing program) 2022/04/07 02:44:30 fetching corpus: 12399, signal 292979/532440 (executing program) 2022/04/07 02:44:30 fetching corpus: 12449, signal 293460/533506 (executing program) 2022/04/07 02:44:30 fetching corpus: 12499, signal 293843/534505 (executing program) 2022/04/07 02:44:30 fetching corpus: 12549, signal 294166/535452 (executing program) 2022/04/07 02:44:30 fetching corpus: 12599, signal 294506/536500 (executing program) 2022/04/07 02:44:30 fetching corpus: 12649, signal 294853/537507 (executing program) 2022/04/07 02:44:30 fetching corpus: 12699, signal 295178/538473 (executing program) 2022/04/07 02:44:30 fetching corpus: 12749, signal 295532/539485 (executing program) 2022/04/07 02:44:31 fetching corpus: 12799, signal 295913/540431 (executing program) 2022/04/07 02:44:31 fetching corpus: 12849, signal 296158/541392 (executing program) 2022/04/07 02:44:31 fetching corpus: 12899, signal 296525/542374 (executing program) 2022/04/07 02:44:31 fetching corpus: 12949, signal 297692/543439 (executing program) 2022/04/07 02:44:31 fetching corpus: 12999, signal 298069/544402 (executing program) 2022/04/07 02:44:31 fetching corpus: 13049, signal 298457/545384 (executing program) 2022/04/07 02:44:31 fetching corpus: 13099, signal 298806/546373 (executing program) 2022/04/07 02:44:31 fetching corpus: 13149, signal 299125/547341 (executing program) 2022/04/07 02:44:31 fetching corpus: 13199, signal 299487/548303 (executing program) 2022/04/07 02:44:31 fetching corpus: 13249, signal 299964/549296 (executing program) 2022/04/07 02:44:31 fetching corpus: 13299, signal 300416/550307 (executing program) 2022/04/07 02:44:31 fetching corpus: 13349, signal 300770/551223 (executing program) 2022/04/07 02:44:31 fetching corpus: 13399, signal 301225/552176 (executing program) 2022/04/07 02:44:31 fetching corpus: 13449, signal 302044/553143 (executing program) 2022/04/07 02:44:31 fetching corpus: 13499, signal 302397/554142 (executing program) 2022/04/07 02:44:31 fetching corpus: 13549, signal 302673/555032 (executing program) 2022/04/07 02:44:31 fetching corpus: 13599, signal 303195/555998 (executing program) 2022/04/07 02:44:31 fetching corpus: 13649, signal 303579/556972 (executing program) 2022/04/07 02:44:31 fetching corpus: 13699, signal 303962/557883 (executing program) 2022/04/07 02:44:32 fetching corpus: 13749, signal 304247/558819 (executing program) 2022/04/07 02:44:32 fetching corpus: 13799, signal 304632/559754 (executing program) 2022/04/07 02:44:32 fetching corpus: 13849, signal 304986/560706 (executing program) 2022/04/07 02:44:32 fetching corpus: 13899, signal 305245/561626 (executing program) 2022/04/07 02:44:32 fetching corpus: 13949, signal 305537/562580 (executing program) 2022/04/07 02:44:32 fetching corpus: 13999, signal 305926/563493 (executing program) 2022/04/07 02:44:32 fetching corpus: 14049, signal 306253/564406 (executing program) 2022/04/07 02:44:32 fetching corpus: 14099, signal 306570/564744 (executing program) 2022/04/07 02:44:32 fetching corpus: 14149, signal 306843/564744 (executing program) 2022/04/07 02:44:32 fetching corpus: 14199, signal 307175/564744 (executing program) 2022/04/07 02:44:32 fetching corpus: 14249, signal 307516/564744 (executing program) 2022/04/07 02:44:32 fetching corpus: 14299, signal 307907/564744 (executing program) 2022/04/07 02:44:32 fetching corpus: 14349, signal 308206/564744 (executing program) 2022/04/07 02:44:32 fetching corpus: 14399, signal 308523/564744 (executing program) 2022/04/07 02:44:32 fetching corpus: 14449, signal 308845/564744 (executing program) 2022/04/07 02:44:32 fetching corpus: 14499, signal 309148/564744 (executing program) 2022/04/07 02:44:32 fetching corpus: 14549, signal 309527/564744 (executing program) 2022/04/07 02:44:32 fetching corpus: 14599, signal 309944/564744 (executing program) 2022/04/07 02:44:32 fetching corpus: 14649, signal 310269/564744 (executing program) 2022/04/07 02:44:32 fetching corpus: 14699, signal 310520/564744 (executing program) 2022/04/07 02:44:32 fetching corpus: 14749, signal 311382/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 14799, signal 311742/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 14849, signal 312281/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 14899, signal 312570/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 14949, signal 313017/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 14999, signal 313223/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15049, signal 313527/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15099, signal 314000/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15149, signal 314377/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15199, signal 314842/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15249, signal 315367/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15299, signal 315656/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15349, signal 315992/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15399, signal 316280/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15449, signal 317052/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15499, signal 317332/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15549, signal 317795/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15599, signal 318320/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15649, signal 319000/564744 (executing program) 2022/04/07 02:44:33 fetching corpus: 15699, signal 319345/564744 (executing program) 2022/04/07 02:44:34 fetching corpus: 15749, signal 319721/564744 (executing program) 2022/04/07 02:44:34 fetching corpus: 15799, signal 320041/564744 (executing program) 2022/04/07 02:44:34 fetching corpus: 15849, signal 320357/564744 (executing program) 2022/04/07 02:44:34 fetching corpus: 15899, signal 320700/564744 (executing program) 2022/04/07 02:44:34 fetching corpus: 15949, signal 321037/564744 (executing program) 2022/04/07 02:44:34 fetching corpus: 15999, signal 321299/564744 (executing program) 2022/04/07 02:44:34 fetching corpus: 16049, signal 321577/564744 (executing program) 2022/04/07 02:44:34 fetching corpus: 16099, signal 321904/564744 (executing program) 2022/04/07 02:44:34 fetching corpus: 16149, signal 322183/564744 (executing program) 2022/04/07 02:44:34 fetching corpus: 16199, signal 322485/564744 (executing program) 2022/04/07 02:44:34 fetching corpus: 16249, signal 322768/564744 (executing program) 2022/04/07 02:44:34 fetching corpus: 16299, signal 323078/564744 (executing program) 2022/04/07 02:44:34 fetching corpus: 16349, signal 323444/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 16399, signal 323760/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 16449, signal 324489/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 16499, signal 324780/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 16549, signal 325036/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 16599, signal 325736/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 16649, signal 326012/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 16699, signal 326340/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 16749, signal 326765/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 16799, signal 327047/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 16849, signal 327440/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 16899, signal 327892/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 16949, signal 328286/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 16999, signal 328682/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 17049, signal 328998/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 17099, signal 329321/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 17149, signal 329826/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 17199, signal 330155/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 17249, signal 330447/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 17299, signal 330799/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 17349, signal 331143/564744 (executing program) 2022/04/07 02:44:35 fetching corpus: 17399, signal 331389/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 17449, signal 331802/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 17499, signal 332347/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 17549, signal 332803/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 17599, signal 333193/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 17649, signal 333495/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 17699, signal 333808/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 17749, signal 334199/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 17799, signal 334527/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 17849, signal 334907/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 17899, signal 335176/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 17949, signal 336149/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 17999, signal 336600/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 18049, signal 336925/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 18099, signal 337226/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 18149, signal 337498/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 18199, signal 337819/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 18249, signal 338212/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 18299, signal 338491/564744 (executing program) 2022/04/07 02:44:36 fetching corpus: 18349, signal 338865/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 18399, signal 339286/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 18449, signal 339557/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 18499, signal 339977/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 18549, signal 340321/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 18599, signal 340606/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 18649, signal 340821/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 18699, signal 341151/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 18749, signal 341489/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 18799, signal 342044/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 18849, signal 342292/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 18899, signal 342557/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 18949, signal 342863/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 18999, signal 343173/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 19049, signal 343414/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 19099, signal 343739/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 19149, signal 344146/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 19199, signal 344486/564744 (executing program) 2022/04/07 02:44:37 fetching corpus: 19249, signal 344794/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19299, signal 345120/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19349, signal 345840/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19399, signal 346162/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19449, signal 346456/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19499, signal 346736/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19549, signal 346996/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19599, signal 347298/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19649, signal 347649/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19699, signal 348091/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19749, signal 348300/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19799, signal 348743/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19849, signal 349106/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19899, signal 349343/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19949, signal 349680/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 19999, signal 349963/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 20049, signal 350192/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 20099, signal 350524/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 20149, signal 351042/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 20199, signal 351386/564744 (executing program) 2022/04/07 02:44:38 fetching corpus: 20249, signal 351649/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20299, signal 351893/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20349, signal 352107/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20399, signal 352431/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20449, signal 353013/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20499, signal 353318/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20549, signal 353593/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20599, signal 353811/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20649, signal 354114/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20699, signal 354342/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20749, signal 354639/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20799, signal 354908/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20849, signal 355207/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20899, signal 355437/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20949, signal 355792/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 20999, signal 356129/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 21049, signal 356404/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 21099, signal 356594/564744 (executing program) 2022/04/07 02:44:39 fetching corpus: 21149, signal 356879/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21199, signal 357142/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21249, signal 357395/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21299, signal 357630/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21349, signal 357932/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21399, signal 358312/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21449, signal 358620/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21499, signal 358857/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21549, signal 359064/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21599, signal 359285/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21649, signal 359565/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21699, signal 359892/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21749, signal 360177/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21799, signal 360431/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21849, signal 360710/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21899, signal 360949/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21949, signal 361180/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 21999, signal 361486/564744 (executing program) 2022/04/07 02:44:40 fetching corpus: 22049, signal 361797/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22099, signal 362177/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22149, signal 362551/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22199, signal 362854/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22249, signal 363090/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22299, signal 363365/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22349, signal 363561/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22399, signal 363845/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22449, signal 364095/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22499, signal 364383/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22549, signal 364600/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22599, signal 364807/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22649, signal 365052/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22699, signal 365368/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22749, signal 365619/564744 (executing program) 2022/04/07 02:44:41 fetching corpus: 22799, signal 365879/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 22849, signal 366122/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 22899, signal 366569/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 22949, signal 366853/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 22999, signal 367132/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23049, signal 367461/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23099, signal 367696/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23149, signal 368019/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23199, signal 368372/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23249, signal 368661/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23299, signal 368911/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23349, signal 369117/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23399, signal 369377/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23449, signal 369613/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23499, signal 369827/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23549, signal 370066/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23599, signal 370331/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23649, signal 370653/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23699, signal 370916/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23749, signal 371379/564744 (executing program) 2022/04/07 02:44:42 fetching corpus: 23799, signal 371597/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 23849, signal 371792/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 23899, signal 372078/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 23949, signal 372380/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 23999, signal 372598/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 24049, signal 372850/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 24099, signal 373075/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 24149, signal 373371/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 24199, signal 373616/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 24249, signal 373865/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 24299, signal 374071/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 24349, signal 374428/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 24399, signal 374680/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 24449, signal 374844/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 24499, signal 375105/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 24549, signal 375342/564744 (executing program) 2022/04/07 02:44:43 fetching corpus: 24599, signal 375561/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 24649, signal 375865/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 24699, signal 376203/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 24749, signal 376549/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 24799, signal 376713/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 24849, signal 376930/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 24899, signal 377162/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 24949, signal 377458/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 24999, signal 377685/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 25049, signal 377904/564745 (executing program) [ 71.090511][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.096986][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 2022/04/07 02:44:44 fetching corpus: 25099, signal 378134/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 25149, signal 378444/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 25199, signal 378616/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 25249, signal 378807/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 25299, signal 379104/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 25349, signal 379337/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 25399, signal 379515/564745 (executing program) 2022/04/07 02:44:44 fetching corpus: 25449, signal 379721/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 25499, signal 379917/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 25549, signal 380078/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 25599, signal 380286/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 25649, signal 380489/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 25699, signal 380695/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 25749, signal 380878/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 25799, signal 381090/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 25849, signal 381346/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 25899, signal 381536/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 25949, signal 381883/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 25999, signal 382093/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 26049, signal 382357/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 26099, signal 382585/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 26149, signal 382918/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 26199, signal 383152/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 26249, signal 383339/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 26299, signal 383547/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 26349, signal 383754/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 26399, signal 383968/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 26449, signal 384172/564745 (executing program) 2022/04/07 02:44:45 fetching corpus: 26499, signal 384467/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 26549, signal 384661/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 26599, signal 384971/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 26649, signal 385190/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 26699, signal 385459/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 26749, signal 385754/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 26799, signal 385941/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 26849, signal 386069/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 26899, signal 386312/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 26949, signal 386634/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 26999, signal 386796/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 27049, signal 387016/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 27099, signal 387286/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 27149, signal 387479/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 27199, signal 387676/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 27249, signal 387857/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 27299, signal 388219/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 27349, signal 388532/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 27399, signal 388782/564745 (executing program) 2022/04/07 02:44:46 fetching corpus: 27449, signal 389008/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 27499, signal 389209/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 27549, signal 389441/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 27599, signal 389686/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 27649, signal 389903/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 27699, signal 390205/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 27749, signal 390528/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 27799, signal 390746/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 27849, signal 391030/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 27899, signal 391255/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 27949, signal 391489/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 27999, signal 391748/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 28049, signal 391916/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 28099, signal 392094/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 28149, signal 392279/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 28199, signal 392467/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 28249, signal 392675/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 28299, signal 392945/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 28349, signal 393274/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 28399, signal 393445/564745 (executing program) 2022/04/07 02:44:47 fetching corpus: 28449, signal 393651/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 28499, signal 393842/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 28549, signal 394049/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 28599, signal 394236/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 28649, signal 394488/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 28699, signal 394750/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 28749, signal 394945/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 28799, signal 395189/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 28849, signal 395476/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 28899, signal 395738/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 28949, signal 395928/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 28999, signal 396441/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 29049, signal 396637/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 29099, signal 396901/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 29149, signal 397146/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 29199, signal 397332/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 29249, signal 397673/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 29299, signal 397920/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 29349, signal 398120/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 29399, signal 398349/564745 (executing program) 2022/04/07 02:44:48 fetching corpus: 29449, signal 398671/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 29499, signal 398837/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 29549, signal 399046/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 29599, signal 399241/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 29649, signal 399411/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 29699, signal 399607/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 29749, signal 400017/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 29799, signal 400174/564745 (executing program) [ 76.220840][ T144] cfg80211: failed to load regulatory.db 2022/04/07 02:44:49 fetching corpus: 29849, signal 400448/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 29899, signal 400665/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 29949, signal 400959/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 29999, signal 401160/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 30049, signal 401357/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 30099, signal 401550/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 30149, signal 401724/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 30199, signal 401894/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 30249, signal 402121/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 30299, signal 402388/564745 (executing program) 2022/04/07 02:44:49 fetching corpus: 30349, signal 402570/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 30399, signal 402794/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 30449, signal 402969/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 30499, signal 403205/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 30549, signal 403432/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 30599, signal 403625/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 30649, signal 403811/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 30699, signal 403972/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 30749, signal 404138/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 30799, signal 404289/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 30849, signal 404743/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 30899, signal 404968/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 30949, signal 405134/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 30999, signal 405346/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 31049, signal 405655/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 31099, signal 405867/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 31149, signal 406100/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 31199, signal 406313/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 31249, signal 406570/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 31299, signal 406792/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 31349, signal 407011/564745 (executing program) 2022/04/07 02:44:50 fetching corpus: 31399, signal 407239/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 31449, signal 407429/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 31499, signal 407597/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 31549, signal 407804/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 31599, signal 408013/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 31649, signal 408257/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 31699, signal 408520/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 31749, signal 408693/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 31799, signal 408866/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 31849, signal 409049/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 31899, signal 409321/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 31949, signal 409505/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 31999, signal 409752/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 32049, signal 410042/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 32099, signal 410280/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 32149, signal 410456/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 32199, signal 410696/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 32249, signal 410922/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 32299, signal 411108/564745 (executing program) 2022/04/07 02:44:51 fetching corpus: 32349, signal 411366/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 32399, signal 411562/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 32449, signal 411798/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 32499, signal 411967/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 32549, signal 412118/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 32599, signal 412457/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 32649, signal 412632/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 32699, signal 412949/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 32749, signal 413158/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 32799, signal 413315/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 32849, signal 413544/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 32899, signal 413720/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 32949, signal 413898/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 32999, signal 414068/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 33049, signal 414201/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 33099, signal 414456/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 33149, signal 414664/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 33199, signal 414872/564745 (executing program) 2022/04/07 02:44:52 fetching corpus: 33249, signal 415153/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33299, signal 415364/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33349, signal 415511/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33399, signal 415692/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33449, signal 415909/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33499, signal 416162/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33549, signal 416391/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33599, signal 416654/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33649, signal 416911/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33699, signal 417112/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33749, signal 417273/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33799, signal 417454/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33849, signal 417651/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33899, signal 417822/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33949, signal 417998/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 33999, signal 418147/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 34049, signal 419350/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 34099, signal 419547/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 34149, signal 419783/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 34199, signal 419983/564745 (executing program) 2022/04/07 02:44:53 fetching corpus: 34249, signal 420211/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34299, signal 420420/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34349, signal 420579/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34399, signal 420760/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34449, signal 420994/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34499, signal 421186/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34549, signal 421390/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34599, signal 422045/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34649, signal 422282/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34699, signal 422475/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34749, signal 422646/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34799, signal 422843/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34849, signal 423069/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34899, signal 423305/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34949, signal 423574/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 34999, signal 423719/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 35049, signal 423920/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 35099, signal 424105/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 35149, signal 424299/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 35199, signal 424508/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 35249, signal 424709/564745 (executing program) 2022/04/07 02:44:54 fetching corpus: 35299, signal 424891/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35349, signal 425132/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35399, signal 425262/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35449, signal 425643/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35499, signal 425798/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35549, signal 426001/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35599, signal 426243/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35649, signal 426440/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35699, signal 426746/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35749, signal 426914/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35799, signal 427156/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35849, signal 427306/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35899, signal 427490/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35949, signal 427678/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 35999, signal 427874/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 36049, signal 428038/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 36099, signal 428227/564745 (executing program) 2022/04/07 02:44:55 fetching corpus: 36149, signal 428402/564745 (executing program) 2022/04/07 02:44:56 fetching corpus: 36199, signal 428582/564745 (executing program) 2022/04/07 02:44:56 fetching corpus: 36249, signal 428860/564746 (executing program) 2022/04/07 02:44:56 fetching corpus: 36299, signal 429130/564746 (executing program) 2022/04/07 02:44:56 fetching corpus: 36349, signal 429401/564746 (executing program) 2022/04/07 02:44:56 fetching corpus: 36399, signal 429716/564746 (executing program) 2022/04/07 02:44:56 fetching corpus: 36449, signal 429982/564746 (executing program) 2022/04/07 02:44:56 fetching corpus: 36499, signal 430135/564746 (executing program) 2022/04/07 02:44:56 fetching corpus: 36549, signal 430359/564746 (executing program) 2022/04/07 02:44:56 fetching corpus: 36599, signal 430503/564746 (executing program) 2022/04/07 02:44:56 fetching corpus: 36649, signal 430652/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 36699, signal 430819/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 36749, signal 431069/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 36799, signal 431203/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 36849, signal 431430/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 36899, signal 431631/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 36949, signal 431837/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 36999, signal 432022/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 37049, signal 432240/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 37099, signal 432511/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 37149, signal 432815/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 37199, signal 433038/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 37249, signal 433198/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 37299, signal 433425/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 37349, signal 433725/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 37399, signal 433858/564746 (executing program) 2022/04/07 02:44:57 fetching corpus: 37449, signal 434042/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 37499, signal 434211/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 37549, signal 434397/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 37599, signal 434538/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 37649, signal 434775/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 37699, signal 434944/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 37749, signal 435125/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 37799, signal 435414/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 37849, signal 435655/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 37899, signal 435931/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 37949, signal 436116/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 37999, signal 436295/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 38049, signal 436444/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 38099, signal 436624/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 38149, signal 436764/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 38199, signal 436987/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 38249, signal 437141/564746 (executing program) 2022/04/07 02:44:58 fetching corpus: 38299, signal 437331/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38349, signal 437523/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38399, signal 437710/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38449, signal 437933/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38499, signal 438226/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38549, signal 438415/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38599, signal 438648/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38649, signal 438839/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38699, signal 438993/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38749, signal 439196/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38799, signal 440236/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38849, signal 440407/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38899, signal 440665/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38949, signal 440837/564746 (executing program) 2022/04/07 02:44:59 fetching corpus: 38999, signal 441040/564750 (executing program) 2022/04/07 02:44:59 fetching corpus: 39049, signal 441261/564750 (executing program) 2022/04/07 02:44:59 fetching corpus: 39099, signal 441476/564750 (executing program) 2022/04/07 02:44:59 fetching corpus: 39149, signal 441679/564750 (executing program) 2022/04/07 02:44:59 fetching corpus: 39199, signal 441820/564750 (executing program) 2022/04/07 02:44:59 fetching corpus: 39249, signal 442159/564750 (executing program) 2022/04/07 02:44:59 fetching corpus: 39299, signal 442324/564750 (executing program) 2022/04/07 02:44:59 fetching corpus: 39349, signal 442518/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 39399, signal 442763/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 39449, signal 443010/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 39499, signal 443170/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 39549, signal 443310/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 39599, signal 443510/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 39649, signal 443703/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 39699, signal 443897/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 39749, signal 444830/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 39799, signal 444988/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 39849, signal 445204/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 39899, signal 445380/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 39949, signal 445558/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 39999, signal 445719/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 40049, signal 445866/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 40099, signal 446033/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 40149, signal 446177/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 40199, signal 446330/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 40249, signal 446512/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 40299, signal 446655/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 40349, signal 446888/564750 (executing program) 2022/04/07 02:45:00 fetching corpus: 40399, signal 447031/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 40449, signal 447227/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 40499, signal 447411/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 40549, signal 447572/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 40599, signal 447756/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 40649, signal 447904/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 40699, signal 448084/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 40749, signal 448272/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 40799, signal 448395/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 40849, signal 448530/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 40899, signal 448677/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 40949, signal 448882/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 40999, signal 449138/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 41049, signal 449278/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 41099, signal 449443/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 41149, signal 449687/564750 (executing program) 2022/04/07 02:45:01 fetching corpus: 41199, signal 449848/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41249, signal 450112/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41299, signal 450335/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41349, signal 450450/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41399, signal 450598/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41449, signal 450782/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41499, signal 450991/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41549, signal 451209/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41599, signal 451407/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41649, signal 451555/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41699, signal 451717/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41749, signal 451901/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41799, signal 452061/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41849, signal 452202/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41899, signal 452388/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41949, signal 452561/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 41999, signal 452715/564750 (executing program) 2022/04/07 02:45:02 fetching corpus: 42049, signal 452913/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42099, signal 453193/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42149, signal 453313/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42199, signal 453453/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42249, signal 453697/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42299, signal 453854/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42349, signal 454056/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42399, signal 454242/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42449, signal 454435/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42499, signal 454574/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42549, signal 454816/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42599, signal 455006/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42649, signal 455157/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42699, signal 455337/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42749, signal 455473/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42799, signal 455684/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42849, signal 455909/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42899, signal 456101/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42949, signal 456292/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 42999, signal 456422/564750 (executing program) 2022/04/07 02:45:03 fetching corpus: 43049, signal 456570/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43099, signal 456722/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43149, signal 456933/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43199, signal 457098/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43249, signal 457277/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43299, signal 457433/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43349, signal 457598/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43399, signal 457710/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43449, signal 457941/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43499, signal 458064/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43549, signal 458272/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43599, signal 458456/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43649, signal 458642/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43699, signal 458766/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43749, signal 459028/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43799, signal 459180/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43849, signal 459441/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43899, signal 459577/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43949, signal 459720/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 43999, signal 459943/564750 (executing program) 2022/04/07 02:45:04 fetching corpus: 44049, signal 460111/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44099, signal 460266/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44149, signal 460489/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44199, signal 460622/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44249, signal 460758/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44299, signal 460909/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44349, signal 461050/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44399, signal 461190/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44449, signal 461352/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44499, signal 461491/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44549, signal 461719/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44599, signal 461919/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44649, signal 462116/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44699, signal 462291/564750 (executing program) 2022/04/07 02:45:05 fetching corpus: 44749, signal 462439/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 44799, signal 462575/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 44849, signal 462761/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 44899, signal 462895/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 44949, signal 463057/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 44999, signal 463216/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45049, signal 463398/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45099, signal 463576/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45149, signal 463746/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45199, signal 463869/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45249, signal 464108/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45299, signal 464268/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45349, signal 464439/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45399, signal 464576/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45449, signal 464736/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45499, signal 464879/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45549, signal 464993/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45599, signal 465202/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45649, signal 465341/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45699, signal 465605/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45749, signal 465748/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45799, signal 465899/564750 (executing program) 2022/04/07 02:45:06 fetching corpus: 45849, signal 466010/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 45899, signal 466193/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 45949, signal 466375/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 45999, signal 466515/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46049, signal 466650/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46099, signal 466767/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46149, signal 467189/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46199, signal 467371/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46249, signal 467497/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46299, signal 467685/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46349, signal 467882/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46399, signal 468173/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46449, signal 468322/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46499, signal 468501/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46549, signal 468662/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46599, signal 468861/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46649, signal 468981/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46699, signal 469131/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46749, signal 469294/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46799, signal 469419/564750 (executing program) 2022/04/07 02:45:07 fetching corpus: 46849, signal 469580/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 46899, signal 469717/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 46949, signal 469899/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 46999, signal 470180/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47049, signal 470352/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47099, signal 470523/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47149, signal 470632/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47199, signal 470797/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47249, signal 470949/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47299, signal 471101/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47349, signal 471308/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47399, signal 471466/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47449, signal 471636/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47499, signal 471748/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47549, signal 471915/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47599, signal 472062/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47649, signal 472226/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47699, signal 472379/564750 (executing program) 2022/04/07 02:45:08 fetching corpus: 47749, signal 472565/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 47799, signal 472697/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 47849, signal 472851/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 47899, signal 473067/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 47949, signal 473240/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 47999, signal 473424/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 48049, signal 473633/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 48099, signal 473773/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 48149, signal 473914/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 48199, signal 474078/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 48249, signal 474282/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 48299, signal 474469/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 48349, signal 474588/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 48399, signal 474710/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 48449, signal 474820/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 48499, signal 474962/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 48549, signal 475100/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 48599, signal 475266/564750 (executing program) 2022/04/07 02:45:09 fetching corpus: 48649, signal 475515/564750 (executing program) 2022/04/07 02:45:10 fetching corpus: 48699, signal 475663/564750 (executing program) 2022/04/07 02:45:10 fetching corpus: 48749, signal 475799/564750 (executing program) 2022/04/07 02:45:10 fetching corpus: 48799, signal 475924/564750 (executing program) 2022/04/07 02:45:10 fetching corpus: 48849, signal 476050/564750 (executing program) 2022/04/07 02:45:10 fetching corpus: 48899, signal 476233/564750 (executing program) 2022/04/07 02:45:10 fetching corpus: 48949, signal 476432/564750 (executing program) 2022/04/07 02:45:10 fetching corpus: 48999, signal 476573/564750 (executing program) 2022/04/07 02:45:10 fetching corpus: 49049, signal 476728/564750 (executing program) 2022/04/07 02:45:10 fetching corpus: 49099, signal 476837/564750 (executing program) 2022/04/07 02:45:10 fetching corpus: 49149, signal 476959/564750 (executing program) 2022/04/07 02:45:10 fetching corpus: 49199, signal 477118/564750 (executing program) 2022/04/07 02:45:10 fetching corpus: 49249, signal 477364/564754 (executing program) 2022/04/07 02:45:10 fetching corpus: 49299, signal 477523/564754 (executing program) 2022/04/07 02:45:10 fetching corpus: 49349, signal 477668/564754 (executing program) 2022/04/07 02:45:10 fetching corpus: 49399, signal 477841/564754 (executing program) 2022/04/07 02:45:10 fetching corpus: 49449, signal 477978/564754 (executing program) 2022/04/07 02:45:10 fetching corpus: 49499, signal 478118/564754 (executing program) 2022/04/07 02:45:10 fetching corpus: 49549, signal 478280/564754 (executing program) 2022/04/07 02:45:10 fetching corpus: 49599, signal 478401/564754 (executing program) 2022/04/07 02:45:10 fetching corpus: 49649, signal 478546/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 49699, signal 478718/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 49749, signal 478868/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 49799, signal 478985/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 49849, signal 479156/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 49899, signal 479258/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 49949, signal 479428/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 49999, signal 479611/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 50049, signal 479739/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 50099, signal 479912/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 50149, signal 480055/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 50199, signal 480203/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 50249, signal 480310/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 50299, signal 480545/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 50349, signal 480683/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 50399, signal 480849/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 50449, signal 480972/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 50499, signal 481161/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 50549, signal 481323/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 50599, signal 481444/564754 (executing program) 2022/04/07 02:45:11 fetching corpus: 50649, signal 481592/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 50699, signal 481839/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 50749, signal 481986/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 50799, signal 482228/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 50849, signal 482391/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 50899, signal 482516/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 50949, signal 482672/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 50999, signal 482812/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 51049, signal 482962/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 51099, signal 483117/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 51149, signal 483241/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 51199, signal 483360/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 51249, signal 483477/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 51299, signal 483674/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 51349, signal 483842/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 51399, signal 483979/564754 (executing program) 2022/04/07 02:45:12 fetching corpus: 51449, signal 484105/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 51499, signal 484281/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 51549, signal 484393/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 51599, signal 484597/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 51649, signal 484777/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 51699, signal 484944/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 51749, signal 485105/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 51799, signal 485240/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 51849, signal 485376/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 51899, signal 485501/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 51949, signal 485655/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 51999, signal 485783/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 52049, signal 485924/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 52099, signal 486030/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 52149, signal 486197/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 52199, signal 486326/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 52249, signal 486442/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 52299, signal 486570/564754 (executing program) 2022/04/07 02:45:13 fetching corpus: 52349, signal 486749/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 52399, signal 486868/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 52449, signal 486981/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 52499, signal 487140/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 52549, signal 487270/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 52599, signal 487395/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 52649, signal 487571/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 52699, signal 487695/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 52749, signal 487843/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 52799, signal 487970/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 52849, signal 488114/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 52899, signal 488434/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 52949, signal 488553/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 52999, signal 488669/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 53049, signal 488850/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 53099, signal 489008/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 53149, signal 489154/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 53199, signal 489303/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 53249, signal 489436/564754 (executing program) 2022/04/07 02:45:14 fetching corpus: 53299, signal 489576/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53349, signal 489718/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53399, signal 489871/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53449, signal 490026/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53499, signal 490161/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53549, signal 490285/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53599, signal 490463/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53649, signal 490600/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53699, signal 490777/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53749, signal 490910/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53799, signal 491039/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53849, signal 491149/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53899, signal 491272/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53949, signal 491439/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 53999, signal 491561/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 54049, signal 491715/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 54099, signal 491857/564754 (executing program) 2022/04/07 02:45:15 fetching corpus: 54149, signal 492026/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54199, signal 492163/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54249, signal 492315/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54299, signal 492550/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54349, signal 492721/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54399, signal 492840/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54449, signal 492989/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54499, signal 493145/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54549, signal 493278/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54599, signal 493448/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54649, signal 493592/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54699, signal 493744/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54749, signal 493887/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54799, signal 494020/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54849, signal 494175/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54899, signal 494312/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54949, signal 494444/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 54999, signal 494571/564754 (executing program) 2022/04/07 02:45:16 fetching corpus: 55049, signal 494712/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55099, signal 495024/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55149, signal 495196/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55199, signal 495369/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55249, signal 495539/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55299, signal 495708/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55349, signal 495861/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55399, signal 496036/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55449, signal 496156/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55499, signal 496336/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55549, signal 496430/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55599, signal 496606/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55649, signal 496784/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55699, signal 496965/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55749, signal 497064/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55799, signal 497190/564754 (executing program) 2022/04/07 02:45:17 fetching corpus: 55849, signal 497377/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 55899, signal 497514/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 55949, signal 497637/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 55999, signal 497869/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56049, signal 498004/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56099, signal 498156/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56149, signal 498268/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56199, signal 498387/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56249, signal 498496/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56299, signal 498642/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56349, signal 498805/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56399, signal 498923/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56449, signal 499042/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56499, signal 499202/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56549, signal 499331/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56599, signal 499463/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56649, signal 499597/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56699, signal 499794/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56749, signal 499938/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56799, signal 500059/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56849, signal 500183/564754 (executing program) 2022/04/07 02:45:18 fetching corpus: 56899, signal 500288/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 56949, signal 500423/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 56999, signal 500530/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57049, signal 500659/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57099, signal 500891/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57149, signal 501049/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57199, signal 501166/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57249, signal 501276/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57299, signal 501431/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57349, signal 501577/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57399, signal 501702/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57449, signal 501835/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57499, signal 501956/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57549, signal 502061/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57599, signal 502179/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57649, signal 502325/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57699, signal 502461/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57749, signal 502607/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57799, signal 502724/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57849, signal 502825/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57899, signal 502962/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57949, signal 503078/564754 (executing program) 2022/04/07 02:45:19 fetching corpus: 57999, signal 503222/564754 (executing program) 2022/04/07 02:45:20 fetching corpus: 58049, signal 503404/564754 (executing program) 2022/04/07 02:45:20 fetching corpus: 58099, signal 503541/564754 (executing program) 2022/04/07 02:45:20 fetching corpus: 58149, signal 503679/564754 (executing program) 2022/04/07 02:45:20 fetching corpus: 58199, signal 503807/564754 (executing program) 2022/04/07 02:45:20 fetching corpus: 58249, signal 503949/564754 (executing program) 2022/04/07 02:45:20 fetching corpus: 58299, signal 504086/564754 (executing program) 2022/04/07 02:45:20 fetching corpus: 58349, signal 504209/564754 (executing program) 2022/04/07 02:45:20 fetching corpus: 58399, signal 504327/564754 (executing program) 2022/04/07 02:45:20 fetching corpus: 58449, signal 504475/564754 (executing program) 2022/04/07 02:45:21 fetching corpus: 58499, signal 504640/564754 (executing program) 2022/04/07 02:45:21 fetching corpus: 58549, signal 504752/564754 (executing program) 2022/04/07 02:45:21 fetching corpus: 58599, signal 504913/564754 (executing program) 2022/04/07 02:45:21 fetching corpus: 58649, signal 505044/564754 (executing program) 2022/04/07 02:45:21 fetching corpus: 58699, signal 505150/564754 (executing program) 2022/04/07 02:45:21 fetching corpus: 58749, signal 505276/564754 (executing program) 2022/04/07 02:45:21 fetching corpus: 58799, signal 505420/564754 (executing program) 2022/04/07 02:45:21 fetching corpus: 58849, signal 505548/564754 (executing program) 2022/04/07 02:45:21 fetching corpus: 58899, signal 505711/564754 (executing program) 2022/04/07 02:45:21 fetching corpus: 58949, signal 505861/564754 (executing program) 2022/04/07 02:45:21 fetching corpus: 58999, signal 506019/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59049, signal 506179/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59099, signal 506288/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59149, signal 506463/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59199, signal 506625/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59249, signal 506876/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59299, signal 506994/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59349, signal 507110/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59399, signal 507276/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59449, signal 507387/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59499, signal 507512/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59549, signal 507614/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59599, signal 507729/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59649, signal 507883/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59699, signal 508018/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59749, signal 508140/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59799, signal 508250/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59849, signal 508380/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59899, signal 508516/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59949, signal 508664/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 59999, signal 508785/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 60049, signal 508979/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 60099, signal 509132/564754 (executing program) 2022/04/07 02:45:22 fetching corpus: 60149, signal 509326/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60199, signal 509478/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60249, signal 509591/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60299, signal 509689/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60349, signal 509835/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60399, signal 509984/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60449, signal 510110/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60499, signal 510220/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60549, signal 510342/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60599, signal 510488/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60649, signal 510573/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60699, signal 510738/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60749, signal 510846/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60799, signal 510953/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60849, signal 511097/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60899, signal 511234/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60949, signal 511397/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 60999, signal 511556/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 61049, signal 511688/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 61099, signal 511813/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 61149, signal 511948/564754 (executing program) 2022/04/07 02:45:23 fetching corpus: 61199, signal 512061/564754 (executing program) 2022/04/07 02:45:24 fetching corpus: 61249, signal 512167/564754 (executing program) 2022/04/07 02:45:24 fetching corpus: 61299, signal 512298/564754 (executing program) 2022/04/07 02:45:24 fetching corpus: 61349, signal 512415/564754 (executing program) 2022/04/07 02:45:24 fetching corpus: 61399, signal 512520/564754 (executing program) 2022/04/07 02:45:24 fetching corpus: 61449, signal 512625/564754 (executing program) 2022/04/07 02:45:24 fetching corpus: 61499, signal 512834/564754 (executing program) 2022/04/07 02:45:24 fetching corpus: 61549, signal 512989/564754 (executing program) 2022/04/07 02:45:24 fetching corpus: 61599, signal 513266/564754 (executing program) 2022/04/07 02:45:24 fetching corpus: 61649, signal 513398/564754 (executing program) 2022/04/07 02:45:24 fetching corpus: 61699, signal 513550/564754 (executing program) 2022/04/07 02:45:24 fetching corpus: 61749, signal 513658/564754 (executing program) 2022/04/07 02:45:24 fetching corpus: 61799, signal 513768/564754 (executing program) 2022/04/07 02:45:24 fetching corpus: 61849, signal 513931/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 61899, signal 514070/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 61949, signal 514198/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 61999, signal 514331/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 62049, signal 514478/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 62099, signal 514619/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 62149, signal 514775/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 62199, signal 514902/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 62249, signal 515023/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 62299, signal 515122/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 62349, signal 515228/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 62399, signal 515345/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 62449, signal 515520/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 62499, signal 515675/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 62549, signal 515813/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 62599, signal 515917/564754 (executing program) 2022/04/07 02:45:25 fetching corpus: 62649, signal 516063/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 62699, signal 516196/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 62749, signal 516653/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 62799, signal 516790/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 62849, signal 516917/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 62899, signal 517034/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 62949, signal 517161/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 62999, signal 517274/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63049, signal 517435/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63099, signal 517591/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63149, signal 517708/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63199, signal 517838/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63249, signal 517947/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63299, signal 518070/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63349, signal 518204/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63399, signal 518331/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63449, signal 518476/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63499, signal 518583/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63549, signal 518700/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63599, signal 518822/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63606, signal 518848/564754 (executing program) 2022/04/07 02:45:26 fetching corpus: 63606, signal 518848/564754 (executing program) 2022/04/07 02:45:29 starting 6 fuzzer processes 02:45:29 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000640)={@broadcast, @random="025cb97099b9", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a0bac7", 0x8, 0x2f, 0x0, @local, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 02:45:29 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 02:45:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r0, &(0x7f0000000000), 0xc) r1 = socket$netlink(0x10, 0x3, 0x1d) bind$netlink(r1, &(0x7f00000000c0), 0xc) 02:45:29 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x16, 0x0, 0x0, 0x0, 0x76}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:45:29 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000040)=@raw=[@map_idx], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1e9ea, r0}, 0x80) 02:45:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8f}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 117.574997][ T3635] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 117.583047][ T3635] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 117.590737][ T3635] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 117.598121][ T3635] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 117.605686][ T3635] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 117.613216][ T3635] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 117.680477][ T3645] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 117.690992][ T3645] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 117.699611][ T3645] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 117.707122][ T3645] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 117.714925][ T3645] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 117.722834][ T3645] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 117.730801][ T3645] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 117.737971][ T3645] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 117.745849][ T3645] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 117.753237][ T3645] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 117.753705][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 117.761218][ T3645] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 117.774886][ T3645] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 117.783398][ T3645] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 117.791789][ T3645] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 117.792002][ T3646] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 117.799861][ T3645] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 117.813005][ T3646] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 117.815124][ T3645] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 117.820471][ T3646] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 117.827593][ T3645] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 117.841936][ T3648] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 117.846326][ T3646] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 117.857246][ T3645] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 117.865050][ T3646] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 117.952477][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.959713][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.967435][ T3627] device bridge_slave_0 entered promiscuous mode [ 117.985132][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.992285][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.000931][ T3627] device bridge_slave_1 entered promiscuous mode [ 118.069658][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.089124][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.130774][ T3627] team0: Port device team_slave_0 added [ 118.142476][ T3627] team0: Port device team_slave_1 added [ 118.205096][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.212509][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.239212][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.254143][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.261275][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.287366][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.373507][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 118.389365][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 118.407538][ T3627] device hsr_slave_0 entered promiscuous mode [ 118.414867][ T3627] device hsr_slave_1 entered promiscuous mode [ 118.426922][ T3629] chnl_net:caif_netlink_parms(): no params data found [ 118.522938][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 118.623820][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.631284][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.639327][ T3631] device bridge_slave_0 entered promiscuous mode [ 118.652218][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.659826][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.667915][ T3630] device bridge_slave_0 entered promiscuous mode [ 118.689023][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.696286][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.704540][ T3631] device bridge_slave_1 entered promiscuous mode [ 118.715779][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.723123][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.730929][ T3630] device bridge_slave_1 entered promiscuous mode [ 118.748366][ T3629] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.755451][ T3629] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.764103][ T3629] device bridge_slave_0 entered promiscuous mode [ 118.804113][ T3629] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.811727][ T3629] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.820551][ T3629] device bridge_slave_1 entered promiscuous mode [ 118.838187][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.852221][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.879312][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.895948][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.921810][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.937662][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.945774][ T3628] device bridge_slave_0 entered promiscuous mode [ 118.969372][ T3629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 118.981505][ T3629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.996641][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.004149][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.015656][ T3628] device bridge_slave_1 entered promiscuous mode [ 119.024058][ T3631] team0: Port device team_slave_0 added [ 119.061869][ T3631] team0: Port device team_slave_1 added [ 119.070162][ T3630] team0: Port device team_slave_0 added [ 119.085292][ T3629] team0: Port device team_slave_0 added [ 119.107177][ T3630] team0: Port device team_slave_1 added [ 119.118768][ T3629] team0: Port device team_slave_1 added [ 119.125992][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.144790][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.182791][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.190143][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.216156][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.247575][ T3628] team0: Port device team_slave_0 added [ 119.262176][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.269316][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.295377][ T3629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.306766][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.313871][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.340378][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.352114][ T3627] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 119.363429][ T3628] team0: Port device team_slave_1 added [ 119.376841][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.384146][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.410693][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.422963][ T3629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.430262][ T3629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.456426][ T3629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.479078][ T3627] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 119.495115][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.502439][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.528741][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.552501][ T3627] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 119.561729][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.568941][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.595231][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.624041][ T3629] device hsr_slave_0 entered promiscuous mode [ 119.630782][ T3629] device hsr_slave_1 entered promiscuous mode [ 119.637317][ T3629] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.645490][ T3629] Cannot create hsr debugfs directory [ 119.649029][ T142] Bluetooth: hci0: command 0x0409 tx timeout [ 119.660409][ T3627] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 119.669094][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.676034][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.702160][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.726976][ T3631] device hsr_slave_0 entered promiscuous mode [ 119.728793][ T3635] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 119.740398][ T3631] device hsr_slave_1 entered promiscuous mode [ 119.757073][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.765037][ T3631] Cannot create hsr debugfs directory [ 119.860681][ T3630] device hsr_slave_0 entered promiscuous mode [ 119.868436][ T3630] device hsr_slave_1 entered promiscuous mode [ 119.875208][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.883036][ T3630] Cannot create hsr debugfs directory [ 119.889262][ T144] Bluetooth: hci4: command 0x0409 tx timeout [ 119.898975][ T3669] Bluetooth: hci3: command 0x0409 tx timeout [ 119.914844][ T3669] Bluetooth: hci5: command 0x0409 tx timeout [ 119.923002][ T3669] Bluetooth: hci2: command 0x0409 tx timeout [ 119.938439][ T3628] device hsr_slave_0 entered promiscuous mode [ 119.945333][ T3628] device hsr_slave_1 entered promiscuous mode [ 119.953647][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 119.961291][ T3628] Cannot create hsr debugfs directory [ 120.212623][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.314518][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.331718][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.375322][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.406302][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.435460][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.456839][ T142] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.464397][ T142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.509418][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.518430][ T3631] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 120.581254][ T3631] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 120.590864][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.603153][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.629139][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.636355][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.644342][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.654734][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.664085][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.677823][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.708260][ T3627] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 120.729575][ T3627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.744399][ T3631] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 120.758837][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.766761][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.784532][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.795946][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.811768][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.825038][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.836424][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.855283][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.871493][ T3631] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 120.913712][ T3629] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 120.925542][ T3629] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 120.935966][ T3629] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 120.977122][ T3629] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 120.993496][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.002347][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.010674][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.063414][ T3630] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 121.097482][ T3630] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 121.162141][ T3630] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 121.196602][ T3630] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 121.222216][ T3628] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 121.261225][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.268061][ T3628] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 121.307321][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.317681][ T3628] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 121.327142][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.337424][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.369100][ T3628] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 121.383196][ T3629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.392574][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.402007][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.410765][ T142] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.417887][ T142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.425917][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.434751][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.443478][ T142] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.450615][ T142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.460716][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.470451][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.518225][ T3629] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.541292][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.553592][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.562744][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.573245][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.582150][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.591604][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.599754][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.608340][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.702974][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.711577][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.720506][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.730272][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.731252][ T3674] Bluetooth: hci0: command 0x041b tx timeout [ 121.739010][ T3672] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.751361][ T3672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.778896][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.787760][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.796560][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.805099][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.828688][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.842191][ T3627] device veth0_vlan entered promiscuous mode [ 121.876876][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.885795][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.903029][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.914304][ T3669] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.921439][ T3669] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.935648][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.944410][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.956240][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.979330][ T26] Bluetooth: hci2: command 0x041b tx timeout [ 121.986602][ T26] Bluetooth: hci5: command 0x041b tx timeout [ 121.989064][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.992900][ T26] Bluetooth: hci3: command 0x041b tx timeout [ 122.005558][ T26] Bluetooth: hci4: command 0x041b tx timeout [ 122.017557][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.026273][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.034223][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.043354][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.052776][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.061349][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.070116][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.078373][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.086874][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.095158][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.102995][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.114935][ T3627] device veth1_vlan entered promiscuous mode [ 122.143089][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.151585][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.160218][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.168390][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.188477][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.196328][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.206041][ T3629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.226527][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.241608][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.251328][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.260091][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.267169][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.275214][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.283993][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.292512][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.299626][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.309022][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.319222][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.354281][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.363024][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.370929][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.385012][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.395086][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.403948][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.420276][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.437048][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.449151][ T3629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.456656][ T3627] device veth0_macvtap entered promiscuous mode [ 122.476563][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.498301][ T3630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 122.512236][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.539790][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.548466][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.566210][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.574896][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.587639][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.596132][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.604638][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.614806][ T3627] device veth1_macvtap entered promiscuous mode [ 122.640995][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 122.650653][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.658360][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.679260][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.697103][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.716646][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.728030][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.752772][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.764130][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.772138][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.781128][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.810264][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.840034][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.858928][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.867631][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.874759][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.889529][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.898335][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.907031][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.914156][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.922138][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.930912][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.940398][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.949483][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.962085][ T3627] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.976495][ T3627] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.988082][ T3627] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.997954][ T3627] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.021758][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.030854][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.049345][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.057763][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.082762][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.109262][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.162376][ T3631] device veth0_vlan entered promiscuous mode [ 123.203984][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.212838][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.222201][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.231326][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.247427][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.256482][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.265595][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.273995][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.286678][ T3628] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.305904][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.326201][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.342467][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.365841][ T3631] device veth1_vlan entered promiscuous mode [ 123.435730][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.449823][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.462372][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.508881][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.518157][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.527942][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.548619][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.563916][ T3631] device veth0_macvtap entered promiscuous mode [ 123.608493][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.616521][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.626999][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.635919][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.654283][ T3631] device veth1_macvtap entered promiscuous mode [ 123.678917][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.679438][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.701682][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.709098][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.719498][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.728459][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.742413][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.759199][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.787655][ T3629] device veth0_vlan entered promiscuous mode [ 123.802606][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.814032][ T26] Bluetooth: hci0: command 0x040f tx timeout [ 123.819640][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.832958][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.841149][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.849714][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.867699][ T3629] device veth1_vlan entered promiscuous mode [ 123.893019][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.924983][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.942480][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.981718][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.990766][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.999190][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.007619][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.033864][ T3631] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.043531][ T3631] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.049439][ T142] Bluetooth: hci4: command 0x040f tx timeout [ 124.059747][ T3631] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.068844][ T142] Bluetooth: hci3: command 0x040f tx timeout 02:45:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x9, 0x5, 0x7, 0x6, 0x0, 0x1}, 0x48) [ 124.080033][ T3631] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.084728][ T142] Bluetooth: hci5: command 0x040f tx timeout [ 124.096718][ T142] Bluetooth: hci2: command 0x040f tx timeout 02:45:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x1, 0x0, 0x6, 0xffffffffffffffff}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 124.129332][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.137994][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.158837][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.169268][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 02:45:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x3, &(0x7f0000000300)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 124.230188][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.237962][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.245835][ T3638] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 124.246446][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.262001][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.262036][ T3638] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 02:45:37 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_tracing={0x15, 0x2, &(0x7f0000000040)=@raw=[@map_idx], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1e9ea, r0}, 0x80) [ 124.271541][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.286165][ T3638] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 124.294545][ T3638] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 124.306182][ T3638] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 124.313499][ T3638] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 124.314100][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 02:45:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xa7, &(0x7f0000000180)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x35, 0x10, 0x0}, 0x80) 02:45:37 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@jmp={0x5, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffffff, 0x4}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 124.372153][ T3629] device veth0_macvtap entered promiscuous mode [ 124.406001][ T3628] device veth0_vlan entered promiscuous mode 02:45:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0x1d, 0x0, 0x0, 0x2, 0x1}, 0x48) [ 124.434190][ T3628] device veth1_vlan entered promiscuous mode [ 124.461360][ T3629] device veth1_macvtap entered promiscuous mode [ 124.475076][ T3630] device veth0_vlan entered promiscuous mode [ 124.502075][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.516850][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.546456][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.562359][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.570764][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.579045][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.614272][ T3630] device veth1_vlan entered promiscuous mode [ 124.629648][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.637655][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.646428][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.670146][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.684546][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.696022][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.706500][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.717628][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.754530][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 124.763011][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.772707][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.781895][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.791155][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.805318][ T3628] device veth0_macvtap entered promiscuous mode [ 124.817929][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.829307][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.839189][ T3629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.850501][ T3629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.861807][ T3629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.883558][ T3628] device veth1_macvtap entered promiscuous mode [ 124.891876][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.900351][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.908232][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.917460][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.926016][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.934866][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.945649][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.963368][ T3629] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.969680][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.972546][ T3629] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.988024][ T3629] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.997352][ T3629] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.033801][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.042111][ T3630] device veth0_macvtap entered promiscuous mode [ 125.053588][ T3630] device veth1_macvtap entered promiscuous mode [ 125.083355][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.095240][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.105748][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.118107][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.128045][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.138714][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.151146][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.182152][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.190222][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.197950][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.206887][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.223966][ T990] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.233313][ T990] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.246844][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.263482][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.273626][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.284195][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.294133][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.306018][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.317329][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.328684][ T3628] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.337388][ T3628] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.347247][ T3628] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.356195][ T3628] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.366458][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.375017][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.383747][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.425116][ T3702] chnl_net:caif_netlink_parms(): no params data found [ 125.451590][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.464056][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.474240][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.484985][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.496342][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.507633][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.517591][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.528271][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.543703][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.575505][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.584813][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.600795][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.614510][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.625083][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.635614][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.645485][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.657448][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.667392][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 125.677911][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.697683][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.763972][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.773162][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.784851][ T3630] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.794784][ T3630] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.804768][ T3630] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.816987][ T3630] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.860167][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.868344][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.873955][ T990] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.887095][ T990] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.895274][ T22] Bluetooth: hci0: command 0x0419 tx timeout [ 125.921206][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.929363][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.966152][ T3702] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.978100][ T3702] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.989695][ T3702] device bridge_slave_0 entered promiscuous mode [ 126.023498][ T990] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.027101][ T3702] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.031777][ T990] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.050766][ T3702] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.059640][ T3702] device bridge_slave_1 entered promiscuous mode [ 126.088124][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.110594][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.127850][ T3702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.129180][ T3726] Bluetooth: hci2: command 0x0419 tx timeout [ 126.150938][ T3726] Bluetooth: hci5: command 0x0419 tx timeout [ 126.156987][ T3726] Bluetooth: hci3: command 0x0419 tx timeout [ 126.163837][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.168284][ T3702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:45:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000180)=@framed={{}, [@map_idx, @initr0]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:45:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0xfffffff5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 126.188470][ T3726] Bluetooth: hci4: command 0x0419 tx timeout [ 126.201049][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.281109][ T3702] team0: Port device team_slave_0 added [ 126.309623][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.317601][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.335264][ T3702] team0: Port device team_slave_1 added [ 126.362295][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 02:45:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 126.402953][ T3669] Bluetooth: hci1: command 0x0409 tx timeout [ 126.445811][ T3702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.462498][ T3702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.498774][ T3702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.515493][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.521499][ T3702] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.525529][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.552386][ T3702] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.579692][ T3702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.593137][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.657038][ T3702] device hsr_slave_0 entered promiscuous mode [ 126.684595][ T3702] device hsr_slave_1 entered promiscuous mode [ 126.692757][ T3702] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.700918][ T3702] Cannot create hsr debugfs directory [ 126.820132][ T3702] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 126.829682][ T3702] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 126.839568][ T3702] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 126.848091][ T3702] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 126.912971][ T3702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.925486][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.934747][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.949688][ T3702] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.962127][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.971265][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.980535][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.987593][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.996207][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.009663][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.018145][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.026934][ T3672] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.034065][ T3672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.042807][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.059799][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.068999][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.077709][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.089413][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.106989][ T3702] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 127.118410][ T3702] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.133581][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.143291][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.164249][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.173352][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.181117][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.192669][ T3702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.342468][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.356225][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.370837][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.379275][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.387889][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.396039][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.404505][ T3702] device veth0_vlan entered promiscuous mode [ 127.421006][ T3702] device veth1_vlan entered promiscuous mode [ 127.442016][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.450860][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.461865][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.471229][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.482293][ T3702] device veth0_macvtap entered promiscuous mode [ 127.497169][ T3702] device veth1_macvtap entered promiscuous mode [ 127.513213][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.525136][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.535333][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.545825][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.556612][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.567300][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.579072][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.589560][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.599468][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.609977][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.622159][ T3702] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.630769][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.644122][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.654892][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.665445][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.675609][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.686687][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.696608][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.707044][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.717209][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.731071][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.741061][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.752800][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.763083][ T3702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.773664][ T3702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.784987][ T3702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.827095][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.835734][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.851228][ T3702] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.862097][ T3702] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.874789][ T3702] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.884195][ T3702] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.945428][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.958775][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.977913][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.994314][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.002694][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.012242][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:45:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', 0x0}) 02:45:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func={0x3}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000780)=""/166, 0x28, 0xa6, 0x1}, 0x20) 02:45:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x5}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:45:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x5, 0x5, &(0x7f0000000180)=@framed={{}, [@func, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:45:41 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 02:45:41 executing program 4: r0 = io_uring_setup(0x3472, &(0x7f0000000180)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[0xffffffffffffffff], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) 02:45:41 executing program 1: r0 = io_uring_setup(0x3472, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0xc, &(0x7f0000000100), 0x0) 02:45:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000400)={'wlan1\x00'}) 02:45:41 executing program 5: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x66042, 0x154) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = dup2(r0, r1) r3 = dup(r2) faccessat2(r3, &(0x7f0000000080)='\x00', 0x3, 0x1000) 02:45:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000280)={0x0, 0x0, 0x0}) 02:45:41 executing program 4: r0 = io_uring_setup(0x3472, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x13, 0x0, 0x0) 02:45:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 02:45:41 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0x4020940d, &(0x7f0000000280)={0x0, 0x0}) [ 128.188165][ T27] audit: type=1800 audit(1649299541.409:2): pid=3783 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1165 res=0 errno=0 02:45:41 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$qrtrtun(r0, &(0x7f0000000080)=""/114, 0x72) 02:45:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x80108906, 0x0) 02:45:41 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$msr(r0, &(0x7f0000000200)=""/147, 0x93) 02:45:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8906, 0x0) 02:45:41 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0xc0045878, 0x0) 02:45:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, 0x0) 02:45:41 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) [ 128.374306][ T3793] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:45:41 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) 02:45:41 executing program 4: r0 = io_uring_setup(0x3472, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x12, &(0x7f0000000100), 0x0) 02:45:41 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) [ 128.513500][ T3726] Bluetooth: hci1: command 0x041b tx timeout 02:45:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, &(0x7f0000000180)={'wlan0\x00'}) 02:45:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xfb7, 0x1}) 02:45:41 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000180)={'wlan0\x00'}) 02:45:41 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) read$msr(r0, &(0x7f00000000c0)=""/192, 0xc0) 02:45:41 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:41 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5460, &(0x7f0000000000)={'macvlan0\x00'}) 02:45:41 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:41 executing program 0: r0 = io_uring_setup(0x3472, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0xa, 0x0, 0x0) 02:45:41 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "1a4fc49cb46dc94c35d75045556f3fdf2e6c3a17975f5f166ceae1e36bf76a21b7ec489c982aa592cecd839c45cfd7520ae0afa1319c18877d1422e69f24a417"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, r0) 02:45:41 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0x801c581f, 0x0) 02:45:42 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='maps\x00') 02:45:42 executing program 0: socket$inet(0x2, 0xa, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet(0x2, 0xa, 0x0) 02:45:42 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0xfb7, 0x1}) 02:45:42 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/3\x00') 02:45:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8982, 0x0) 02:45:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891d, &(0x7f0000000400)={'wlan1\x00'}) 02:45:42 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) [ 128.872384][ T3844] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 02:45:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000140)={r2}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @msi}]}) 02:45:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x84, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x64, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x55, 0x8, {0x0, 0x0, "90eba30b52eacf0bcaeff7979009155855bdc0eaccb9f84b2001f96f31575c1b7f8f33786a251a91b0d882ca935fac1f13621481ee684b86229e799240a1e379fea5668656e60f6aee"}}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @empty}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1e24, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0xd4, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SSIDS={0x64, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0x9, 0x0, @random="a8dc70a6a3"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8}, {0x8}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1d4c, 0x4, 0x0, 0x1, [{0x2cc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x8d, 0x1, "dc1e9d0417f431b5bde3d80fd5ee296b6a092615d26ccd705c93813681ad9f826840ec871a98a73758add0d0816e2008debba6e21fa426f060b856cf86964dd767eaf274939cdcd9c15f56c755d860b39fbf5305400e334c0cd435373b24663dd12a70d33b29a4793f1fc11bf4ca29f1d4855b3fb36033927c9f2874aab816180121017f7c3b53da4f"}, @NL80211_PKTPAT_PATTERN={0x11, 0x2, "30c8b411736113ec51eaaf1292"}, @NL80211_PKTPAT_PATTERN={0x49, 0x2, "559b2cc61287a3f38aa90b03aba1d5da7b208418ea6b34babf889e6c4281b5c40aadad62f29d630f2700fb6e5367d628714fef2ba3c4b5d2399e59ac437f0d5536eaef1f91"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xd, 0x2, "b35b474009fd4ca2e1"}, @NL80211_PKTPAT_PATTERN={0x29, 0x2, "d46d09400f6adf01c087d2cfa765f83ec4c0c7e7ff9e26c6bb7d947ba6b304fc9ee8cf1fff"}, @NL80211_PKTPAT_PATTERN={0x89, 0x2, "529a14cecc28f21ebb640e0d72778356d061c7373050669059fae983ec43b00c7d7ef34d46885cd8ec140b6ada3a98f02e7fa18a8bc9aaa950578f847877d38b6292628a48356991d73ce3e1b5f04ad31eb66b16752b05481fe2ec28126411346a3a273efb38475146ad901c3d8393f4926940081f06882f949f7605b15da538ffbeaa7080"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xfd, 0x2, "adde89d1908787f4b7241f6454dfdba59eb3635b8fd3a8dc9116de33c66750ef262b2851b9b1b97e078dcbeb6b41d467c21bfac10d5792adf8b67e094baf383f34f141135a80a4588758ca6a36877d90b86a3eb16951411efe5630d24d81d0629179c76cbe132eec6be182cc2903c0360ad1b760842f8d701be640d8654bc633725c99c046169926852808e6aaa1e3c952144eed6aa74d2c9e40cf1cbfe26ca85fb750af71aa58e27cc76dbbcf72dc1f23f3cbb532c3e9ffc7dd2648a40dd1b26b6903db4bb07b62d3416d471a5ab403427e601d79dcbcbec5ea71bad889439bdaddba8c4c9154e0dc2811b9ca2fb6d07ed94a775c6bbd43f0"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0x4}, {0xa4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x8d, 0x2, "500dc2dacf075544a32ed73367ade42b10a0460aef7d68c9e2d8f928e54ccab3c6bbf90e1a3453de720e345f10cd1fa562e2310ecd7dcf69748069f8c7d25d83951045ae0634babd079996a491b3d892193f7ab36eed82d39602530901ea250bebcb6964d65b0113fc3b9ca2dd3dc4069d9598d7e5fd81dbeeeb73d2e6cda4daca44623b07ae26bf16"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x11a8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xa9, 0x1, "384401377625e01bc1dc9bd53148a7c190e6ac9a3e219f7f935b2197afbf89d54ac5c3177b21eb3392e5f07673c540aa089a7e38577d90e263399378619dbfbb16c101e849d1415b4784f3c7b3fa42bc68185c81538f542fd1ad978f27a571938eaf03245f2d3b853eb449ab32f9ebec331889aedd56152e9ff43571bd31624773115c5c4c190148ecd4fa476532ffc078da8bdd30b9a5e06d792dd50ced1a9facb1e7d56d"}, @NL80211_PKTPAT_MASK={0x1001, 0x1, "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"}, @NL80211_PKTPAT_MASK={0x7d, 0x1, "24fd73e99a00994c447d1b4edbc54f3f7c0d014b6089563c301794fcf63cc5ea9f046c7f1d92d5265bc12a3026cd99fe53d2a5ccd1f42e688b94cc8384ce332ad68e57dc954f6ae4231ca13072f21223e7d03cc9ef4a846fab3858cd7a775f55802569e1d76c631c78da1b1df5a6e6800ac666aa8f012f6676"}, @NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_PATTERN={0x6d, 0x2, "cd65c581181654eca339df27b538a8265c16ed36d53b56840962acfb7bc91d09a4bbab618d425be52be8f7b3a4971f4aabaf2a256be03eb54e3397c3f5795763b956a8d94f36d1a77bc320e9d6f0980061ecee1256e91b7b4f0001e3a62fc414d190ee13ba383a6f5b"}]}, {0x820, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x99, 0x2, "195ed4695f1ebe000d2b20f02ce6d1ce43267948b43329b8ad3e9c4479cdec971b76d958228934c49ada0d713a2220dc58ceb75366a526d27189ddf5110c3a02776a55a4940c8de414ca3d25b05ccba1c804700b8f72256feebd97ebd7a31ce6837b5ee30725515ad6a1b0ff3d30fdcbfb7ac90282ab32ca45b776988b3a0d14ed2b7a2e92a1c7ccecf14b37456d608d4f2eac7fd8"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x19, 0x1, "0676af32c45851e2b39f10e22df58a8ff1fa39b6a3"}, @NL80211_PKTPAT_MASK={0x759, 0x1, "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"}]}]}]}]}, 0x1ec4}}, 0x0) 02:45:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000006c0)={'ip6gre0\x00', &(0x7f0000000640)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2, 0x0, 0x1}}) 02:45:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, 0x0) 02:45:42 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8947, &(0x7f0000000400)={'wlan1\x00'}) 02:45:42 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0xeac) pwritev(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:42 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x2, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000006, 0x28011, r1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 02:45:42 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x700, 0x700, 0x1, 0x8, {{0x10, 0x4, 0x3, 0x6, 0x40, 0x68, 0x0, 0x32, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x12}, {[@timestamp_prespec={0x44, 0x2c, 0xd6, 0x3, 0x6, [{@remote, 0x5}, {@empty, 0x2}, {@remote, 0x7}, {@dev={0xac, 0x14, 0x14, 0x23}, 0x8}, {@loopback, 0x2}]}]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=@mpls_getnetconf={0x4c, 0x52, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40) syz_clone3(&(0x7f0000000440)={0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200), {}, &(0x7f0000000280)=""/207, 0xcf, 0x0, 0x0}, 0x58) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x4) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0xfffffffffffffffe, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x6d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xe8030000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 02:45:42 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000007500)=[{{&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000140)="7fdabbeb5335ab5b392e99ae7d86c912c8363fe09041b30ff6be370913d9", 0x1e}, {0x0}, {&(0x7f0000000240)}, {0x0}], 0x4}}], 0x1, 0x4) 02:45:42 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000007ee0508ac05dfad033d010203010902240001000000010904000102fffd0100090503260000000000090581066f"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000240)=ANY=[@ANYBLOB='@\tv'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 02:45:42 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0xeac) pwritev(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000300)={'wg0\x00', 0x300}) 02:45:42 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0xeac) pwritev(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:42 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r0, 0x5451, 0x0) 02:45:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8929, &(0x7f0000000400)={'wlan1\x00'}) 02:45:42 executing program 1: r0 = syz_open_dev$vcsa(0x0, 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000006c0)={'ip6gre0\x00', &(0x7f0000000640)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) 02:45:42 executing program 1: r0 = syz_open_dev$vcsa(0x0, 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) [ 129.608902][ T3672] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 129.858726][ T3672] usb 1-1: Using ep0 maxpacket: 8 [ 129.979079][ T3672] usb 1-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 130.005546][ T3672] usb 1-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 130.051830][ T3672] usb 1-1: config 0 interface 0 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 111 [ 130.148618][ T3672] usb 1-1: config 0 interface 0 has no altsetting 0 02:45:43 executing program 4: r0 = io_uring_setup(0x3472, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x15, 0x0, 0x0) [ 130.344566][ T3672] usb 1-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 130.373364][ T3672] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.389323][ T3672] usb 1-1: Product: syz 02:45:43 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x700, 0x700, 0x1, 0x8, {{0x10, 0x4, 0x3, 0x6, 0x40, 0x68, 0x0, 0x32, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x12}, {[@timestamp_prespec={0x44, 0x2c, 0xd6, 0x3, 0x6, [{@remote, 0x5}, {@empty, 0x2}, {@remote, 0x7}, {@dev={0xac, 0x14, 0x14, 0x23}, 0x8}, {@loopback, 0x2}]}]}}}}}) sendmsg$nl_route(r0, &(0x7f0000000b40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=@mpls_getnetconf={0x4c, 0x52, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40) syz_clone3(&(0x7f0000000440)={0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200), {}, &(0x7f0000000280)=""/207, 0xcf, 0x0, 0x0}, 0x58) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x4) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0xfffffffffffffffe, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x6d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xe8030000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 02:45:43 executing program 1: r0 = syz_open_dev$vcsa(0x0, 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) [ 130.393643][ T3672] usb 1-1: Manufacturer: syz [ 130.398368][ T3672] usb 1-1: SerialNumber: syz [ 130.430739][ T3672] usb 1-1: config 0 descriptor?? [ 130.479541][ T3883] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 130.610346][ T3669] Bluetooth: hci1: command 0x040f tx timeout [ 130.745513][ T3672] ipheth 1-1:0.0: Apple iPhone USB Ethernet device attached 02:45:45 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000007ee0508ac05dfad033d010203010902240001000000010904000102fffd0100090503260000000000090581066f"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000240)=ANY=[@ANYBLOB='@\tv'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 02:45:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x541b, &(0x7f0000000000)={'macvlan0\x00'}) 02:45:45 executing program 4: r0 = io_uring_setup(0x3472, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x13, &(0x7f0000000100), 0x0) 02:45:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x3}}, 0x1c, 0x0}}], 0x1, 0x0) 02:45:45 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:45 executing program 2: r0 = io_uring_setup(0x3472, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x14, 0x0, 0x0) [ 132.511225][ T3672] usb 1-1: USB disconnect, device number 2 [ 132.539962][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.546268][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 02:45:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0xf, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x84, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_4WAY_HANDSHAKE={0x4}, @NL80211_WOWLAN_TRIG_TCP_CONNECTION={0x64, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0x55, 0x8, {0x0, 0x0, "90eba30b52eacf0bcaeff7979009155855bdc0eaccb9f84b2001f96f31575c1b7f8f33786a251a91b0d882ca935fac1f13621481ee684b86229e799240a1e379fea5668656e60f6aee"}}, @NL80211_WOWLAN_TCP_SRC_IPV4={0x8, 0x1, @empty}]}, @NL80211_WOWLAN_TRIG_DISCONNECT={0x4}, @NL80211_WOWLAN_TRIG_RFKILL_RELEASE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_GTK_REKEY_FAILURE={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_MAGIC_PKT={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0x1e24, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_NET_DETECT={0xd4, 0x12, 0x0, 0x1, [@NL80211_ATTR_SCAN_SSIDS={0x64, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0x9, 0x0, @random="a8dc70a6a3"}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ibss_ssid}, {0xa, 0x0, @default_ap_ssid}]}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x2c, 0x2c, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8}, @NL80211_ATTR_SCHED_SCAN_MULTI={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x14, 0x2c, 0x0, 0x1, [{0x8}, {0x8}]}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6}]}, @NL80211_WOWLAN_TRIG_PKT_PATTERN={0x1d4c, 0x4, 0x0, 0x1, [{0x2cc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0x8d, 0x1, "dc1e9d0417f431b5bde3d80fd5ee296b6a092615d26ccd705c93813681ad9f826840ec871a98a73758add0d0816e2008debba6e21fa426f060b856cf86964dd767eaf274939cdcd9c15f56c755d860b39fbf5305400e334c0cd435373b24663dd12a70d33b29a4793f1fc11bf4ca29f1d4855b3fb36033927c9f2874aab816180121017f7c3b53da4f"}, @NL80211_PKTPAT_PATTERN={0x11, 0x2, "30c8b411736113ec51eaaf1292"}, @NL80211_PKTPAT_PATTERN={0x49, 0x2, "559b2cc61287a3f38aa90b03aba1d5da7b208418ea6b34babf889e6c4281b5c40aadad62f29d630f2700fb6e5367d628714fef2ba3c4b5d2399e59ac437f0d5536eaef1f91"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xd, 0x2, "b35b474009fd4ca2e1"}, @NL80211_PKTPAT_PATTERN={0x29, 0x2, "d46d09400f6adf01c087d2cfa765f83ec4c0c7e7ff9e26c6bb7d947ba6b304fc9ee8cf1fff"}, @NL80211_PKTPAT_PATTERN={0x89, 0x2, "529a14cecc28f21ebb640e0d72778356d061c7373050669059fae983ec43b00c7d7ef34d46885cd8ec140b6ada3a98f02e7fa18a8bc9aaa950578f847877d38b6292628a48356991d73ce3e1b5f04ad31eb66b16752b05481fe2ec28126411346a3a273efb38475146ad901c3d8393f4926940081f06882f949f7605b15da538ffbeaa7080"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xfd, 0x2, "adde89d1908787f4b7241f6454dfdba59eb3635b8fd3a8dc9116de33c66750ef262b2851b9b1b97e078dcbeb6b41d467c21bfac10d5792adf8b67e094baf383f34f141135a80a4588758ca6a36877d90b86a3eb16951411efe5630d24d81d0629179c76cbe132eec6be182cc2903c0360ad1b760842f8d701be640d8654bc633725c99c046169926852808e6aaa1e3c952144eed6aa74d2c9e40cf1cbfe26ca85fb750af71aa58e27cc76dbbcf72dc1f23f3cbb532c3e9ffc7dd2648a40dd1b26b6903db4bb07b62d3416d471a5ab403427e601d79dcbcbec5ea71bad889439bdaddba8c4c9154e0dc2811b9ca2fb6d07ed94a775c6bbd43f0"}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_OFFSET={0x8}]}, {0x4}, {0xa4, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x8d, 0x2, "500dc2dacf075544a32ed73367ade42b10a0460aef7d68c9e2d8f928e54ccab3c6bbf90e1a3453de720e345f10cd1fa562e2310ecd7dcf69748069f8c7d25d83951045ae0634babd079996a491b3d892193f7ab36eed82d39602530901ea250bebcb6964d65b0113fc3b9ca2dd3dc4069d9598d7e5fd81dbeeeb73d2e6cda4daca44623b07ae26bf16"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_OFFSET={0x8}]}, {0x11a8, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_MASK={0xa9, 0x1, "384401377625e01bc1dc9bd53148a7c190e6ac9a3e219f7f935b2197afbf89d54ac5c3177b21eb3392e5f07673c540aa089a7e38577d90e263399378619dbfbb16c101e849d1415b4784f3c7b3fa42bc68185c81538f542fd1ad978f27a571938eaf03245f2d3b853eb449ab32f9ebec331889aedd56152e9ff43571bd31624773115c5c4c190148ecd4fa476532ffc078da8bdd30b9a5e06d792dd50ced1a9facb1e7d56d"}, @NL80211_PKTPAT_MASK={0x1001, 0x1, "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"}, @NL80211_PKTPAT_MASK={0x7d, 0x1, "24fd73e99a00994c447d1b4edbc54f3f7c0d014b6089563c301794fcf63cc5ea9f046c7f1d92d5265bc12a3026cd99fe53d2a5ccd1f42e688b94cc8384ce332ad68e57dc954f6ae4231ca13072f21223e7d03cc9ef4a846fab3858cd7a775f55802569e1d76c631c78da1b1df5a6e6800ac666aa8f012f6676"}, @NL80211_PKTPAT_PATTERN={0x4}, @NL80211_PKTPAT_PATTERN={0x6d, 0x2, "cd65c581181654eca339df27b538a8265c16ed36d53b56840962acfb7bc91d09a4bbab618d425be52be8f7b3a4971f4aabaf2a256be03eb54e3397c3f5795763b956a8d94f36d1a77bc320e9d6f0980061ecee1256e91b7b4f0001e3a62fc414d190ee13ba383a6f5b"}]}, {0x820, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0x99, 0x2, "195ed4695f1ebe000d2b20f02ce6d1ce43267948b43329b8ad3e9c4479cdec971b76d958228934c49ada0d713a2220dc58ceb75366a526d27189ddf5110c3a02776a55a4940c8de414ca3d25b05ccba1c804700b8f72256feebd97ebd7a31ce6837b5ee30725515ad6a1b0ff3d30fdcbfb7ac90282ab32ca45b776988b3a0d14ed2b7a2e92a1c7ccecf14b37456d608d4f2eac7fd8"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_MASK={0x19, 0x1, "0676af32c45851e2b39f10e22df58a8ff1fa39b6a3"}, @NL80211_PKTPAT_MASK={0x759, 0x1, "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"}]}]}]}]}, 0x1ec4}}, 0x0) 02:45:45 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=@mpls_getnetconf={0x4c, 0x52, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40) syz_clone3(0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0xfffffffffffffffe, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x6d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xe8030000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 02:45:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0xc0189436, &(0x7f0000000000)={'macvlan0\x00'}) 02:45:45 executing program 3: r0 = io_uring_setup(0x3472, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0xe, 0x0, 0x0) 02:45:45 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:45 executing program 2: r0 = io_uring_setup(0x3472, &(0x7f0000000040)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[r1, r2], 0x2) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) [ 132.704629][ T3669] Bluetooth: hci1: command 0x0419 tx timeout [ 133.049700][ T3672] ipheth 1-1:0.0: Apple iPhone USB Ethernet now disconnected [ 133.458642][ T3672] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 133.708708][ T3672] usb 1-1: Using ep0 maxpacket: 8 [ 133.828809][ T3672] usb 1-1: config 0 interface 0 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 133.838488][ T3672] usb 1-1: config 0 interface 0 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 133.858015][ T3672] usb 1-1: config 0 interface 0 altsetting 1 bulk endpoint 0x81 has invalid maxpacket 111 [ 133.868388][ T3672] usb 1-1: config 0 interface 0 has no altsetting 0 [ 134.038805][ T3672] usb 1-1: New USB device found, idVendor=05ac, idProduct=addf, bcdDevice=3d.03 [ 134.047866][ T3672] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.069113][ T3672] usb 1-1: Product: syz [ 134.073312][ T3672] usb 1-1: Manufacturer: syz [ 134.077912][ T3672] usb 1-1: SerialNumber: syz [ 134.094341][ T3672] usb 1-1: config 0 descriptor?? [ 134.118968][ T3971] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 134.362732][ T3672] ipheth 1-1:0.0: Apple iPhone USB Ethernet device attached 02:45:49 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=@mpls_getnetconf={0x4c, 0x52, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40) syz_clone3(0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0xfffffffffffffffe, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x6d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xe8030000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 02:45:49 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f0000000400)={'wlan1\x00'}) 02:45:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) syz_io_uring_setup(0x65bb, &(0x7f0000000340)={0x0, 0x0, 0x33, 0x0, 0x0, 0x0, r0}, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 02:45:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f0000000400)={'wlan1\x00'}) 02:45:49 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=@mpls_getnetconf={0x4c, 0x52, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40) syz_clone3(0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0xfffffffffffffffe, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x6d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xe8030000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 02:45:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000cc0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x7}}]}, 0x3c}}, 0x0) [ 136.150131][ T3697] usb 1-1: USB disconnect, device number 3 02:45:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, &(0x7f0000000180)={'wlan0\x00'}) 02:45:49 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:49 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000ac0)=@mpls_getnetconf={0x4c, 0x52, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40) syz_clone3(&(0x7f0000000440)={0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200), {}, &(0x7f0000000280)=""/207, 0xcf, 0x0, 0x0}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x4) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0xfffffffffffffffe, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="00d9000000000000c910fe8000000000000000000000000000aa00073cae8aa10c073f00b14986c7348fb709a439ccb0854c2c1d614f5fa40cf59dcb51e8337412db5c9af937bd10a10b42a77d094c2b24187537f81c949d86069ac61c2542a0252b40d419d1ef53e07141dd7a925871f5811fc8259ab8afab64e6540c228d0193e7df55a4b1421d0e478fa295a3baa956a2d5ff2580bf4e21633bb0a3f4a101302a3eb4a0eb0a8617f35f73e964cea1a90059163a9be577ee8bfe0a9d954ac114448078ac00e594e73cf2f4410d14a41d6ba62e9a3775d6c189d46fab0cfef6af1381e28ffa025c60d0795013c89257e203dfadd8b8d55eab6f41da00b9d860fb3d8fcb0d5030e4cb10b8d355dea55f1f2881eaba6158f42067a859b3d9d0e804d2ea8649d90c75fcc892924e66aaa0ef97f8e498e41b43de61df638d742d60f3553f0bcc87d704b562935659d55b6a65d180c20847766f3db92bb36b02d5bedb09f5fca55591c3646b6a9b42eae404fd355c7d7f9999a2e587ddfad1b7f032ac12abacd4b291327bb3e20a08d914769bdb610277d21eca7faf8acce6c10a6ef11c3862ea3587d9321ffb92d8aa0659a4e8323bcb65aa40861ef23e6ccc98f305abf0e6707a5da3503cac84855e6d7f5be5f8dc8b9b948b004aec3d1518b1ef63065d2a8ff131d2363fc73dc796d5b6c011293b83907b2732ff218ba9d78c9051c878e7bed122b63b8d0be98e2974c46d0f43a8a2c59561e50d4cfb92d33b4b7eb7383826716df2f6b693c85752678392e11e18f68aafbf40e8c17cdbc7d174007e2118e5bb649c1bdc478d8c6d96f72af5637ab629c7b3a62bea0d9f3cfece6dfb947d261b1a792f01e91d7942d5b2f3b1f477a12dd7c0fcb880aabcc23586baa9120f929bdaff50fdc7951f40d522ea856425c70660ce319d9182339e68757fd92f0dfb34569e28197e34f33b4e2652f7755a3a35e2bfd6c25607d532ed2e876653317f7fd20edfcce618b71a4a2b84e5bc4b0dbab98ab2c8fb6cd1c43e8d7425741581282908073690b9a6125f00673b3b9d8dceb8a3d390ec81e1cfc10891380682aa4f3f523572ef6b32699806e1ffc5c9278d17921a91730bef77783591aadfb382a44810413997a97fd9eb8908ee880cd90c06542fe8aad5d66bf685ef3810b9506c60704815586c89d9be81888261b113e818c46d952c5b551fc478fa0aa23c338b877223e706eac6779cf90cfcc6a2ce57ffe589e8d53efb1ea1f5da759baed9f922f828a41233838caa3959a5305ce89e11d7c7e29016fbcae0c5b9e36afc09e34a3f3010001ff660fe5bcbbee4fc94d3380c00bb6fd70a4ea6b3f7d2ba7ea2b0a420780175c10aabf1c8387d62f88710423779496829029c1e4860e1623ce5a75c9f128fc2cd24c2f6eaa020d148c7135ba5bcea419992bb88fbdcc83db26fab9938535d5dd243eb3eb224ca9bf1b7322872723104c81538c23cee133b902fd1ce9eb10dd0dfd7886b7ee181904f2de047984deebd1c07ec59476e01ca13a76e97079f1b26c0ed885a5a8c4c639fab813f97b00f531f035e8f7f92b1bde4418f0f4ac48e20d632e1af164173f1610d5541c3ff2fd095143b3c0a095035ed133c49f59c1db12c9163a234d7f98e923888b862e1e921edfa5501abb87abd15174d3b2cb40f6f1d8392c10bbb1c5d2026d097f06a1a1da05bf52f6c56603c0b17af4c680dead8e91adf019a65ec4a5bac7a71a0d8f8ab32833f32ac724b8df4946110923541de8769d7bf09cdc5062a4245758e3ca412f56c8d3876c4cf2dcd7c1eb183be3a1e34d5e0e2dbf2512378e7526b6ffaa9653305301ac61978fc1a708a40073e5949bce25f644621aa5e484be95c8066ad7aa1a31616e0a35596117857e94ecfdda74efd7e5ec082aa9e57e260116a978b9d0790ae91ec9392cf0eefebd37409a07a85889b64707f587be47259222adb3899104eab1740c020267405556683fc96d84f6e00c445f8915c0ff91a9079de46f2879788e8916ce7b3dfff99f800783956aac6b9d7892d192bd1fe3011a8c1e16ac53c480abc165e5891abad43bad87105e417f8ef3b691d020a621795d650e229d407bcd5dc0f019b2355ce729a45ea2c2fbe2e798b51a2a77693a539d775c557da524a9d78ec38c2100d8c85a59e3cc308566be80334a8cbc2a0b42bb13f2e1229837b94daadadd0c6288b72e470706b6fdef7f852447c71832bb2c1ba51a7824c5901a8c52784e643f0a7886e10287b9f649a00b601749d5e24d3fca53810773a1fb762ca89c05c0d037c9864c8f55ee0f2ce61b5b72e838740175d46a60e6890be4ad85383bae9abb540f7d338ac177198b929f8c1517053544deeb371bab3e03cc8473346c2a5047d91212f940407e010f2e274decf875e603e30a910cb58590956386a3aebfd6d600d7bd637e1b79da7ec5f4b2f07bf66e7ec7042"], 0x6d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xe8030000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 02:45:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:45:49 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) [ 136.622254][ T3697] ipheth 1-1:0.0: Apple iPhone USB Ethernet now disconnected 02:45:50 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=@mpls_getnetconf={0x4c, 0x52, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40) syz_clone3(0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0xfffffffffffffffe, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x6d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xe8030000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 02:45:50 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, &(0x7f0000000180)={'wlan0\x00'}) 02:45:50 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$tun(r0, &(0x7f0000000480)={@val, @val, @mpls={[], @llc={@snap={0x0, 0x0, "e7", "7317c6"}}}}, 0x16) 02:45:50 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000ac0)=@mpls_getnetconf={0x4c, 0x52, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40) syz_clone3(&(0x7f0000000440)={0x0, &(0x7f0000000080), 0x0, &(0x7f0000000200), {}, &(0x7f0000000280)=""/207, 0xcf, 0x0, 0x0}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x4) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000006180)=""/152, 0x98}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0xfffffffffffffffe, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x6d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xe8030000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 02:45:50 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000001c0)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000ac0)=@mpls_getnetconf={0x4c, 0x52, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x4}, @NETCONFA_IFINDEX={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x40) syz_clone3(0x0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000005c0)=0x169, 0x4) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0xfffffffffffffffe, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x6d8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0xe8030000, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) 02:45:50 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x541b, 0x0) 02:45:51 executing program 3: r0 = io_uring_setup(0x3472, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0xb, 0x0, 0x0) 02:45:51 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f0000000400)={'wlan1\x00'}) 02:45:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x524, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 02:45:52 executing program 0: syz_clone(0x41008000, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 02:45:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:52 executing program 3: add_key(&(0x7f0000000380)='rxrpc\x00', 0x0, &(0x7f0000000440)='\r', 0x1, 0xfffffffffffffffb) 02:45:52 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000007c0)={0x2c, &(0x7f0000000540)={0x0, 0x0, 0x82, {0x82, 0x0, "f24f765b16e25c2d5226597ca2df075190b52e5f73212daa7b87e0ed7c728c0d3aec1ac596919ecf627b1dd7c12bc8b4649c028e821a284594671648030cce204c62e46f93c8494be0b40ec336dd0a1ced99eb9d49ced3fb0c03d63ba2f5ba35bd6165d1ea8c7002cebe62352671c5a27f4e3bc9b05c194c659f04400fcf0f82"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 02:45:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @multicast2}}}) 02:45:52 executing program 4: syz_clone(0x41008000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:45:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbb00010690780a010102ac1414aa00004e225884609552e32b1fd3fb791a20fdd561b60607c2d629693e1ba06f1fbeccadc9de8fdfa6635fe9cf0a57d6f1b941b15ee1e5ac5fc406b454277bff3c43c7b9a1b8bd4a37e69f5b83f18896159bc4cdfed6f40d2ae9ce31e82c667772e4416880657053d30d9b8b052ce10e1954eef005c933418a8ceb648cbd9dd218c03acce57f2436b52a61fbfb3b3ce7ffad8d57fcd71c323c7998dfd6e9183acb6dd6d55e1697cf6339610ccbf88e6b23a183673bbcf9b1e004adf30e30b67613ddd7ee5a7fd7ccf9e8415eb4707bc817efb40bd8ffaf332bddf0e817ac", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5c02000090780000"], 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000003a40)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) listen(r1, 0x8) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e20, @broadcast}, 0x200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='team0\x00', 0x1c000000, 0x7fffffff, 0x8001}) 02:45:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x0, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x0, 0x0, 0x0, 0x404}, 0x48) 02:45:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x0, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:52 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'syztnl1\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @mcast2}}) 02:45:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x0, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) [ 139.308709][ T3674] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:45:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5}, 0x48) 02:45:52 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, 0x0) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:52 executing program 4: socketpair(0x1, 0x4, 0x0, &(0x7f0000000380)) [ 139.728781][ T3674] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.753473][ T3674] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 139.769152][ T3674] usb 6-1: New USB device found, idVendor=056a, idProduct=002a, bcdDevice= 0.00 [ 139.787285][ T3674] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.802144][ T3674] usb 6-1: config 0 descriptor?? [ 140.295114][ T3674] wacom 0003:056A:002A.0001: Unknown device_type for 'HID 056a:002a'. Assuming pen. [ 140.307681][ T3674] input: Wacom Intuos5 M Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:002A.0001/input/input5 [ 140.464971][ T3674] wacom 0003:056A:002A.0001: hidraw0: USB HID v0.00 Device [HID 056a:002a] on usb-dummy_hcd.5-1/input0 [ 140.492915][ T3672] usb 6-1: USB disconnect, device number 2 02:45:54 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, 0x0) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 02:45:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x6, 0x4) 02:45:54 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000000700)=@framed, &(0x7f00000007c0)='syzkaller\x00', 0x1, 0xf3, &(0x7f0000000800)=""/243, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) close(r0) 02:45:54 executing program 2: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000200)) 02:45:54 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000007c0)={0x2c, &(0x7f0000000540)={0x0, 0x0, 0x82, {0x82, 0x0, "f24f765b16e25c2d5226597ca2df075190b52e5f73212daa7b87e0ed7c728c0d3aec1ac596919ecf627b1dd7c12bc8b4649c028e821a284594671648030cce204c62e46f93c8494be0b40ec336dd0a1ced99eb9d49ced3fb0c03d63ba2f5ba35bd6165d1ea8c7002cebe62352671c5a27f4e3bc9b05c194c659f04400fcf0f82"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 02:45:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe}, 0x48) 02:45:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 02:45:54 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, 0x0) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in={0x10, 0x2}, 0x10) 02:45:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) 02:45:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000004c0)={'sit0\x00', 0x0}) 02:45:54 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:54 executing program 3: r0 = syz_clone(0x41008000, 0x0, 0x0, 0x0, &(0x7f0000001040), &(0x7f0000001080)) syz_open_procfs$namespace(r0, 0x0) 02:45:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000006140)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=ANY=[], 0x14}], 0x1}, 0x0) 02:45:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{0x0, 0x0, 0xca7}, {&(0x7f00000002c0)="18090be01f5bd3c9cc", 0x9, 0x6}], 0x0, &(0x7f0000000340)) 02:45:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180), 0x4) [ 141.278207][ T4304] loop2: detected capacity change from 0 to 12 [ 141.328691][ T4304] FAT-fs (loop2): bogus number of FAT structure [ 141.343441][ T4304] FAT-fs (loop2): Can't find a valid FAT filesystem [ 141.418733][ T3697] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 141.811088][ T3697] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 141.822053][ T3697] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 141.832625][ T3697] usb 6-1: New USB device found, idVendor=056a, idProduct=002a, bcdDevice= 0.00 [ 141.841955][ T3697] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.862219][ T3697] usb 6-1: config 0 descriptor?? [ 142.350783][ T3697] wacom 0003:056A:002A.0002: Unknown device_type for 'HID 056a:002a'. Assuming pen. [ 142.367332][ T3697] input: Wacom Intuos5 M Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:002A.0002/input/input8 [ 142.521297][ T3697] wacom 0003:056A:002A.0002: hidraw0: USB HID v0.00 Device [HID 056a:002a] on usb-dummy_hcd.5-1/input0 [ 142.586767][ T3697] usb 6-1: USB disconnect, device number 3 02:45:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@fat=@showexec}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffb4e}}]}) 02:45:56 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:56 executing program 3: bpf$MAP_CREATE(0x6, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000c40)={'sit0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x3d, 0x2, 0x9, 0x60, @empty, @loopback, 0x700, 0x40, 0xfff, 0x8}}) 02:45:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000100), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x38, r2, 0x4d40ebe30ddb76c9, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy2\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}]}, 0x38}}, 0x0) 02:45:56 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private1}}) 02:45:56 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000007c0)={0x2c, &(0x7f0000000540)={0x0, 0x0, 0x82, {0x82, 0x0, "f24f765b16e25c2d5226597ca2df075190b52e5f73212daa7b87e0ed7c728c0d3aec1ac596919ecf627b1dd7c12bc8b4649c028e821a284594671648030cce204c62e46f93c8494be0b40ec336dd0a1ced99eb9d49ced3fb0c03d63ba2f5ba35bd6165d1ea8c7002cebe62352671c5a27f4e3bc9b05c194c659f04400fcf0f82"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 02:45:56 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@fat=@showexec}]}) 02:45:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x5}, 0x0) gettid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000002101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7800000024000b0f000000000000000000005000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x78}}, 0x0) [ 143.172437][ T4315] FAT-fs (loop4): bogus number of reserved sectors 02:45:56 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/mnt\x00') [ 143.214370][ T4315] FAT-fs (loop4): Can't find a valid FAT filesystem 02:45:56 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x0, 0x1e}, 0x48) [ 143.285887][ T4326] FAT-fs (loop0): bogus number of reserved sectors [ 143.300733][ T4326] FAT-fs (loop0): Can't find a valid FAT filesystem 02:45:56 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xa}, 0x0) 02:45:56 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='6', 0x1}], 0x1, 0xfa4, 0x0) 02:45:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd}, 0x48) 02:45:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x201, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0x4) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "006d10fbd6000000000600"}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000040)=""/171, 0xab}], 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "12eef35af0f85c281ba20c3e6345cf3ab4539f"}) [ 143.459590][ T4340] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. [ 143.478609][ T142] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 143.839463][ T142] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.865502][ T142] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 143.884340][ T142] usb 6-1: New USB device found, idVendor=056a, idProduct=002a, bcdDevice= 0.00 [ 143.893607][ T142] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.911900][ T142] usb 6-1: config 0 descriptor?? [ 144.394213][ T142] wacom 0003:056A:002A.0003: Unknown device_type for 'HID 056a:002a'. Assuming pen. [ 144.410129][ T142] input: Wacom Intuos5 M Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:002A.0003/input/input11 [ 144.570553][ T142] wacom 0003:056A:002A.0003: hidraw0: USB HID v0.00 Device [HID 056a:002a] on usb-dummy_hcd.5-1/input0 [ 144.609516][ T3674] usb 6-1: USB disconnect, device number 4 02:45:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='6', 0x1}], 0x1, 0xfa4, 0x0) 02:45:58 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(0xffffffffffffffff, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x0, 0x0) 02:45:58 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8902, 0x0) 02:45:58 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000001180), 0x8) 02:45:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:45:58 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000007c0)={0x2c, &(0x7f0000000540)={0x0, 0x0, 0x82, {0x82, 0x0, "f24f765b16e25c2d5226597ca2df075190b52e5f73212daa7b87e0ed7c728c0d3aec1ac596919ecf627b1dd7c12bc8b4649c028e821a284594671648030cce204c62e46f93c8494be0b40ec336dd0a1ced99eb9d49ced3fb0c03d63ba2f5ba35bd6165d1ea8c7002cebe62352671c5a27f4e3bc9b05c194c659f04400fcf0f82"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 02:45:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='6', 0x1}], 0x1, 0xfa4, 0x0) 02:45:58 executing program 4: socketpair(0x2, 0x1, 0x84, &(0x7f0000000200)) 02:45:58 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 02:45:58 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0xb, {0xb, 0x0, "a91e36292285eaf44d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 02:45:58 executing program 3: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)=ANY=[@ANYRESDEC=0xee01, @ANYRESDEC=0xee00, @ANYBLOB="2c6f626a5f757365723d282a5e24f62c756964", @ANYRESDEC]) execveat(0xffffffffffffffff, &(0x7f0000001680)='./file0\x00', 0x0, &(0x7f00000017c0), 0x0) 02:45:58 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='6', 0x1}], 0x1, 0xfa4, 0x0) [ 145.283516][ T4367] process 'syz-executor.3' launched '/dev/fd/-1/./file0' with NULL argv: empty string added [ 145.488669][ T3726] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 145.518680][ T142] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 145.848768][ T3726] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.860062][ T3726] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 145.869905][ T3726] usb 6-1: New USB device found, idVendor=056a, idProduct=002a, bcdDevice= 0.00 [ 145.879188][ T142] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.891169][ T3726] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.899337][ T142] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 145.916201][ T3726] usb 6-1: config 0 descriptor?? [ 145.921403][ T142] usb 3-1: New USB device found, idVendor=056a, idProduct=002a, bcdDevice= 0.00 [ 145.930519][ T142] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.941618][ T142] usb 3-1: config 0 descriptor?? [ 146.407334][ T3726] wacom 0003:056A:002A.0004: Unknown device_type for 'HID 056a:002a'. Assuming pen. [ 146.417701][ T3726] input: Wacom Intuos5 M Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:002A.0004/input/input14 [ 146.434727][ T142] wacom 0003:056A:002A.0005: Unknown device_type for 'HID 056a:002a'. Assuming pen. [ 146.447333][ T142] input: Wacom Intuos5 M Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:002A.0005/input/input17 [ 146.515603][ T142] wacom 0003:056A:002A.0005: hidraw0: USB HID v0.00 Device [HID 056a:002a] on usb-dummy_hcd.2-1/input0 [ 146.583429][ T3726] wacom 0003:056A:002A.0004: hidraw1: USB HID v0.00 Device [HID 056a:002a] on usb-dummy_hcd.5-1/input0 [ 146.612719][ T3726] usb 6-1: USB disconnect, device number 5 [ 146.637363][ T3672] usb 3-1: USB disconnect, device number 2 02:46:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000000), r0) 02:46:00 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 02:46:00 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0xc04, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={0x0, &(0x7f0000000140)=""/97, 0x0, 0x0, 0x8000, r0}, 0x38) 02:46:00 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x2, 0xfffffff8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x9}, 0x48) 02:46:00 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0xb, {0xb, 0x0, "a91e36292285eaf44d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 02:46:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xd, 0x0, 0x0, 0x0, 0x4}, 0xcf) 02:46:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) [ 147.175721][ T4375] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:46:00 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 02:46:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040), 0x4) 02:46:00 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0045878, 0x0) 02:46:00 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 02:46:00 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700), 0x0, 0x0, 0x0) 02:46:00 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)) 02:46:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0xb}]}}, &(0x7f0000000040)=""/222, 0x26, 0xde, 0x1}, 0x20) 02:46:00 executing program 4: socketpair(0x22, 0x0, 0x2, &(0x7f0000000480)) [ 147.539250][ T3726] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 147.898835][ T3726] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 147.916813][ T3726] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 147.937031][ T3726] usb 3-1: New USB device found, idVendor=056a, idProduct=002a, bcdDevice= 0.00 [ 147.947922][ T3726] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.967237][ T3726] usb 3-1: config 0 descriptor?? 02:46:01 executing program 0: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000200)='hybla\x00', 0x6) [ 148.552220][ T3726] wacom 0003:056A:002A.0006: Unknown device_type for 'HID 056a:002a'. Assuming pen. [ 148.576503][ T3726] input: Wacom Intuos5 M Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:002A.0006/input/input20 [ 148.730001][ T3726] wacom 0003:056A:002A.0006: hidraw0: USB HID v0.00 Device [HID 056a:002a] on usb-dummy_hcd.2-1/input0 [ 148.769509][ T3697] usb 3-1: USB disconnect, device number 3 02:46:02 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0xb, {0xb, 0x0, "a91e36292285eaf44d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 02:46:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 02:46:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0xc04, 0x4, 0x7}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 02:46:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 02:46:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700), 0x0, 0x0, 0x0) 02:46:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv4_newaddr={0x18, 0x1c, 0x1}, 0x18}}, 0x0) 02:46:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:46:02 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1000, 0x1ff, 0x7f}, 0x48) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x10) 02:46:02 executing program 5: bpf$MAP_CREATE(0x2, &(0x7f0000001800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:46:02 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700), 0x0, 0x0, 0x0) 02:46:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0xc04, 0x4, 0x7}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) 02:46:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 149.608892][ T3672] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 149.969117][ T3672] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.981507][ T3672] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.991539][ T3672] usb 3-1: New USB device found, idVendor=056a, idProduct=002a, bcdDevice= 0.00 [ 150.001597][ T3672] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.013597][ T3672] usb 3-1: config 0 descriptor?? [ 150.501122][ T3672] wacom 0003:056A:002A.0007: Unknown device_type for 'HID 056a:002a'. Assuming pen. [ 150.511370][ T3672] input: Wacom Intuos5 M Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:002A.0007/input/input23 [ 150.671484][ T3672] wacom 0003:056A:002A.0007: hidraw0: USB HID v0.00 Device [HID 056a:002a] on usb-dummy_hcd.2-1/input0 [ 150.722742][ T3672] usb 3-1: USB disconnect, device number 4 02:46:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{0x0}], 0x1, 0x0, 0x0) 02:46:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000000c0)) 02:46:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280), r1, 0x0, 0x0, 0x1}}, 0x20) 02:46:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_pgetevents(r1, 0x0, 0x1, &(0x7f0000000100)=[{}], 0x0, 0x0) 02:46:04 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 02:46:04 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0xb, {0xb, 0x0, "a91e36292285eaf44d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 02:46:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'erspan0\x00', 0x0}) 02:46:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 02:46:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{0x0}], 0x1, 0x0, 0x0) 02:46:04 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280), r1, 0x0, 0x0, 0x1}}, 0x20) 02:46:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9f008500000085"], &(0x7f00000000c0)=""/202, 0xa7, 0xca, 0x1}, 0x20) 02:46:04 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{0x0}], 0x1, 0x0, 0x0) 02:46:04 executing program 3: getresuid(0x0, 0x0, 0x0) r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f0000bfd000/0x400000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 02:46:04 executing program 4: socketpair(0x1f, 0x0, 0x0, &(0x7f00000002c0)) 02:46:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="24000000eaed73"], 0x24}}, 0x0) 02:46:04 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8914, 0x0) 02:46:04 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000001140)={{0x0, 0x0, 0x8, 0x3, 0x4000000000000000, 0x0, 0x6, 0x0, 0xe0000, 0x7, 0x0, 0x0, 0x81, 0x6, 0x5}, 0x8, [0x0]}) bpf$MAP_CREATE(0x4, 0x0, 0x7d) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000040)={0x0, 0x8}) io_uring_setup(0x71f, &(0x7f00000000c0)={0x0, 0xea14, 0x2, 0x0, 0x32e}) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) [ 151.627865][ T3674] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 152.018653][ T3674] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.030432][ T3674] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 152.040491][ T3674] usb 3-1: New USB device found, idVendor=056a, idProduct=002a, bcdDevice= 0.00 [ 152.049614][ T3674] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 152.067329][ T3674] usb 3-1: config 0 descriptor?? [ 152.552261][ T3674] wacom 0003:056A:002A.0008: Unknown device_type for 'HID 056a:002a'. Assuming pen. [ 152.562948][ T3674] input: Wacom Intuos5 M Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:002A.0008/input/input26 [ 152.644876][ T3674] wacom 0003:056A:002A.0008: hidraw0: USB HID v0.00 Device [HID 056a:002a] on usb-dummy_hcd.2-1/input0 [ 152.769650][ T3672] usb 3-1: USB disconnect, device number 5 02:46:06 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, 0x0) 02:46:06 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)}], 0x1, 0x0, 0x0) 02:46:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0xc04, 0x4, 0x7, 0x2}, 0x48) 02:46:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f0000000080), 0x4) 02:46:06 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_setup(0x2f18, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 02:46:06 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80108907, 0x0) 02:46:06 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)}], 0x1, 0x0, 0x0) 02:46:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000680)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}}, 0xa0) 02:46:06 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5421, 0x0) 02:46:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "fd3310", "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"}}, 0x110) 02:46:06 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, 0x0) 02:46:06 executing program 2: sched_setparam(0x0, &(0x7f0000001980)=0x8001) 02:46:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x0, 0x0, 0x0, 0x7}, 0x48) 02:46:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x39a}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x79}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 02:46:06 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xeac) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)}], 0x1, 0x0, 0x0) 02:46:06 executing program 3: r0 = getpgid(0x0) sched_setparam(r0, &(0x7f0000001980)=0x8001) 02:46:06 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc020660b, 0x0) 02:46:06 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)="cd7680", 0x3}}, 0x0) 02:46:06 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40049409, 0x0) 02:46:06 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 02:46:06 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000080)) 02:46:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1}, 0x14}}, 0x0) 02:46:06 executing program 1: socketpair(0x1e, 0x0, 0x73, &(0x7f00000000c0)) 02:46:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 153.595019][ T4497] ieee802154 phy0 wpan0: encryption failed: -22 02:46:06 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x890c, 0x0) 02:46:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd}, 0xc) 02:46:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0), 0xcf) 02:46:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x2, 0xfffffff8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x48) 02:46:06 executing program 0: bpf$MAP_CREATE(0x4000000, 0x0, 0x0) 02:46:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0xc04, 0x4, 0x7, 0x4}, 0x48) 02:46:07 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x105201) 02:46:07 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockname$netlink(r0, 0x0, 0x0) 02:46:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x0, 0x6, 0x80, 0x4}, 0x48) 02:46:07 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/slabinfo\x00', 0x0, 0x0) 02:46:07 executing program 5: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socketpair(0xb, 0x6, 0x0, &(0x7f0000001780)) 02:46:07 executing program 0: socket(0x0, 0x8080b, 0x0) 02:46:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x4}, 0x48) 02:46:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x4, &(0x7f0000001740)=@framed={{}, [@ldst]}, &(0x7f0000001780)='syzkaller\x00', 0x5, 0xe3, &(0x7f00000017c0)=""/227, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:07 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 02:46:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140), 0x4) 02:46:08 executing program 5: mlock(&(0x7f0000fec000/0x11000)=nil, 0x11000) 02:46:08 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0189436, 0x0) 02:46:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x14, 0x0, 0x4}, 0x48) 02:46:08 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5460, 0x0) 02:46:08 executing program 2: sysinfo(&(0x7f0000000200)=""/105) 02:46:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xd}, 0xcf) 02:46:08 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8915, 0x0) 02:46:08 executing program 4: bpf$MAP_CREATE(0x3, &(0x7f0000001800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:46:08 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f00000000c0)={0x10}, 0x10}], 0x1, &(0x7f0000003100)=[@rights={{0x10}}], 0x10}, 0x0) 02:46:08 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8941, 0x0) 02:46:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0xc04, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={&(0x7f0000000080), 0x0, 0x0, 0x0, 0x8000, r0}, 0x38) 02:46:08 executing program 2: r0 = syz_open_dev$rtc(&(0x7f00000000c0), 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:46:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 02:46:08 executing program 5: socketpair(0x5, 0x0, 0x0, &(0x7f0000000040)) 02:46:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004440)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) [ 155.327735][ T4560] ieee802154 phy0 wpan0: encryption failed: -22 02:46:08 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f0000001800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:46:08 executing program 2: syz_open_dev$loop(&(0x7f00000004c0), 0x0, 0x8080) 02:46:08 executing program 0: ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) io_uring_setup(0x71f, &(0x7f00000000c0)={0x0, 0x0, 0x2}) 02:46:08 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000080)={0x25, 0x0, 0xa, 0x5, 0x401}) 02:46:08 executing program 1: bpf$OBJ_PIN_MAP(0x14, &(0x7f0000000040)={0x0}, 0x10) 02:46:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) sched_getaffinity(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000640)={0x0, 0x0, 0xd}) gettid() [ 155.441837][ T4572] Zero length message leads to an empty skb 02:46:08 executing program 4: shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) 02:46:08 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5411, 0x0) 02:46:08 executing program 0: r0 = socket(0x2c, 0x3, 0x0) bind$isdn(r0, 0x0, 0x0) 02:46:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0xc04, 0x4, 0x7}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001400)={r0, &(0x7f0000001300), 0x0}, 0x20) 02:46:08 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2) 02:46:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv4_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x38}, [@IFA_LABEL={0x14, 0x3, 'veth1\x00'}]}, 0x2c}}, 0x0) 02:46:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'veth1\x00'}, @IFA_LOCAL={0x8, 0x2, @empty}]}, 0x34}}, 0x0) 02:46:08 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x2c}}]}) 02:46:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$smc(&(0x7f0000000000), r0) 02:46:08 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1000, 0x1ff, 0x7f}, 0x48) bpf$BPF_GET_PROG_INFO(0x16, &(0x7f0000000340)={r0, 0x0, 0x0}, 0x10) 02:46:08 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000080)={0x25, 0x0, 0xa, 0x5}) 02:46:08 executing program 3: socketpair(0x11, 0x3, 0x7, &(0x7f00000000c0)) 02:46:08 executing program 4: bpf$OBJ_PIN_MAP(0x1d, &(0x7f0000000040)={0x0}, 0x10) 02:46:08 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x891b, 0x0) 02:46:09 executing program 0: bpf$MAP_CREATE(0x1d, &(0x7f0000001200), 0x48) 02:46:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000540)=[{0x0, 0x4ec}], 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c"], 0x58}, 0x0) 02:46:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x1a, 0x1, &(0x7f0000000140)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:09 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8935, 0x0) 02:46:09 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 02:46:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000300)={0x6}, 0x4) 02:46:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0xc04, 0x4, 0x10000}, 0x48) 02:46:09 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 02:46:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x0, 0x6, 0x80, 0x10}, 0x48) 02:46:09 executing program 3: socket(0x22, 0x0, 0x23) 02:46:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a00)={0x11, 0x4, &(0x7f0000001740)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000001780)='syzkaller\x00', 0x5, 0xe3, &(0x7f00000017c0)=""/227, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:09 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f0000002600)) 02:46:09 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 02:46:09 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x10001}, 0x0, &(0x7f0000000100)={r0}) 02:46:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 02:46:09 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x104}, 0x8d) 02:46:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@base={0x17, 0x782e559b, 0x0, 0x1, 0x0, 0x1}, 0x48) 02:46:09 executing program 4: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 02:46:09 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8954, 0x0) 02:46:09 executing program 0: io_uring_setup(0x33d7, &(0x7f0000002680)={0x0, 0xb68f, 0x8}) 02:46:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xc04, 0x8, 0x7}, 0x48) 02:46:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0), 0x110) 02:46:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:09 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x2}, 0x10) 02:46:10 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000009c0)={'batadv_slave_1\x00'}) 02:46:10 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)="cd", 0x1}}, 0x0) 02:46:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 02:46:10 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4b49, 0x0) 02:46:10 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 02:46:10 executing program 5: bpf$OBJ_PIN_MAP(0x23, &(0x7f0000000040)={0x0}, 0x10) 02:46:10 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40086602, 0x0) 02:46:10 executing program 2: socket$netlink(0x10, 0x3, 0xa) 02:46:10 executing program 1: socketpair(0x1, 0x4, 0x0, &(0x7f0000000000)) [ 156.862888][ T4669] ieee802154 phy0 wpan0: encryption failed: -22 02:46:10 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x1, &(0x7f0000000340)=@raw=[@call], &(0x7f0000000380)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000003c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0xb, 0x0, 0x0, 0x2, 0x5}, 0x48) 02:46:10 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0), 0x4c002, 0x0) 02:46:10 executing program 1: syz_open_dev$loop(&(0x7f0000000140), 0x1ff, 0x0) 02:46:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0xc04, 0x4, 0x7}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000340)={&(0x7f0000000080)="d5", 0x0, 0x0, 0x0, 0x8000, r0}, 0x38) 02:46:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 02:46:10 executing program 3: bpf$MAP_CREATE(0xe, &(0x7f0000001200), 0x48) 02:46:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"e4d3bb89f9b74566eafb9d2e9dc21c13"}}}}, 0xa0) 02:46:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x14}, 0x48) 02:46:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x7, 0x0, 0x0, 0x2}, 0xcf) 02:46:10 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 02:46:10 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000001200), 0x48) 02:46:10 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8906, 0x0) 02:46:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0xc04, 0x4, 0x7}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x8) 02:46:10 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000000580)="31aa", 0x2}], 0x1, 0x0, 0x0) 02:46:10 executing program 2: bpf$MAP_CREATE(0xd, &(0x7f0000001800)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:46:10 executing program 1: capset(&(0x7f0000000080)={0x20080522}, 0x0) 02:46:10 executing program 4: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000140)=""/2) 02:46:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_tos={0x0, r1}}, 0x20) 02:46:10 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0xc04, 0x4, 0x7}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000040)={0x0, r0}, 0x10) 02:46:10 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001780)) 02:46:10 executing program 2: bpf$OBJ_PIN_MAP(0xe, &(0x7f0000000040)={0x0}, 0x10) 02:46:10 executing program 1: bpf$MAP_CREATE(0x3, 0x0, 0xb1) 02:46:10 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 02:46:10 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x891a, 0x0) 02:46:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a00}, 0xcf) 02:46:10 executing program 0: bpf$MAP_CREATE(0x7, &(0x7f0000001200), 0x48) 02:46:10 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 02:46:10 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 02:46:10 executing program 4: syz_open_dev$loop(&(0x7f00000004c0), 0x47, 0x8080) 02:46:10 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003200)={0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f00000000c0)={0x40, 0x0, 0x0, 0x0, 0x0, "", [@generic="47d02cabf6b770c0c2d5ac543996626663e16f9c080c52c8cbf2742751c6a04abc94f8f813bb3bc6c12a2a3d2f"]}, 0x40}], 0x1}, 0x0) 02:46:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x14, 0x0, 0x0, 0x0, 0x58c}, 0x48) 02:46:10 executing program 2: setregid(0xee01, 0xee00) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 02:46:10 executing program 1: r0 = io_uring_setup(0x6610, &(0x7f0000000040)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f00000000c0)=r1, 0x1) 02:46:10 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='.\x00'}, 0x10) 02:46:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x0, 0x8}, 0x48) [ 157.649806][ T4742] ieee802154 phy0 wpan0: encryption failed: -22 02:46:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x10000000, 0x1}, 0x48) 02:46:10 executing program 3: r0 = getpgid(0x0) sched_setparam(r0, &(0x7f0000001980)) 02:46:10 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/56, &(0x7f0000000040)=0x38) 02:46:10 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f00000004c0)={'veth1_to_bond\x00'}) 02:46:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x2, 0xfffffff8, 0x0, 0xffffffffffffffff, 0x80000001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x0, 0x9}, 0x48) 02:46:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) 02:46:11 executing program 3: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 02:46:11 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bind$802154_raw(r0, 0x0, 0x0) 02:46:11 executing program 1: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0xffffffffffffffdb) 02:46:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x10000000}, 0x48) 02:46:11 executing program 5: bpf$BPF_GET_PROG_INFO(0x13, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:46:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000180)) 02:46:11 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8955, 0x0) 02:46:11 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'Y'}]}}, &(0x7f00000000c0)=""/196, 0x2a, 0xc4, 0x1}, 0x20) 02:46:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x0, 0x0, 0x0, 0x240}, 0x48) 02:46:11 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 02:46:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x58}, 0x0) 02:46:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:12 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x890b, 0x0) 02:46:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0xc04, 0x4, 0x7}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 02:46:12 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8917, 0x0) 02:46:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1000, 0x1ff, 0x7f}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0x10, 0x0}, 0x10) 02:46:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f00000001c0), r1, 0x2}}, 0x18) 02:46:12 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 02:46:12 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000340), 0x6000, 0x0) 02:46:12 executing program 0: clock_gettime(0x4, &(0x7f0000000780)) 02:46:12 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x2001, 0x0) read$dsp(r0, 0x0, 0x0) 02:46:12 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:46:12 executing program 2: r0 = gettid() sched_getaffinity(r0, 0x8, &(0x7f0000000080)) 02:46:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)) 02:46:12 executing program 1: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:46:12 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) 02:46:12 executing program 5: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) 02:46:12 executing program 2: openat$adsp1(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r0 = getuid() mount$binderfs(&(0x7f00000000c0), &(0x7f0000000140)='./binderfs\x00', &(0x7f0000000180), 0x500, &(0x7f00000001c0)={[{@max={'max', 0x3d, 0xffff}}, {@stats}, {@stats}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@subj_type={'subj_type', 0x3d, '#'}}, {@fsname}, {@dont_hash}, {@uid_gt={'uid>', r0}}, {@smackfshat={'smackfshat', 0x3d, '&-,-&'}}, {@euid_eq}]}) 02:46:12 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 02:46:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) 02:46:12 executing program 5: socket(0x0, 0x4, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_open_dev$sg(&(0x7f0000000d00), 0x0, 0x0) 02:46:12 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) 02:46:12 executing program 3: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 159.675367][ T4828] binder: Unknown parameter 'fscontext' 02:46:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 02:46:12 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x1, 0x1) pwritev(r0, &(0x7f0000001700)=[{&(0x7f0000001940)='%', 0x1}], 0x1, 0x7, 0x0) 02:46:13 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000b80), &(0x7f0000000bc0)=0x4) 02:46:13 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x101081, 0x0) 02:46:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, 0x0) 02:46:13 executing program 2: mount$binderfs(&(0x7f00000000c0), &(0x7f0000000140)='./binderfs\x00', &(0x7f0000000180), 0x500, 0x0) 02:46:13 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000080)) [ 159.988699][ T3672] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 160.518689][ T3672] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 160.528209][ T3672] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.536598][ T3672] usb 5-1: Product: syz [ 160.540877][ T3672] usb 5-1: Manufacturer: syz [ 160.545559][ T3672] usb 5-1: SerialNumber: syz [ 160.589583][ T3672] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 161.168930][ T3672] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 161.374285][ T3669] usb 5-1: USB disconnect, device number 2 02:46:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:46:15 executing program 3: r0 = io_uring_setup(0x62ce, &(0x7f0000000380)) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000440)=r1, 0x1) 02:46:15 executing program 0: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 02:46:15 executing program 1: timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) 02:46:15 executing program 5: openat$dsp1(0xffffffffffffff9c, 0x0, 0x10200, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x101081, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) r0 = io_uring_setup(0x62ce, &(0x7f0000000380)={0x0, 0xa647, 0x1, 0x3, 0xcd}) eventfd2(0x4, 0x0) io_uring_setup(0x1b04, &(0x7f0000000500)={0x0, 0xc5dc, 0x2, 0x3, 0x339, 0x0, r0}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:46:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 02:46:15 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000200)=0x776, 0x4) 02:46:15 executing program 0: r0 = io_uring_setup(0xf32, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 02:46:15 executing program 1: openat$adsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$binderfs(&(0x7f00000000c0), &(0x7f0000000140)='./binderfs\x00', &(0x7f0000000180), 0x500, 0x0) 02:46:15 executing program 4: clock_gettime(0x0, &(0x7f0000000780)) 02:46:15 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000000000)) socket(0x2, 0x3, 0x0) 02:46:15 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000540)={'vxcan1\x00'}) 02:46:15 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000240), 0x101081, 0x0) io_uring_setup(0x62ce, &(0x7f0000000380)={0x0, 0x0, 0x1}) io_uring_setup(0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:46:15 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x7) openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 02:46:15 executing program 4: mount$binderfs(&(0x7f00000000c0), &(0x7f0000000140)='./binderfs\x00', 0x0, 0x0, &(0x7f00000001c0)) 02:46:15 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x7) openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) 02:46:15 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000008}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x10}, 0x10}}, 0x0) [ 162.208757][ T3672] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 162.219058][ T3672] ath9k_htc: Failed to initialize the device 02:46:15 executing program 0: setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, 0x0, 0x0) [ 162.255515][ T3669] usb 5-1: ath9k_htc: USB layer deinitialized 02:46:15 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f00000000c0)) 02:46:15 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000002c0)=0x1) io_uring_setup(0x62ce, 0x0) 02:46:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 02:46:15 executing program 0: ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001f80), 0xffffffffffffffff) 02:46:15 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f00000000c0)) 02:46:15 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x10}, 0x10}}, 0x0) 02:46:15 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) [ 162.449036][ T142] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 162.548607][ T3726] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 162.978729][ T142] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 162.988300][ T142] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.996503][ T142] usb 6-1: Product: syz [ 163.001053][ T142] usb 6-1: Manufacturer: syz [ 163.005788][ T142] usb 6-1: SerialNumber: syz [ 163.049387][ T142] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 163.078893][ T3726] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 163.088481][ T3726] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.096669][ T3726] usb 3-1: Product: syz [ 163.101237][ T3726] usb 3-1: Manufacturer: syz [ 163.106053][ T3726] usb 3-1: SerialNumber: syz [ 163.149700][ T3726] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 163.619491][ T142] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 163.718768][ T3669] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 163.824642][ T3672] usb 6-1: USB disconnect, device number 6 [ 163.932681][ T3726] usb 3-1: USB disconnect, device number 6 02:46:17 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x400, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r1, 0x8004500f, 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) 02:46:17 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$dsp(r0, &(0x7f0000000100)=""/19, 0x13) 02:46:17 executing program 3: mount$binderfs(&(0x7f00000000c0), &(0x7f0000000140)='./binderfs\x00', &(0x7f0000000180), 0x500, &(0x7f00000001c0)={[{}, {@stats}], [{@subj_type={'subj_type', 0x3d, '#'}}, {@fowner_gt}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) ioctl$SNDCTL_DSP_SETTRIGGER(0xffffffffffffffff, 0x40045010, 0x0) 02:46:17 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0xd3709d7cb0fefd22, 0x0) read$dsp(r0, 0x0, 0x0) 02:46:17 executing program 1: syz_init_net_socket$llc(0x1a, 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000c00)='net/fib_trie\x00') bind$llc(r0, 0x0, 0x0) 02:46:17 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x7) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) 02:46:17 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x7) openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) [ 164.467705][ T4916] binder: Unknown parameter 'subj_type' 02:46:17 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x4102, 0x0) 02:46:17 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001a40)) 02:46:17 executing program 2: ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) 02:46:17 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x4102, 0x0) 02:46:17 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x143001, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) [ 164.688812][ T142] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 164.697746][ T142] ath9k_htc: Failed to initialize the device [ 164.721021][ T3672] usb 6-1: ath9k_htc: USB layer deinitialized [ 164.768811][ T3669] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 164.775904][ T3669] ath9k_htc: Failed to initialize the device [ 164.787572][ T3726] usb 3-1: ath9k_htc: USB layer deinitialized 02:46:18 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000001b00), r0) [ 164.938612][ T26] usb 2-1: new high-speed USB device number 2 using dummy_hcd 02:46:18 executing program 4: openat$audio1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) 02:46:18 executing program 3: openat$dsp1(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 02:46:18 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)) 02:46:18 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x4102, 0x0) [ 165.098669][ T3672] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 165.478879][ T26] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 165.489244][ T26] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.497294][ T26] usb 2-1: Product: syz [ 165.501755][ T26] usb 2-1: Manufacturer: syz [ 165.506399][ T26] usb 2-1: SerialNumber: syz [ 165.549573][ T26] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 165.618800][ T3672] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 165.627972][ T3672] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.636214][ T3672] usb 6-1: Product: syz [ 165.640755][ T3672] usb 6-1: Manufacturer: syz [ 165.645424][ T3672] usb 6-1: SerialNumber: syz [ 165.689498][ T3672] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 166.118739][ T26] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 166.258779][ T22] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 166.324389][ T142] usb 2-1: USB disconnect, device number 2 [ 166.463440][ T3669] usb 6-1: USB disconnect, device number 7 02:46:20 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000180)={0x1a, 0x2}) 02:46:20 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) socketpair(0xb, 0x0, 0x0, &(0x7f00000007c0)) 02:46:20 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x2400c845) 02:46:20 executing program 4: openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) 02:46:20 executing program 0: timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, &(0x7f0000000100)) 02:46:20 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280), 0x400000, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0x7) openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 02:46:20 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x4000, 0x0) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000000080)) openat$audio1(0xffffffffffffff9c, 0x0, 0xd3709d7cb0fefd22, 0x0) 02:46:20 executing program 0: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 02:46:20 executing program 4: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000017c0)={0xfffffffffffffffb}) 02:46:20 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:46:20 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 02:46:20 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000001c0), 0x10) 02:46:20 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept$inet6(r0, 0x0, 0x0) 02:46:20 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000), 0x4) 02:46:20 executing program 2: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000001580)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000080)='./file0\x00', 0x0) [ 167.168751][ T26] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 167.177119][ T26] ath9k_htc: Failed to initialize the device [ 167.204616][ T142] usb 2-1: ath9k_htc: USB layer deinitialized 02:46:20 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000d00)="a04759722330241121e6bf21f44c7ebd4b193ba0414539b7939226229180265cf3a1cb0f45371a501bef52910a2ac8bd3e124b107602a42988fd97d6c016fbc402de549f4252024aac3a540e2c43a4f4401d7f985ac04273de0977e3a744ff43d6e46d78e6b438b23c112641a12738c11aa26f07686d9deb4e91a48da2b04be0ec2d0146abf2fc252cc8d31fd7009444ae", 0x91, 0xc, &(0x7f0000000dc0)=@abs={0x0, 0x0, 0x1}, 0x8) 02:46:20 executing program 0: clock_getres(0x0, &(0x7f0000000380)) [ 167.328819][ T22] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 167.336330][ T22] ath9k_htc: Failed to initialize the device [ 167.359768][ T3669] usb 6-1: ath9k_htc: USB layer deinitialized [ 167.568799][ T142] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 168.088762][ T142] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 168.097823][ T142] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.107279][ T142] usb 2-1: Product: syz [ 168.112698][ T142] usb 2-1: Manufacturer: syz [ 168.117293][ T142] usb 2-1: SerialNumber: syz [ 168.169628][ T142] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 168.738756][ T3669] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 168.966080][ T142] usb 2-1: USB disconnect, device number 3 02:46:22 executing program 1: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x7fffffff) openat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 02:46:22 executing program 2: connect(0xffffffffffffff9c, 0x0, 0x0) 02:46:22 executing program 4: socketpair(0x0, 0x0, 0xe2, 0x0) 02:46:22 executing program 3: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000001580)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 02:46:22 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, &(0x7f0000000000), 0x4) 02:46:22 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x841, 0x0, 0x0) 02:46:22 executing program 2: pipe(&(0x7f0000000240)) getitimer(0x0, &(0x7f0000000680)) 02:46:22 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) openat(r0, &(0x7f0000000f00)='./file0\x00', 0x10, 0x0) 02:46:22 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x1, 0xb5, &(0x7f00000000c0)=""/181, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={r0, 0xe0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001440)=[0x0], &(0x7f0000001480)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000001580)}}, 0x10) 02:46:22 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:46:22 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, 0x0, 0x8000) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:46:22 executing program 1: syz_io_uring_setup(0x3a23, &(0x7f0000000140), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1f02, &(0x7f0000000240)={0x0, 0x0, 0x1, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 02:46:22 executing program 5: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x1c0) 02:46:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x81, 0x0, 0x3ff}, 0x48) 02:46:22 executing program 4: syz_io_uring_complete(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000003bc0)) 02:46:22 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 02:46:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/164, 0x2a, 0xa4, 0x1}, 0x20) 02:46:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000000b00)=[{0x0}, {&(0x7f0000000900)="ec", 0x1}], 0x2}}], 0x1, 0x0) 02:46:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x5f]}}, &(0x7f0000000140)=""/164, 0x2b, 0xa4, 0x1}, 0x20) 02:46:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0x2, 0x4ea1, @local}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x48000) 02:46:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000a40)='yeah\x00', 0x5) 02:46:23 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') 02:46:23 executing program 3: openat$loop_ctrl(0xffffff9c, &(0x7f0000000640), 0x107080, 0x0) [ 169.808865][ T3669] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 169.819503][ T3669] ath9k_htc: Failed to initialize the device 02:46:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 02:46:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0x41) 02:46:23 executing program 2: openat$autofs(0xffffff9c, &(0x7f0000000080), 0x4da301, 0x0) 02:46:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x3, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 169.852469][ T142] usb 2-1: ath9k_htc: USB layer deinitialized 02:46:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 02:46:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/164, 0x2a, 0xa4, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x3}, 0x8) 02:46:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x9, &(0x7f00000014c0)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x92, &(0x7f00000000c0)=""/146, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x2e]}}, &(0x7f0000000140)=""/164, 0x2b, 0xa4, 0x1}, 0x20) 02:46:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="c00000001bd209"], 0xc0}}, 0x0) 02:46:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)={0x2, 0x4ea1, @local}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 02:46:23 executing program 3: syz_io_uring_setup(0x3a23, &(0x7f0000000140), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x1f02, &(0x7f0000000240), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 02:46:23 executing program 5: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 02:46:23 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000680)={'wpan3\x00'}) 02:46:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x7, [@var={0x5, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000200)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) 02:46:23 executing program 1: syz_open_dev$evdev(&(0x7f0000000840), 0x0, 0x0) 02:46:23 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/psched\x00') 02:46:23 executing program 3: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000040)="e94bb0324ce608a3c7ebf6e0b77a8858c42df5c16c52c2b70a04de0c81dfba53d6dba11c9428d9f64a62f96c9030c2a2359dcc07863e9576e2db98c132a3a92d39426e6cbda8e0b71116f43b479f6847efcbdab4a08b4fc78308ab4bc9be33a7ba5ca030f3f27cdd027e5b9b547aec852a6f4b22a8c15393025b149c5aded1405274ad078c0d88cef31cd57e2f3ceb0cf35dcf78caefdaa9b899e68acfa14f0f2accaa0271e3c105fe60c1b7a7dd5de3ff4cf5d7259da628ee9e6634a9c2a86b0aa4504dd011fb0658ff98d7e57dd42b6fb1cbeac243a7ad20c538961107d94501039d2009c690a0697f450676486b1d72e19702c7c0283bd1ac9c4de1d44d1d83fedf624d9d9579026fc92a9e29436480f62f5d820ddf6fdfcb929f0f05e099395e179543018e4754156c00e7261b32edba34f9c5b2ea1d807d8ed57951570ed1368f07623bab5136ba61aa9fb03d69f7bed363b360cdb2138c40a5bcabef63a9665f112552f71ccc46027c26652063c17bf94b8ab117c9ab7ed71d74400ade48397c27655d6a6542061a260e1211eb6bd9dd9fd147dbf17a93270bfde74759faffba4a4ff4d83b3c0df008f3d14557a66566320acb904041178eb985da517de11cb1d908ea2a34a100b389d295c5eb7ebb57fa2f074cf842233a39fde5122e0afd6ef6d7c9bb70c485759bd1aa773325edb487c34f49fe489a7625bd7e0f7f7549cce78e2b0ec6769c2b88e2ee5e1a15c2eec426baaad38ea1d883b59f51809ab76003c773183f106b68ba44a464b29aaac42420e0c72da004125760e07fdba29112066a304f12d75fc4074c8f5ca7849d0062aae966fe198e99f154731327b5a7f1204abc03959e0a6cf71f4504b3909f28cc64e7090120ab53835be0b9f63e63988e7363a7612ba5ea684e37e33f7b14400265fbd44c41dac84cc9b7404b2dd9469b47b1ffec086ecf6eaa662f3625d5b45bd69ebb5b44e758bac6267900b44795592586a892bf9db3e234725f7bec2c3e599b5b7e2d90b59d0d68a4d518602bc2e308b7d63f1418a16975e8f2068bda7639e6b2737309aa0f443d20baa100cff0256b8455485f0a521d031a610fcb6b21f2843554fc65ddd0d54b8b5968bf6610bfd622c002d32779be0089cbc03165a122476e21390549027ac11ee966b537cbcdebb18031ade60a89a0cbfdf2bd3993d9c6926c21bf74aca6db99addfa663ff4dff4062686ee3b9371b98d7941de405742d2a2be36131a97bfd00de3d11a8346ccdf22e5d168dab3aaa7713a6b1735c5d415e8028dfba7b63b9a646b4750b1ca33e104c0a06a38567fd07213709013dfafb1464127849138b1a9ac9d99d84e6d9adcdba88a246647e20e78a3b7bad931f0b3c50541196ba28233e51a8b56954a4b705c1c034aadcab20798f40f23eca932be3a950d33c249f51bc42ed064625c62ebfeeb080fab30316827860076602fbf0fbc4975fedc4d8f85598422c7c4429ddaf6af6fc1866a36a1177d82416613fc6221a02260d6076a312b7d5bea05b79ec02dee5bf7ae5d32438510e5369bf8e1d35afc9cc240bc808af4a733b8a202205d459e3bdebfd8f9439b3c3a294282507a913f10a46666ed76c18714b7de8cde746693c4fc9ebed1f61b278e8d6cd544c9520cf6229e50c1b2953b538c37ac68e91715887a4c1c7f3164dca51756dc68ca40f66999f95dadb112ed6dffb2188b6ffaa031ce54133d01e4d5a78c6504bc0b7cfdb33f6cac05fd9dec89e133c0683b39e7cfafbfe095f077dcdbcf66bb99f8b51029bfdf7a66261c4bc1a38d912452bd0b2bea2abcf0581f367c2baa2fb64e91a3297d9b47a2a90822ca89cc02782998e833412d0f84a57d1846f6ad5df855bddfaac9926ce47402ad704e6fa69f79c622f1bc877d65f961943af35d9422c6076e890cfbf22f4dfda51de448f2a12737d0ed31e420fe369bf16de5c7ca5575ad1bec08ec0481aeea27229b353fe48c7ace618840567f7a22d4ad7eda02f3b097f6f855244ac0b09c767b0b3a4b806cdc7cdb56cb285d7181c11efcc9d4159fbb230cd344a9d61a0f5f32d50c36c06ef0d7e4a52d6b073b2a54bbae56f4eb2e1e30b34c6603e33af5c5f02ad321e3def14e569df31743773808f3cfa717d6504db7d36755fb8afa5bbf3d8d89aaacaec9557a62164f5ad8398cebe5732d426aa3e48fbd22dc669cf5a91eca99350c91f72bd78fc58d561b4cbfeda3bbccb63d2ed9f1aef3af4379cff86eec40f8de4461c12a588454747d7801c15cf7a264ca1ec356c4067c893a2831f89d4fc07011a10f7e243d2d6a46d3fe1b8e03f8025d70addfc98f63a647baceb9222865955c150ced726322b5a91c6c6898af31a2163cad3f479fba87aae78ecea32678d321aee3ee96a2669e55d181bd16f41c2edb59693f2c135ba35228b579b10efa316b2de6f1bcac3ded7146498885576ca161ae118c5b1c1ae1d8b24f1c9a3b257951b1d33d51fb47fa0e5274436d0027fb45dbf760f4feb4c9e8b28b953b6c1000ed65c6221f83d52cefd700d69459f264eda522ff73bfc3f06db5a78cadfdfe8d4d1ad5a2d3d06fee4b729d2573df4540798fba5b343bcb7ae407c691216413f7e024ee79a18f89afbb469bc7d597eae183549b80f9c2ea8a80c939a54efe1c0511d53abd7170f6d49870945d92cd061f11c4ca8d097befc66279ae77e7807c119b35b3fefcd90419235001c5668020bb532bcfc68fdf57a6b8469cbad84f4eab68393e69b6b505b3e93f12722c47494eda8027f0da98c1a48c0aff65f619a54356bc46ab234d11824f4386ab417b546fee7719ffedc13ddcd79878d4bdc54be92c301f99dca19b8504bd6fbde69d2ed60148ba28519cbc089684dd8f7da88084c7c2b75e3c2d4c364ba9c1785f1f71bfbc10629966c959ef3c4f09d5d2cb2a6165c589d81ceec6ff2ab26155d392e92cab7dce1208e7b39ad41162c7f8a5c32441b7e6585e4b8f42a2fd0b8648494a743597f855dfad0a840b7a841951704489bae8defda7391dc2c41da52f287c3086b8f664f7d05dd793ca318f5ef6d7c998063d9c5a4286c1fb0322574233b446b930753752e2ac1c7dd91bceee065f5e652d1446185ad443c51eca07f9a28aa408ba2b9ff260233e3fdc2b27bfc1ecc75aefe9fe5c3df7f318888a267d69fe1bf2c3f48c102a86e3594d1e0ca8c3b710b084fb548c530076d6f934011183ef675215d96f57398739367c838c12e46f705084f52740dab83b11da1831f47399c76bde2101d37187c0ae5f012372875950dceda3122f45a4b6cb3575c79f2d3f7c9c1f7751d4f427c0afb179df0b80f91c3aee7eab201d40e1c1fd5854cfc810a108f03928db47030577f53e9246f2684a37da0bca17d9a4d9fa5b0c41187353d5323eedd842bd6b397b786b9a432d27098d918ea948c8304c23066767032e3c183327c098d0961e01b602d9c378b657ac26de2efee8e27c5bd7c474e39485e140e1c9b8a53fdb455ed48e586f56e7be8fc5edf4d9116366f7d6a06078ca7cd7fbd91fba66f7d81dbe658226f20e0de60fa73877e388e92ea006b94ee36338e46263dc54b1d46baaa73f2d85eed950c29adf9b5433160c3f4b22659f05a86a3dae5ad0bce601e99c6cb71cc97e380e28ed1e1824dc2510831a1ff1e5ac74fdebb93f43f792fff073718e53be5a85547928a8cc2f112e768fbcd55d1137c598afdf2d8398a70cccd9497846dad7d278589568dbb78754f883395111c6b6e156641806484ca530e12394163964e213d39dc54af7b8b5f521745a643de9b16de61643a50b6fa0b2208bdb1034793f6fb8e15059fb0e18e71c1550b4b30e600bc200cbe1ced674ce85ecf06742588e4504ca7afbcaa8b64c78f90812e2337797c3284538cc42ecb96f4b0ac2083fbf6f9236700216bc14b98eaa18c187d96935b2449f402c6fdad63505ac8922783cf9b287598f88226d1ca8bf7fb5f9257f916404db450b2b46a3494a7f174d9d5ed79521989e34cf092409dca4e5313336d8361a2bb112a434f6bc03dc572dfe8e702c1e9c4e2a9883f5f0775a7ac264cfee64cbcb4e723b764ab5bfb63968e9341c2519005422bad971c4f7eb238088cf5b7c4fb47399dd8af8ecc931986245493e3ab730f5b95a7bead597fec99c00f41f535039d4b2599daa2cf2240bde0ce5326702412213b69fbe03024dd8689949077059fa509313e95ffa218d55e3455552740c38a5ed98fe5e735fe75b7383610198e9fca9d9a2eb63a7b274807e7c8694becca5e6c7758bb4f9ab7e01397f32edabba7997c2bf8caac780601b9b4b522f8d6e7b7d7f1b58bd5290dd70fe160cc2eb036913483d524851f7840e0e688c575fe3dab939e43cba1a41112f87c667cbaf910aa848abc6e131c832370c334134ce35c16439062d1e255c1a85a61151c7549e827892ec7cef90a7a67800a14e20b10f9b5692a5418289f0d22bc87e919e49d363d10118bcb31e21bef7ed0eb0dd74596ddc9865f2ab8bf6d9237e0eca3719f3e684fd4c5a6c6e57165277e69658887bf8f5f3d3781429e9c7812d05c28de2362fd4bacab35c875c8a84a3406bb15015b2c6082a78e1e33382af1caa36bbb69c0280e292c9df72076620b055a744af6e24f4629fa81ce7f216b27a2fea7cab0271b1467827ac30d4cba27a68defbcf0c146495eba6a8b02835132a0b57142049403a53e3e9deaa42f82fc97c5b118d55ff33bbfe79db315a1a663175f05f8f952c970c269dabf51503296f47360a021f9321646d65559b4a89ca00756903896d85fdd403dc6223c1d53d0dd30b144ebe1e1a9b0ff9159f105dafad7032a2358c449671d9589acd09181fc9174626cfd261a8a01a3cb69fb306e03b23d6e6f7900a7080dd5cbeaf585e07120c7ee655b642111d71424ad3b8c1d8b747d4fb2443ca6b317a1e3dc3e013206a5121f7a6e29a428f943c784472701b0d729bd80114994c93932355ab14dbe4f465d87162f781bbeb5e7d9f7760d10221b4650a94d932e75df039c50f0c0de4cf6f62417efc248567e6263abe8ead344bc3605f45b96ca7888f3b90da4d8e28687f5dcb2058ef3dc352425d3e81ae6bb33a8df40b8a0fd8e6a752118db5ea98e2c81abf2c257be40c87db974763163c98a224d1b48bb765d0e1083cd5fb5625156294f661f4daf5092cc12ef2f142c3531a95e617b7d15647fd484b1d231e6c0829d7928600458e7abe9362dbee38afe630e2f5b7ca8aba44770b6e8ed1fa13237c68a52cc8f43386bdeb720ab9edf41873c3d374d82ee50d8a50d2f28a30c289f568860acfaa5d1072fca83e960bebaefbff7bdb0ab39b5b4c574aaa037a6d19ce4010316ef131b2963eaf5c843849e3beacf275597c8f0835cadbe68db358f8b81ced868dcf26bac60463bed68d2afa81ed4477aed0df402b32bd8749034074a774c074f87f64d1f1612ed45cecaac2af2b146732e9d1d08d21b464a4a26ec16a7f2d52208e62689eb43a13946854b8cd34c5b19dd6c26c34340c6c131590a5779df3edd8f05d417799c8551b1e80206c86b53fb22f3ee8e2fb6b71fb211c4fae2c233c16fb9d44b1c879a527995fe208795727b2a741b5185a9877ef0797e71c3af5155aebff27a9cc96a908abfa889c7fe202b2b6c84763101f43eff6fbc71388128192e2b9e4f6affff35029de42cca79e124f562c36691dc9b146b5d502e522bf5e4ca363b58802f70db0e3a590f0b547a04bef720f0f44ee07aa8b5a566294f2b8c76a9a004a80ae94a8667a90cdb3313140f8f0a0d903d843c1f6e78c2c89843701e150738ca38730075410c3108f85e50e451307f5570c33a041d100ab109e0be8fec5304e2c992535a6d413366503f69517dc62a263c346218927b42b0eb3c1e6234ea8826ef28b0957515415c6d3ad4a7078dc8d186405d34386ff8e37a71e2efff2812b4039fd2066e446cda227bd4befe234a6d3462f9fb07c280cb7958c93a6b3d980afa1fb9e2ba03a0bedff80ccc0bcd02fe6a2820f3db16d1d82e1d6eda7cfe50892131096b34a066cf9afda62f92ab72d41bd1301bc21f82a5f3dae57ddd0dac9dbf9a7e9f6ac05f5daea79d8f6f7dab0f681c8f7c41721f995e200a48f662ffa815f97e5aea3ce2a4619cad7ac6824612d7328c57ae0700953cdf0ebae1973ad81327e5fad95e37b98549eeaad4c9ccac74d8aaa746def1320c0e4d64007a93694a3907bfa358fadad95e78877f6fafb2a1326e89e9f9c3023eb91c5cbd2a267061299c34c83b9a16f865292c56369eb4ff63b9e59cc08d8d63bdc2cbf426a3dabecc0f28e16262a929ed9f7f0c08fb2efa4deaf8f284eb5eb04583bae4870f8e0f6ea97e479495cc27923636602e80d9d0bb5113ec117d80fcbc8711a023479f83bcda08f5e1de3c2c294061c90a2e074040e31a302f8328035b6c5f04ddc7fa6f6e4ac619e3a718176e045a982e9255243d8bf81ddb830faf03565d82ea1a747af9a64f24ca3a1eb9894c77cc6c94009d54f9ed165b7463cd7acad91816ec45110c34293bdbd17a7660d5707d482916742892434b08b062ae691425e52d49fb1d4fe7e40055e945ad10cd4585f16ee149c5e1bd650982490565d522278417b99becb9d633f5d5f71552c9ab66cbba63f59d490bac8a03335969833e338f00d62700d9fbf1cec985ecb4a114fb747c149ef8d02d38ec136b8ae87c8bd211ebc5c14ea7573925eb3c9e199701800ead4cc271873bfa8a45810945f46a21e9556f028050c7292e6eeabbd1648e9f69f4cde0e1f01278eec559ae0e18408adcbe31a61346515f9d0aa6a3d7196b824e4bfc5d686a52889aaf2070e1a86f9731398c75de2045fcbe9a6307bbcf622a85e8849d9aec8266f5a2683c2863c8751df6b531a7bf2d8e7c2b0e6173a95d848bea08174227f749bd80c4555cdeb37e2ae5e8b1f2c7fd03aa665e0a4cf983a2903cb218adcb285720ef4766b758c3a8849984dbc81fcbf947aee3e5b3df9ca46d97eeec284367dd338a11d7230caa43a0a4ce8adb982369e343897c48145808003c74afd2a81fd9e300d5943919a18f8eddc74da6b8738632c6edca0370fcfa82c38cf730d79151fd2729f6ba75552ba77f0e755ea54f7695a13de632714ba0bf9d55d3bc66ed88b6bbd2a77e9c58b54344b29af00ad274db97ef474d8d2548850ab97e900b38d64bfcbbeb2792fef292dc5a6b06e7b2e61e66d6b3a718089e180a0948c7f10d57793e961f8ecd708572246c4077a3e2634532ce927d892dd3a42437f515c1f05d11a52f6aced2ae3b4b865977620841daf0d6983259b677e1107f0a253cebe5d887b9156260a97b6dbc05b6abbffcf0f3913fa9d1b22e25303c8537d8d4b636276eab7b5eb08cf8b291b3a8fb20517f43aeae0172ac948af26db618f71d1ee32b1946f1f2906ef98552fb59c496b7a975c328aee5617f9e93fd70278c2f631d7d087ccb529f259780123c5e78b0060b8727f43d7cbf66dc21e60a75acbf6952d97ac8fba76a71a5dba095c555acb758bc523ca887499297cd3158e3ab6a1d42be884622d7c3d86036344acc0826e8445ec1879ad58328130d9fde9fcbf241e13c2b9f701ca81139f2f4880d8a998e1a3bc563f967831d6dd97940054e318a1cd0299ee0ddabbd140991d5cb4a3c67218e67b74907833955fc8648e3c2e2b491dc8a11477adbc94ea81b9df5e84681e7a372eac0d131c3d4005541a251974162e596fa7bd1347aa44226f2b7de980244b3537d0cee080e10849d9acaeb23189b3cc372035d515f12b4d755670bbe1a228d9278513deb14118ac10414068fbf0ec9640b8f653e2527232c824cefacfb5d642bec627f313bc90517012886bb18e43f1239cb61896aaa7cc5b5955144e2d3361c034544bbc27aa517154497fdcc913bbd27d0e2a0eb2126aaf9a58964dea3758475102548c0d3e3f9c042fce0b73a4185eb7e544bd854ba8dae54fd7141b877dd6985a28df4b1f890495cc9f18717d1f7970b7704dcd3b01d2cdaf55804fff76818e52e6bd00699144b545b55753d6c8a23a37099822be7d9e0b3e9a9959baf4260c5ee92e46767b324e6bcd953d861e109094f9fa2484625c2821af47aa5a818658cf85b624d49675ee8cda08960565882e7dac1b6495c0af7122cf465f38b135ca55d14c8412333e27ba4f6a3f2a947a8dab1e76781ce9077afd3037fb2a0090ddc4194635564a9645a21a6e323cc10a74a130b29ee5bb8c0fc48d83a5b92ed13ab78f5135c1733deacb370280eed7c0ef5d6b2b547cca171d9db4ea64255636b0d32613f7e1f97d285d5ed815bacf150c7b04adf41e51f5838f303eb3f6135c3673eba27fa3bc5035a1367c31a3240d911ef1433cf528e559e08814943690d9f1e540a9ba9040801d845129ac2873e8af0a907cc063ae4e0537b4499d3fff425f82699ad8fcbc678aca52b8bd2c74eb37c6effccd65cefc1af804bf48e9dc5db718d6d0c7bc2862a10b4a4114ace46f94237b66f6bdf1f32a82434c117c80da2896b1416b3cfa5edb9f4e185417d9d5ad6812663715cc129cac125de47659407790c75bb68d70f32c947156665489a85de11bc39a57c576143f323eb9676491d9652211cad8bf582ac1f6173771f05f171fdd807c8346c9be96bcd92b6a065cd4ce1eac34009d1b578699a5d70a660f3d14b578962aba1e3c232d04be6879854cff9eb13e559e747dff40be72a519a0124f1a865a3bff15b549ff53af93635861dcdb18fd8e768d2ed9cd512840191de81be402cc254fdae8b3c23b61047fd4faf386adaaf00fb26dd33337edb59ea727a43ffee671d791a761de6e402b031d4560a62b1c466a54b8aa00762c58535d053756940bd99ef611f68b8a309b2e72c27ad08bc087f2b738efd99722ea2ebb11323ed3ffe8cb058d762897d3584de624869658eca2581a8e5a414fe40296e9d5719aebd028d9a914cbec1ba0e7ead267d3a730a820cda3f2ee37c8441eff931f857086a79b88207afa08454ff8b7bab4e85c51a2bfc16e83fdf0fc03cfd493f7f33496c91d08181897be84cfd79b43d3466aeadee0c0ffc046815f317f72ee267db23d96f9d19e390b82f677a186446791905047cd79d9d0ec4c7032776442b5ccf83f95b795841ae3c431767e86c9e11e2fdbe4b5926838478be7f620297c5fff918abc0ce593319e01e72df111c52b0356afa2a2d20d42ddde00016438942c36a3e320452bc44540cea4bccd32453255e101245c69ac7a632037a2b473cd7d62f790ff7ec607eefd2976d7122c7e3d8acd07d0bc5055cfe03ee5c4584375bd148353ceabae631283099a39c0504df2ac426298089b8aa46f0cf0c895578f05e34a9dfeaa23f836462a5934c4f91829c0c6ebc3a1ea53cfc9126c5d29de5522c75e93677ec25e1a965be5626d005c34bf4efb144a0034ac99fe24e9597fe924ff1a0532a456d52ef2853ac6a6114c43588f7d1656420c502f12ca7877f09d5435221cd39e9728708dc577da48d43900d4792c3022d2fd0ab4899b3bdc8db3ee9686c6069ed3ce8b654c4a506fa5667bfeb0dfd04a715382825c849c37a134044589a0eba1b8874732318d9374cc9a60f75f916196c25a9e0291e6e4c5db2a612658ad36743752504cae813c12897ec104109290ff2133db2225073c65c954126d89b389a85df7b7ae4e7f00c76588d6533f9faa28f0571d230935e28d1d658549405e3c36fead813fe94d8be70829f9e66f0b25f1515cd80fed5d3353700a4a68a4c6d48eb777d9e860f5b49b0002dbc9203b35bf8940a86be63fe7f946e5cdcfab2f13fde3250088a59f1cc43be7ccdc3fb236005859b366cac949b63920c1c3ef37089e86cd06687462b32022b585b096c4cca4fd1b167179c937bedccc3c456b3239483aeb94c9395962d720510a497155a6c79ea4151cc48dc9c35ddbd42e2c57c9a1e8ba5f1588d426127c08c5a495d16e558b897393b27404f7c772575936f559071aed3e524418656b9fbc3890f24d52c8dc7f99ec2494b1659ee97e628eccaf769262d1ed1943084e2af457791d2c566bb590d595ae5fe3395b91cf7a466fe4d5fd4597dbc7c60324d24fcb665a74aaa5e37900a1678bf20fb4859ce1875e89fbf93059f176b46f5fd1bd951770857324e4875808ce254df810bd175f2ceee6d422abd3b1f610004847499210224337af7887841d797e34744341db076a2e5c5a088e9fedbfff8e42de62f188bfa2e8f2f2469618c4d18c9175557cd443fe339ef317b17256ec36480b118b8b308f8c498cd77582ee22a2e2c05550144eb3f9fdaccd969a478b33db0fa13463ab42ae1bbe48e971dff14c16bfd04de7b17960058dfc17391b9cbcd930d856d08567182bf42591c7ed8ff4f32f7e52cf5708dc369767d4e636750466cc1ad83f426f1720da14e52e61a58aa9723f39e119f8ce1ee2fcc3072341d4afd3bc992f1ba7f6b7308b5839c2ac9bde4f4366140380e8d1f843b5bf32a3ae8b8e8599ad84185dab2fd4627ef8a31a38a3e42b1edafa3dc11c9c25a677deeca380e71056fec707e73b3fcedcf7e8ad1daddc82d26e6e7a264d09b77d5b05654c9e4d283a12802fada6d08e7d3ae3530e5d28db964f8431906acc2f070e897c8c94511e9d1f89bdccefab7397a24ee57d2dc8d126ba447d6f7e8d502b220ae6eeca9d218fc674c442475024516391417cfbd16523aab3d134e8b4b15dd493117ecc3590d4bc8e1e6d10a46d9102434b99a57d1db212cebf531788eedb115057155429c7d414fdd07adabc74a963f0485232a04904871c110fdb292a6df287c7f6b247d3cfb2885e49a86690857b28499c222b05c01474af11a47eed9c4238182b9a87d468616659c551923fda43e4094d74fce8287a338ee00df1c17bc1f0f1452d0b6d384b2155e351e231c4065b183845406156b6d3ad052cd30b9692fb0d7f6d7932ed5709146d9f5dab2ef94d0519d23b3eaf989c7c18ee00c20531aa4324bbe2304c2bc2a91627c2c4fd3c4c718d49bbb04b8c066dd068b36d69b7a2872cb6bfe90369e1f3f5f7029ad9a9567f3a2095a48bae22ceccd0e73dd450f1d41fdffd5a14c683b6c37b8edd763f612496c44919e4d2e02d0174c216c48d388b46ab20f84e319f183c2a9d1bdcfdb433276aa44e06981efb7d387146bc24a7db47f37703e4473527cf58b4ab0a6f4eae77d6f03f9549228ddc45bf9fac1238018a64790b9b373c90a3374636db1c472b47a9fd472b713dace12d2678765f484ad5584d3c2a8791645904f31023114caa738466ec7731093048e024f95515db0aebf4de7f7cfebd8add80751cce432ec95cb2c39d467e3feb1ca1450cedd2a7d8939f6be8c2c7f6479bfd407fcab85bd2e718d6f10b365993c5b24d693cdc18fff2645a02af0293eda9103790555254c034f949824771e40840ffbe7fe5df0ea31d7748dfc71bcdd075ad5f6468c7a3f02138bb93a9a90824118faa85dbffabfdc8e7e2e6296e80ad1cbcf869b91362a5b91f8c57a29", 0x2000, &(0x7f0000006840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:46:23 executing program 4: syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/3\x00') 02:46:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 02:46:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000048c0)={0x0, 0x3938700}) 02:46:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_getrule={0x0, 0x22, 0x0, 0x0, 0x0, {}, [""]}, 0x2f}}, 0x0) 02:46:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), r0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) 02:46:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x19, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 02:46:23 executing program 0: syz_io_uring_setup(0x155f, &(0x7f0000001500)={0x0, 0x435e, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000001580), &(0x7f00000015c0)) 02:46:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@mpls_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 02:46:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000380)={'batadv0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=[@rights={{0xc}}], 0xc}, 0x0) 02:46:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x19, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x81, 0x126b, 0x3ff}, 0x48) 02:46:23 executing program 1: syz_open_dev$loop(&(0x7f0000001940), 0x0, 0x0) 02:46:23 executing program 2: keyctl$clear(0x7, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) 02:46:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 02:46:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x19, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:23 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) 02:46:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000200)={'macvlan0\x00', @ifru_hwaddr}) 02:46:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'veth0_virt_wifi\x00'}) 02:46:23 executing program 5: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:46:23 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x19, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000140)=""/164, 0x2a, 0xa4, 0x1}, 0x20) 02:46:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x81, 0x126b, 0x3ff}, 0x48) 02:46:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/164, 0x2a, 0xa4, 0x1}, 0x20) 02:46:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e00)={&(0x7f0000000c40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x2}]}, {0x0, [0x0, 0x51, 0x5f, 0x61]}}, &(0x7f0000000d40)=""/190, 0x2a, 0xbe, 0x1}, 0x20) 02:46:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x10) 02:46:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 02:46:24 executing program 1: syz_open_dev$vcsa(&(0x7f0000000080), 0x779e, 0x187c00) 02:46:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80) 02:46:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'veth0_to_bond\x00'}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000001c0)={0x0, 'ip6gretap0\x00'}) sendmmsg$inet(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="f8f5974bc7bf9d39a2cae59b", 0xc}, {&(0x7f0000000040)="182146a4278aed57d0754834aab0c4524ecf4c1299912e39fea1c129973ba4831d", 0x21}, {&(0x7f0000000080)="35e16ff251c08ca4bb6ad527094be02ad66620effd3299836ffa7060444a6024edf82d4e595a363b0ca47c584676d4f337a82b00"/64, 0x40}], 0x3, &(0x7f0000000140)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x3}}, @ip_ttl={{0x10, 0x0, 0x2, 0xb29}}], 0x20}}], 0x1, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000080)={0x0, 'veth0_to_bond\x00'}) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) syz_open_procfs$namespace(r3, &(0x7f0000000280)='ns/user\x00') 02:46:24 executing program 2: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f00000001c0)) getitimer(0x0, &(0x7f0000000940)) 02:46:24 executing program 5: syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x40000) 02:46:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xf}]}}, &(0x7f0000000140)=""/164, 0x26, 0xa4, 0x1}, 0x20) 02:46:24 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x25, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'caif0\x00'}}}}}, 0x34}}, 0x0) 02:46:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x81, 0x126b, 0x3ff}, 0x48) 02:46:24 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:46:24 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/164, 0x2a, 0xa4, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x20, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000040)=""/89, 0x59}}, 0x10) 02:46:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f00000003c0)=@un=@abs={0x1}, 0x80) 02:46:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), r0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000800), r0) 02:46:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x2, 0x0) read(r0, &(0x7f0000000080)=""/1, 0x1) 02:46:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0xbe) 02:46:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 02:46:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f80)={&(0x7f0000001ac0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001f00)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0xc}}], 0x1c}, 0x0) 02:46:24 executing program 4: keyctl$clear(0x7, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:46:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x9, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x5, 0x81, 0x126b, 0x3ff}, 0x48) 02:46:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@gettclass={0x24, 0x2a, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", ""]}, 0x5224aaec52ebc4c5}}, 0x0) 02:46:24 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 02:46:24 executing program 5: keyctl$clear(0x7, 0xfffffffffffffffa) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r1, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 02:46:24 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)) 02:46:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xad) 02:46:24 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 02:46:25 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x1d5842) 02:46:25 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001240)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/164, 0x2a, 0xa4, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) 02:46:25 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x2, 0xffffffffffffffff) 02:46:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x3e8, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, 0x0, 0x0) 02:46:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4c0c1) 02:46:25 executing program 2: getitimer(0x0, &(0x7f0000000940)) 02:46:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:25 executing program 5: syz_open_dev$vcsa(&(0x7f0000000080), 0x5, 0x105400) 02:46:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x408}, 0x48) 02:46:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x10, 0x0, 0x0, 0x9}, 0x48) 02:46:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0x7, 0x4) 02:46:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000880)={0x0}}, 0x50) 02:46:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x9, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:25 executing program 1: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 02:46:25 executing program 4: syz_clone(0xf0c10b1b000000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:25 executing program 0: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}]}}) 02:46:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001180)) 02:46:25 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x40142, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0xc03012f3, &(0x7f0000000000)={0x0, 0x100000000000000, 0x2000000000000000, 0x400000000000000, 0x11000}) 02:46:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r1, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000880)={0x0}}, 0x0) 02:46:25 executing program 5: r0 = openat$vfio(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) 02:46:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x9, 0x3, &(0x7f0000000240)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 172.273286][ T5221] fuse: Bad value for 'fd' 02:46:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000004880)={&(0x7f00000020c0)=@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x0, 0x0, &(0x7f0000004300)=[{0xc, 0x10f}], 0xc}, 0x0) 02:46:25 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:46:25 executing program 5: r0 = openat$vfio(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) 02:46:25 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001180)) 02:46:25 executing program 1: r0 = epoll_create(0x81) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xd0000015}) 02:46:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:25 executing program 5: r0 = openat$vfio(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) 02:46:25 executing program 3: syz_io_uring_setup(0x751c, &(0x7f0000000140), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 02:46:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) 02:46:25 executing program 2: syz_mount_image$romfs(&(0x7f0000001380), &(0x7f00000013c0)='./file0\x00', 0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002900)) 02:46:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @dev}, 0xc) 02:46:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000), 0x68ababf7) 02:46:25 executing program 0: r0 = epoll_create(0x81) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xd0000015}) dup3(r0, r1, 0x0) 02:46:25 executing program 5: r0 = openat$vfio(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) 02:46:25 executing program 4: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv4={0x800, @generic={{0x1e, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1, {[@ssrr={0x89, 0x7, 0x0, [@empty]}, @ssrr={0x89, 0x1b, 0x0, [@local, @empty, @multicast1, @private, @empty, @broadcast]}, @noop, @generic={0x0, 0x6, "a3115ec4"}, @cipso={0x86, 0x22, 0x0, [{0x0, 0xa, "b80b9cca23bbc7a5"}, {0x0, 0x12, "4c6aafd39e129f7c568bfff4e17096ed"}]}, @rr={0x7, 0xb, 0x0, [@multicast2, @local]}, @generic={0x0, 0xb, "7e8b97ab907d7fac58"}]}}}}}}, 0x0) [ 172.574397][ T5252] MTD: Attempt to mount non-MTD device "/dev/loop2" 02:46:25 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv4={0x800, @generic={{0x10, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1, {[@ssrr={0x89, 0x7, 0x0, [@empty]}, @ssrr={0x89, 0x1b, 0x0, [@local, @empty, @multicast1, @private, @empty, @broadcast]}, @noop, @generic={0x0, 0x6, "a3115ec4"}]}}}}}}, 0x0) 02:46:25 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@broadcast, @remote, @void, {@generic={0x806}}}, 0x0) 02:46:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup3(r1, r0, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000000c0)) [ 172.639795][ T5252] VFS: Can't find a romfs filesystem on dev loop2. [ 172.639795][ T5252] 02:46:25 executing program 5: r0 = semget(0x0, 0x0, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) 02:46:25 executing program 3: pselect6(0x40, &(0x7f0000000000)={0xffffffff7fffffff, 0xd3, 0x9, 0x8000000000000000, 0x8, 0x400000000000, 0x3, 0xffffffffffff0001}, &(0x7f0000000040)={0x8000000000000000, 0x7fffffff, 0x4, 0x6, 0x100, 0x4, 0x7f, 0x4a7e00000000000}, &(0x7f0000000080)={0x2, 0xfff, 0x3ff, 0x7f800000000, 0x0, 0xfffffffffffffff9, 0xfffffffffffff000, 0xaf}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x8]}, 0x8}) clock_gettime(0x6, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000001c0)={0x2, 0x1, 0x7, 0x100000000, 0xffffffffffffff33, 0x7, 0xff, 0x71}, &(0x7f0000000200)={0x9, 0x8000000100000000, 0x75, 0x8, 0x1, 0x3, 0x0, 0x6}, &(0x7f0000000240)={0x1b, 0xfffffffffffffffc, 0x3, 0x1, 0x4, 0x2, 0x4, 0xd8d}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x6c69]}, 0x8}) clock_gettime(0x7, &(0x7f0000000340)) r0 = semget$private(0x0, 0x1, 0x182) semtimedop(r0, &(0x7f0000000380)=[{0x4, 0xbb9f, 0x800}], 0x1, &(0x7f00000003c0)={0x0, 0x989680}) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000000400)=""/181) semctl$SETVAL(r0, 0x4, 0x10, &(0x7f00000004c0)=0x80000001) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000500)=[0x3, 0x9, 0x6c75]) msgget$private(0x0, 0x202) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000540)=""/4096) r1 = semget(0x2, 0x0, 0x443) semop(r1, &(0x7f0000001540)=[{0x1, 0x424, 0x1800}, {0x3, 0xda2, 0x1800}], 0x2) semctl$GETPID(r1, 0x4, 0xb, &(0x7f0000001580)=""/88) r2 = semget$private(0x0, 0x4, 0x328) semtimedop(r2, &(0x7f0000001600)=[{0x0, 0x1, 0x1800}, {0x1, 0xff, 0x800}, {0x3, 0x6, 0x800}, {0x4, 0xffff, 0x1000}, {0x2, 0x8, 0x800}, {0x2, 0x4, 0x1800}, {0x7, 0xee3f, 0x1000}, {0x3, 0x4, 0x800}, {0x0, 0x1, 0x2000}], 0x9, &(0x7f0000001640)={0x0, 0x3938700}) pselect6(0x40, &(0x7f0000001680)={0x2, 0x3, 0x100000001, 0x0, 0xcf, 0x8, 0x7f, 0x24}, &(0x7f00000016c0)={0xffffffffffffffff, 0xfffffffffffffffb, 0x5, 0x7fffffff, 0x4, 0x3, 0xf88c530000000000, 0xfffffffffffffff8}, &(0x7f0000001700)={0x20, 0x4, 0x8, 0x0, 0x1, 0x6, 0x9, 0x3}, &(0x7f0000001740)={0x0, 0x989680}, &(0x7f00000017c0)={&(0x7f0000001780)={[0xff]}, 0x8}) clock_gettime(0x3, &(0x7f0000001800)) newfstatat(0xffffffffffffff9c, &(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) msgctl$IPC_SET(r0, 0x1, &(0x7f0000001900)={{0x2, 0x0, 0xee01, 0xee00, r3, 0x90, 0xb7f3}, 0x0, 0x0, 0x40, 0x800, 0xfffffffffffffff8, 0x101, 0x56, 0x3bf, 0x9, 0x4}) 02:46:25 executing program 4: syz_emit_ethernet(0x37, &(0x7f0000000140)={@dev, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9a08f5", 0x1, 0x0, 0x0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], "a9"}}}}}, 0x0) 02:46:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) dup3(r0, r1, 0x0) 02:46:26 executing program 5: r0 = epoll_create(0x81) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x0) dup3(r2, r0, 0x0) 02:46:26 executing program 0: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@multicast, @empty, @void, {@ipv4={0x800, @generic={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1, {[@ssrr={0x89, 0x3}, @noop]}}}}}}, 0x0) 02:46:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0xec, &(0x7f0000000180)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa01) 02:46:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xd}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0xec, &(0x7f0000000180)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r0, 0x0, 0x0}, 0x10) 02:46:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, 0x0) 02:46:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xf, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x4c}, [@cb_func, @map_val, @kfunc, @btf_id, @map_fd, @map_idx, @alu]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xec, &(0x7f0000000180)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 2: syz_clone(0xc50c8700, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 02:46:26 executing program 5: syz_clone(0x18003000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000100)=@framed={{}, [], {0x95, 0x0, 0x0, 0xb000000}}, &(0x7f0000000140)='GPL\x00', 0x5, 0xec, &(0x7f0000000180)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 4: syz_clone(0x80223500, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f0000000240)={'team_slave_1\x00'}) 02:46:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x14}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) close(r0) 02:46:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth1\x00', 0x8000}) 02:46:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x7, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000000c0)=""/227, 0x32, 0xe3, 0x1}, 0x20) 02:46:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x7}, 0x48) 02:46:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x3}], &(0x7f0000000140)='GPL\x00', 0x5, 0xf8, &(0x7f0000000380)=""/248, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 1: syz_clone(0x40c05000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x5002, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x15, 0x4, &(0x7f0000000040)=@framed={{}, [@call]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0xec, &(0x7f0000000180)=""/236, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x2, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x4, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0xc, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {0x0, 0x1}]}, @typedef={0xb}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000640)=""/244, 0x54, 0xf4, 0x1}, 0x20) 02:46:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x4c}}, &(0x7f0000000140)='GPL\x00', 0x5, 0xec, &(0x7f0000000180)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ipvlan0\x00', 0x1}) 02:46:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5f}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000640)=""/244, 0x36, 0xf4, 0x1}, 0x20) 02:46:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000050000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:46:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5451, 0x0) 02:46:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ipvlan0\x00', 0x1}) close(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0xa, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 3: syz_clone(0xc50c8700, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0189436, 0x0) 02:46:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000}}, &(0x7f0000000140)='GPL\x00', 0x5, 0xec, &(0x7f0000000180)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x5, 0xec, &(0x7f0000000180)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x5, 0xec, &(0x7f0000000180)=""/236, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:26 executing program 0: open$dir(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 02:46:26 executing program 5: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:26 executing program 2: fcntl$getown(0xffffffffffffffff, 0x5) 02:46:26 executing program 1: pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) readv(r0, &(0x7f00000017c0)=[{0x0}, {0x0}, {0x0}], 0x3) 02:46:26 executing program 4: socketpair(0x0, 0x0, 0x7f, 0x0) 02:46:27 executing program 2: fcntl$lock(0xffffffffffffff9c, 0x8, &(0x7f0000000280)) 02:46:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000001d80)={@rand_addr, @multicast2}, 0xc) 02:46:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), 0x62, &(0x7f00000001c0)=[@cred], 0x60}, 0x0) 02:46:27 executing program 5: open$dir(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 02:46:27 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xfffffffffffffead}, 0x0) 02:46:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080)="e38b42d97ec2c9e3ba81069dec332fb039283671900dc6683b8f22744f7e74ac14c620bdd9d30783", 0x28, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:46:27 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f0000000100)) 02:46:27 executing program 0: open$dir(0x0, 0xc348e43766bdaa56, 0x0) 02:46:27 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) sendto(r1, &(0x7f0000000080)=')', 0x1, 0x109, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:46:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) sendto(r0, &(0x7f0000000700)="ca", 0x1, 0x0, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x104, 0x0, 0x0) 02:46:27 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x23, 0x0, 0x0) 02:46:27 executing program 0: syz_emit_ethernet(0x1306, &(0x7f0000000840)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd6127f58e12d006fffc010000000000000000000000000000fe"], 0x0) 02:46:27 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x28, &(0x7f0000000140), 0x4) 02:46:27 executing program 0: open$dir(&(0x7f0000000040)='./file0/file0/file0\x00', 0x200, 0x0) 02:46:27 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x62}, 0x0) 02:46:27 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) 02:46:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)='i', 0x1}], 0x1, &(0x7f00000002c0)=[@sndrcv={0x2c}], 0x2c}, 0x0) 02:46:27 executing program 0: chown(&(0x7f0000000000)='.\x00', 0x0, 0xffffffffffffffff) 02:46:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000100)={@multicast1, @empty, @rand_addr=0x7}, 0xc) 02:46:27 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f00000002c0)={0x0, 0x1, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x18) 02:46:27 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f0000000000), &(0x7f0000000100)=0xb0) 02:46:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='\f', 0x1}], 0x1, &(0x7f0000000240)=[@rights], 0xc}, 0x0) 02:46:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x4, 0x0, 0x2, 0x0, 0xc8c}, 0x98) 02:46:27 executing program 2: fcntl$lock(0xffffffffffffffff, 0x929c777c8e258f11, 0x0) 02:46:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2) 02:46:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f00000002c0)=0x88) 02:46:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 02:46:27 executing program 0: fcntl$lock(0xffffffffffffffff, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:46:27 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x401, 0x0, &(0x7f0000000000)) 02:46:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)='\f', 0x1}], 0x1}, 0x0) 02:46:27 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f00000002c0)=0x88) 02:46:27 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:46:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:46:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040), 0x8) 02:46:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f00000001c0)=@abs, &(0x7f0000000200)=0x8) 02:46:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000017c0)) 02:46:28 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) r1 = socket(0x1c, 0x10000001, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000700)={0x9}, 0x8) dup2(r1, r0) 02:46:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f00000002c0)=0x88) 02:46:28 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x24, &(0x7f0000000080)='X', 0x1) 02:46:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000007c0)="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", 0xff1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:46:28 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x40, 0x0, &(0x7f00000000c0)) 02:46:28 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 02:46:28 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='dctcp\x00', 0x6) 02:46:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), &(0x7f00000002c0)=0x88) 02:46:28 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='vegas\x00', 0x6) 02:46:28 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f0000000040)=ANY=[@ANYBLOB="1a0a0005"], 0x58) 02:46:28 executing program 3: fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x2000) 02:46:28 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, &(0x7f0000000180)="bbeeb0bf475f4a65649db9f1e86a1a83", 0x10) 02:46:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\f', 0x1}, {&(0x7f00000002c0)="2e29d5cd4242402a7e2edf8697e4d938a67d883bdd069b605d290498d9c56d5ce9f0f4351307ed6bb0e81f484752f7ed2f793ea9e5f9736ac6107b69f04100f289678c79c94bb023c846780cc2bec0ec3cd74c6a087c7f6a4bfb4fb40801204a0e2b266a8c9fe8e5cc27c0d3e21fa8d78880a2e7ec9d2498f7bf6fa79b8a7758c995978339f25090a174b2", 0x8b}, {&(0x7f0000000740)="27884f7c4eb99a9764446a4bd136aa64d37f7922fb234215d7f70ee6c18893a011ecd7d5a2eba3222e5eb752210b69eec3b67daf688e69f0773b7a912ed9ec94d454943e0ff3420151dc12d47ef7ff1c2ad5217f35", 0x55}], 0x3}, 0x0) 02:46:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000000)) 02:46:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000100)=r4, 0x4) 02:46:28 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 02:46:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) 02:46:28 executing program 1: utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x138449a59b66cbea) 02:46:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000140)={r4, 0x0, 0xf}, &(0x7f0000000180)=0x18) 02:46:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='*', 0x1, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:46:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x53, 0x0, 0x0) 02:46:28 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x401, &(0x7f0000000000)="0fa2a86d896f1a995a098ed36f72dc22375252c92d", 0x15) 02:46:28 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) shutdown(r0, 0x1) 02:46:28 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 02:46:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)='m', 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000240)=""/200, 0xc8, 0x0, 0x0, 0x0) 02:46:28 executing program 4: open$dir(&(0x7f0000000240)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x400, 0x0) 02:46:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:46:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights, @cred], 0x70}, 0x0) 02:46:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080)="e38b42d97ec2c9e3", 0x8, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:46:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 02:46:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 02:46:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x108, &(0x7f0000000140)={r4}, &(0x7f0000000180)=0x18) 02:46:29 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000380)={@mcast2}, 0x14) 02:46:29 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000340), &(0x7f0000000380)=0x18) 02:46:29 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1b, 0x0, 0x0) 02:46:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x53, &(0x7f00000000c0)="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", 0x108) 02:46:29 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:46:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x4c, 0x0, &(0x7f0000000000)=@in6={0x0, 0x1c, 0x2}, 0xe) 02:46:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080)="e38b42d97ec2c9e3ba81069dec332fb039283671900dc6683b8f22744f7e74ac14c620bdd9d307832f18d0b3dcb2f2d998a4a2efcab24b30", 0x38, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:46:29 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, 0x0, &(0x7f0000000000)) 02:46:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000480), &(0x7f00000003c0)=0x90) 02:46:29 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) 02:46:29 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000080)={@ipv4}, 0x14) 02:46:29 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 02:46:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) 02:46:29 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@random="75d688628593", @empty, @val, {@arp}}, 0x0) 02:46:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) 02:46:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, 0x0, 0x0) 02:46:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x49, &(0x7f0000000000)={@multicast2, @broadcast, @multicast1}, 0xc) 02:46:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 02:46:29 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 02:46:29 executing program 2: open$dir(&(0x7f0000000240)='./file0\x00', 0xa00, 0x0) 02:46:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x19, &(0x7f00000000c0)="c79d25bf", 0x4) 02:46:29 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 02:46:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@cred], 0x60}, 0x0) 02:46:29 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 02:46:29 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x47, 0x0, &(0x7f0000000040)) 02:46:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000080)='`', 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:46:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x88}, 0x98) 02:46:29 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x13) 02:46:29 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000080), 0x4) 02:46:29 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x81}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 02:46:29 executing program 5: setgroups(0x3, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0]) 02:46:30 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 02:46:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:46:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0xffffff7f, 0x0, 0x200, 0x0, 0x4}, 0x98) 02:46:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x44, &(0x7f0000000000), 0x4) 02:46:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) 02:46:30 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0), 0x88) 02:46:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000500)) 02:46:30 executing program 3: syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x24382) 02:46:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket(0x2, 0x3, 0x0) connect$unix(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="8202adfdff"], 0x10) dup2(r1, r0) r2 = dup(r0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x39) 02:46:30 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x55, 0x0, 0x0) 02:46:30 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000)=0xfffffffb, 0x4) 02:46:30 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, &(0x7f0000000080)) 02:46:30 executing program 1: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) 02:46:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c}, 0x1c) 02:46:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xb) 02:46:30 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x81}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f00000001c0), &(0x7f0000000200)=0xb) 02:46:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000440)={@multicast1, @remote={0xac, 0x14, 0x0}}, 0x8) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:46:30 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 02:46:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000180), 0x8) 02:46:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x54, 0x0, 0x0) 02:46:30 executing program 4: fchownat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0xffffffffffffffff, 0x2000) 02:46:30 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000000280)="96ff73b0727e45fa1898861b63e687c7f1b61500f0f8ae185766b4db28e6322ab227733007898bae24245a0978b1ce5f54139695128651da4e84f404524050b0b36e64bc3a12d2a4745c3d8e59f3da61a3aa068136d82625d6eedec8a3bb8f949b1244866986106b1e7fb935657af0999f2dfda3b3d5d622e0919c483e4a80e40278187912e743a0", 0x88) 02:46:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080)="e38b42d97ec2c9e3ba81069dec332fb039283671900dc668", 0x18, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:46:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000100), 0x4) 02:46:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), 0x4) 02:46:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/87, 0x57}, {&(0x7f0000000040)=""/30, 0xfffffc78}, {&(0x7f0000000200)=""/156, 0x9c}], 0x49}}], 0x2, 0x40, 0x0) 02:46:30 executing program 5: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 02:46:30 executing program 2: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 02:46:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x5c9ff90fbee73d95, './file0\x00'}, 0x6e) 02:46:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg$unix(r0, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)=""/87, 0x57}, {&(0x7f0000000040)=""/30, 0xfffffc78}, {&(0x7f0000000200)=""/156, 0x9c}], 0x49}}], 0x2, 0x0, 0x0) 02:46:30 executing program 4: r0 = syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r0) 02:46:30 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x120) r1 = mq_open(&(0x7f0000000040)='*\x00', 0x40, 0x41, &(0x7f0000000080)={0x8000, 0x7ff, 0x4, 0x7}) poll(&(0x7f00000000c0), 0x0, 0x8000) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)=ANY=[@ANYBLOB="fa0a005bc000aab65e9c8d97aaf71b99da5b7b24f2edf422b880ccf0d4f798db", @ANYRESHEX, @ANYBLOB="00000000008000000000000000000000000000000000000000d531d43235b85f081ae6c8017ea8a00000007f7c8ff3a763c13b", @ANYRES32, @ANYBLOB="000000000400"/15, @ANYRES32=r0, @ANYBLOB="000000000200"/28, @ANYRES32, @ANYBLOB="00000000fb00"/28, @ANYRES32=r1, @ANYBLOB="ffffffff8ea78f38d900000000000000"]) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x5) openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x800, 0x0) close(r1) r3 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) sync_file_range(r3, 0x10000, 0x2, 0x4) r4 = creat(&(0x7f0000000100)='./file1\x00', 0xc0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000300), 0x160002, &(0x7f0000000ac0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB="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", @ANYRESHEX=r2, @ANYBLOB=',debug=0x0000000000000000,version=9p2000.u,mmap,uid=', @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) r5 = getuid() fchown(r0, r5, 0x0) renameat2(0xffffffffffffffff, &(0x7f00000000c0)='./file2\x00', r4, &(0x7f0000000480)='./file0\x00', 0x1) fchown(r1, r5, 0xee00) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000a80)=ANY=[@ANYRES16=r4]) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000640)={0x77359400}, 0x10) creat(&(0x7f0000000680)='./file1\x00', 0x102) 02:46:30 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 02:46:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2041, 0x0) 02:46:30 executing program 1: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x8000, 0x0, 0x0, 0x3) 02:46:30 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) write$cgroup_freezer_state(r0, 0x0, 0xfffffffffffffe9a) 02:46:30 executing program 1: r0 = msgget(0x2, 0x0) semctl$GETPID(r0, 0x0, 0xb, 0x0) 02:46:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x0, 0xfffff800, 0x4, 0x0, 0x1}, 0x48) 02:46:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/210, 0x27, 0xd2, 0x1}, 0x20) 02:46:31 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000fc0)={@cgroup, 0xffffffffffffffff, 0x1a}, 0x10) 02:46:31 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 02:46:31 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f00000000c0)="e8", 0x1}], 0x1}, 0x0) 02:46:31 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)) 02:46:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x811) 02:46:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x7}}]}}, &(0x7f0000000240)=""/241, 0x32, 0xf1, 0x1}, 0x20) 02:46:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000440)=""/4096, 0x0, 0x1000}, 0x20) 02:46:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000180)=""/210, 0x26, 0xd2, 0x1}, 0x20) 02:46:31 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x7000000}]}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x88, &(0x7f0000000280)=""/136, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a}, 0x48) 02:46:31 executing program 5: socketpair(0x22, 0x0, 0x101, &(0x7f0000000040)) 02:46:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x18, 0xd, &(0x7f0000001680)=ANY=[@ANYBLOB="18430000fbffddff"], &(0x7f0000001400)='GPL\x00', 0x3, 0xf1, &(0x7f0000001440)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:31 executing program 0: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:46:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:46:31 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000b80)="9d", 0x1}, {&(0x7f0000000c80)='d', 0x1}], 0x2}, 0x20054801) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) 02:46:32 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/net\x00') 02:46:32 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x9, 0x4}]}]}}, &(0x7f0000000180)=""/210, 0x32, 0xd2, 0x1}, 0x20) 02:46:32 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000b80)="9d", 0x1}, {0x0}], 0x2}, 0x0) 02:46:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x739, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:46:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000140)=""/174, 0x26, 0xae, 0x1}, 0x20) 02:46:32 executing program 3: socketpair(0x2b, 0x0, 0x0, &(0x7f00000001c0)) 02:46:32 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002380)={0xffffffffffffffff, 0xdf7a44b56e708ea4, 0x0, 0x0, 0x0}, 0x20) 02:46:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c00)={0x18, 0x3, &(0x7f00000019c0)=@framed, &(0x7f0000001a00)='GPL\x00', 0x200, 0x90, &(0x7f0000001a40)=""/144, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)}, 0x80) 02:46:32 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="18009088ea4d7fed0200e783ace608195300000300000000000000010000008520"], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xa7, &(0x7f0000000080)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000100)='GPL\x00', 0x1, 0x1000, &(0x7f0000000400)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x9}]}]}}, &(0x7f0000000180)=""/210, 0x32, 0xd2, 0x1}, 0x20) 02:46:32 executing program 4: syz_clone(0x40a00000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 02:46:32 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000018c0)) 02:46:32 executing program 0: ioctl$EXT4_IOC_CLEAR_ES_CACHE(0xffffffffffffffff, 0x6628) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x4) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000003c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 02:46:32 executing program 2: syz_io_uring_setup(0x71e9, &(0x7f00000001c0), &(0x7f0000800000/0x800000)=nil, &(0x7f0000cbb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x24ad, &(0x7f0000000280), &(0x7f0000c3a000/0x4000)=nil, &(0x7f0000b25000/0x3000)=nil, &(0x7f0000000300), 0x0) syz_io_uring_setup(0x41aa, &(0x7f0000000380), &(0x7f0000ae1000/0x4000)=nil, &(0x7f0000d95000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000400)) 02:46:32 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 02:46:32 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0x20010250) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r2, &(0x7f0000000380)={0x2020}, 0x20010250) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 02:46:32 executing program 3: mq_open(&(0x7f0000000080)='\xa7\xfe\xc9\xb4\x97o\xa9b2\xbf\f$\x8a\x92x\x98\x13\xdf\xaa)V\x8d\xd7\x8f\'\xdawp-\xba\x13\x0687e\r\x19\x02\xf9\xf1Szm)|B\xd4w\xa1(6J<\x9a\x85\x0e\xe3\xb2q\xc5\xc7\xe6~`\xb7\xa44p\x94\xdd\x19\xf7\x9b\xee\x1d%\xa8<@\x94\x96\xf0\x87%\xa4\x93^\xbb\x97\x8e\x97\xfby\xd1M\x81\xee(\xe7\xef\x1a&\xc6F\x86QA\xe0\xc1,\\-\x86\xd9\xd7\xbcy\xa0\f\xdbuv\xd9\x9c(\x19\xcc\xfa\x8dE\xf0m\x1d\r\x14\xdc\x1f\x94\x82\xdb\xb4\xbaf\xc7>\x01S\x82\x16\x1cI\xb9\x10\x1d\xe6\x8bvE\xc8jY\xbc\x02\x02U%\xc9),\xb5\x14U\xb3p$\xa2\xf1\xf6Q&\x98\x85\x17\x1c\xa7\xb2=@\xac.Io\xe1\xdb\x10oeJ=\x1f\x89\xdb\x0ed\xe8\x01$R \xed=\x99\x8e\x9d\xca\x86\xe2\x9e\xa3\xcfs\xc9\'\x93\x02\xcc\xd6}\xb5\x12\xa2\x95Y\xe4\x1d\x8c1f\xc1\x84Xgm\x13\xb9\xe8\xdb\xca\x01\b\x96CG\xd7\x1b\xb6\x87\x01e\xabQ\xaf\xf9gpww\xda\xc8\xc6[ \xc46\x97i\xf3\xcd\xabZ\xa2\xbf\xbe\xcf\xe8\xff\xbb\xd0\xffhn\xce\xa8o\x10\xeex\x19]\xc2D\xa3\xab0q@a\xb8\'*?=', 0x0, 0x0, 0x0) 02:46:32 executing program 2: sysfs$1(0x1, &(0x7f0000000280)='\xad\x00') 02:46:32 executing program 1: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000100)={0x2020}, 0x2020) io_uring_enter(0xffffffffffffffff, 0x0, 0xd64f, 0x2, &(0x7f00000000c0), 0x8) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 02:46:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0) 02:46:32 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$smack_xattr_label(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) 02:46:32 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0x20010250) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r2, &(0x7f0000000380)={0x2020}, 0x20010250) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) 02:46:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 02:46:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001e00), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000001e40)='\'\x00', 0x0, 0xffffffffffffffff) 02:46:33 executing program 0: syz_mount_image$btrfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=ANY=[]) 02:46:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) 02:46:33 executing program 3: syz_io_uring_setup(0x1250, &(0x7f00000002c0), &(0x7f0000003000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 02:46:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000540), 0x4) 02:46:33 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) lseek(r0, 0x0, 0x4) 02:46:33 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x60000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 02:46:33 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x2012, &(0x7f0000001380)) 02:46:33 executing program 3: syz_mount_image$squashfs(&(0x7f0000000ec0), &(0x7f0000000f00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)) 02:46:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:auditctl_exec_t:s0\x00'}]}, 0x5c}}, 0x0) 02:46:33 executing program 5: semctl$GETPID(0x0, 0x3, 0xb, 0x0) 02:46:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$netlink(r0, &(0x7f0000000200), &(0x7f0000000240)=0xc) 02:46:33 executing program 4: sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, 0x0, 0x8913187980a554f6) 02:46:33 executing program 0: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x40000) r0 = open_tree(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0xc004) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000540), 0xc, &(0x7f0000000680)={&(0x7f0000000580)={0x64, 0x0, 0x300, 0x0, 0x7f, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x10ee2bf2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x93a5}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xfffffffffffffffc}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_KEY(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000740)={0x244, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_KEY={0x60, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}]}, @NL802154_KEY_ATTR_ID={0x1c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "ae77bbd9686bbe6556d6084f373c6ed40ba1de18e1709fbc9c00d3d585e4d54e"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x7f}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x7}]}, @NL802154_ATTR_SEC_KEY={0x70, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "c662d1b97f2b137036fcc50120f733edaca8d57ee7a388654f1d001f16b25a2b"}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "3ba0c9e74f9fce01ce1e2cf2a5a2cab9f16a0997c06a67ac5cb845560eccc0f0"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "baf3cc82f459c1dd3c367e3856df1a14"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x6}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x1}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_SEC_KEY={0xc, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x20}]}, @NL802154_ATTR_SEC_KEY={0x48, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "a5118282a8820d6cc15a8d41f3ee7809"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x7f}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x7d}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "b0ad341f3c4941a6002c404b46037756"}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x5}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_SEC_KEY={0xec, 0x25, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x3}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "1f95443e2cdad959608b9ae3f318252bbb42133d278aaad796c8373b5263349d"}, @NL802154_KEY_ATTR_ID={0x14, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}]}, @NL802154_KEY_ATTR_ID={0x44, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x1}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x2}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x24, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "c1a83716591eab45f073da693e71ffd362aac238fbd5d288c3596490b959204d"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0xa5}, @NL802154_KEY_ATTR_ID={0xc, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}]}, @NL802154_KEY_ATTR_ID={0x2c, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x5}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8}]}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x244}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000b80), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x34, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5, 0x35, 0x3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x805}, 0x1) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_mount_image$squashfs(&(0x7f0000000ec0), &(0x7f0000000f00)='./file0\x00', 0x6, 0x8, &(0x7f0000002480)=[{&(0x7f0000000f40)="ee", 0x1, 0x9}, {&(0x7f0000001040)="02a7af5b222075d276903ef112f9c8fc93e2279247eb2bc4144da544a992e65f9ace08b4b0cdf7f6e85e9f0cd8bac7ecde7c6d726189e8c590fbea9dcc74e34e4f62d22398712c640494a0dee384a94c86", 0x51}, {0x0, 0x0, 0x9}, {&(0x7f00000011c0), 0x0, 0x5}, {0x0}, {&(0x7f0000001300)="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", 0xafb, 0x3508}, {0x0}, {0x0}], 0x808010, &(0x7f0000002540)={[{'802.15.4 MAC\x00'}, {'wpan0\x00'}, {'wpan0\x00'}, {'$&.\x00'}, {'$&.\x00'}], [{@hash}]}) 02:46:33 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) read$msr(r0, &(0x7f0000000040)=""/75, 0x4b) 02:46:33 executing program 1: setrlimit(0x7, &(0x7f0000000240)) syz_io_uring_setup(0x64c2, &(0x7f00000002c0), &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f00000000c0)) 02:46:33 executing program 1: syz_mount_image$squashfs(&(0x7f0000000ec0), &(0x7f0000000f00)='./file0\x00', 0x0, 0x0, &(0x7f0000002480), 0x0, &(0x7f0000002540)) 02:46:33 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rfc1337\x00', 0x1, 0x0) lseek(r0, 0x0, 0x1) [ 180.696590][ T5893] loop0: detected capacity change from 0 to 53 02:46:34 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/161) 02:46:34 executing program 4: syz_mount_image$btrfs(&(0x7f0000000340), &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@device={'device', 0x3d, './file0'}}]}) 02:46:34 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000022c0)=[{&(0x7f0000000040)="9fde06bf9d56cf50", 0x8}, {&(0x7f0000000080)="8c29628b7595c076ece420c74de2d152f331aa1480d41fa9ed48a8c2addd9f060901292c61880a80b0e8e8b286d215bbbcb7bfcae5a8937a178d082e3163e36e3142400759896ad00b396abcc9de5838", 0x50}, {&(0x7f0000000100)="dc85dc4103ac935780b4edec41ac76aa75085d98ed648b76d8c699e52c4e78dc8be22dc54389df63782abdfad65609544d09c76a69bb3690f299445bec4d319976fe127e0dd5924f3bf1490ec678baca6016679133cba25e8a456ac989b7bdcd7abe340face8d38f0efa", 0x6a}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="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", 0xf3e}], 0x5, 0x9, 0x0) [ 180.740776][ T5893] squashfs: Unknown parameter '802.15.4 MAC' 02:46:34 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200), r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r2, @ANYBLOB="01002bbd7000ffdbdf2505"], 0x9c}}, 0x0) 02:46:34 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/softnet_stat\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x8000000) getcwd(&(0x7f00000003c0)=""/169, 0xa9) 02:46:34 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0xffffffff00000000) 02:46:34 executing program 4: r0 = mq_open(&(0x7f0000000000)='+P\xae', 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) [ 180.861889][ T5906] syz-executor.5 (5906): drop_caches: 0 02:46:34 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xe5}, {}], 0x2, &(0x7f0000000040)={0x0, 0x989680}) 02:46:34 executing program 2: mq_open(&(0x7f0000000040)='&^(,*-\x94}-\\.(-]-{%\'],-]\x00', 0x0, 0x0, 0x0) 02:46:34 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x27, 0x0) [ 180.909425][ T5910] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.925631][ T5904] Can't find a SQUASHFS superblock on loop1 02:46:34 executing program 4: open_tree(0xffffffffffffff9c, 0x0, 0x8000) 02:46:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000340), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x1022081, &(0x7f0000000840)) 02:46:34 executing program 1: r0 = mq_open(&(0x7f0000000000)='+P\xae', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000040), 0x0) 02:46:34 executing program 5: r0 = openat$smackfs_access(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/access2\x00', 0x2, 0x0) write$smackfs_access(r0, &(0x7f0000000080)={'\xb6+\nN\xf9\x80}\rx\xfa\x98\xc6\xf3ah\x01%XyPbh\xb3%\xe6c\x06\xbc\b\xd9\xcd-\xb2\xf5\x9ac\xbc\xe1\xaaTf\xb1\xe8\x90T\x9b\xb2-\x1c\xbd\xca\xf0\xdd\xf66Csc\xc3\xf7$\xc5\xfd\xbb\x1e\xcb\x9e\xdesY\x9bX\xfd', 0x20, '', 0x20, 'a'}, 0x4d) 02:46:34 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x27, 0x0) 02:46:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x18, 0x500, &(0x7f0000001340)=@framed={{}, [@ldst]}, &(0x7f0000001380)='GPL\x00', 0x7, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x0, 0x0, 0x0, 0x101}, 0x48) 02:46:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x15, 0x3, &(0x7f0000001340)=@framed, &(0x7f0000001380)='GPL\x00', 0x7, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x2, 0x0, 0x7}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x18, 0x4, &(0x7f0000001340)=@framed={{}, [@ldst={0x4}]}, &(0x7f0000001380)='GPL\x00', 0x7, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:34 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x27, 0x0) 02:46:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 02:46:34 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x14, &(0x7f0000000080), 0x4) 02:46:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x3, 0x0, 0x7, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:34 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:34 executing program 1: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000600)={@map=0x1, 0xffffffffffffffff, 0x11}, 0x10) 02:46:34 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x8, 0x3, &(0x7f0000001340)=@framed, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:34 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x27, 0x0) 02:46:34 executing program 4: socketpair(0x28, 0x0, 0x3, &(0x7f0000000000)) 02:46:34 executing program 3: syz_clone(0x40000000, 0x0, 0xf055a14a2a0000, 0x0, 0x0, 0x0) getpid() 02:46:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x0, 0x100000, &(0x7f0000001340)=@framed={{}, [@ldst]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'c', ' *:* ', 'rm\x00'}, 0x9) 02:46:34 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 02:46:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x27, 0x0) 02:46:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x82002, 0x0) close(r0) 02:46:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x5, 0x0, &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xd8) 02:46:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x27, 0x0) 02:46:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x18, 0x3, &(0x7f0000001340)=@framed={{0x5}}, &(0x7f0000001380)='GPL\x00', 0x7, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}}, &(0x7f0000000100)=""/188, 0x32, 0xbc, 0x1}, 0x20) 02:46:34 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x5, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x18, 0x3, &(0x7f0000001340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000001380)='GPL\x00', 0x7, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6f]}}, &(0x7f0000000300)=""/221, 0x2c, 0xdd, 0x1}, 0x20) 02:46:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x18, 0x4, &(0x7f0000001340)=@framed={{}, [@ldst={0x5}]}, &(0x7f0000001380)='GPL\x00', 0x7, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:34 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x27, 0x0) 02:46:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x17, 0x0, 0x0, 0xd8}, 0x48) 02:46:34 executing program 2: syz_clone(0xc0202080, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 02:46:34 executing program 5: syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 02:46:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000100)=""/188, 0x27, 0xbc, 0x1}, 0x20) 02:46:35 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x27, 0x0) 02:46:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/188, 0x32, 0xbc, 0x1}, 0x20) 02:46:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x1c, 0x3, &(0x7f0000001340)=@framed, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x18, 0x4, &(0x7f0000001340)=@framed={{}, [@ldst]}, &(0x7f0000001380)='GPL\x00', 0x7, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) close(r0) 02:46:35 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x27, 0x0) 02:46:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)='\t', 0x1}], 0x1, &(0x7f00000016c0)=[{0x10}], 0x10}, 0x0) 02:46:35 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0}, 0x10) 02:46:35 executing program 4: bpf$BPF_PROG_DETACH(0x2, 0x0, 0x7) 02:46:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x18, 0xa001, &(0x7f0000001340)=@framed={{}, [@ldst]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000140)="09396152d03cbd30c001d660227c5577706e65c39cd7e0fc74579fd5104624f62d16911d624b06b244b8e0536b6243f8b8bc840a72c14671f87c3bc110a773a318e2b81e812100941b3869e19a72f082e5b57282365fbc5d32790c7032962c9581db1f908d12b345632ea73a4ab66a1cb26aa34853fd80ef1325bc880e1f5b0b71d3208cdc332e743ee860de886f753172d3f2d82549f4175a79622ad2e83f8c3c82f3db82683bacd5e92282ba50", 0xae}, {&(0x7f0000000640)="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", 0xf54}], 0x2, &(0x7f00000016c0)=[{0x10, 0x0, 0x1}, {0x18, 0xff, 0x0, "781e07ada269"}], 0x28}, 0x4040001) 02:46:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x1a023) 02:46:35 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x27, 0x0) 02:46:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x200040c1) 02:46:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x12, 0xfffff86f, 0x0, 0x7}, 0x48) 02:46:35 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x2, 0x0, 0xfe1e) syz_clone(0xc0202080, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="92eac649fddeccfb6814d8a07bb814912fc6e3aa2df5150db811bbdf472c29e49346cb12c2ad7c4f68e01ddbd73b1c667d4b51933eef3b80604ee939c392879757432635eb3e1dd208b3937c536da33374e411b8101f0e97b149d51f73013c40fbbb497dfa53d13bc0b7e7c9fb65fdc9f580e361b361c59176f897caed0eb835dc4673ac1f03562adc1323378d724cc905") 02:46:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {&(0x7f0000000240)="064e", 0x2}], 0x2}, 0x4040001) 02:46:35 executing program 0: openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x27, 0x0) 02:46:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x18, 0x3, &(0x7f0000001340)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000001380)='GPL\x00', 0x7, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x18, 0x3, &(0x7f0000001340)=@framed={{0x9}}, &(0x7f0000001380)='GPL\x00', 0x7, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x5, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, 0x80) 02:46:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000100)=""/188, 0x26, 0xbc, 0x1}, 0x20) 02:46:35 executing program 0: openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x27, 0x0) 02:46:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x3f}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x61]}}, &(0x7f0000001500)=""/152, 0x2b, 0x98, 0x1}, 0x20) 02:46:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x1a, 0x3, &(0x7f0000001340)=@framed, &(0x7f0000001380)='GPL\x00', 0x7, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:35 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) syz_clone(0xc0202080, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)="92") 02:46:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x2, 0xbb, &(0x7f00000004c0)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:35 executing program 0: openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x27, 0x0) 02:46:35 executing program 2: syz_clone(0xc0202080, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 02:46:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x9, 0x3, &(0x7f0000001340)=@framed, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x1}]}, {0x0, [0x61, 0x2e]}}, &(0x7f0000000100)=""/188, 0x28, 0xbc, 0x1}, 0x20) 02:46:35 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@txtime={{0x18}}], 0x18}, 0x0) 02:46:35 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x27, 0x0) 02:46:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x0, 0xf4240, &(0x7f0000001340)=@framed={{}, [@ldst]}, &(0x7f0000001380)='GPL\x00', 0x0, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:35 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x1e, 0x3, &(0x7f0000001340)=@framed, &(0x7f0000001380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f0000000600)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:35 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x27, 0x0) 02:46:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/186, 0x1a, 0xba, 0x1}, 0x20) 02:46:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x17, 0x0, 0x2, 0xd8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 02:46:36 executing program 3: ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000000)=""/156) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000000c0)=""/99) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/233) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000240)={0x200, 0x0, 0x64, 0x97a1, 0x45e3}) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000480)=0xe11d) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f00000004c0)=""/3) syz_open_dev$evdev(&(0x7f0000000540), 0x8fc, 0x200000) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000640)=""/4096) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000001640)=""/241) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000001780)=""/99) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001800)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x2, 0xa0, 0x26, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x3, 0x4d, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0xfe, 0x6, 0xff}}}}}]}}]}}, &(0x7f00000019c0)={0xa, &(0x7f0000001840)={0xa, 0x6, 0x200, 0x80, 0x2, 0x1, 0x10, 0x6}, 0x6e, &(0x7f0000001880)={0x5, 0xf, 0x6e, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x36, 0x6, 0x1, 0x3ff}, @generic={0x62, 0x10, 0xa, "d8e95044f235a8be51be9d9b145e9254a19bbcdc4602e858909c42b84467c728bbd3685d61ecb8b5d8cfe6e9afa6a70f88f072c6b9ba5a34c99ee7ba4cd913b619ecbe72b852d17c1b2ea76b5f0379040d83b12b567c6f70860e48073a8f5a"}]}, 0x3, [{0x4, &(0x7f0000001900)=@lang_id={0x4, 0x3, 0x413}}, {0x4, &(0x7f0000001940)=@lang_id={0x4, 0x3, 0x44b}}, {0x2f, &(0x7f0000001980)=@string={0x2f, 0x3, "a087394de04c3738de676f459c20a97202174cbec68686a6dc128d0e69d778c696c351807e74061d242bff6113"}}]}) 02:46:36 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x20}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:36 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x2, 0xa0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x4d}}]}}]}}, 0x0) 02:46:36 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x27, 0x0) 02:46:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x18, 0x3, &(0x7f0000001340)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000001380)='GPL\x00', 0x7, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x18, 0x3, &(0x7f0000001340)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000001380)='GPL\x00', 0x7, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:36 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001100), 0x0, 0x27, 0x0) 02:46:36 executing program 1: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x58, &(0x7f0000000280)}, 0x10) syz_clone(0xc0202080, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0, 0x0) 02:46:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002480)={0x18, 0x4, &(0x7f0000001340)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000001380)='GPL\x00', 0x7, 0x1000, &(0x7f00000013c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:36 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f00000019c0)={0xa, &(0x7f0000001840)={0xa, 0x6, 0x200, 0x80, 0x2, 0x1, 0x10, 0x6}, 0x8, &(0x7f0000001880)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xa}]}, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000001940)=@lang_id={0x4, 0x3, 0x44b}}]}) 02:46:36 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001800)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x26, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0xff}}}}}]}}]}}, 0x0) 02:46:36 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001100), 0x0, 0x27, 0x0) [ 183.176891][ T3670] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 183.188672][ T3697] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 183.346921][ T3669] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 183.383488][ T3674] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 183.539128][ T3670] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 183.639113][ T3697] usb 4-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 1023 [ 183.663612][ T3697] usb 4-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 183.707807][ T3697] usb 4-1: config 1 interface 0 has no altsetting 0 [ 183.740786][ T3669] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 183.748998][ T3670] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 183.768751][ T3674] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 183.810525][ T3670] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.819831][ T3670] usb 6-1: Product: syz [ 183.828016][ T3670] usb 6-1: Manufacturer: syz [ 183.834546][ T3670] usb 6-1: SerialNumber: syz [ 183.958897][ T3697] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 183.969080][ T3674] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 183.985182][ T3674] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.997461][ T3697] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.026648][ T3697] usb 4-1: Product: 螠䴹䳠㠷柞䕯ₜ犩ᜂ빌蛆Ꚇዜàºí©ì™¸ìŽ–è‘瑾ᴆ⬤懿 [ 184.036770][ T3674] usb 5-1: Product: syz [ 184.038840][ T3669] usb 3-1: string descriptor 0 read error: -22 [ 184.047203][ T3669] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 184.049544][ T3674] usb 5-1: Manufacturer: syz [ 184.071369][ T3697] usb 4-1: Manufacturer: Ñ‹ [ 184.083117][ T3669] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.083865][ T3697] usb 4-1: SerialNumber: syz [ 184.096313][ T3674] usb 5-1: SerialNumber: syz [ 184.119507][ T6087] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 184.206908][ T3670] usb 6-1: USB disconnect, device number 8 [ 184.343839][ T3669] usb 3-1: USB disconnect, device number 7 [ 184.347560][ T3674] usb 5-1: USB disconnect, device number 3 [ 184.423292][ T3697] usb 4-1: USB disconnect, device number 2 02:46:38 executing program 3: pipe(0x0) socket$inet_dccp(0x2, 0x6, 0x0) 02:46:38 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001100), 0x0, 0x27, 0x0) 02:46:38 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x72, &(0x7f0000000480)={{0x12, 0x1, 0x3c8, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x1, 0x1, 0x2, 0x90, 0x0, [{{0x9, 0x4, 0x0, 0x4, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm={0x15, 0x24, 0x12, 0x3}, @network_terminal={0x7}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x7ff, 0x7, 0x40, 0x2c}}], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x0, 0x0, 0xfa}}, {{0x9, 0x5, 0x3, 0x2, 0x88, 0x1, 0x0, 0xa1}}}}}]}}]}}, &(0x7f00000007c0)={0xa, &(0x7f0000000540)={0xa, 0x6, 0x0, 0x7, 0x4a, 0x1}, 0x2b, &(0x7f0000000580)={0x5, 0xf, 0x2b, 0x3, [@ssp_cap={0xc, 0x10, 0xa, 0x0, 0x0, 0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0x0, 0x0, [0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x4, 0x0, 0x401}]}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 02:46:38 executing program 5: ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000000)=""/156) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000000c0)=""/99) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/233) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000240)={0x200, 0xfffffffc, 0x64, 0x97a1, 0x45e3, 0x9}) r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x800, 0x511000) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000002c0)=""/141) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000380)=""/220) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000480)=0xe11d) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000004c0)=""/3) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000500)=[0x7f, 0x2]) r1 = syz_open_dev$evdev(&(0x7f0000000540), 0x8fc, 0x200000) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000580)=""/140) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000640)=""/4096) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000001640)=""/241) r2 = syz_open_dev$evdev(&(0x7f0000001740), 0x2, 0x400200) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000001780)=""/99) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001800)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x2, 0xa0, 0x26, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x7, 0x1, 0x3, 0x4d, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0xfe, 0x6, 0xff}}}}}]}}]}}, &(0x7f00000019c0)={0xa, &(0x7f0000001840)={0xa, 0x6, 0x200, 0x80, 0x2, 0x1, 0x10, 0x6}, 0x6e, &(0x7f0000001880)={0x5, 0xf, 0x6e, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x36, 0x6, 0x1, 0x3ff}, @generic={0x62, 0x10, 0xa, "d8e95044f235a8be51be9d9b145e9254a19bbcdc4602e858909c42b84467c728bbd3685d61ecb8b5d8cfe6e9afa6a70f88f072c6b9ba5a34c99ee7ba4cd913b619ecbe72b852d17c1b2ea76b5f0379040d83b12b567c6f70860e48073a8f5a"}]}, 0x3, [{0x4, &(0x7f0000001900)=@lang_id={0x4, 0x3, 0x413}}, {0x4, &(0x7f0000001940)=@lang_id={0x4, 0x3, 0x44b}}, {0x2f, &(0x7f0000001980)=@string={0x2f, 0x3, "a087394de04c3738de676f459c20a97202174cbec68686a6dc128d0e69d778c696c351807e74061d242bff6113"}}]}) 02:46:38 executing program 2: write$hidraw(0xffffffffffffffff, 0x0, 0x0) 02:46:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 02:46:38 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001100)=[{0x0}], 0x1, 0x27, 0x0) 02:46:38 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:38 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0xd, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:38 executing program 4: r0 = socket(0x29, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 02:46:38 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000001800)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff}}}}}]}}]}}, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0}) 02:46:38 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001100)=[{0x0}], 0x1, 0x27, 0x0) 02:46:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xec, 0x1, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x38, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_USERDATA={0xae, 0x6, "073fcfa510298323e7b66bc8a3a2bd20deef24f21d1e3eb02d02dc1047a6ea89595ce49e1db37976a80badcffd04651f9cf0935ff88ef05514ce42faad03df154eba9faeb435e59511905fb7ac82cfa2e5c6d92c2ae9f10561553b4b5db7a228c12027f9f6da1e78265c0400809519382f57466bd3926f9e171a5488c8fe6168fc793f80428b520642be2707e1510c7b7421ed1f05fa45b09507e462d08076871f44a16e68ad87846b143a8a1d"}]}, 0xec}}, 0x0) 02:46:38 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x84, &(0x7f0000000080)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 185.124200][ T6139] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.168635][ T3697] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 185.196914][ T22] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 185.358685][ T3674] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 185.448700][ T22] usb 2-1: Using ep0 maxpacket: 32 [ 185.618908][ T3697] usb 6-1: config 1 interface 0 altsetting 9 bulk endpoint 0x1 has invalid maxpacket 1023 [ 185.628889][ T3697] usb 6-1: config 1 interface 0 altsetting 9 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 185.642457][ T3697] usb 6-1: config 1 interface 0 has no altsetting 0 [ 185.658762][ T22] usb 2-1: config 1 interface 0 altsetting 4 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 185.672073][ T22] usb 2-1: config 1 interface 0 has no altsetting 0 [ 185.788747][ T3674] usb 3-1: unable to get BOS descriptor or descriptor too short [ 185.838826][ T3697] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 185.847879][ T3697] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.856217][ T3697] usb 6-1: Product: 螠䴹䳠㠷柞䕯ₜ犩ᜂ빌蛆Ꚇዜàºí©ì™¸ìŽ–è‘瑾ᴆ⬤懿 [ 185.866071][ T3697] usb 6-1: Manufacturer: Ñ‹ [ 185.870698][ T3697] usb 6-1: SerialNumber: syz [ 185.898875][ T3674] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 185.899902][ T6117] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 185.919142][ T22] usb 2-1: string descriptor 0 read error: -22 [ 185.927078][ T22] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.936374][ T22] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.958822][ T6119] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 185.965622][ T6119] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 185.973303][ T6119] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.000189][ T22] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 186.098982][ T3674] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 186.108042][ T3674] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.116312][ T3674] usb 3-1: Product: syz [ 186.120711][ T3674] usb 3-1: Manufacturer: syz [ 186.125308][ T3674] usb 3-1: SerialNumber: syz [ 186.150453][ T6136] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 186.209737][ T3674] usb 2-1: USB disconnect, device number 4 [ 186.256303][ T3697] usb 6-1: USB disconnect, device number 9 [ 186.386646][ T3670] usb 3-1: USB disconnect, device number 8 02:46:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x28}}, 0x0) 02:46:39 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001100)=[{0x0}], 0x1, 0x27, 0x0) 02:46:39 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40) 02:46:39 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:46:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000340), r0) 02:46:40 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "146906", 0x20}) 02:46:40 executing program 3: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:46:40 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x0, 0x0) 02:46:40 executing program 1: clock_gettime(0x1, &(0x7f0000000600)) 02:46:40 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 02:46:40 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0xe, 0x3, &(0x7f0000000240)=@framed={{}, [], {0x95, 0x0, 0x0, 0xffffff90}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:40 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x0, 0x0) 02:46:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}}], 0x2, 0x0) 02:46:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x2, 'dh\x00'}, 0x2c) 02:46:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x9, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x18, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0xf}}, 0x0) 02:46:40 executing program 0: r0 = openat$smackfs_load(0xffffffffffffff9c, &(0x7f0000000640)='/sys/fs/smackfs/load2\x00', 0x2, 0x0) preadv(r0, &(0x7f0000001100)=[{&(0x7f0000000c80)=""/226, 0xe2}], 0x1, 0x0, 0x0) 02:46:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)}, 0xa0) 02:46:40 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xffffff7f) 02:46:40 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 02:46:40 executing program 1: socket(0x0, 0xa6b8953a72d427, 0x0) 02:46:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x2c}}, 0x0) 02:46:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000440), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000480)=""/38) 02:46:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8915, &(0x7f00000005c0)={'tunl0\x00', 0x0}) 02:46:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8930, &(0x7f0000000140)={'tunl0\x00', 0x0}) 02:46:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x9}]}, &(0x7f0000001600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:41 executing program 2: r0 = socket(0x18, 0x0, 0x1) accept4$netrom(r0, 0x0, 0x0, 0x0) 02:46:41 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 02:46:41 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0xffffffff}}, 0x10) 02:46:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 02:46:41 executing program 4: r0 = socket(0x29, 0x2, 0x0) bind$can_j1939(r0, 0x0, 0x3f) 02:46:41 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000021, 0x0) 02:46:41 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) accept4$vsock_stream(r0, 0x0, 0x0, 0x400) 02:46:41 executing program 0: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 02:46:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 02:46:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 02:46:41 executing program 5: r0 = socket(0x18, 0x800, 0x1) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 02:46:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000200600"], 0x1c}}, 0x0) 02:46:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 02:46:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x40}]}, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:41 executing program 4: r0 = socket(0x25, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 02:46:41 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xc, 0x0, &(0x7f0000000180)) 02:46:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000c80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000a00)={0x6c, 0x2, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0x44, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4}, {0x14, 0x4, @private0}}}]}]}, 0x6c}}, 0x0) 02:46:41 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x1c}}, 0x0) 02:46:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001180)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001140)=[{&(0x7f00000000c0)='x', 0x1}, {&(0x7f0000000100)="b3", 0x1}], 0x2}, 0x0) 02:46:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 188.107871][ T6217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:46:41 executing program 2: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5421, 0x0) 02:46:41 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000000d40)) 02:46:41 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendto$unix(r0, &(0x7f0000000040)="19", 0x1, 0x400c808, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0, 0x284}}, 0x0) [ 188.200142][ T6229] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 188.238858][ T6229] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 02:46:41 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000080)) 02:46:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000005c0000158510"], &(0x7f0000001600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:41 executing program 3: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) 02:46:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000001c0)) 02:46:41 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8912, &(0x7f0000000040)) 02:46:41 executing program 1: r0 = socket(0x1e, 0x2, 0x0) connect$pppoe(r0, 0x0, 0x0) 02:46:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000007c0)={0x20, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_FILTER={0xc}, @CTA_ZONE={0x6}]}, 0x20}}, 0x0) 02:46:41 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0xd, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 02:46:41 executing program 4: syz_emit_ethernet(0x16b, &(0x7f00000001c0)=ANY=[@ANYBLOB="e8caddfc5dc90180c200000186dd"], 0x0) 02:46:41 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0x4c) 02:46:41 executing program 5: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, 0x0) 02:46:41 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$qrtr(r0, &(0x7f0000000040), 0xc) 02:46:41 executing program 1: socketpair(0x26, 0x5, 0x6, &(0x7f0000000080)) 02:46:41 executing program 4: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000d40)) 02:46:41 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000180), r1) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 02:46:41 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 02:46:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x7, 0x29, 0x0, 0x0) 02:46:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000020101030000000000000000ffffffff040019"], 0x18}}, 0x0) 02:46:41 executing program 2: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @remote}}}) 02:46:41 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000140), 0x4) 02:46:41 executing program 5: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x22, 0x0, &(0x7f0000000040)) 02:46:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0xe, 0x7, &(0x7f00000000c0)=@framed={{}, [@ldst, @map_val, @alu]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:41 executing program 2: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000000040)) 02:46:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x3, 0x1, 0x301, 0x0, 0x0, {0x1}, [@CTA_MARK_MASK={0x8}]}, 0x1c}}, 0x0) 02:46:41 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 02:46:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4044001) [ 188.939169][ T22] Bluetooth: hci0: command 0x0401 tx timeout 02:46:42 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 02:46:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 02:46:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f00000005c0)={'tunl0\x00', 0x0}) 02:46:42 executing program 1: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x9, 0x0, &(0x7f0000000040)) 02:46:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f0000000140)={'tunl0\x00', 0x0}) 02:46:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x33, 0x2, &(0x7f0000000280)=@raw=[@map_idx], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:42 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001680)=ANY=[@ANYBLOB="10"], 0x1010}}, 0x0) 02:46:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x14, 0x9, 0x6, 0x201}, 0x14}}, 0x0) 02:46:42 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x10f, 0x2, 0x0, 0x0) 02:46:42 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 02:46:42 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0x1f, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl2\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x29, 0x1, 0x9, 0x1f, 0x5d, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @local}, 0x20, 0x7829, 0xe1}}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 02:46:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @private2}}) 02:46:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x9d) 02:46:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f0000000140)={'tunl0\x00', 0x0}) 02:46:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)}, 0x80) 02:46:42 executing program 2: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x1}}) 02:46:42 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$can_j1939(r0, &(0x7f0000000140), 0x18) 02:46:42 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x2, &(0x7f0000000040)) 02:46:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 02:46:42 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, 0x0, &(0x7f0000000180)) 02:46:42 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 02:46:43 executing program 0: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x29, 0x0, &(0x7f0000000040)) 02:46:43 executing program 1: socketpair(0x1, 0x0, 0xf8000000, &(0x7f0000000000)) 02:46:43 executing program 5: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x19, 0x0, &(0x7f0000000040)) 02:46:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)='x', 0x1}, {&(0x7f0000000100)="b3", 0x1}], 0x2}, 0x0) 02:46:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x17, 0x0, 0xca57, 0xfffffffc, 0x1402}, 0x48) 02:46:43 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xbd35}, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 02:46:43 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$can_j1939(r0, &(0x7f0000000140)={0x1e}, 0x18) 02:46:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter, 0x48) 02:46:43 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$qrtr(r0, 0x0, 0x0) 02:46:43 executing program 2: socket(0x2c, 0x3, 0x0) socket(0x2c, 0x3, 0x0) 02:46:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000000c0)='x', 0x1}, {0x0}], 0x2}, 0x0) 02:46:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:46:43 executing program 5: r0 = socket(0x1e, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 02:46:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 02:46:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="58050000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fddbdf2501"], 0x558}}, 0x0) 02:46:43 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:46:43 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0xe, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff85}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:43 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:43 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 02:46:43 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8946, &(0x7f0000000040)) 02:46:43 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r0, 0x0, 0x0, 0x0) [ 190.112806][ T6373] netlink: 1348 bytes leftover after parsing attributes in process `syz-executor.3'. 02:46:43 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8060) 02:46:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000140)={'tunl0\x00'}) 02:46:43 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) write$binfmt_script(r0, 0x0, 0x0) 02:46:43 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 02:46:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f00000005c0)={'tunl0\x00', 0x0}) 02:46:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0xc0, 0x1, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 02:46:43 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000002980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012021, 0x0) 02:46:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8934, &(0x7f00000005c0)={'tunl0\x00', 0x0}) 02:46:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3, 0x1c) 02:46:43 executing program 3: r0 = socket(0x29, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 02:46:43 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x40084, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0, 0x284}}, 0x0) 02:46:43 executing program 0: r0 = socket(0x29, 0x2, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x0) 02:46:43 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000040)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "f2da5f6c2ed8770a06e1f37f950ff6202c288a5d0290aa6e5990ee31c291f5e4b7420ec2bf40f1bf2c28f8f8dbe6cc709912cf5e70dc5a5550f8b6be9b0607b109a3f37566d3c7ee3b8875b6ba91b4cfc82d72b71c4144d8017d0706c003a7c7f01f3d7cd0653e3122a8dc698b2110bfbdaffffa1377f49c1ae469a5c3dca42304d5aa341419e2f8459a38c7232e510fe8e56924a72046e02f66790cff1bd5343e4df4126e9da2f912289f3a6ccfbc4bd425988c17648faf18fb68f4337e041fdf84550bbcde5263b8fd7275acb4161655661d43330bde7f0943fe512346567b60909583813c2bd4009a8d354acce09e5e14b94652cc80284f3b87590255b619db6b5d3db0d9dead3bee4b2861ddfe5689529119ab33fe52337f965f0e5ba6f02375ee20d77368267bbb632f41a555bcaf551e4bb159b603ff96b9a63279c9ce0e1234c5fb5fe23985734a642a2a393e3f05a3b5d6981777a5aad1f69da6d3396f53bbb96030c51a594272a00fc4797e53010ab3dd5dc6fe892fb9b055d2304a8c321250bd5fe6fc89d9c974a9cdfae5e6579c26167e40ab7b5b5ce802bfc9edad551abc15fccba3474d8038fba5df90a997929191fee3d3d88a06d35d11a2562d53f1aa6856646cd3f63e6ff350a40d6469aeefaed20894b9dc6e351193c15fdd140c5a63f53a0ea6179024dc5f0dd19da458421b6707f11e55f2e4b4652827c152ad26c6ec700374b8b62586cfcc9d0b5f5fda389b461c2d88ad4daab3e1f82b99bc212aaf77edb861bb14b43f2a2ce4988c108de60a49f6f589df3ce70b7c24b61a1b2e1ce24704da24fa3ab2eb4ad3e0e12c46e7af6723a4e509b6d5292c189e71d28d4da21e599929670594c6ff61fab1bd4a0a9e1fab4874353105a930c161c3caf3cf1df227822895972242ca5d5c90832c17b537f53f98647bb07f0489dacc02fade6d7c34f012177ab78f921b200d37fd59d4cc214e53413ba36cd0afe61462f7cf30057cb4f392f56dd160062c4d04225cf27f513c9c024c9773a8e20f9dc30991ca4d2ff1a3916363a3aa444638b47aa9d569751f249040b1934c1f91b6c7e0bd611a1abd905fb470b1fc4d5adec48a559b89feddace9a48beeac21616b1cb88affff1aa0fe5901c0ca375e48ddf02d092e8031b7b2df5b0bba8bbc7a1b0d4cb9bb0be4832bd4ac1d866a90defc6de8af4532838b332650f1ccc6b5301d92052595ea566fcd47e7b52cb37fa9b81c058ca0d69df0f838c2ab84ea754f1a8830b23119db0e78b6da87c15885dfad7423aad31c88e0285a0f60f151dd91218ce30f503aaa40a4c38fb5eebf092d90a29a1156122706e6afbd4df0ffe6d6da6d67c3742e0f93ee6305b421bfd1ba99f2c0bdceba343665496425b85d93197d0a6408597c591bb145cf477d5a007f35b3414a3c45a98bdaa6512d5150ff5f024eb0454d1cb7f658203520423ce4b12348c5c39139a52091ed7157c7de503e05461aefc26f7f3d4da03948995315d05119eec01fb8db88d510ecc31fa74b6ba240e56818d497c1db8e3e69dc572f15bc367454aad960d768e03ad44548bc3d04c25a59b2baea39b1baf61d8ed826150b562e4c42c27303bc77fac8ae574c3ccbe3cb7c7959375805ac77ecd768820160a76f3bfc270e64eeb49de603e60ea0fbdc9106f2d7f6addb630dfaabc431bebe6873927674de90495a98b8e1075d7aff1df03d2fafac516dec44844d51f99794247805e21f7683c92068afe5e32194848dc1ddb0f53c5dccfc6ca7ef15b9239da92219404ebcf1802cf64f4b0734cc812f91aec67136bba2555de1c06d710c9600a885126e6a0b3794c3a2f0f123f8141a17f5c80eee98b3865a42b7ce0b9e4327a30d6e13ac1c3f9938adf17b62b2935aaab90e4eaa7f1a3874906e64ee841f1deabbd18df4bb511c40d1b6fbe9e6dc9df4d66fc497f1361c50ebd192a29b028f18f6e2b19796235546e5c9b03a9132c4e12d4b5c63725cbe37c4ff0ca0292cf8ecfafdaa10ea3761b7327894e29d0fad602b46e0ab3a399ad2245094c50b0ee38bd63876622ad42c54dac160f54f51c38d087dcce3abd73010c46c61b0169704aa9013cc9fa48a3097c86ec3a1131fc5d7aa1ebd2eee39a4a82a076bc3ce09a83894f939d665b8db5c5df8cda7dbaf80b97353ea8e60b50fe1e50e5434c46f1c41e7c1ee771d6b60a24de0a6434b7afec31cb32202596e3d48e561c1acbcead4d8e6affd4453e218ac12a04ae788a9a730fc89c72e5d610fe1b508f1fa9866d5a4e7feb8da84256b66c5e06dc3f1d2d06237d789844cdc873c820e9aad0c2ea261850f14e528dea77318ca22d0a7e21d7fdb6562eee5365d9ddf39df808bab208400e627e538824982576c4b78436a116004cf946cec7875ca948aa7a99fd484020b05a7b7131a736f176c0dd2c9ce683c3d9022af13e4ca4ae2b3e77600a57f10cfcbf1cfa023d1f9be1cb89d7bf9638123e94b25a551011d6f30f1c401bb8f00d3d12d221ca3d78aac10160bbeaa9bae2a6befe6b2c8c6d507212a8b664423122fe7317ad8bb4dc8c3ec6ccf33e2605a70976d40e509afe4f09fda3dd870f303a63c2aa5cb79d6ec2ec88356304aacb188dbec5b104f4ebf9c285a6e8432cbc0704b46b9af89585e2dbc3dbe7cc7f8836b5935737cd9834c2633517a5af27b5575a64294bbe09f292c743193c22746982993fead99af39ea2be6d5c013ce852aedee117e2e7e6e0b8e5a9b9214e556da934f90a6ff71f6d9f0bb5bcf986054cd3292c350bd08b8468190748d863cc85a71d09c98ee306b5f41aa0ea8d459e75e1fef28b8d2692ab01492ed79a8c486ad5c2c2e632c5e5b96f9cbbce2c973e55d7fcefa355c0609349504138ed4ae1cba47b47d685cb775fbda40d5221aa13572e6a0ce19bbdf1ca19768167add29d22c90fbcadd5209cc1234249c8266388df16e3d3711ca15a17753b340ee5d9d479d22646a18df6f2200f4998b5260d88240aac2b25113ebacabb869d0361e04eb3e145adaa76ebe6a3d6d81f1022d9908e04459d052dfdc7cd02dcc779df558b5980897a89c03f929848bee20ee7e96ff2c4727d85190b15c4c8a75ce5e69bbfe82b4b51d6ee03d6024137f5534f8e9893ed94c2915cc6ad7bcba5e7f4da268c38ca4bb16102c45443b541c3d81bc289d4e6a85b5c57795a48329637ab68af1d8c2c481dd0def300609e9f3137825c9498793841167e576e1b2034543004cdbd4e92c143ae6aed2d19dbe3caeb26358b128bfef6c9182d0278d68e7129ff083de73030950e2fd8629ff547fdf161f5c3aa2f782cb6b0124038a2eedc2187bc9bab1dab962dc62cb3210a8447842a9ec9e1b6f4f8787bcb7f9ce110ba549fcfc87adac9aa8641adac1b3cde3f5367b41171a2646d5b362bc862e29d95124e58ef37977b299b65b8ec16d70070a4f0de85b5cd4333d7415d9e5584d0e4550382a4888083482e8a0de71f875e5e35290357c6fcefa6fccf8389c8de1503dd2fbf06cf4970ebfa6ef4fb7feef0cd9d93f1dbd3833e750d2f1cc6e71af86b000a802c0c7e268334e75b080cf6aff238e85101cc6b0d5000b8c5d3b95648585275d7ba3dcd7242a11d8dc50d26e5f14dc60a1a8067cf064f8ee6619522d33ca34ef2cb222f85c885bc1ee2f6837778fe7f8d8e2fe622bc2234c28363d9141f888daa60a96ce26e5f8ca5cbafc55ebcf8c8c6027397fd5efbfe26b00c714bcd34cf1c6a7e5d0ecb7e33e31b2d40ee62dbfeb326e6e4e7bb36443367b581ce35dd2604d6da816f12428bc2ecebb53c55bb75d727f61b6aec364cbfd061520b1f567ec54857dc03f4b1ce438d9daf1d860a629bb6bf34aba8596d44c8a2a62451c01577c7490c9a8a1dd8b6375090fd2526b6c04d0b14e68609e826c20e4cb66a9ce31f5b5c6d0dc8353cb1b51f960cf742e97a82e08eebab9c300d1fd0b45385e8d4a8492d07bce44e049ed824e15bab97d10e7b97c28013af77cb0980b30edacb744242e4dc29200913d33a26e6f6bb4875d8d7a1da8ae21fff1667159ccb12d1ad8d19aa67f4039b15352322030a4ba1d51232e9e1ae08ecb6fab0fbe4199eb1c68604a534dbabb9d91b309bf04c36f37a5a2ee66d53c7d3ab365be1bbc21861e43caa671779f5eb1ea6d36cfd7fbf97d2f9af0652ae25c254cbfb9fda816ded68117235a1b198b2630fd0daf5999f39f548a6ff5cd48c607d3dd06ebe697225da2b169178df31f9f709600570d577c97436f979ad69f5c049a11919ee260f738f9607e4863e81ebc2d44d990ecd5b5b7b68d518af90d50992db1739e08a520ad59df30363c71a35aa271ca72f0288befc2c6f361cbea9b3c19e57a639f538db56e7ddc518be8a72a4733ae881709c7ecd4015d61341364f25eaca451f41f6b5d891d555d85dbfd97b07135dc58ef40b32af5974b7c804cc50f8fe897a6b5cc1899f50006c245f167a7bf7d7e1d56754cbd1167c644b2b2a904aa0636f2cff75e6357c5e6c35d973f28e3cef5924c087ff625c8089d39c3aada21aac811d083d4243931bf8c10da268107bc0fe978a26a37a851a32f0ad86d9230c5226b2de6e565fb7040e1842b053986b214d114570e90101fb793415763d6ecef1c3b6b2adce4b118ae8bfac7183369cde4643d1854aa79c134f7274ce9b93359fa42e13da20b3c0a12c9452a35d1068c6477694b4a68c4d27af1c20778a72d9c2cb80c2ae26b3756bd096dc8269f8eef8a35f2bef9ba3f2f2ab9ec872a97671879efc1d8f8e18ac82d3eb866300dafa50520684e0205b82644183f9ffd68ad7c7b14b77d8a37bdc51219c16095b291ddfd516033ddff53722908fd3d6d1840cbae6bca0dba71ec5f2a594544f0dca61975a2a75654ecde746d94e45c88a59a3c9aa7c066e15091cc4849d6eb17fd0c42da6dcceed5f853d74c9f1bdb4ad291c5fea9d5940bca81fc9f5deaa76a219befcae5da648b885362457c5fbfdf6bf8a16e3558329ad936819657f1f241d00cbbc71835e95a77d5174290e71f14d8ec6775fa4214996cced3dd4e824e7ce7c7e3b3943580912c7b31d75a904dfd12d7f172fb9ac7eefbd1dc606e1062780fa785a98434a36e5203d12d5d65716237312dd2ea2c2ab85a38879312d8a8b46f70f8054fa4788e853314c23b8f5193e2804eaeab4016a7e236ef62b5bc9a416f33206da39fa640"}]}, 0xec4}}, 0x0) 02:46:43 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5460, 0x0) 02:46:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080), 0x8) 02:46:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, 0x0) 02:46:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000002900), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x303, 0x0, 0x0, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x1c}}, 0x0) 02:46:43 executing program 4: r0 = socket(0x25, 0x1, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0, 0x61, 0x30]}}, &(0x7f0000000080)=""/197, 0x31, 0xc5, 0x1}, 0x20) 02:46:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:43 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001540)={&(0x7f0000000040)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "f2da5f6c2ed8770a06e1f37f950ff6202c288a5d0290aa6e5990ee31c291f5e4b7420ec2bf40f1bf2c28f8f8dbe6cc709912cf5e70dc5a5550f8b6be9b0607b109a3f37566d3c7ee3b8875b6ba91b4cfc82d72b71c4144d8017d0706c003a7c7f01f3d7cd0653e3122a8dc698b2110bfbdaffffa1377f49c1ae469a5c3dca42304d5aa341419e2f8459a38c7232e510fe8e56924a72046e02f66790cff1bd5343e4df4126e9da2f912289f3a6ccfbc4bd425988c17648faf18fb68f4337e041fdf84550bbcde5263b8fd7275acb4161655661d43330bde7f0943fe512346567b60909583813c2bd4009a8d354acce09e5e14b94652cc80284f3b87590255b619db6b5d3db0d9dead3bee4b2861ddfe5689529119ab33fe52337f965f0e5ba6f02375ee20d77368267bbb632f41a555bcaf551e4bb159b603ff96b9a63279c9ce0e1234c5fb5fe23985734a642a2a393e3f05a3b5d6981777a5aad1f69da6d3396f53bbb96030c51a594272a00fc4797e53010ab3dd5dc6fe892fb9b055d2304a8c321250bd5fe6fc89d9c974a9cdfae5e6579c26167e40ab7b5b5ce802bfc9edad551abc15fccba3474d8038fba5df90a997929191fee3d3d88a06d35d11a2562d53f1aa6856646cd3f63e6ff350a40d6469aeefaed20894b9dc6e351193c15fdd140c5a63f53a0ea6179024dc5f0dd19da458421b6707f11e55f2e4b4652827c152ad26c6ec700374b8b62586cfcc9d0b5f5fda389b461c2d88ad4daab3e1f82b99bc212aaf77edb861bb14b43f2a2ce4988c108de60a49f6f589df3ce70b7c24b61a1b2e1ce24704da24fa3ab2eb4ad3e0e12c46e7af6723a4e509b6d5292c189e71d28d4da21e599929670594c6ff61fab1bd4a0a9e1fab4874353105a930c161c3caf3cf1df227822895972242ca5d5c90832c17b537f53f98647bb07f0489dacc02fade6d7c34f012177ab78f921b200d37fd59d4cc214e53413ba36cd0afe61462f7cf30057cb4f392f56dd160062c4d04225cf27f513c9c024c9773a8e20f9dc30991ca4d2ff1a3916363a3aa444638b47aa9d569751f249040b1934c1f91b6c7e0bd611a1abd905fb470b1fc4d5adec48a559b89feddace9a48beeac21616b1cb88affff1aa0fe5901c0ca375e48ddf02d092e8031b7b2df5b0bba8bbc7a1b0d4cb9bb0be4832bd4ac1d866a90defc6de8af4532838b332650f1ccc6b5301d92052595ea566fcd47e7b52cb37fa9b81c058ca0d69df0f838c2ab84ea754f1a8830b23119db0e78b6da87c15885dfad7423aad31c88e0285a0f60f151dd91218ce30f503aaa40a4c38fb5eebf092d90a29a1156122706e6afbd4df0ffe6d6da6d67c3742e0f93ee6305b421bfd1ba99f2c0bdceba343665496425b85d93197d0a6408597c591bb145cf477d5a007f35b3414a3c45a98bdaa6512d5150ff5f024eb0454d1cb7f658203520423ce4b12348c5c39139a52091ed7157c7de503e05461aefc26f7f3d4da03948995315d05119eec01fb8db88d510ecc31fa74b6ba240e56818d497c1db8e3e69dc572f15bc367454aad960d768e03ad44548bc3d04c25a59b2baea39b1baf61d8ed826150b562e4c42c27303bc77fac8ae574c3ccbe3cb7c7959375805ac77ecd768820160a76f3bfc270e64eeb49de603e60ea0fbdc9106f2d7f6addb630dfaabc431bebe6873927674de90495a98b8e1075d7aff1df03d2fafac516dec44844d51f99794247805e21f7683c92068afe5e32194848dc1ddb0f53c5dccfc6ca7ef15b9239da92219404ebcf1802cf64f4b0734cc812f91aec67136bba2555de1c06d710c9600a885126e6a0b3794c3a2f0f123f8141a17f5c80eee98b3865a42b7ce0b9e4327a30d6e13ac1c3f9938adf17b62b2935aaab90e4eaa7f1a3874906e64ee841f1deabbd18df4bb511c40d1b6fbe9e6dc9df4d66fc497f1361c50ebd192a29b028f18f6e2b19796235546e5c9b03a9132c4e12d4b5c63725cbe37c4ff0ca0292cf8ecfafdaa10ea3761b7327894e29d0fad602b46e0ab3a399ad2245094c50b0ee38bd63876622ad42c54dac160f54f51c38d087dcce3abd73010c46c61b0169704aa9013cc9fa48a3097c86ec3a1131fc5d7aa1ebd2eee39a4a82a076bc3ce09a83894f939d665b8db5c5df8cda7dbaf80b97353ea8e60b50fe1e50e5434c46f1c41e7c1ee771d6b60a24de0a6434b7afec31cb32202596e3d48e561c1acbcead4d8e6affd4453e218ac12a04ae788a9a730fc89c72e5d610fe1b508f1fa9866d5a4e7feb8da84256b66c5e06dc3f1d2d06237d789844cdc873c820e9aad0c2ea261850f14e528dea77318ca22d0a7e21d7fdb6562eee5365d9ddf39df808bab208400e627e538824982576c4b78436a116004cf946cec7875ca948aa7a99fd484020b05a7b7131a736f176c0dd2c9ce683c3d9022af13e4ca4ae2b3e77600a57f10cfcbf1cfa023d1f9be1cb89d7bf9638123e94b25a551011d6f30f1c401bb8f00d3d12d221ca3d78aac10160bbeaa9bae2a6befe6b2c8c6d507212a8b664423122fe7317ad8bb4dc8c3ec6ccf33e2605a70976d40e509afe4f09fda3dd870f303a63c2aa5cb79d6ec2ec88356304aacb188dbec5b104f4ebf9c285a6e8432cbc0704b46b9af89585e2dbc3dbe7cc7f8836b5935737cd9834c2633517a5af27b5575a64294bbe09f292c743193c22746982993fead99af39ea2be6d5c013ce852aedee117e2e7e6e0b8e5a9b9214e556da934f90a6ff71f6d9f0bb5bcf986054cd3292c350bd08b8468190748d863cc85a71d09c98ee306b5f41aa0ea8d459e75e1fef28b8d2692ab01492ed79a8c486ad5c2c2e632c5e5b96f9cbbce2c973e55d7fcefa355c0609349504138ed4ae1cba47b47d685cb775fbda40d5221aa13572e6a0ce19bbdf1ca19768167add29d22c90fbcadd5209cc1234249c8266388df16e3d3711ca15a17753b340ee5d9d479d22646a18df6f2200f4998b5260d88240aac2b25113ebacabb869d0361e04eb3e145adaa76ebe6a3d6d81f1022d9908e04459d052dfdc7cd02dcc779df558b5980897a89c03f929848bee20ee7e96ff2c4727d85190b15c4c8a75ce5e69bbfe82b4b51d6ee03d6024137f5534f8e9893ed94c2915cc6ad7bcba5e7f4da268c38ca4bb16102c45443b541c3d81bc289d4e6a85b5c57795a48329637ab68af1d8c2c481dd0def300609e9f3137825c9498793841167e576e1b2034543004cdbd4e92c143ae6aed2d19dbe3caeb26358b128bfef6c9182d0278d68e7129ff083de73030950e2fd8629ff547fdf161f5c3aa2f782cb6b0124038a2eedc2187bc9bab1dab962dc62cb3210a8447842a9ec9e1b6f4f8787bcb7f9ce110ba549fcfc87adac9aa8641adac1b3cde3f5367b41171a2646d5b362bc862e29d95124e58ef37977b299b65b8ec16d70070a4f0de85b5cd4333d7415d9e5584d0e4550382a4888083482e8a0de71f875e5e35290357c6fcefa6fccf8389c8de1503dd2fbf06cf4970ebfa6ef4fb7feef0cd9d93f1dbd3833e750d2f1cc6e71af86b000a802c0c7e268334e75b080cf6aff238e85101cc6b0d5000b8c5d3b95648585275d7ba3dcd7242a11d8dc50d26e5f14dc60a1a8067cf064f8ee6619522d33ca34ef2cb222f85c885bc1ee2f6837778fe7f8d8e2fe622bc2234c28363d9141f888daa60a96ce26e5f8ca5cbafc55ebcf8c8c6027397fd5efbfe26b00c714bcd34cf1c6a7e5d0ecb7e33e31b2d40ee62dbfeb326e6e4e7bb36443367b581ce35dd2604d6da816f12428bc2ecebb53c55bb75d727f61b6aec364cbfd061520b1f567ec54857dc03f4b1ce438d9daf1d860a629bb6bf34aba8596d44c8a2a62451c01577c7490c9a8a1dd8b6375090fd2526b6c04d0b14e68609e826c20e4cb66a9ce31f5b5c6d0dc8353cb1b51f960cf742e97a82e08eebab9c300d1fd0b45385e8d4a8492d07bce44e049ed824e15bab97d10e7b97c28013af77cb0980b30edacb744242e4dc29200913d33a26e6f6bb4875d8d7a1da8ae21fff1667159ccb12d1ad8d19aa67f4039b15352322030a4ba1d51232e9e1ae08ecb6fab0fbe4199eb1c68604a534dbabb9d91b309bf04c36f37a5a2ee66d53c7d3ab365be1bbc21861e43caa671779f5eb1ea6d36cfd7fbf97d2f9af0652ae25c254cbfb9fda816ded68117235a1b198b2630fd0daf5999f39f548a6ff5cd48c607d3dd06ebe697225da2b169178df31f9f709600570d577c97436f979ad69f5c049a11919ee260f738f9607e4863e81ebc2d44d990ecd5b5b7b68d518af90d50992db1739e08a520ad59df30363c71a35aa271ca72f0288befc2c6f361cbea9b3c19e57a639f538db56e7ddc518be8a72a4733ae881709c7ecd4015d61341364f25eaca451f41f6b5d891d555d85dbfd97b07135dc58ef40b32af5974b7c804cc50f8fe897a6b5cc1899f50006c245f167a7bf7d7e1d56754cbd1167c644b2b2a904aa0636f2cff75e6357c5e6c35d973f28e3cef5924c087ff625c8089d39c3aada21aac811d083d4243931bf8c10da268107bc0fe978a26a37a851a32f0ad86d9230c5226b2de6e565fb7040e1842b053986b214d114570e90101fb793415763d6ecef1c3b6b2adce4b118ae8bfac7183369cde4643d1854aa79c134f7274ce9b93359fa42e13da20b3c0a12c9452a35d1068c6477694b4a68c4d27af1c20778a72d9c2cb80c2ae26b3756bd096dc8269f8eef8a35f2bef9ba3f2f2ab9ec872a97671879efc1d8f8e18ac82d3eb866300dafa50520684e0205b82644183f9ffd68ad7c7b14b77d8a37bdc51219c16095b291ddfd516033ddff53722908fd3d6d1840cbae6bca0dba71ec5f2a594544f0dca61975a2a75654ecde746d94e45c88a59a3c9aa7c066e15091cc4849d6eb17fd0c42da6dcceed5f853d74c9f1bdb4ad291c5fea9d5940bca81fc9f5deaa76a219befcae5da648b885362457c5fbfdf6bf8a16e3558329ad936819657f1f241d00cbbc71835e95a77d5174290e71f14d8ec6775fa4214996cced3dd4e824e7ce7c7e3b3943580912c7b31d75a904dfd12d7f172fb9ac7eefbd1dc606e1062780fa785a98434a36e5203d12d5d65716237312dd2ea2c2ab85a38879312d8a8b46f70f8054fa4788e853314c23b8f5193e2804eaeab4016a7e236ef62b5bc9a416f33206da39fa640"}]}, 0xec4}}, 0x0) 02:46:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 02:46:44 executing program 2: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x28, 0x0, &(0x7f0000000040)) 02:46:44 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 02:46:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 02:46:44 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x7, 0x0, &(0x7f0000000180)) 02:46:44 executing program 1: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x48, 0x0, &(0x7f0000000040)) 02:46:44 executing program 5: getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, 0x0, &(0x7f0000000080)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5421, &(0x7f0000000040)) 02:46:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:46:44 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000200)=0x3, 0x4) 02:46:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x30}}, 0x0) 02:46:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff]}}], 0x18}, 0x0) 02:46:44 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) 02:46:44 executing program 5: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 02:46:44 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0ff7f}}, 0x0) 02:46:44 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001680)=ANY=[], 0x1010}}, 0x0) 02:46:44 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x1c}}, 0x0) 02:46:44 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000700), 0x4) 02:46:44 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x7, &(0x7f0000000000)=@framed={{}, [@generic, @ldst, @map_idx_val]}, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x17, 0x0, 0xca57, 0xfffffffc}, 0x48) 02:46:44 executing program 1: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x8, 0x0, &(0x7f0000000040)) 02:46:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x64, 0x2, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x3c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_TSOFF, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_TSOFF={0x8}]}, @CTA_ID={0x8}, @CTA_TUPLE_ORIG={0xc, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x23}]}]}, 0x64}}, 0x0) 02:46:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}) 02:46:44 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000740)={0x1f, 0x0, 0x2}, 0x6) 02:46:44 executing program 3: r0 = socket(0xa, 0x5, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 02:46:44 executing program 5: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @remote}}}) 02:46:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, 0x0, 0x0) 02:46:44 executing program 2: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @remote}}}) 02:46:44 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0045878, 0x0) 02:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f00000005c0)={'tunl0\x00', 0x0}) [ 191.715465][ T6474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:45 executing program 5: r0 = socket(0xa, 0x5, 0x0) bind$bt_sco(r0, 0x0, 0x0) 02:46:45 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0x1f, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'syztnl0\x00', r1, 0x29, 0x1, 0x9, 0x1f, 0x5d, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @remote}, 0x20, 0x7829, 0xe1, 0x400}}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 02:46:45 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 02:46:45 executing program 4: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$phonet_pipe(r0, &(0x7f0000000000), 0x10) 02:46:45 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000340)={'wpan0\x00'}) 02:46:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[], 0x28) 02:46:45 executing program 0: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3c, 0x0, &(0x7f0000000040)) 02:46:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x0, 'dh\x00', 0x13, 0x0, 0x39}, 0x2c) 02:46:45 executing program 4: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x27, 0x0, &(0x7f0000000040)) 02:46:45 executing program 3: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 02:46:45 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, 0x0, &(0x7f0000000180)) 02:46:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x0, 'dh\x00', 0x13, 0x0, 0x39}, 0x2c) 02:46:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty=0x4000000}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x2c}}, 0x0) 02:46:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001580)=@framed={{}, [], {0x95, 0x4}}, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:45 executing program 4: r0 = socket(0x18, 0x800, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 02:46:45 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8912, 0x0) 02:46:45 executing program 0: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2d, 0x0, &(0x7f0000000040)) 02:46:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x0, 'dh\x00', 0x13, 0x0, 0x39}, 0x2c) 02:46:45 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3a}, 0x9}, 0x20) 02:46:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, 0x0, 0x0) 02:46:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:46:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x0, 'dh\x00', 0x13, 0x0, 0x39}, 0x2c) 02:46:45 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 02:46:45 executing program 0: socketpair(0x22, 0x0, 0x100, &(0x7f0000000000)) 02:46:45 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000000)="d0", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 02:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f0000000140)={'tunl0\x00', 0x0}) 02:46:45 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x15, 0x0, &(0x7f0000000180)) 02:46:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 02:46:45 executing program 0: r0 = socket(0x11, 0x3, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) 02:46:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}, 0x300}, 0x0) 02:46:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8929, &(0x7f0000000140)={'tunl0\x00', 0x0}) 02:46:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f00000005c0)={'tunl0\x00', 0x0}) 02:46:45 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 02:46:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 02:46:45 executing program 0: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @remote}}}) 02:46:45 executing program 1: socketpair(0x23, 0x0, 0x1, &(0x7f0000000d40)) 02:46:45 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) 02:46:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa3add82b2ff92ef2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 02:46:45 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {0x7}, [@CTA_STATUS_MASK={0x8}]}, 0x1c}}, 0x0) 02:46:45 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0xfffffffffffffd10) 02:46:45 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0x1f, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', r1, 0x29, 0x1, 0x9, 0x1f, 0x5d, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @remote}, 0x20, 0x7829, 0xe1, 0x400}}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 02:46:45 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind(r0, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "66131bc5737b43e2ce0fed17a63fa60980c62d7de72a57a630376ce91e57314bbf5dbedc46ebd7f3088b74dcf917688e6526a2d1e3d9f73cd4907025d2cc8b"}, 0x80) 02:46:45 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x20008000) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 02:46:45 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:45 executing program 2: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 02:46:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x10, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9fffffff}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:45 executing program 5: pipe(&(0x7f0000000080)) r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:46:45 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001740)={r0, 0x20, &(0x7f0000001700)={0x0, 0x0, 0x0, &(0x7f0000000700)=""/4096, 0x1000}}, 0x10) 02:46:45 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010100000000000000000c000000080003"], 0x1c}}, 0x0) 02:46:45 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) 02:46:46 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$unix(r1, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x18, 0x1, 0x1, [r2, r0]}}], 0x18}, 0x0) 02:46:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8910, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 02:46:46 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:46:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x9}}, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:46 executing program 2: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 02:46:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4, 0x8}]}, 0x18}}, 0x0) 02:46:46 executing program 1: socketpair(0x28, 0x5, 0x0, &(0x7f0000000c00)) 02:46:46 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) 02:46:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a2, &(0x7f0000000140)={'tunl0\x00', 0x0}) 02:46:46 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x101d0) 02:46:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000a00)={0x14, 0x2, 0x9, 0x3}, 0x14}}, 0x0) 02:46:46 executing program 5: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0xe, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x10) [ 193.541093][ T6611] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 02:46:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x8, 0x0, &(0x7f0000000240)) 02:46:46 executing program 1: r0 = socket(0x25, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 02:46:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 02:46:46 executing program 2: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x31, 0x0, &(0x7f0000000040)) 02:46:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) 02:46:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @loopback}], 0x10) 02:46:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x2c, 0x0, 0x1, 0x3, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}]}]}, 0x2c}}, 0x0) 02:46:46 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0xe, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff000000}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:47 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, 0x0) 02:46:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x0, 0x0, 0x0, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x84, &(0x7f0000000080)=""/132, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:47 executing program 5: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000d40)) 02:46:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0xa}}, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x1c) 02:46:47 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0), 0xffffffffffffffff) pselect6(0x40, &(0x7f00000007c0), 0x0, &(0x7f0000000840)={0x6390}, &(0x7f0000000880)={0x77359400}, &(0x7f0000000900)={0x0}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000d40), r0) 02:46:47 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0xd, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={0x0, r0}, 0x10) 02:46:47 executing program 5: r0 = socket(0x1e, 0x2, 0x0) accept(r0, 0x0, 0x0) 02:46:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)}, 0x80) 02:46:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000140), 0x2, 0x0) [ 193.979575][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.985947][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 02:46:47 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="181f000000000000000000000000000095"], &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) r1 = socket$isdn_base(0x22, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001480)={0x0, 0x0}, &(0x7f00000014c0)=0x6) sendmmsg$unix(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r2}}}], 0x20}}], 0x2, 0x0) 02:46:47 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$unix(r0, 0x0, &(0x7f00000005c0)) 02:46:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) 02:46:47 executing program 2: socketpair(0x2a, 0x0, 0x0, &(0x7f00000013c0)) 02:46:47 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x0, 0x10, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xfffd}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0xfe20}, 0x1, 0x0, 0x0, 0x40}, 0x0) 02:46:47 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 02:46:47 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x20]}, 0x8}) 02:46:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0), r0) 02:46:47 executing program 0: socket(0x1, 0x0, 0x9) 02:46:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:46:48 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xf}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:48 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={0x0}}, 0x0) 02:46:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000056c0)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000000)="1c4a0bf180b0457113e3b111b408061869875da3dff03998bd0dbf81ff3ada54ddb864666ef8b2e6fd1eb289df0272434e8e3f7cfef9cc8285b0ed0235b6eadb13cc6520b3", 0x45}, {&(0x7f0000000080)="3f1c4fe111816e4278c79329d8784cdafeeb52afce88fb9a2301ea790a70b9220a3f674b9d421a9e822bdc03032fd734620029ac9459c62e2e453ddb563afdcc724d4a5f81a35c9007d23eac01f9418708f4fee30ce329853c459f75761394c4b53197ee12a21e61553cfa10f631f8e32140b9a9e8f0f01e4d5c5276d0dc98c6d6d2476b334f8c0a27c0aed35a8af0f517c7e649d27f36cd6cecd4a1d1b389f6223ce55dccc47fb1a59e31b568fae3cca9ab5d006e1bd4d4134a786991c160489dd39d4353bde48e57bd2f", 0xcb}, {&(0x7f0000000180)="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", 0xdb2}], 0x3}}], 0x1, 0x4000013) 02:46:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10140, 0x0, 0x0) 02:46:48 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x10}, 0x10}}, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x40084, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0, 0x284}}, 0x0) 02:46:48 executing program 3: socket$l2tp(0x2, 0x2, 0x73) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, 0x0, 0x0) 02:46:48 executing program 5: r0 = socket(0x25, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0x1f, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', r1, 0x29, 0x0, 0x9, 0x1f, 0x5d, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @remote}, 0x20, 0x7829, 0xe1, 0x400}}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 02:46:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 02:46:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x11, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x98, &(0x7f00000000c0)=""/152, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2dd91, r0}, 0x80) 02:46:48 executing program 1: r0 = socket(0x29, 0x5, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x0) 02:46:48 executing program 0: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x80086601, 0x0) 02:46:48 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x10}, 0x10}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 02:46:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8937, &(0x7f0000000140)={'tunl0\x00', 0x0}) 02:46:48 executing program 4: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x4a, 0x0, &(0x7f0000000040)) 02:46:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:46:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010100000000000000000c00000008"], 0x1c}}, 0x0) 02:46:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4, 0xb}]}, 0x18}}, 0x0) 02:46:49 executing program 3: socket(0x10, 0x3, 0x80000000) 02:46:49 executing program 0: socket(0x98c87e512a944eca, 0x0, 0x0) 02:46:49 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @local, 0x720}}) 02:46:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x0, 0x0, 0x6, 0xc}, 0x48) 02:46:49 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001680)=ANY=[@ANYBLOB="101000006404"], 0x1010}}, 0x0) 02:46:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:49 executing program 4: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x13, 0x0, &(0x7f0000000040)) 02:46:49 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x48041) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000001340)={0x14}, 0x14}}, 0x0) 02:46:49 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/uts\x00') 02:46:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}]}, 0x28}}, 0x0) 02:46:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 02:46:49 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000380)=0xffffffffffffffff, 0x4) 02:46:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x18, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x3}]}, 0x18}}, 0x0) 02:46:49 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x40}, 0x0) 02:46:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000280)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x24, r2, 0xddb8d0003e51c643, 0x0, 0x0, {}, [@NL802154_ATTR_PID={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) 02:46:49 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "bebb7e", 0x1}) 02:46:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001280)=@base={0x14, 0x0, 0x8, 0x1f, 0x0, 0x1}, 0x48) 02:46:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x3}]}, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 196.568897][ T6741] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:46:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0xd25}, 0x14}}, 0x0) 02:46:49 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0), 0xffffffffffffffff) 02:46:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000080)={'wpan1\x00'}) 02:46:49 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x2, 0x1}, 0x1c) 02:46:49 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, 0x0, &(0x7f0000000180)) 02:46:49 executing program 4: syz_emit_ethernet(0x16b, &(0x7f00000001c0)=ANY=[@ANYBLOB="e8caddfc5dc90180c200000186dd9f2bcf20331a81"], 0x0) 02:46:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x890d, 0x0) 02:46:50 executing program 2: socketpair(0x23, 0x0, 0x0, &(0x7f0000000d40)) 02:46:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1d, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @private1, @remote}}) 02:46:50 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000000)={0x2}, 0x18) 02:46:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x0, 0x3, &(0x7f0000000180)=ANY=[], &(0x7f0000001600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f00000000c0)) 02:46:50 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) 02:46:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 02:46:50 executing program 5: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1d, 0x0, &(0x7f0000000040)) 02:46:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x0, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000700)) 02:46:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000007c0)={0x14, 0x3, 0x7, 0x301}, 0x14}}, 0x0) 02:46:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891b, &(0x7f00000005c0)={'tunl0\x00', 0x0}) 02:46:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}]}}, &(0x7f0000000280)=""/244, 0x32, 0xf4, 0x1}, 0x20) 02:46:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$packet(r0, 0x0, &(0x7f0000000340)) 02:46:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x7ff, 0x1, 0x4, 0x2a4, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x4, 0xe}, 0x48) syz_genetlink_get_family_id$batadv(&(0x7f0000000880), 0xffffffffffffffff) getpid() r1 = getuid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000800)={0xffffffffffffffff}, 0x4) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000600)=[{}, {0x0}, {&(0x7f0000000140)="154d530f3d99545cd3d170177f24a119fa365f3a12d4dbe1bfda2afc985fbeac8b48d73dff14d9ac03c29b9e87c77c3c2d335a52915946bfaefe5369cfef3aae35270b4da697c39394bc039ca39d24c26d7e", 0x52}, {&(0x7f0000000280)}, {&(0x7f0000000300)="8aac6a755fae89b5ed5a316b3b6fb44b6d31b8061cddcb0cfd4bb80350f63c1a69955ab755f2e93af8635d4b50fc0c2f711353dda301cb8b", 0x38}, {&(0x7f0000000380)="7e06ca455f8cc1e274437b59387d2d81114b7506e4a0072c263d1dee962cfac499a14e10dacea1481360d809508350889909d83ea3471b65f2d3a6150072cdccdc423a977d8f347ae71d1385b5f9c9e5e0f37c6ffa9f0252acb47c26cd1d4c404878904767d15e91d1ce37a050694b9bd099990a0212d4db5516276f68e8d1753d11b53ef021e1ec51218092df0e28109e47949ca4f39968338574e68c5e313496c958a3873638ef394af59202c590d44d5d372d04c2b02e5f6b777f1d436afd3138307ccd5e479f861678214a283db4d66d986fc906dcc67878b41b3035dcec856738780189c10158ee4c12f685de9587", 0xf1}, {&(0x7f0000000480)="b8efaece09e45bc8f3876ed1f28edc286b9083fcc060bd6b02471e3f48ffcfa2d2b8dc6c469d10f23f8388038de116884fbc172c7e3b93e21b21151419ebe1ec498bf5a4b881db5c9d7ddcb80eda0b6e54afce1856275694069c9f8b0d3f2b9583f0308be55a7633d21d50492f2c082d42fc2b96d71a2a613d6033884cfb80ca230b193a6bd06f3e7a83579d59ac46316671ad1d4aa3edb93653da42d16da0856a21979e25e319baae7fdbbd428b51d50751734aa13106d5addb50ca1c130f887bbaf581c90a34d3bf9e72d97796e0", 0xcf}, {&(0x7f0000000580)="5ca778b070c1783ac19b42959af6d0979e48baf26b1321729b33def9f6740f71f41b2fe7f843aae25ab42edc9b5f72576eae231880fa23a63122d37ec4406d127338", 0x42}], 0x8, &(0x7f0000000840)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r1}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x78, 0x20000800}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 02:46:50 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x10, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x0, 0x10, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0xfffd}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0xfe20}}, 0x0) 02:46:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:50 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x48041) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x400c800) 02:46:50 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x7]}, 0x8}) 02:46:51 executing program 1: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x5, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map, r0}, 0x14) 02:46:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:51 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2}}, 0x0) 02:46:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000180)) 02:46:51 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x4}, 0x0, &(0x7f0000000080)={0x100}, &(0x7f00000000c0), 0x0) 02:46:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f0000000140)={'gretap0\x00', 0x0}) 02:46:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x17}, 0x48) 02:46:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, 0x0, 0x0) 02:46:51 executing program 1: r0 = socket(0x10, 0x2, 0x0) bind$can_j1939(r0, &(0x7f0000000140), 0x18) 02:46:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x1) 02:46:51 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x5, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xcc24, r0}, 0x80) 02:46:51 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, 0x0, &(0x7f0000000180)) 02:46:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}]}, 0x1c}}, 0x0) 02:46:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x18, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:51 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:46:51 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind(r0, 0x0, 0x0) 02:46:51 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 02:46:51 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000040)={0x1d, r3, 0x3}, 0x18) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r3, 0x2}, 0x18) 02:46:51 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0xf}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x14, 0x9, 0x6, 0x201}, 0x14}}, 0x0) 02:46:51 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0, 0x1010}}, 0x0) 02:46:51 executing program 0: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x49, 0x0, &(0x7f0000000040)) 02:46:51 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x10, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:51 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:46:51 executing program 3: syz_emit_ethernet(0x33d, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd64"], 0x0) 02:46:51 executing program 2: r0 = socket(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 02:46:51 executing program 0: r0 = socket(0x25, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0x1f, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', r1, 0x29, 0x1, 0x9, 0x1f, 0x5d, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @remote}, 0x20, 0x7829, 0xe1, 0x400}}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 02:46:51 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 02:46:51 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001100)=0xffffffffffffffff, 0x4) 02:46:51 executing program 1: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)=0x7) 02:46:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0xfe20}}, 0x0) 02:46:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00'}) 02:46:51 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x48041) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 02:46:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x1c}}, 0x0) 02:46:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 02:46:51 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 02:46:51 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x1c}}, 0x0) 02:46:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x15, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000007c0)={0x14, 0x3, 0x8, 0x301}, 0x14}}, 0x0) 02:46:51 executing program 0: socketpair(0x28, 0x0, 0x30c, &(0x7f0000000b40)) 02:46:51 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x5, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x1e, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:46:51 executing program 0: r0 = socket(0x1e, 0x2, 0x0) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 02:46:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {0x4}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x24}}, 0x0) 02:46:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 02:46:51 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x10, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf5ffffff}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 02:46:51 executing program 4: pipe(&(0x7f0000000300)) 02:46:51 executing program 0: r0 = socket(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) r2 = socket$isdn_base(0x22, 0x3, 0x0) sendmsg$unix(r1, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=ANY=[@ANYBLOB="1c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="000000001c00000000000000", @ANYRES32], 0x40}, 0x0) 02:46:51 executing program 2: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x38, 0x0, &(0x7f0000000040)) 02:46:51 executing program 5: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000840)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 02:46:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 02:46:51 executing program 3: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r0, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4048990}, 0x24000001) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/58, 0x3a, 0x0, &(0x7f0000000080)=""/154, 0x9a}, &(0x7f0000000180)=0x40) r1 = socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x4e21, 0x2, 'dh\x00', 0x13, 0x0, 0x39}, 0x2c) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x5451, 0x0) 02:46:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)={0x14, 0x4, 0x2, 0x201}, 0x14}}, 0x0) 02:46:52 executing program 0: r0 = socket(0x25, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000140)=0x1f, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) r2 = socket(0x11, 0xa, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000980)={&(0x7f0000000000), 0xc, &(0x7f0000000940)={&(0x7f00000005c0)={0x60, r4, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x4) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x4, 0x40, 0x84, 0x1f, 0x1e, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, 0x40, 0x8, 0x5, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x2f, 0xfa, 0xfc, 0x1, 0x40, @empty, @remote, 0x20, 0x700, 0x1, 0x3ff}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vxcan0\x00'}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f00000012c0)={'syztnl2\x00', &(0x7f0000001240)={'syztnl2\x00', r6, 0x2f, 0x1f, 0x7, 0xffffffc0, 0x27, @ipv4={'\x00', '\xff\xff', @remote}, @private1, 0x7800, 0x700, 0x80000000, 0xfffffffd}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000003c0)={'vxcan0\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', r5, 0x4, 0xfe, 0x0, 0x21, 0x7d, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x80, 0x7829, 0xe1, 0x400}}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000000040)) 02:46:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x0, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x9100}, 0x80) 02:46:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0700787c440fd9dcc61517b6858483fd0c0000000000000bb04751"]}) 02:46:52 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000d40)) [ 198.768618][ T6111] Bluetooth: hci0: command 0x0401 tx timeout 02:46:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000080)) 02:46:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='erspan0\x00', @ANYRES32=0x0, @ANYBLOB='\a\x00x|D']}) 02:46:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:52 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, 0x0, &(0x7f0000000180)) 02:46:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000009780)=ANY=[@ANYBLOB="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"], 0x8ff4}}, 0x0) 02:46:52 executing program 4: socket(0x15, 0x5, 0x8) 02:46:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private1}}) 02:46:52 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000280)=""/244, 0x32, 0xf4, 0x1}, 0x20) 02:46:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 02:46:52 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) [ 198.996351][ T6936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 02:46:52 executing program 3: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)) 02:46:52 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000000f40)=[{{0xfffffffffffffffd, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)='a', 0x1}], 0x1}}], 0x1, 0x4000) 02:46:52 executing program 4: r0 = socket(0x28, 0x5, 0x0) bind$can_j1939(r0, 0x0, 0x0) 02:46:52 executing program 5: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000180), r1) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 02:46:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f0000000140)={'tunl0\x00', 0x0}) 02:46:52 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)) 02:46:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000940)) 02:46:52 executing program 4: socketpair(0x27, 0x0, 0x0, &(0x7f0000000d40)) 02:46:52 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x10, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f00000017c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)) 02:46:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000380)={0x1d, r2, 0x0, {0x0, 0x0, 0x4}}, 0x18) 02:46:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001900)={0x12, 0x3, &(0x7f0000001580)=@framed, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:46:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, &(0x7f0000000240)=""/171, &(0x7f0000000300)=0xab) 02:46:52 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0xe, 0x0, &(0x7f0000000180)) 02:46:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 02:46:52 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 02:46:52 executing program 4: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40086602, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 02:46:52 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f00000000c0)) 02:46:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, 0x0, 0x0, 0x0, 0x25dfdbff, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0xfe20}}, 0x0) 02:46:52 executing program 5: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0xf, 0x0, &(0x7f0000000040)) 02:46:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:46:52 executing program 3: r0 = socket(0x25, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @ipv4={'\x00', '\xff\xff', @remote}}}) 02:46:52 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000700)) 02:46:52 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x4}, 0x0, 0x0, &(0x7f00000000c0), 0x0) 02:46:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010100000000000000000c"], 0x1c}}, 0x0) 02:46:52 executing program 2: r0 = socket(0x1, 0x2, 0x0) bind$can_j1939(r0, 0x0, 0x0) 02:46:52 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000b40)={0x14}, 0x14}}, 0x48041) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000300)={'syztnl1\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000001340)={0x14}, 0x14}}, 0x0) [ 199.566233][ T6997] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:46:53 executing program 0: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 02:46:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f00000005c0)={'tunl0\x00', 0x0}) 02:46:53 executing program 1: r0 = socket(0xa, 0x5, 0x0) bind$bt_sco(r0, &(0x7f00000001c0), 0x8) 02:46:53 executing program 5: accept$unix(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$omfs(&(0x7f00000024c0), 0x0, 0x0, 0x1, &(0x7f0000002940)=[{&(0x7f0000002540)="8e", 0x1}], 0x0, &(0x7f00000029c0)={[{','}, {'^\xbb{.&'}], [{@obj_type={'obj_type', 0x3d, '/'}}]}) 02:46:53 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)={0x0, 0xfb, 0x15, 0x0, 0x0, "7cbb400cd377c87715e5cb44d8021fa6"}, 0x15, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 02:46:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_TX_POWER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x101, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 02:46:53 executing program 3: r0 = socket(0x25, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 02:46:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x88, 0x11, 0x0, 0x0) 02:46:53 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000200)) 02:46:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r0, 0x0, 0x0, 0x0) 02:46:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000100)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @loopback}], 0x20) 02:46:53 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r0, 0x0, 0x2, 0x0) 02:46:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 02:46:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 02:46:53 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x2, 0x32040) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000080)=0x20) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f00000020c0)=[{{&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x1, {{0x2, 0x3}, 0x2}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="25c4b2dc4dea5a35dc77e351acacd297d4b28f4a686ca8d9989d74232aed87fee9b3f30b8e5b721f9bbc1f1644bf15a70433b63e6cdcf7f7627cce40c4d214cc62d75755064ddbcdc5ac2a89df089f02e5c39e72d31065b1255820ba59c78bd8fb24a8c6d9280702ed4140c6f3430bd196312af2e966778a4e0b13b7eee1541a8ce5d9b70af0b80981416e840ab3cba2b14708bc022d9bc31c71f9a04a7a727c825089173c2c5ed396", 0xa9}], 0x1, &(0x7f0000000240)=[{0x18, 0x118, 0xea4, "fccf918ad424"}, {0xa8, 0x109, 0x8001, "63224d41e15d0a74159945e4297570f21265e0a7b538c7c1fa213a1a40f0079586217bab94f8f3e0c3c4ba0fcd04644ccbd2b1ee626fc247627b887b02f95176325bb587cf473cab9d370922dece51647c2c18b94a55174b05a09727b398a577ba4c9765ed9c3d001b7efbe4bd7ec81b68b865159f7b9ee10d52bdde2d271ac0d660e874c66bdebbcd1cc1c541198e9e325e81cad041"}], 0xc0}}, {{&(0x7f0000000300)=@isdn={0x22, 0xd2, 0x0, 0x18, 0x1}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000380)="d279e5ba0b98a207452b102e8f566f7aaa9ea37ac083f3e6b82a6d34c110337753b09a5ae756df07b04320ea9440406138cef200a6a5e85986ecedb10bbefb20ab00dad46a26d4b84e2d0ed18d1ddca04fdc81255bbb8d00420f66b08cc9ba84a08a5e", 0x63}, {&(0x7f0000000400)="9382ec9086ba26649662771ac550a668da15599ee22db3fd14388d9a256005030d5b97f9becf5bf6a7eee8095533f53464d9eccf846733e6e381b602bd37fb5396886930a77c3756d6af827956adc8c9c81891dc12895fe860137207d784f438caabe6c0e52593fc0da0ffdf57eaf6346f1e", 0x72}, {&(0x7f0000000480)="1696919a8a1dbb09b777f7a2b8fde04bdf31199f83d14470af762e48ce65fb6f1c1bf95f16457664cd049350b6a047f1cc17a60b631a11e5c2b202fa1ed685f0e2425bb847d1ffa4f1558d49a010420975d3c4f5f616c583aabf997b37276a9ce8756c3c6509ffa81b08a892299a4ce031bddc542d4b9ee9404cf575dfcc051cef25a7a9c27a06e672dd643dcf6fc61a1a7c2f7b018d5d8c8b768a8f057c8dda002da2e7e6eb8e56f2af7aff38badd724ced824b8dce324b71fa2b0a0a2a298493f49fb4e4b826d803f01dc3977050f1d2a81543edf6cb9b021c25c9067a7c968724ed8e9e717c9b90c809bad0ad18fe8d35f4e154f435cb91", 0xf9}, {&(0x7f0000000580)="2ef7b1929613f56bcfe7625be066f92dc09583bbae9e65d9d635bbf312da55c5f31c790d63987b6fb7ced6e407d62ac7ee452048078108959d1661f45f", 0x3d}, {&(0x7f00000005c0)="18d208ff56e1b621aa452763a3a0df2a14", 0x11}, {&(0x7f0000000600)="d95708c796029e1c65b697a7d83e43a18b40a405eeff5994d85af08a537c56fe985ed8bea63b7c911bd0022ac3d7a74edf39ed3f27a63158f4d9eefdba0bdc33ab45952253601e81a6f5d14bf6fadcfadc2aafa6ceb127b774e155923f499d776f406e041fb4de8ffd9797d38524a88f7d0ae9a3f78da907b597cfe3583839fa11b1d14003c0394c34bf7e1d05a7d6007e9b6399e47855a66375b0a7b5970037bcecbb4f06b836cd42f9a21e136e9046b18b492d6eee1a96d194a11ed528b681ee8dbbe454d83d965114cbd21a8f1aeaef9582e78fd9f3f3ee6670de2f24c4f644b96f2bf1", 0xe5}, {&(0x7f0000000700)="add19f4258ca58a9a8f0e21c08a4eee5e9987d6ef8d9b72e9353ef57218a9c125ad710fd7c74d8c37c6bf193e4520b56935d584fa4b88922d2a5df27d73370080b07a2bfef4fec721a91beee041da04995ae20b9ca0bc8746585445059398cf40bf7d30cd33ffcbe7607fedcf353040fd6333e715b380352cea01fa6bd9435d2760d5c8d", 0x84}, {&(0x7f00000007c0)="86eddc7dd30d1f5df997a62ac16ed105d94c5a5f16ef9577e953aa0dafaf5d54281fb95a94bb0aa6ab2a99fc4e8cccc2f17cad1764274104e01cee04b624437201655fd3a13a940e287cbcf8dbd9f1e1dd3434d7d6fca13a8b91fc9eac49feac4a768e419f9c7bb141876ed863436a81ec9304d96fde5a74f60f132f7759acba4c1a31480d9c6dcbb44cb68b6ff071c8e6df9cd136103e707f79abd6ac65a96b4e4289bfbe3e83e57c785304d092ff308762e244c8c8a0451e31e9234c6c1dc6ecbb4e1596f6ad1878df35ce90050f98f4f422275b05651100fc57bf398cd30b1f561ca7ee", 0xe5}, {&(0x7f00000008c0)="3095ea22e8ec8025d6167fce94df926f6ac56dda16af9fd98f9373a60ea516290d2c6797b00a11a97ee4c69a240f89b078c99ad0ee98161fe413399987bd21ee6bc341a7c7bb8c91006eb4dbaef4d98b4da0fbe4f24869c79e1b2c54e6164ff878c2728043ffc1bae142d363f35618230bc013907d0081805fe81dd7ce64a5a8ef2361e0f7e482f9befb47cf4560d6c7e500058cde0b1a6b0088f69e", 0x9c}], 0x9}}, {{&(0x7f0000000a40)=@nfc={0x27, 0x1, 0x0, 0x6}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000000ac0)="7128ca40252bd441131bcaabd51c2b5adcfd6d13977c19369144261f60adea1f1ce4c9d3a1bb933385a1c7537031140aa62a7a06c71a31c54a7e78275b5db940e4d63e30fff34afb9879c5b71244029e724573c8783292f707a5e89e5cc444a1410712b3e6eae903c71ebd7ecf39c2ac35729b7d41151f3414ce268700f683c30fa3b49f41afd34627ea549bf9608a8569578af3c04a15f963964d7b07b84b08086c91cf02f9e86281df6d402b4cbc963f3ad2117b4c216f861fff3beee547a8bdbfa77112b312bbb1ebd4fe4e055bcdb94734c663db8ffb9a3011905539ab187856db8a4f0781f17ffd5418aacd0be8ae9f5bc6ffec141dc56f76df29825b49d60c78bbe3d4fcb7caa5caae91be5eecae48ffc6e15fb6663eb2c713aa8166a2e91e9d0a8e48bda0a569a86a89e2997e24f554a82e15b1a247b41920ff2a7d2e3cef38167492ce7e7bd5ed6898234498ddb60d4f6e7072c3a76f262b617e9344273203b24b5eaf0b4b0c767b9e8c4ba68385d0da532c091aecea6a2a9c95267dfb4a09912b598efe6ae35f2c9798ea77e537feba0453afd09de624e06e0480e0a1104620745d7aabe3867f39fc2d8e6187d70170617264aed05bf51ce004dc4f09e6497728a4594dd61ecf094c97632c6e58e3b6fbc32cdb5582d96d146ee96e0653cff1e85247523c41f8cc1ce63a1acd5404d064da5422ed63ef9c82726c271402867215f765d68f46b375a1e3649d1c3affced407e0bcca5a22ca2f111d46098617636b894fdac71faaac95a34062e9b863fde0562ebea63147b384f4e22175c2b33cdc2eed1c62029a297ae4a1b604bc3efeeaafa07c6d5075cbe9509eb6c1a7f6327a43b186de711bfb488dd96f4194459a2e65954150712bd72889ac688b4d587196e65f8ebcb43dda5bb09fcca87550d0ab5d1ed87de20aba8a50d9cf4e2467feae4e4e484a639e372571a3f32515d9bf5307558150cc25dcfe41cfcf699a8ae85b4b752ccd8ddac556a2b111c2a4648a8d47d96e1cfda5d000cf5a73cf23f72466ce0953c6a91dd3cd9ff352c69146903cfd4babe98abd008567ef42865e2306ca4d3dd5015aa41ae83f09ac62e61402be3767ebf58e81a15be88b215dc4ac1282e6c292a79f5871cf8adfd68d3e4d7b3efb84e90ad8afffe641bcb8b8c543b2046247adbbfa4af28190dc90c1d088b228f04bb38cd9e1c3abd62d78c37c7821d2e6666b2237ff0689473c4cfec16dd79231a9f039a684c57dae2fc28ddf9ed4e3ec053aaaf8dbb4b9c108d05ddff686874789a743d5d53d05d9dfdbbce08bc5637adb9aae6b4aa3decee9b6855b74d56e2111f5b8708f00b5b8b5ca2529c7251e0313a08dc747c46949e853543975de146465611637b8775a7c20ac5bcb368fe41c4644527b293c69eb4740aaceddfb78169fa73aea8a8cd84d7f95630cb2bbedb6a82f3168c4b92d13c9771988ce85782efb0d31f777841fc48e1292ab5e3ca718853d09c598cd39be15fa7a407ba7d5afc21715810c6ddfb8f8e52a5d3035cd864dc02b03a5cce6205b890cbd96a78d58843511ab96cc65edb7f19348439eaa8dc7dbf9404e82a70f734ab3c24b4c28b3a231c544022e18a78d46d31625d961e10b710fe4531a69bd11197bf1dc7f2a12abac6cf2ab60a99ce37d93111bd2b57464eca9defe4f21a790e498fade767404f749eb233634f37c84ab5d7b8eef1920a7f067d36bd78d8f28f75f6ac3f68ab4446311b99e6f4e16b273a0adaa0bc574f3211654121328fa49c821ab9ce1ed03f4c3265c36b38d42ba966512cc8b4ac65ee90ad821affd7b40a5ab3ccc06c24338f9fb5745c2fafce33211a47129d0ee5ac99a0cbdcd26d1d551b7f635ec838187a13baf95989d9332e51d7265e176de0288c13254da0cd30bbe7771ed6c321831364ae8032a34d563e2e830c460f4cb2e868fb6c67f0c6e9a19d7a74a01d61179bc697ae2aa6b3331d00e5fd5ce32eb464ad11db6d1b9f77e1b84209164d4e5cb164abfe3395b2576c9dfbea4e0e172bf66a6b6e52cf0862da54d1cc343c30128f1c58ba2a9254f1f5361111cb15cda6f1981ea2ac07b30c9836cca532020c210e197ec99e886bd51b5d6fe3fa7e390eeef5bed6d573156e61052973432534f1b36f7eb9217ed07d605a9ad71ff5cc89da22f71ff148177f840f1d9e83bac5cbc16599ad8d767b24566ce7362ea09d6e3c6c0421bae0ce24f386b8782868e365071005284174a477d311dee861a08cac5d91d64ecfe83e5d4dcb3fa6eddf715853d734bbe2c288b696fcb292cdb23db48629f0fa2303efd4c7c6bb7b53d8ef0d8607e073ae6449a812cc435e3f2195b4f828102481b68802dac118907aa7ef5035bccde8a968ab1dda878b5555eea21a6f619f08bc959b7af83867566313966a7d1113d834a1aa877c0ed91bb6ed18adc2131140e49b99999d316ad5d4565ff0b345d8319426808769c9991a4b4022c341fc5ea0602a697d6cda6b27d6ab98e3d5ae1074e17f415d37a216d6aeaa6b83bc515f63bb4be7deb6f008823e503531189c665a5f291062355bc7fc8015b544d23eac471666690aaa4d19269ed9e4e39f57f5eb269c4be55f0e6159247fb815766c61266ac1293109fddb9cf731dfc8eeb3553177a413e7b39ef8086b8a356fe901594fabca8693114ac972fef1e5bd543bae4d19d2d222f5d21dce0862be8b9726c3bd561b71aec3923fa216773a0fd8a31179ae5af9a654b1e766b7d88817dc48e20b8976a96705419662188771b58f1df1d1bbf9ebc9997b34ad55afc68ed3787d8bd8fb9b4c24f67389291804a47469c13be797dea6aa833eb7b9030ac4adc521455d23ae624fbbc2af5789acd437edea92362281c61b68b4a935fdc79f5e311c6343f9e21ba2197e5b12debceaa0150b7a06103ded04d801c3a7fbf726c9373f02521235a8990200fa0e9c46c36e41083adf823b84681a210394d7d8d3d95e2edb6e3c0abcea8871a48e69717b84f52582954b3e899b94c4eb82c3cba9fbd5c346899f1397e6c12d7bb3315606d582aee6c626fedcfff880e8239c502219686d593de7f7c5a9ae4a3626fbc7b5abac5f0531fa8344b0927aa152a3138791bef1d161ecb837719458d5363930ebef0104c4de123d4053c7e46414563bf7ef800814d59bdea39044e6988634bd5c86c3fc2be022a3ae187854b2aaceccfcdc948e42f27faaa967b323a95fa85330716baddaae084178f9db11288e09a40c35d6f6a727d1ad79fe72bf17ccdc6844b072194114ee716e1a8b2525383b8c8f0db155e0059fa9cb1e7fade61a07fcba7ca168d338e2a9af72222c4c4a216f98cfcce1786538ffa85ed34207af3dcbae81f9c3004aaf99326f016f105ef9fd2dcce458d0de8d19f5799426f33bc7f4e4465220227f99f158f3aecdbd917886284571d9c55d3f21992a092f1fb2187fef7a0f5383f589cd56d40b077eb5ef114e220cc2c9c65b2b8d328c3f71d3226c023af6f0698575c46bc6799cc46f7b9929ed4850b09f54a54e9b1d3ae3560a0390238ddd11e7a7bec485ae12fefb34c054835a81424751c16730582a7b29d4dea5affe0e3cadec160f5b5f19db81e7b03f8963773741576f46ca903d39a00fbf331a27a8a2a113ab36f5232004c7935b3bcd3dfde23ca03aa6548e045e3d3cdff0e8cefd4d87d446445e4d2766f924cc9a8f9de6c5f6d744e96b44d183d5f6f59786aa5f27aae70f0b01138c77f576cd19ef9e6d170a3ccb3b5bdd5c71ff0be49d42d85e5ee10c6a2ecd8b67deff32fece1b75648234b5428a5af4a8cc49e83be4694daca94798c389a35b1cb3f79afc594da8dac1c00046b7df45bf85e8275aa643479f680504d4b7220767b2359edc57d80e4d7a08990dab3cf3f55ff5b5826eac9c2f16d78e31a5471c056e7fa62c2cf890e71af9ef7d6872dfe449fac2fa6bf0d25fb33cdaa68209baf97d1e4d6c705491df701956239793b4245004c2d39f408e3845497e97b30ebef4518febf79eb3124c8e3e7fb73b8bebcba64974ffd20fb969de04d05e531eb940bf1d0a39bc857711ffbd228dae0771f6870f4c654df63d6894ce38504eb47c6d6f8d79f33b7e7d5176f94860fd8dc02b59446dbb8d8c08df72057b9ad5b670f284ad7b9ae25e98b863fe9ad7889e7b6171d6ebfd6b6f84589d64de54c4bc8740f2fda970fba15ab611e24731225ce552cbf1b3498e5310b925615932a5b94e660e7fd555278a9c186df52f0a5e4b590aa38a3a7312ba0830bd0409f20159faa186c88bddc7e086618c5609176bbe662bb786ff95963c4c24ec94c74641737a5eaa290c111c78c3ac261e6867e91e392cdc9f7a4f9767450b54e5ddb1fa01208883dbadecc0d7913ec7a9fecd22d049924a5b837c2b2c80343425fd444ce99edab6eb19c9732c80fba13fd6478ebb39246a93fbafd9aa93a3bfdbd331e8fd214d787ebf8beea16d74a9ec2d8f2adee1a61d6f4cad1d53171ff28a948f5620bdd4f2ec9fa988bb79eb1c224011ff63cacf2fc18d7c73b15be6403834df25d5c5d25aa6a3767cf9564a4f74b9b7b0098e0b26e9e340f7a5f07250f8e1524235e96d5832becd391cb027b3523c948e7305b0651a547297ffd8fb096a5f4dd7d9b327f9d679089e982e8a657256945d05f2c6eb7f046037159d2fb9151992cab6cb2a23528358d34f071de4ecdb8f2597330036d173b25464083bb13af31f99e085fb626b7bd217a5a4bf13fdf388eeee06807e395e1c996d06b81645eba4043ed5b811f077b074bc039b3e13a365b72cddd8d589d585ca558c44387be6684149a4b632b7f06bf47b7a03cd160f7ac5ad2171524b424ecc7cd9b2ce2873e09dd9c33325f956db603faf955e6241d00b31ec641e67ec71a9321557fffc709330a8a479ec29fb3a01fac34ba362c5d2e697cc4cd1a70bf17cba51fb0887d4f87c2c76ed98a0ed1ebf64f7776b9959eee0126132a1b5fe4c5931fc322d2efd024b0f759a6de0a546c130b84ce99441e7ec434b250ee5c3d47812e0cbff43c71b40d446e5b494e0001181cbaf11f0563bffb019971bd69c01abf3f83c7f4e1f8138640d31801c369b3ce08c7620d035416ae2eb2975acee8e9c1fd661c31deff4d2e99f8d490a1715fd1fce830e2f6d57526a6a9d4f11961decc0d0e03ff559e4d9317b8801e19af1fe8df1b25290e3cf768a767145bd0797d33986def99ad7f98bf625a55d002813265dab916cbce596c0e77c1d9eb9658207e073e3cb5bb69eb9aa1ca35f38315f9e3a3db697d6340f4e69cd1f1dd7d9d4e4a5ae83277694bed007e544bb9132eaa2da2efbd73616ffc76dd2845cd54dfa71d684fa020018b00fade7542f415f76f7c31d08546d40ec6615de955bfb5d28f81d16f8851e7367bda225a5dbb26c40cdde5d3030a8fb7724deef6dcfa7d5e7b612042ca7f3529871d91d71c9da93c51e6c1bab9ebbd2adf44e24625bd48ece9b15eb85e0802e1d2b1e1ae50feea57d16baaa4be419a24cfad5b08afc5d6a5e3b9a4f77a817b2380e2d848dffc26a795cf3dec5cd0b848f8c0c41b2598593ff5606c9b2ed45b07db00c75d8ecb19f1f3d87f89acced23c6e78276a3eeab1cc1703d15c1e74850e9d5a69f9e1e0669ea3e0b8ba1f76eb16dbb9782e23d24bdfba52a7e76327e3e8548f3200fd70e43ce506eb96b9926f16a5c018947800defff577c9ced145b26a4d99aa0f87da3b0be3a216bd36c43d023f1fc1205cc0bb308b90d2b1d04d50081851a9", 0x1000}, {&(0x7f0000001ac0)="7356f13bb58ca5b4af15a0f89fef74cd7a3d90b1fc965c805a177a3abcc781ebcb6955cbd997fc601e232aad30bcf37c816ed071aae48da8bbe2dbd69d88242f12b500f4362c51a22681a50764319dad3b32d900776a98fab34f31141cb751fec6d8bdff7395177fe53b1e827b490548bc4166d45205e03ec9cbce3894dc1de9010d0dfe27cea9322971b50ab25eb85cb403b3f13f9bba8bce1f6b0771fcfadf5c119e13ec013e1549fb3543043eeafa42446ab1efbbba751539aaf371f84c3d826ac89a6dcd107163db50fbf6465bcde961707d73da30671207d5081a6d647b811065d031df9aa09f1e79c45a83fb1e335b8aeae0", 0xf5}], 0x2, &(0x7f0000001c00)=[{0x80, 0x11, 0x80, "3b2e338d45efb5239ad92992c1a04c24e7030f009d161e4deaa888fc246b32a1ba09bdf0578d57620195d5ca7386bd1a79b7feeb1f1e092372b00974f0eb02422f2b62b7824339c0f347da02a137d263be7e39d8a25bc761c1ecc372470fbed37b7428b2259c200bf9b1cf5c"}], 0x80}}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001c80)="4ca96c58af5998e6af850e28288f0cf09e69a80fb0", 0x15}, {&(0x7f0000001cc0)="66d6eabf6bb685d7ab13fc2396b8035da2b4866e5e95fddd54af9ecdc61020c1d1843fca420b6682b938cadd0d8be33a11a2d713a79d4c8c72bd0dfa6e0f9790a67c78cb34359ca26c783edb1759851275bedd39ef0620a902a3807ffd72595816489814362c505420ae3c79e3be3c6461bcd63c42a500ca5e080ae3150f0dc95ec08f08bb16d063121ce2d421b5200abe6677c88be2de7a7325", 0x9a}, {&(0x7f0000001d80)="b3c6eb8687f29c340173ffbc283df03767eadbd0e1ae159d7b503ef5002a3edf297f326c39ff81beb3127d7b6acfd3", 0x2f}], 0x3, &(0x7f0000001e00)=[{0x60, 0xaee3abaf7b788b4, 0x200, "789bfab7d68f660102f90b542ffccf3f2c5f58e88ce47d38b20c12753e9d3370d319896b4d14671e5580d20c1cb5ab81457fad38a3e9ac1bd6dff5980828fe2cb90388c856b098d58d86e6c82ef791"}], 0x60}}, {{&(0x7f0000001e80)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @multicast2}, 0x0, 0x4}}, 0x80, &(0x7f0000002080)=[{&(0x7f0000001f00)="72ce788bc0ab77220e88f0f96d39b528e6ac00386b659e1ce47f7d21a936a6a626882bfe6075e097b2fd540d5b4a4bc8882975882742c6ed6cdecb6811edf41fd6f43b6612458c7afbad789d17426d97edc2ce149c139edba1024bbb62090f2c6b99f6f0ee416c1f9d0b29d53c5f07224d2feefae2", 0x75}, {&(0x7f0000001f80)="870f977a7cd14001d4621872cb6597e9e5605e8b8b6d359ac55eedec26cd84c2597d62aff1bf6f278b2c3c89528edd3cfc1c5688580a58c202377f6c2ec57e40a0807deb4d52a942b3174200a088806549b41922e0e44c5a613d56a9b64001bee22f317cc9e221817ced6e8fd44d05a7f13e41b2067b303c739d1df4fe4e3cc448e592567d72f62d78da8ae1c701c40191d3b4964de7d0647569155a16efd49911bb3ebef4f329b767bb259d68faf20b605cbad97ebace2677", 0xb9}], 0x2}}], 0x5, 0x4000805) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000003800)=0x14) sendmmsg(r2, &(0x7f0000006400)=[{{&(0x7f0000002200)=@nfc={0x27, 0x0, 0x2, 0x2}, 0x80, &(0x7f0000002280), 0x0, &(0x7f00000022c0)=[{0x38, 0x102, 0x4, "3db4916e06bc2e898f88d9c80bd57fb3e93c01b2b3ad883baedf2b3f074b26459179"}, {0x100, 0x1, 0x7, "a18a5e0c96d61698e94ac6ac6a2ed6f596c01a21df62edd771f405a65f08864d3c5828489f397efb75683191ae2d5c688e36a1d8b69acb898c57426c8924d4cd99926dfab93cc8d852fb3043e701343101d94d231af3b653499d8c540ee12b207ba502e011bf34206b396c31b5503b86c03de0f671e94e56fb493241ff1ea0d152bc078736f796eaf38d0bab5771b2ad5c5b8306d9a65bd1a66abec66aed6e94ab9e6c9be4fc7357c17681ea63a8c1a0906d0024e2cecb60e24b0385ecd4e780c33525dc4f39c6a13262f23e7fd340f5b6d32163f5b72c62c04db6447aaef6fd4dd9b93641dbbfba44421c36acddb8"}, {0xc8, 0x113, 0xa2b1, "801f2c146a649910f6102669989a64a6895a74b400774a33635ad8f266ad759d2a9dfd81c3fda3746e402ad38e4a8efe6a60484f74d8957664b7be9cf5e51ddf00d69f1ba578a1793f1b30d34171654d6d712e2fd6e917b1fa3d87bb812cad0cca22b6aeef48dcf767f95d4487de3f5a8912679318c2f7df5ffcf86950cbc3ae284769ff9bc7c2be72ae50e8cffec98fe6ef0447bcd2629d26cc2ffcaecbc99f4a9a6a141780216fd39867320224974424bb940b3671a089"}, {0x1010, 0x109, 0x6, "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"}, {0xf0, 0x108, 0x0, "f5cc8dd33392ad84e397ba328350b4bbf534fcb19fbebbbc95887a7f455eaac19fc4708f9ebf54ce86f43d94d0eb415ce0e1132858a52203d8efcf550887879bcf64ee5f5220e95c9dd2712b719ce8ecf1adbb9f13188e58c42adb23622c3b24391678075888c2a130cf36bdfa8e9525bb4960ec3600438ed6a821e178c6665591e6e86c5173f67b31610c3bfd7e651e24db13bcba026477ae9e7f0b2b43e8a943af8ee7c5c51982cb73916d5ef9fe50d480d23e558d4506fb3842c0e943ed74f536e5c8d1e03260a9f238517179e8c91f5b137bb287e1a5ac5bb2a4cf9c6f5d"}, {0xf0, 0x105, 0x21, "a78a4452fd64d2635da5867c61de0fa03448cdcb06dd2449277d56f11b3dc75a34426ec12812fb675a8e76997ba9678b530441366481db86b92a13b4d9eaacc1a51dc50cd188a86826be98ff9f4f41d5301d6dbc9ffdf387dbe3ed134e6fb7b5c514e1e9af93267c6d6b3dc185ca5f3560da89ad9ecf03ecddc512985e9c86a1e88087a93f80f3f3c37a9e44432d3bb37c4e7dc99cb90d945f174aaa31c967594843cf7e7a83605fa3788b03ef42ee92853f25dd98b9e5d92a5190cda43fc3518fe3b11edbedfa654e16d83c642ff310c574b9d03825d5da5c5afbb6f2"}, {0xd8, 0x10f, 0xde0, "5eb01a715cf202c41d215de71156db9ea74f297c2844571c7c4b7b8f61a38316ebc4a48d561efd1476f56201f6b2651b80ba2550c8524b056accd0e0e15013f7e08f9a0a771f6169802594432d76dd52031c3b264e44ed36cda962996b62355a11863b988aba8c7f7283df1f26a116738de3805bb16f21f2d97bf0feb02f581fd7e58df60674aba609ad7782c6b929f24ed47cb84dafea1cd0beaa506ec2a8995a9b12dde1e54caa1f4c19ce1eb34791009382d8fe27f5d82e5eddc512b2b663ef3a7987d1eee1"}, {0x10, 0x103, 0x10000}], 0x14d8}}, {{&(0x7f0000003840)=@ll={0x11, 0x18, r3, 0x1, 0x20, 0x6, @random="82a6ea300230"}, 0x80, &(0x7f0000003c80)=[{&(0x7f00000038c0)="a3d8d4758a21ce43d43104220b0122f8c0bc556eda5820e8f93419a113bb524c45ce34a86c2d005f2bda635527bc05e15e", 0x31}, {&(0x7f0000003900)="4f1c4ee9f7c7a05684f76b17b9fce5390c40c0fba0b198b2c18273a1d3c7ec7cf0072a88dc390ff6b55782fe5fcedff5ebb34ae550494aca19d6eb6f59b37e753245d1d16fe7b18384469cf0eec18ffce5b7efbde0591548d7acaf10f22354513ab6196731c072e921489f8bca7de344a1b32b52343f85d628ecbb4e3485bf9e860211b7f1d5c2364471df91a0e2c3ad2e446294cd5bd04dee96a4763eaa303d9702c2cec1c7935643ec85c19b28d4501465041fcfa19c24aac3791b745730698a6f135d5c478bd509fcc6348bd5aed5a6d023b4cdbc3db9bbed6894626d402ebecdf14dbe589263c6848c", 0xeb}, {&(0x7f0000003a00)="abe7", 0x2}, {&(0x7f0000003a40)="fe81b31af2cb654b20f1859185374fde1f3a19d4c8a33d9542468e4922b1c4d61e211c9c7ab2dff2220ab6bfa0b3be2d0992724aa45988e123bb4424df7eb5254ce6c34a66d153ffd128dbf7244d07309661dfaaed4e2fc1af13e7099c7246bcc73371de63e89fc756153f89e248ea21bc8dc13b655ccf8c3eabfd9a73", 0x7d}, {&(0x7f0000003ac0)="3ffb75ede9c6744bbbc6f1cc2732d881d5b4ceabe70b82fe428acc107a2b0675949611fb634db8ffc211fb9332cf201ede85cc0bffa50d", 0x37}, {&(0x7f0000003b00)="34b0a4", 0x3}, {&(0x7f0000003b40)="7045438e4d80363b5a3d5476", 0xc}, {&(0x7f0000003b80)="35c2c91f105ecc441e152e513815b5348f60772a663e1d9bfd5ab663d3d6ca7ffe819192cff0701edca30eea3f2e10a2", 0x30}, {&(0x7f0000003bc0)="982e13acc79aea9b02b63662654a4f96b880185a4e7b07c9b9278111ec6ca6b61c5f57f093843cb568b8cbc89cf4d84f467772989d1096fbdf2b49c18202023a979556a57b81a1e011b3fe379f9e1e81ff645d2124a044a05c8363514d675c70c435d1aa5411200524d358b9c130b38ed3c7625b54b68053fa79952208e5c26d2673fce8cf71600698798b7bdd2d13780a6ba3414872aa89a6e7b8db7dbed11eff99c4bef7f157f5094243c0fcd7e57c48947faaeaa8ee84a1f7", 0xba}], 0x9, &(0x7f0000003d40)=[{0x68, 0x10c, 0x3ff, "85eb5b02a53d31b72caf951fc105d82198183767826a024ff5384a8893529bedf0bf18c7eb81353a61abb0fd2c9d3c7910011a2d14ccdd62e0bd8714941a4e3e27d631d270a0ec4eee7200328835127053ca9c668519f133"}], 0x68}}, {{&(0x7f0000003dc0)=@caif=@util={0x25, "f922b1f1254ac9ee42f26853b7c70f11"}, 0x80, &(0x7f0000004e40)=[{&(0x7f0000003e40)="50c1958d003260013273033b0de916b2d0c05accfb5cda32a269a38bf8a718b59d1fd29bf22fc36d4491ca32e1bbb3306da175458dd90f3f9658af4f46851c8fdf51cf2b4d7a414d77c136129b2c5450117835b8cacc85c9f32da42b77f840a02913d7c2703cf640199a8681ca34c00b131fb0c8ede7f480a7053ffea5b58a7cc30b565aac7c1f7140be2d0d843f620b7b6bc0730071b33994c95d48cc38909242a0b21fa1f223e1db88f6a549cbf0b83c3739ad3701bb48ca1d1fab681cc58d5c8292319eae63afc03e98d0acdf21390b9a98e96285caf59e984fffe310143d42b5e37a9b6ea83b8dc68a89f38efad1284f390191a970f9e99741970fd8e68185c2f455800f0351117d73e43a08df9a6de154647d70513ca5405d436a1d8cf6d78a5889e0a723741d3d6c59c25a0d630434d852b34d7d3e740e4af1b3f3a820d723bed49c7d6c937c4bc0681b0f2111682e98479ee61751e472a0625c5cae56534c0fca0f7048066ad43e582aaf97debfaa133b2092609684baf70ae41b82276884e4e69a973c05a1ac2a13575f76ba2f52de1dbd07d1d6f194b9a7a3a74748cee892336fe84124999b62d7d34815bea6baab1ec2e23a968c652fdd5d2448af895a36d271f5f8ada0bf2761ef28189d73d8ca26b048980c9d44e09048959eff384335adcd0edbe8554cf1d5ea3f12b97b746d102a318e6a4165e723a12af57c3c2b9e2f39db32034c84853256289fd202bafd5500300d30ee4ef683e65536f3664a4334210585e656f37f85199bf0fc96c4d847fbe0daacaa30adbf245ec0927df567b57e8e21e62ed2086da3a418f3e9c565b13df03533a38dafffc7b6fa71d2fdbb987afee749c5e7adad4b730f7e17ad190a27eaa2ea700e5f36ff436435fe9145066be400a5284fecd9c6984cefc9ddc971bfa9d7d25e50fc719874ee550bff7e2c97ff54489728a654d4f8f859c003a15c00f5b134513ec6d9cf14e83fd27d7d1c5ab822543113e6f9121e305bce3a2324ba66769fb2e0becc1679a5dca8c93376a3d0bad9cacb5164d0aba1196bf8b7351f80476fb2b394bd0d7bd154592e930e024e136af3380b30ee92e231b375d8d630f424fc216b30ee4e1cb6fb5495eb9b0464dfcd6e871ea363078e418eff34a5baecfa237ea5f263952ed933b27a3f74b6a41c677234b9a14d1e2fe9e1b6f6f95fee880b7e706a18458a259eb5dd1be6c1404147b01672ea08a751685327613909cb3a8c8a222b18cbd769e7096f36f9b24a5ebf28dc6821900ca6686ad6e4f953e82374b373419fcc6fb8231287b266ef2b3d531e1eb81780b9855784a4471c13af5038bb378a03b1824e4ba5d0cdb1cc48fc1c098f96f08867f2a8e9e5b99eafbb4fa70f291ecb15944598dfb320bebbf66b174cddf3162c8d33d52f87e7f07d75a6ab6d8472f50b18f36f02fd2c261d60a4e00b148b67052339780f054c55f03de59fcf2216685536416c8cea484acc29a2c5bc48cc1f1767b929d31ebc9ce49d717d114f1866390106c785c3ad01b395d54f6f707bdda2a7e755a7208a69a6440f5ecd59585bcc439b6b1480e530d491f2d48f04a2c040e55c2859b3331b16ce713095a79a583f3e9bb8b2975b833e8eb191800aa745b3bbd400abe2b732da8df609f0d69b8c7f519f245ed18b638875cf5147bbe0e544e562a1e97838f056255ee0e0ce1d80ce7b2a5854403dc11afaf9152069e5d676c00166f8bedbf49b6f336c2a68c69634ec9cf0392fec2482af6077f6fb02e46361830e76a924df6792c9c968484e8b8a1be33fd5adb37fefd1bd3ed414d846ed0371b472a4592d1cce95f61ed1ee5a7cee620bf58d22a70d129216b3b61c2886869210a6b00e03b042c954a57b15e398bc4461f307955f6d9e763c4863b3e812da1b72c03cf8cc81fb058803042d885874fc41843a2e8cb8b9ae0296d88a46edaf754ee1ed561625f98e133fc0f2f0ddf6e1b1bd454e3780f69bdfb8b34afd60ce7f29b7e63c157039b13037726d3d738dee877aea576dd6f6f4683ea978e9aaaf3a80da55cbea5110804ec1b1d3266f6983187f045ef930986c0ff753b826281fe37e7fb67a468d558783384b81b1aee0a80bd52fb88d3ff92f5b48928a56a3da5506c71d28400ca62314ea379bce541b859696290f140ba4e5e7e82060cf45107268e41cc9c62e400a79755f1789c93c4f17844055257518ea9e86b5c277c26e964cf1af2bd1635dbaa13fd18131bccc1e71c3c66ecaf91c59163299924171cc9273e9daf712d4134ae4c0bb59bf0006491e6fed63152d26dc109d8e6c33ab92ec0c46d18f1fca9d597e25ac41df7c2e1b013929372240c7bf4b5c0cdf0a579620b4d079e232d4f173ad2ed11a83ff669505ec65e8f0ab458821a0b2500fe55ae396a70454fdb2e654c1c29604442c451b4f01c0869f7c44e510526372140bcc92ddcbb21f75c8a2c901b691acf764c3d89615db3ab8d43ee7078ee090356c83e053ee8c61921b35031f31e31f0aa742ffb4d85281b0b6dcf76ad0cb1cdfb4b7bd6e0ece1966396985c6b506a12e4b6f69c7a821dde4c128562be25b368e4acba247d65f35f094a88415074c4bf6645f5fd07bded3ae80c3d4b09c42b6e4933fda951be8a6d55dc3e6c25e80251d5c540b67219c5ae7e492521ef9980146c372babcc2c91a7fe4c21dfae28be9e8220d9de29968799d325cb30c3441d5c8650e3ec2b2472ce864091c65c771f078c69bf813bc65d94fd14b2dbc11e2b92c5e1ad95641e53169ecb0ce8c26ce3ba984e19c67d0d6910cb761e9eb9a4cddf2f4a194fd3c57d7ab990b5724d045544f0bec7d4f221aeaa06c638282b5018f0cc6e4ec8f7d51f1aaf2866f1e7afb1d04c35b0a5a3d45fa38890f9e41c8a9ccc9bae2c3d909a43dd2c1362ab91ca4f18c4938d03c726dc84affa6797d1a6e2cc94e2eeee97e22676a3a48ab8f77640ce56ef2d778768eed74eac404cca791a2eed1b96626eea41edf54a3d7bfe838100b0018d671be2bfcb27a43aacfe3bf506a2dcfbcef83ea638927ef0cc87e1022cb8312893efc18ef8f98cf60a3b0a403ab57b85a8f91c53adcfbecfdf3deb67391948480028920122605be1f4efe59b36244590fe1eeb377ae631b30ed776aa1ba33a7394843a5fa5f90c8c16b1a9202e63b71eee23960f55ca910df0e97db2c59200fa3cd26747a17735856b431b04fabe62ba14dc9044dbf91e011b153d0858e735be9d9f465429df07ba80fd1ca0b035fa6f1b25f9143ac1eded160d8cdeef90fd631c49a8f43ba16a6477d1c8eb8fd58dc159cef92e390ecc8a8300fc666908c26c503c4b8db3ca921503a6f089979684e46c505d82108aaede336b0c69c4a31d06e3f796f55d4bc4c0ea88a0518c4c2bd87e53fd891361c000a60d584ee9bda9796651161cf25b17e1aef23b49f6d96255a609d320883381ce467effb9b670ab788d56d6474ba9fcf9d9a35959a06d16f1a9cea30f66fe9eb807ecf237610b750c0307e489b5b41b53a298679b0652ded63fb115d25df21adc3a3f7037a24f4d854874bb2fd27b85d1d14506da492685fd25515535cde218fbd1e2522281647df3e5db3a3541e0abf9c22930cfde3a94cb22bbe26cf2e4ebe07cede0c738fe5fb0ec288f19efa0d07c96cadb5bfe29ba4d36d1c713bddc56ecb18c270ddc3e9d62c38b6d9334ff46e4a5d319ed32c7579b64255b663cdc31840ca358d0c5dd573a9830aff10ab17492facdf7d90562cf4aa78e3b742160be6052a4c7c9162fc92fafa52082291dc957d24ce024e3ccac880148779cc096e5d0d915330990d606e9ed1ee8aa7f3483de98cf992ea6d2171dd777a8b44c95d778f85d346a09b1fa8e0d9c7e7e270b294ba633e1f8ea4df7340441be2d1c24a4d7db839a9443377b72b601300edbdae82507348faafd2dd4e68e64c858ef914b651fccac4fe3916e9625b76287a629d41debc77d9846d6f56c12c112a52b73a3aac148c35c7308be294f5d0b9855ff60f292161e0f3ae01d3de48227d4d470bed166148d90fe0f23e72fae29689ae361c22fdc8121cc3ee8b23f53d0499c430051f9e2eb72d46885e52aba8975354486b28119541906b04c72509154eac2f89e9aa0779ce77a02c5eb84508277159bd536322b90479e93e122fea8d36980f5a84c58deb3493db638fcb44cd63b5752abe977d9aedaa025ca633a3a9109251e02b739a5395dd1b3e8fb057e6d06000156c1f1a8aeb0b6259a68d20b1591dfe71bcf490e82cbb683b76d951a6ea078241653ca06cd916db59d117c8921c8426d992ea406fe361ba896524d54bc0402ec9b151869165cbd0a931854c8b6c97644d1ec0aee0eee93bbd30863f74ac86936c7463338d3c9af41defdea653f598a70dbab22025dc04e887555a2afa20a506a5290167ceec6c7840c494874d3e75aa3ef43a481ff12863a32de9d7999122a383cc27b3aa2b9ad7933a8910d277c6a1124f3a061e09d075661289adfab448b936535558bc39b01244ffccd5b6430437c7886b269397c863bf6a4ae6c4c0868c7da5e2f72bbe60085419d220fb3130788e6b89cc0aa64a7f7506293ea2babbaa9b0fd75317e3ec090fe807930e28e66ce71b976c961c4d08f553a0df29d3eafa93efe1c39337698530bb8a60ca72f375df4ef790d105e77649f7a20653390fcc63c31ee3d25950832b67dd9e618f8a9ea6583724cd3100ea788a0a4d346ddd4af80882fece6e92c9affd74a122456fd1e1e92c9ddcd27012ab484ff2a640b246295d2dfa1bd5aee136ef3ba7af8819b9bdf625cb2bcd258261a21f0bb0c8a112ec1db0b221a45e98ba6459fb01eb485dde30e1b3e8725b26ba282f5ac957d7bdb03c719be612b8d248445aab2b48fc53a64db59d32cb1aa351b6faae6b40f23a53ea853438af5bb6eee36087ea5d84b6929d4311ae5805e967a7c57ab84e8579e4b67c1e0d9b124e469b0f3f8c4fe94594451751218f841968c82d0fba7f81a3bf4b3d50700f068b1a243d2d16c1e2447f597cccf82712cc14fc0058c37fe81e3476cc917d7b08431c7d9b4c16e68bf0f7d65d7179b0758e12dbbec36ec1909f0ac672c110d894599105aabba6526b4e07ed996a2a89d7ce3f894f1b8b2ac8b1361d8a9876f3aecae4c211e20e2b678cd9139e9cde7d8f38475bc58667efb6e26b0e7db630f69eceb3e7eeaa77482cee30accb91a00be01cc840a4cea7887fb5d142646ff08366791598ce835062ffe477635d9777eafa3f27a36e55cbd14fa17da8b4848a9e435a67e63e47ece0ea312f8e32a5256113fee3d7baf9190d000883b950ee3c49309823f0b797f27fef98c81fbd9b27de117861cf490af3d4081f99e99dd38bd2a1c819349de453bfb7492c2a71d0e83872c5f5650b01ed9c4e60ea6250a78b593067e6e71dfb89f4f87789bd43d637c8fb7d4a46bb3e06d29027ffcf29755565b985771a6fcdeb552d77baa23208de5de08aad31e5d38f914cfe3de8b12da1930e0889cae9198d7fa0a7ff2dae5b9e5d69f8c287c9651c1ef7ca50f8f771f62f00bb9f24fa2616f18d5c3aa2334ae830e11759be352318559225f7b2aa9aff33d4901a3de2c6141759609ffddf4042619612c2658b75c402a92842a55e786c26cb312f634a1edde58a0c97a273e052af21a5fc87f1ee108ef2d64edf41544a83f9cd623dd2bce5616adf39646d3960986feac0534b81efc93da0d53abba3addfb05abdbc7b7553ef28af6d4e87cf9ea575f37e13e209", 0x1000}], 0x1, &(0x7f0000004e80)=[{0xc0, 0x112, 0x8, "55ecf55f7253e0fd2d73ff009142970eab62d64a0e6ddd2d06db5072491641195a86478def17246c16204b04d97f224da52a294d6df9edc3f8f3a218e4e8fbafea5ffc9571d6cc58bab5a954b45f23048a22ad99769ed41ecbbe2bd7a6a186755dd3df4ba80eefa1ad6970216bbe13965ee769e8a7919822ad6443237c8a721d0379db7583a49913901dd423d601131969586df1dcc8907e29965633f02c7ad5d3479aa02b8f823ce0"}, {0xc8, 0x6, 0x2, "0e94c7f51a1559a4d6f17ed58ceb3268363c7c23821a70e1602ba0c20e060c7a4565173b219dd45ebdc71185828fd69be3eeadb50332d1338ea81fd8fd2c114746a291a55721d3116de2ffddd9bd5acfe90f7729996657840b9441d338644f05025f7bd69a4e1bb049302a6587c643545639a736fceba2032f83c2781162657a1c950fb10e0aeaab1ea6a29856eb8a7ee804b6261834c9dbdb8aaade60baec4c98e4d2c02ea8614102841c460b2286aba292"}, {0x48, 0x107, 0x32, "9cd9b2dccf0ebfcb23bfd6dbf0352d052bd3bf151f4c3a55b642a0040737a403d7086dc282e282c4bebf6732de8ade0382"}, {0x18, 0x11, 0xba23, "9e"}], 0x1e8}}, {{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000005080)="7a3351386cf6b6fd37871b00a49cf102984e6041d5b808d793c20e4abec96274d62db5701434bbbafff0cd20929ec6b63900de16bf53d9d3ea0d049a9e8c17f05a62ab3d595ad94f3b474bef2cd0ae2948ca0126c18e87fc64caab6a5ddce6c609dabaa1080562a3110b2135676d3fb43b08887b48b81aebb8d348321e93d97c70b88e50e2e0dd80358dd7b86a45457c0095da8951949920ab38f4afc4e20fe9d877de491ecbeb53344daf4cbfecc5d0eda2a762d2441b2bf26df8d0ba0f701b2e6db215400a143d46537829c8ca003c25df17289955fd3edb582f7940b803", 0xdf}], 0x1, &(0x7f00000051c0)=[{0xa0, 0x10f, 0xffffff7f, "da9c386e1273c756e31500b11c5c8c66a2947c585cdc55235e4cd47e840cc688988de4a473a32a094d5c1ff003a7353514b0fc9183be5f2a26db0c9e84cd62627505f301d8461648d523585ebefd5a2e45dfcf571106ebcdafa732a7a5c62d0f54d09b9ea139b76d664425f95984f4c6c93ea16fd817406414e89633e2a7d9ff69e079bc1bcca8c770aa1d86669a"}, {0x1010, 0x4, 0xffff, "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"}, {0x108, 0x119, 0x100, "7c776d20dcc9cba75cc86d0029e90894438e54010c0e195d1bd530ded3ba4cd8d84885e014c702ae728089dbffbe51c51ca3f33bde5598565a04d54bc7f145d5ea2733d31542da7b5ab3a2e7c6845546057c6a481bcdf2b580c38033414bde9f8619e78a3252ad4ce9f4d69ae807de9d8fe0d704d6296e5aea5d659a1b7443b6e1bb16a0e1339792d53279be9d95a90f19f8b8bcefcdc53bdea17e6a87ea4405ce84fd7d057a12aba33a2db6a63801a47a4108d7e6a0d0ab3788c3dd977a2c3d1bca9087d36202b7a88f79ec7baee0f899ede2423660de3881b373fe78eff1f3d6cc06c81a7dd7b9f779a77dec879bbc055e"}, {0x80, 0x103, 0x81, "4ddcd44d39e91dcce2c3fbe533508e913f6bd2f35b040fefa55287fdb7bfa0ec3d8d5ec5f4be5a2c893fd8d9da82cf873e9a0892a9b45d733220843203dee02d73c9d8da448a3afc705b4c42de8d43720fd131c94e0fea7b04276b7a9862cbd6777df528f0ab3655880541ec6da72b74"}], 0x1238}}], 0x4, 0x4c014) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000006500)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) statx(0xffffffffffffffff, &(0x7f0000007d00)='./file0\x00', 0x100, 0x0, &(0x7f0000007d40)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000007c80)='./file0\x00', &(0x7f0000007cc0), 0x400, &(0x7f0000007e40)={[{@mode={'mode', 0x3d, 0x20}}], [{@seclabel}, {@uid_eq={'uid', 0x3d, r4}}, {@smackfsdef={'smackfsdef', 0x3d, 'macsec0\x00'}}]}) syz_mount_image$nilfs2(&(0x7f000000d3c0), &(0x7f000000d400)='./file0\x00', 0x8, 0x2, &(0x7f000000d540)=[{&(0x7f000000d440)="ca38a87a479c00e56704dbeb8d6b6235f9db3d98eeae27cd1198e7797d8d3a081559b575fc79d325fa98b88320e6cdc16b63ec2a4ab26add09a4df0b242657e7ed6669d8b98dad00f8276aba83a6df94ecf4d458acd39353bf1d36cbc1f3eda4a0084732a38f2ef70058766634d5aa1573d2dabfbb896c55c356055f122bd83b57c7fa02ea71b9adbeae735b59231b814d5cf9fac5f1dfe85306c4d901dff6dd", 0xa0, 0x7f}, {&(0x7f000000d500)="f6fe60", 0x3, 0xfffffffffffffffe}], 0x4000, &(0x7f000000d580)={[{@order_strict}, {@nobarrier}, {@nodiscard}, {@discard}, {}, {@nodiscard}, {@snapshot={'snapshot', 0x3d, 0x2}}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '\xff\xff\xff\xff\xff\xff'}}, {@appraise}]}) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f000000d700)={'\x00', 0x3, 0x3ff, 0x20, 0x0, 0x7ff, 0x2000, 0x4, '\x00', 0xfffffffc}) 02:46:53 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000004280)='ns/uts\x00') 02:46:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:46:53 executing program 4: r0 = socket(0x25, 0x1, 0x0) unshare(0x400) sendmsg$TEAM_CMD_OPTIONS_GET(r0, 0x0, 0x0) 02:46:53 executing program 3: syz_mount_image$xfs(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000900)={[{@discard}, {@qnoenforce}]}) [ 200.466103][ T7036] loop1: detected capacity change from 0 to 16383 02:46:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0xc00e}]}}}]}, 0x40}}, 0x0) 02:46:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x29, &(0x7f00000001c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000240)=0x78) 02:46:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000500)=[@in={0x2, 0x0, @rand_addr=0x64010101}], 0x10) [ 200.529761][ T7036] NILFS (loop1): couldn't find nilfs on the device [ 200.613025][ T6113] I/O error, dev loop1, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 200.621721][ T7048] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 200.672388][ T7045] XFS (loop3): Invalid superblock magic number 02:46:54 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000480)={0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:46:54 executing program 1: syz_mount_image$affs(&(0x7f0000000740), &(0x7f0000000780)='./file0\x00', 0x0, 0x1, &(0x7f0000000d00)=[{0x0, 0x0, 0x7385743f}], 0x0, &(0x7f0000000dc0)=ANY=[]) 02:46:54 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000001380)={@local, @random="1ffe8d1fb2ad", @val, {@ipv6}}, 0x0) 02:46:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001240)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), 0x8) 02:46:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:46:54 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_DISCARDURB(r0, 0x4008550d, 0x0) [ 201.139518][ T7061] loop1: detected capacity change from 0 to 173428 [ 201.143146][ T7062] nbd: must specify an index to disconnect 02:46:54 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000002100)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 02:46:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0xee00, r0) 02:46:54 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) syz_open_pts(r0, 0x0) 02:46:54 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000001240)={0x11}) 02:46:54 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chown(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) [ 201.275570][ T7061] affs: No valid root block on device loop1 02:46:54 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) 02:46:54 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x204b) 02:46:54 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 02:46:54 executing program 4: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000040)) 02:46:54 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000580)={0x0, 0x1, &(0x7f0000000480)=[0x0], &(0x7f00000004c0), &(0x7f0000000500), 0x0}) 02:46:54 executing program 3: open$dir(&(0x7f00000000c0)='.\x00', 0x2, 0x0) 02:46:54 executing program 5: r0 = socket(0x1, 0x1, 0x0) shutdown(r0, 0x2) [ 201.569038][ T6112] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 201.813998][ T6112] usb 3-1: Using ep0 maxpacket: 32 [ 201.938661][ T6112] usb 3-1: unable to get BOS descriptor or descriptor too short [ 201.998841][ T6112] usb 3-1: unable to read config index 0 descriptor/start: -71 [ 202.006432][ T6112] usb 3-1: can't read configurations, error -71 02:46:55 executing program 2: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 02:46:55 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x8) 02:46:55 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18, 0x2}, 0xc) 02:46:55 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x7, &(0x7f0000000040), 0x0) 02:46:55 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000040)) 02:46:55 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:46:55 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x161) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 02:46:55 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 02:46:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 02:46:55 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchmod(r0, 0x0) 02:46:55 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@random="271e8e594e9c", @local, @val, {@ipv6}}, 0x0) 02:46:55 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 02:46:55 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x1}, {r0}], 0x2, 0x0) 02:46:55 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 02:46:55 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x409, 0x0, 0x0) 02:46:55 executing program 2: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffffffff7fff}}, 0x0) 02:46:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2d}, 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 02:46:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000)=0xce37, 0x4) 02:46:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 02:46:56 executing program 4: shmget(0x2, 0x2000, 0x20c, &(0x7f0000ffe000/0x2000)=nil) 02:46:56 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f0000000000), 0x4) 02:46:56 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$inet6(r0, &(0x7f0000000000)={0x18}, 0xc) 02:46:56 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080), 0x0) 02:46:56 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 02:46:56 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000000c0)=@un=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000100)="3e6af424adb24c1d56eb706190351468bb33d4727687f1b1baacffbd86ac9f3b8a4fd490265147306b7f16d6f3ad68c6e5e4f3f0f150bb234ef37ef974f7804df83dd9ac9b9e99f5bc2d5201c919eee1e05f37df7e6762e59e0efc2962e5683e84c2c03c4bd8d42043da945c431226aee1d720e176", 0x75}], 0x10000063}, 0x0) 02:46:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000100)=@un=@abs={0x0, 0x0, 0x2}, 0xfffffe35) 02:46:56 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x17, 0x0, 0xfffffffffffffd54}, 0x0) 02:46:56 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) 02:46:56 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 02:46:56 executing program 3: socket(0x18, 0x1, 0x0) select(0x40, &(0x7f0000000080), &(0x7f0000000000)={0xb}, 0x0, 0x0) select(0x40, &(0x7f0000001140), &(0x7f0000001180)={0x9}, 0x0, 0x0) 02:46:56 executing program 0: socket(0x21, 0x0, 0xff) 02:46:56 executing program 4: lchown(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) open$dir(&(0x7f0000000340)='./file2\x00', 0x0, 0x0) lchown(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) 02:46:56 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000240)="e7", 0x1}], 0x2}, 0x0) 02:46:56 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 02:46:56 executing program 4: syz_emit_ethernet(0x4f, &(0x7f0000000080)={@random="9d98cd01da63", @empty, @val, {@ipv6}}, 0x0) 02:46:56 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 02:46:56 executing program 0: getrlimit(0x9, 0x0) 02:46:56 executing program 3: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x2) 02:46:56 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 02:46:56 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x0, 0x8001}, 0x8) 02:46:56 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/33, 0x21}], 0x1) 02:46:56 executing program 5: r0 = getgid() setregid(r0, 0xffffffffffffffff) 02:46:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:56 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@random="271e8e594e9c", @local, @val, {@ipv6}}, 0x0) 02:46:56 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x52, &(0x7f0000000d80)=""/102400, 0x1}, 0x0) 02:46:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000000100)="7fe6715942a78ec5064db7347539438c0c6aaabfc02b02679cfe190d01049fbd173833ba9edfec97cccec2fe76102bc84fa7f7782818499a60058abf285f00b082d1536959270976309c2bb69779326257c6d22e6e0c43f75271953f2eddc79e21e2d56b8a95e975168e28d35f883d83a91f8c1e4587210611c9f9af0d1573f514334a57435b08d6d38110f948b76605462e8e5f241eba476d8927859cea964918f9488911317a44beb718ec890e86b62215a7eb1866dca77be4d34a7c92808ebbd8b7bd9c0adce36f2e7f97498562c0cfbed1835044d0e49f4bdd1c8558bd3680", 0xe1) 02:46:56 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs, 0x8) 02:46:56 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000001100)={@random="9d98cd01da63", @empty, @val, {@ipv6}}, 0x0) 02:46:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 02:46:56 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2d}, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 02:46:56 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:46:56 executing program 4: r0 = getuid() setreuid(0xffffffffffffffff, r0) 02:46:56 executing program 2: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 02:46:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f0000000040), 0x4) 02:46:56 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000001100)={@random="9d98cd01da63", @empty, @val, {@ipv6}}, 0x0) 02:46:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0xfffffffffffffffe, &(0x7f0000000200)) 02:46:56 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000440)=@in6, 0xc, &(0x7f0000001540), 0x49, &(0x7f00000003c0)=""/44, 0x2c}, 0x0) 02:46:56 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)='n', 0x1) 02:46:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f00000005c0)={'tunl0\x00', 0x0}) 02:46:56 executing program 0: r0 = socket(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18, 0x2}, 0xc) 02:46:56 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 02:46:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 02:46:57 executing program 4: setrlimit(0x5, &(0x7f0000000040)={0x0, 0x7fffffffffffffff}) 02:46:57 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x800, 0x0, 0x0) 02:46:57 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt(r0, 0x6, 0x8, 0x0, 0x0) 02:46:57 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x331, 0x0) 02:46:57 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18, 0x1}, 0xc) 02:46:57 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @broadcast, @broadcast, @multicast2}}}}, 0x0) 02:46:57 executing program 0: socketpair(0x1, 0x1, 0x1, &(0x7f00000000c0)) 02:46:57 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 02:46:57 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) lchown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0) 02:46:57 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0xffffffffffffff00}, 0x10) 02:46:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0x0, 0x5fdf1d63}, 0x10) 02:46:57 executing program 4: syz_emit_ethernet(0xfbf, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 02:46:57 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 02:46:57 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast, @random="db78dbf3e3ae", @val, {@ipv6}}, 0x0) 02:46:57 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000001680), &(0x7f0000000000)=0x1002) 02:46:57 executing program 3: r0 = socket(0x18, 0x2, 0x0) shutdown(r0, 0x2) 02:46:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 02:46:57 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 02:46:57 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 02:46:57 executing program 1: r0 = socket(0x1, 0x5, 0x0) shutdown(r0, 0x2) 02:46:57 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights], 0x10}, 0x0) 02:46:57 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040), 0x4) 02:46:57 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 02:46:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000001700)={&(0x7f00000000c0)=@in6, 0xc, 0x0}, 0x0) 02:46:58 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fsync(r0) 02:46:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 02:46:58 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@random="85cf71428ba4", @empty, @val, {@ipv4}}, 0x0) 02:46:58 executing program 5: shmget(0x1, 0x4000, 0x5c8, &(0x7f0000ff9000/0x4000)=nil) 02:46:58 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 02:46:58 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2d}, 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') 02:46:58 executing program 0: r0 = socket(0x2, 0x1, 0x0) getsockopt(r0, 0x0, 0x4, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) 02:46:58 executing program 5: syz_emit_ethernet(0x26, &(0x7f0000000100)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 02:46:58 executing program 1: socket(0x18, 0x1, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x9}, &(0x7f00000001c0)={0x8}, 0x0) 02:46:58 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) readv(r0, &(0x7f0000000140)=[{0x0}], 0x1) 02:46:58 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0xe) 02:46:58 executing program 4: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x0) r1 = dup(r0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 02:46:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0x18, 0x3}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000080)="b4f2db111fe78922dd41dbaff3902c5e0177c21a82794c98b3fe32fe2f4d56c34fc077e80e1010188df5ca2159dbd8af7a29edc0d1c3dc79aa60fdba1c1660eeab59a6e9a944321fe8cb03c8a52a50462ebdbcb5563544dc159f38d6dc298da5ba49e8df29371fe3656bd088fab4d996e621745b2bcc30b1a80c8ea48fb06e9a9ba17f3a6b06d36d3fe58eceac58f4381e0821cbd93c8aa776e1", 0x9a}, {&(0x7f0000000140)="16bdba94bf923ddc52e188e88193caf75cd381115992a96b68364ce36c4c783f90bcbb2a1de417069f5eeec8277e2337e0f5ea4f9c62c7804151cfeadf49bfe6680d6606b843cb068dc11a57274d1533b1b9747fe92ef8231a4007509a4896228f78acd7f8b756ca9ab696e1fd09a77ebb6b3bd0cc7ccf93adcccde609a4fdde10a87896115d8e199af2fc206022e1313836becf8a7a7ee0f87a247dabc80e24f4d8ffc2f82c3eec0aea63e96493505ed535ccb4f7d31bf10e75a2f9c940842e5902b0f30cc39c77c94cb9e7f439e4c7830857a0e47de9", 0xd7}], 0x2}, 0x0) 02:46:58 executing program 5: r0 = socket(0x2, 0x1, 0x0) shutdown(r0, 0x2) r1 = dup(r0) recvfrom(r1, 0x0, 0x0, 0x1, 0x0, 0x0) 02:46:58 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000200), 0x4) 02:46:58 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 02:46:58 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2d}, 0x0, 0x0) select(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x2c}, 0x0, 0x0) 02:46:58 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 02:46:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000040), 0x4) 02:46:58 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt(r0, 0x6, 0x8, &(0x7f0000000080), 0x0) 02:46:58 executing program 4: syz_emit_ethernet(0xfbf, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 02:46:58 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200, 0x0) select(0x40, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x2c}, 0x0, 0x0) utimes(&(0x7f0000000240)='./file0\x00', 0x0) 02:46:58 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), 0x10) 02:46:58 executing program 3: syz_emit_ethernet(0x400e, &(0x7f0000001100)={@random="9d98cd01da63", @empty, @val, {@ipv6}}, 0x0) 02:46:58 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:46:58 executing program 5: readv(0xffffffffffffffff, &(0x7f0000001940)=[{&(0x7f0000000080)=""/133, 0x85}, {&(0x7f0000000240)=""/218, 0xda}, {&(0x7f0000001440)=""/230, 0xe6}, {&(0x7f0000000140)=""/80, 0x50}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001840)=""/236, 0xec}, {&(0x7f00000001c0)=""/30, 0xfffffffffffffd46}, {&(0x7f0000001540)=""/180, 0xbc}, {&(0x7f0000001a00)=""/235, 0xeb}], 0x9) 02:46:58 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 02:46:58 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 02:46:58 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 02:46:58 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 02:46:58 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 02:46:58 executing program 5: r0 = socket(0x18, 0x1, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) 02:46:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x0, 0x4, [@link_local, @dev, @random="e0b5abf5e382", @local]}) 02:46:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 02:46:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ipvlan1\x00', 0x3512}) 02:46:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x1}) 02:46:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNGETVNETHDRSZ(r0, 0x400454c8, 0x0) 02:46:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000100)={0x0, 0xb, [@multicast, @dev, @empty, @broadcast, @link_local, @multicast, @broadcast, @multicast, @multicast, @link_local, @local]}) 02:46:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x4d}, {}]}) 02:46:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) close(r0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 02:46:58 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000480)=ANY=[@ANYBLOB="601c11da"]) 02:46:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x6) 02:46:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000039c0), 0x22040, 0x0) close(r0) 02:46:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x20}]}) 02:46:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000240)) 02:46:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000039c0), 0x0, 0x0) 02:46:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30c) 02:46:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x305) 02:46:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNGETVNETHDRSZ(r0, 0x400454cc, 0x0) 02:46:58 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'macvtap0\x00', 0x1}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 02:46:58 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="4b42d16f88c3ef3a172c03c82e812cc055b94ff8", 0x14) 02:46:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) 02:46:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)) 02:46:59 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000380)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/240, 0xf0}], 0x1, &(0x7f0000000300)=""/91, 0x5b}, 0x0) sendmsg$inet(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) 02:46:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000001c0)) 02:46:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x5}]}) 02:46:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x35}, {}]}) 02:46:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x4d}]}) 02:46:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNGETVNETHDRSZ(r0, 0x8927, &(0x7f0000000000)) 02:46:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000180)=[{0x2}]}) 02:46:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000180)=ANY=[@ANYBLOB="60d460d0ce83a10eb1fe3716c5c24bf56bd693ade16fa2718c83c9950178a80cd27ae50bed3a7717d4699cec40395873647bb06cf9dc811e7e7c6f"]) 02:46:59 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/55, 0x37}], 0x1, &(0x7f0000000480)=""/4096, 0x1000}, 0x0) sendmsg$inet(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r1) 02:46:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/4, 0x4}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000280)="fe", 0x1}], 0x1}, 0x0) 02:46:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00'}) 02:46:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x9, 0x7e, 0x8001, 0xc9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 02:46:59 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) 02:46:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000000)) 02:46:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x45}]}) 02:46:59 executing program 5: chdir(&(0x7f0000001b00)='./file0\x00') 02:46:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003440)={&(0x7f0000000000), 0x80, 0x0}, 0x0) 02:46:59 executing program 4: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:46:59 executing program 2: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:46:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x5, [@link_local, @dev, @random="e0b5abf5e382", @local, @random="9953da1e872e"]}) 02:46:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vlan0\x00', 0x2}) 02:46:59 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:46:59 executing program 1: faccessat(0xffffffffffffffff, 0x0, 0x0) 02:46:59 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x80, 0x2, [{{0x9, 0x4, 0x0, 0x5, 0x0, 0x7, 0x1, 0x0, 0x8}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}]}) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) 02:46:59 executing program 2: pipe2(0x0, 0x0) pipe(0x0) 02:46:59 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:46:59 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) connect$inet(r0, 0x0, 0x0) 02:46:59 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0x301, 0x2) 02:46:59 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)=ANY=[]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000002440)='./file0\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="1c"], &(0x7f00000024c0), 0x0) 02:46:59 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 02:46:59 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 02:46:59 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) [ 206.348450][ T7432] loop0: detected capacity change from 0 to 2224 02:46:59 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x11, &(0x7f0000001780), &(0x7f00000017c0)=0xc) 02:46:59 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, @long}, 0x20000054, &(0x7f00000000c0)={0x0}}, 0x0) 02:46:59 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0x401070c9, 0x0) [ 206.548616][ T3670] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 206.568771][ T3669] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 206.758632][ T3669] usb 4-1: device descriptor read/64, error 18 [ 206.758694][ T3670] usb 5-1: device descriptor read/64, error 18 [ 207.028700][ T3669] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 207.058645][ T3670] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 207.218724][ T3669] usb 4-1: device descriptor read/64, error 18 [ 207.258791][ T3670] usb 5-1: device descriptor read/64, error 18 [ 207.338775][ T3669] usb usb4-port1: attempt power cycle [ 207.378823][ T3670] usb usb5-port1: attempt power cycle [ 207.748692][ T3669] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 207.808615][ T3670] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 207.838806][ T3669] usb 4-1: Invalid ep0 maxpacket: 0 [ 207.918768][ T3670] usb 5-1: Invalid ep0 maxpacket: 0 [ 207.988618][ T3669] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 208.078908][ T3669] usb 4-1: Invalid ep0 maxpacket: 0 [ 208.079876][ T3670] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 208.084344][ T3669] usb usb4-port1: unable to enumerate USB device [ 208.188764][ T3670] usb 5-1: Invalid ep0 maxpacket: 0 [ 208.194131][ T3670] usb usb5-port1: unable to enumerate USB device 02:47:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000640), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000680)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) 02:47:02 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)=ANY=[]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000002440)='./file0\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="1c"], &(0x7f00000024c0), 0x0) 02:47:02 executing program 3: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 02:47:02 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/uts\x00') sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, 0x0}, 0x1010) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) r1 = syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x800) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000002c0)={0x20000000, 0x2, 0x200, 0x80000000}) 02:47:02 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 02:47:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000640), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000680)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x8, 0x8, 0x0, 0x1, [{0x4}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x30}}, 0x0) 02:47:02 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000640), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000680)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xff00}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x38}}, 0x0) 02:47:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$tcp_mem(r0, 0x0, 0x0) 02:47:02 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) 02:47:02 executing program 4: r0 = socket(0x25, 0x1, 0x0) connect$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "617d8ddfae9e9ffd1abbd1774d44401fb40a49866cf5d5033aaa4d4135336ca33835a6ea8556dc25ea346682d34808aab557e3972511b8948de856fbec6332"}, 0x60) [ 209.320582][ T7446] loop0: detected capacity change from 0 to 2224 02:47:02 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)=ANY=[]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000002440)='./file0\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="1c"], &(0x7f00000024c0), 0x0) 02:47:02 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) 02:47:02 executing program 4: epoll_pwait(0xffffffffffffffff, &(0x7f0000002a40)=[{}], 0x1, 0x0, &(0x7f0000002a80)={[0x1]}, 0x8) 02:47:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 02:47:02 executing program 2: ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, &(0x7f0000000000)={0x0}) r1 = socket(0x28, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x1, 0x1, 0x8, 0xffff, {{0x1f, 0x4, 0x0, 0x8, 0x7c, 0x67, 0x0, 0x47, 0x2f, 0x0, @remote, @local, {[@timestamp_prespec={0x44, 0x24, 0x7d, 0x3, 0xb, [{@local, 0xd9}, {@remote, 0x3}, {@remote, 0x2}, {@local, 0x9}]}, @rr={0x7, 0x17, 0xe9, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @private=0xa010102, @multicast2]}, @timestamp_addr={0x44, 0x14, 0x83, 0x1, 0xe, [{@multicast1, 0xffff}, {@private=0xa010102, 0x2}]}, @noop, @ssrr={0x89, 0x17, 0x2d, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @broadcast]}]}}}}}) r3 = syz_open_dev$dri(&(0x7f0000000080), 0x8, 0x10080) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0xb08, 0x10001, 0x8000, 0x3, 0x4, 0x400], 0x6, 0x61ec, 0xfea, 0x10000, 0x81, 0xf89, 0xfba, {0xc6, 0x6, 0x7, 0x5, 0x3f, 0x1, 0x9, 0x7, 0x1, 0x6b, 0x101, 0x2, 0x3f, 0x8, "bf1766ce7c451ba30814230200fb432a2616ae26cb8efa021474817ec08f616f"}}) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r1) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r4, 0xc00864bf, &(0x7f0000000280)={0x0, 0x1}) bind$nfc_llcp(r4, &(0x7f00000003c0)={0x27, 0x0, 0x2, 0x6, 0x32, 0x5, "03b0f0f0731ff89f923cab9065be613b7b6adf5674ed9c94d57cfd021a46d37c05a353ff92c7ac35109251611a969686bbfa69f677fdc0682f36a8708d8118", 0x3a}, 0x60) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r4, 0xc01864cd, &(0x7f0000000340)={&(0x7f00000002c0)=[0x0, r5], &(0x7f0000000300)=[0x7fffffffffffffff, 0x0], 0x2, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r2, 0xc01064c5, &(0x7f0000000400)={&(0x7f00000003c0)=[0x0, r0, 0x0, r0, 0x0, r5], 0x6}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r6) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) r8 = socket$inet6(0xa, 0x801, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r8, 0x89a0, &(0x7f0000000180)={@local, 0x0, r9}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000180)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, r9}) 02:47:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "40659fbc01007fd13f541c1f655a94f10ec481e20f10a04f8a45082167eced59"}}) 02:47:02 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 02:47:02 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x86d01) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 02:47:02 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0) 02:47:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "40659fbc01007fd13f541c1f655a94f10ec481e20f10a04f8a45082167eced59"}}) [ 209.590255][ T7474] loop0: detected capacity change from 0 to 2224 02:47:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x17, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 02:47:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000640), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000680)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x18, 0x8, 0x0, 0x1, [{0x3, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x40}}, 0x0) 02:47:02 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000005002000000000250252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c1001000000000000000001120000000022001601", 0xa0, 0x8800}, {&(0x7f0000014600)="2200160100000000011600080000000008007809140b2a3a080200000100000101002200160100000000011600080000000008007809140b2a3a080200000100000101013400180100000000011864000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c00170100000000011700080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0x8b000}], 0x0, &(0x7f0000000340)=ANY=[]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000002440)='./file0\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="1c"], &(0x7f00000024c0), 0x0) 02:47:02 executing program 4: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) 02:47:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7c, 0x0, 0x0) 02:47:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "40659fbc01007fd13f541c1f655a94f10ec481e20f10a04f8a45082167eced59"}}) 02:47:03 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default]}, 0x20000080) 02:47:03 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0x127a, 0x0) [ 209.783607][ T7490] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 209.797678][ T7494] loop0: detected capacity change from 0 to 2224 02:47:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6e, 0x0, 0x0) 02:47:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "40659fbc01007fd13f541c1f655a94f10ec481e20f10a04f8a45082167eced59"}}) 02:47:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x4020940d, &(0x7f00000002c0)) 02:47:03 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 02:47:03 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@assoc={0x18}, @assoc={0x18}], 0x30}, 0x0) 02:47:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x4081) 02:47:03 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x80045518, &(0x7f0000000240)) 02:47:03 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={'\x00', 0x0, 0xff, 0x8, 0x0, 0x0, 0xffffffffffffffff}) 02:47:03 executing program 3: syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x0) 02:47:03 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x10000}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 02:47:03 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={0x0}}, 0x0) 02:47:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8918, &(0x7f0000000080)={'sit0\x00', 0x0}) 02:47:03 executing program 1: r0 = socket(0x25, 0x1, 0x0) connect$nfc_llcp(r0, &(0x7f0000000080)={0x25, 0x0, 0x0, 0x0, 0x0, 0x0, "617d8ddfae9e9ffd1abbd1774d44401fb40a49866cf5d5033aaa4d4135336ca33835a6ea8556dc25ea346682d34808aab557e3972511b8948de856fbec6332"}, 0x60) 02:47:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8971, &(0x7f0000000080)={'sit0\x00', 0x0}) 02:47:03 executing program 3: r0 = creat(&(0x7f0000000600)='./file0\x00', 0x0) read$FUSE(r0, 0x0, 0x0) 02:47:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7d, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x10) 02:47:03 executing program 4: r0 = socket(0x25, 0x1, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) 02:47:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000001c0)={0x2, 0x12, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x1}]}, 0x18}}, 0x0) 02:47:03 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8004550f, &(0x7f00000001c0)={0x0, 0x1, [{}]}) 02:47:03 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x1f8, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @local, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'geneve1\x00', 'wlan1\x00', {}, {}, 0x0, 0x0, 0xbe}, 0x0, 0x70, 0xb8}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 02:47:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x11, 0x0, 0x0, 0x28b7, 0x1028}, 0x48) 02:47:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x1, 0x4, 0x5}, 0x14}}, 0x0) 02:47:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x5412, &(0x7f0000000000)={0x0, 0x0}) 02:47:03 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0x1267, 0x20000000) 02:47:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6, 0x0, 0x84) 02:47:03 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80085504, &(0x7f00000001c0)={0x0, 0x1, [{}]}) 02:47:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0xf0ffff, 0x0, @l2={'ib', 0x3a, 'caif0\x00'}}}}}, 0x34}}, 0x0) 02:47:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0xc, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x10) 02:47:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x3, 0x0, 0x300) 02:47:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x28, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x28}}, 0x0) 02:47:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x0, 0x0, 0x0, 0x0, 0x18}, 0x48) 02:47:03 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) [ 210.399321][ T7556] usb usb3: usbfs: process 7556 (syz-executor.3) did not claim interface 0 before use 02:47:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000040)={@loopback, @private}, 0x8) 02:47:03 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0x2, &(0x7f00000002c0)) 02:47:03 executing program 0: r0 = socket(0x23, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) [ 210.446515][ T7557] tipc: Failed to obtain node identity [ 210.459039][ T7557] tipc: Enabling of bearer rejected, failed to enable media 02:47:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=@mpls_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 02:47:03 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8930, &(0x7f0000000080)={'sit0\x00', 0x0}) 02:47:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x4, 0x0, 0x0) 02:47:03 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80), 0x8) 02:47:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x22, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x10) 02:47:03 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_tracing={0x1a, 0x7, &(0x7f00000001c0)=@raw=[@ldst, @exit, @exit, @cb_func, @call, @kfunc], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0x1]}, 0x2f) 02:47:03 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x1, 0x80003}) 02:47:03 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x11, &(0x7f0000000180)="00acb83f00000000000000d3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) 02:47:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864c9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "40659fbc01007fd13f541c1f655a94f10ec481e20f10a04f8a45082167eced59"}}) 02:47:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x44, 0x1, 0x2, 0x5, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private0}}}]}]}, 0x44}}, 0x0) 02:47:03 executing program 4: getresgid(&(0x7f00000022c0), 0x0, 0x0) 02:47:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x21, 0x0, 0x0) 02:47:03 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0x125e, 0x20000000) 02:47:04 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0x1277, 0x0) 02:47:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)) ioctl$USBDEVFS_IOCTL(r0, 0x8004550f, &(0x7f00000000c0)) 02:47:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000f3dbdf250100000000000000014100000018001700000000000000008c623a63"], 0x34}}, 0x0) 02:47:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x22, 0x0, 0x0) 02:47:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)) ioctl$USBDEVFS_IOCTL(r0, 0x8004550f, &(0x7f00000000c0)) [ 210.858437][ T7603] tipc: Enabling of bearer <Œb:c> rejected, media not registered 02:47:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891d, &(0x7f0000000080)={'sit0\x00', 0x0}) 02:47:04 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x11, &(0x7f0000000180)="00acb83f00000000000000d3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) 02:47:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x541b, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 02:47:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000180)={@private0, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @local, @local, 0x1, 0x0, 0x0, 0x0, 0x4, 0x801000c4, r3}) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x4081) 02:47:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)) ioctl$USBDEVFS_IOCTL(r0, 0x8004550f, &(0x7f00000000c0)) 02:47:04 executing program 2: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCXONC(r0, 0x540e, 0x0) [ 211.528718][ T3638] block nbd0: Receive control failed (result -32) [ 211.540484][ T7587] block nbd0: shutting down sockets 02:47:04 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000040)) ioctl$USBDEVFS_IOCTL(r0, 0x8004550f, &(0x7f00000000c0)) 02:47:04 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, @long}, 0x14, &(0x7f00000000c0)={0x0, 0x7}}, 0x0) 02:47:04 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) 02:47:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8936, 0x0) 02:47:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:47:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x6, 0x0, 0x0) 02:47:04 executing program 4: r0 = creat(&(0x7f0000000600)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 02:47:05 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x11, &(0x7f0000000180)="00acb83f00000000000000d3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) 02:47:05 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008550e, &(0x7f00000001c0)={0x0, 0x1, [{}]}) 02:47:05 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0x80081272, 0x20000000) 02:47:05 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80045503, &(0x7f00000001c0)={0x0, 0x1, [{}]}) 02:47:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0x1261, 0x0) 02:47:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x76, 0x0, 0x0) 02:47:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x90) [ 212.476092][ T3638] block nbd0: Receive control failed (result -32) [ 212.476398][ T7619] block nbd0: shutting down sockets 02:47:05 executing program 1: creat(&(0x7f0000000600)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 02:47:05 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x1000000, 0x1, 0x0, 0x0) 02:47:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x20, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}]}, 0x20}}, 0x0) 02:47:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 02:47:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x3, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast1}], 0x10) 02:47:06 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000000)={0x1, 0x0, 0x11, &(0x7f0000000180)="00acb83f00000000000000d3c9ef8e6104"}) r1 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) 02:47:06 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x80045505, &(0x7f00000001c0)={0x0, 0x1, [{}]}) 02:47:06 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x1000000, 0x1, 0x0, 0x0) 02:47:06 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x201, 0x183081) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x1, [{}]}) 02:47:06 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) mmap$usbfs(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x9, 0x10, r0, 0x0) 02:47:06 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0xffc99a3b, 0x0) [ 213.401978][ T3638] block nbd0: Receive control failed (result -104) 02:47:06 executing program 4: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x8280) 02:47:06 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x1000000, 0x1, 0x0, 0x0) 02:47:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wlan0\x00'}}}}}, 0x34}}, 0x0) 02:47:06 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) [ 213.447564][ T7662] usb usb3: usbfs: interface 0 claimed by hub while 'syz-executor.1' sets config #0 02:47:06 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0xc02, 0x0) 02:47:06 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY(r0, 0x1000000, 0x1, 0x0, 0x0) [ 213.562097][ T7676] tipc: Failed to obtain node identity [ 213.567608][ T7676] tipc: Enabling of bearer rejected, failed to enable media [ 242.128781][ T3674] Bluetooth: hci5: command 0x0406 tx timeout [ 242.128818][ T22] Bluetooth: hci2: command 0x0406 tx timeout [ 242.134866][ T3674] Bluetooth: hci3: command 0x0406 tx timeout [ 242.147413][ T3670] Bluetooth: hci0: command 0x0406 tx timeout [ 242.153951][ T3670] Bluetooth: hci4: command 0x0406 tx timeout [ 243.258974][ T9] block nbd0: Possible stuck request ffff88801cdc0000: control (read@7029819719548382208,4096B). Runtime 30 seconds [ 247.258655][ T3674] Bluetooth: hci1: command 0x0406 tx timeout [ 255.413027][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.424502][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 274.015011][ T2963] udevd[2963]: worker [3637] /devices/virtual/block/nbd0/nbd0p4 is taking a long time [ 316.860372][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.866674][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 369.968693][ T28] INFO: task syz-executor.0:7669 blocked for more than 143 seconds. [ 369.976687][ T28] Not tainted 5.18.0-rc1-syzkaller-00016-g3e732ebf7316 #0 [ 369.994189][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 370.003032][ T28] task:syz-executor.0 state:D stack:27120 pid: 7669 ppid: 3627 flags:0x00004004 [ 370.012364][ T28] Call Trace: [ 370.015645][ T28] [ 370.018693][ T28] __schedule+0x937/0x1090 [ 370.023212][ T28] ? __sched_text_start+0x8/0x8 [ 370.028050][ T28] ? prepare_to_wait_event+0x467/0x560 [ 370.033581][ T28] schedule+0xeb/0x1b0 [ 370.038113][ T28] blk_mq_freeze_queue_wait+0x105/0x190 [ 370.043979][ T28] ? blk_mq_run_hw_queues+0x460/0x460 [ 370.049651][ T28] ? wake_bit_function+0x230/0x230 [ 370.054771][ T28] ? percpu_ref_kill_and_confirm+0x9c/0x130 [ 370.061006][ T28] ? unix_listen+0x550/0x550 [ 370.065643][ T28] nbd_add_socket+0x17b/0x8e0 [ 370.070570][ T28] ? nbd_alloc_config+0x170/0x170 [ 370.075599][ T28] ? bpf_lsm_capable+0x5/0x10 [ 370.081157][ T28] ? security_capable+0xb1/0xd0 [ 370.086153][ T28] nbd_ioctl+0x263/0xb80 [ 370.091381][ T28] ? nbd_release+0x120/0x120 [ 370.095986][ T28] ? memset+0x1f/0x40 [ 370.100536][ T28] ? smack_file_ioctl+0x298/0x3a0 [ 370.105608][ T28] ? smack_file_alloc_security+0xd0/0xd0 [ 370.111601][ T28] ? nbd_release+0x120/0x120 [ 370.116199][ T28] blkdev_ioctl+0x3a6/0x780 [ 370.121273][ T28] ? blkdev_compat_ptr_ioctl+0xd0/0xd0 [ 370.126743][ T28] ? bpf_lsm_file_ioctl+0x5/0x10 [ 370.132617][ T28] ? security_file_ioctl+0x9d/0xb0 [ 370.137748][ T28] ? blkdev_compat_ptr_ioctl+0xd0/0xd0 [ 370.143935][ T28] __se_sys_ioctl+0xfb/0x170 [ 370.148877][ T28] do_syscall_64+0x2b/0x50 [ 370.153323][ T28] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 370.159649][ T28] RIP: 0033:0x7f6382c89049 [ 370.164066][ T28] RSP: 002b:00007f6381bfe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 370.172828][ T28] RAX: ffffffffffffffda RBX: 00007f6382d9bf60 RCX: 00007f6382c89049 [ 370.180986][ T28] RDX: 0000000000000005 RSI: 000000000000ab00 RDI: 0000000000000004 [ 370.191837][ T28] RBP: 00007f6382ce308d R08: 0000000000000000 R09: 0000000000000000 [ 370.202550][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 370.214523][ T28] R13: 00007ffcae0fc65f R14: 00007f6381bfe300 R15: 0000000000022000 [ 370.225683][ T28] [ 370.229060][ T28] INFO: task syz-executor.0:7672 blocked for more than 143 seconds. [ 370.237039][ T28] Not tainted 5.18.0-rc1-syzkaller-00016-g3e732ebf7316 #0 [ 370.245429][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 370.254303][ T28] task:syz-executor.0 state:D stack:28736 pid: 7672 ppid: 3627 flags:0x00004004 [ 370.263688][ T28] Call Trace: [ 370.266955][ T28] [ 370.270219][ T28] __schedule+0x937/0x1090 [ 370.274645][ T28] ? __sched_text_start+0x8/0x8 [ 370.279834][ T28] ? __mutex_trylock_common+0xb3/0x300 [ 370.285357][ T28] ? do_raw_spin_unlock+0x134/0x8a0 [ 370.290995][ T28] schedule+0xeb/0x1b0 [ 370.295078][ T28] schedule_preempt_disabled+0xf/0x20 [ 370.301063][ T28] __mutex_lock_common+0xd1f/0x2590 [ 370.306281][ T28] ? nbd_ioctl+0x148/0xb80 [ 370.311057][ T28] ? mutex_lock_io_nested+0x60/0x60 [ 370.316266][ T28] ? safesetid_security_capable+0xad/0x1d0 [ 370.323656][ T28] ? bpf_lsm_capable+0x5/0x10 [ 370.328326][ T28] ? security_capable+0xb1/0xd0 [ 370.333718][ T28] mutex_lock_nested+0x1a/0x20 [ 370.338719][ T28] nbd_ioctl+0x148/0xb80 [ 370.342971][ T28] ? nbd_release+0x120/0x120 [ 370.347935][ T28] ? memset+0x1f/0x40 [ 370.352348][ T28] ? smack_file_ioctl+0x298/0x3a0 [ 370.357379][ T28] ? smack_file_alloc_security+0xd0/0xd0 [ 370.363246][ T28] ? nbd_release+0x120/0x120 [ 370.367829][ T28] blkdev_ioctl+0x3a6/0x780 [ 370.372662][ T28] ? blkdev_compat_ptr_ioctl+0xd0/0xd0 [ 370.378129][ T28] ? bpf_lsm_file_ioctl+0x5/0x10 [ 370.383272][ T28] ? security_file_ioctl+0x9d/0xb0 [ 370.388373][ T28] ? blkdev_compat_ptr_ioctl+0xd0/0xd0 [ 370.394046][ T28] __se_sys_ioctl+0xfb/0x170 [ 370.399206][ T28] do_syscall_64+0x2b/0x50 [ 370.403628][ T28] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 370.411058][ T28] RIP: 0033:0x7f6382c89049 [ 370.415477][ T28] RSP: 002b:00007f6381bdd168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 370.424112][ T28] RAX: ffffffffffffffda RBX: 00007f6382d9c030 RCX: 00007f6382c89049 [ 370.433954][ T28] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000004 [ 370.442327][ T28] RBP: 00007f6382ce308d R08: 0000000000000000 R09: 0000000000000000 [ 370.451192][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 370.459457][ T28] R13: 00007ffcae0fc65f R14: 00007f6381bdd300 R15: 0000000000022000 [ 370.467445][ T28] [ 370.470801][ T28] [ 370.470801][ T28] Showing all locks held in the system: [ 370.478851][ T28] 1 lock held by khungtaskd/28: [ 370.483695][ T28] #0: ffffffff8cd1cd60 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 370.493431][ T28] 2 locks held by getty/3273: [ 370.498106][ T28] #0: ffff88807fa20098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 370.508145][ T28] #1: ffffc90002e732e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6c2/0x1c60 [ 370.518461][ T28] 1 lock held by syz-executor.0/7669: [ 370.523829][ T28] #0: ffff88801cc95998 (&nbd->config_lock){+.+.}-{3:3}, at: nbd_ioctl+0x148/0xb80 [ 370.534780][ T28] 1 lock held by syz-executor.0/7672: [ 370.540989][ T28] #0: ffff88801cc95998 (&nbd->config_lock){+.+.}-{3:3}, at: nbd_ioctl+0x148/0xb80 [ 370.551131][ T28] [ 370.553463][ T28] ============================================= [ 370.553463][ T28] [ 370.562209][ T28] NMI backtrace for cpu 1 [ 370.566537][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 5.18.0-rc1-syzkaller-00016-g3e732ebf7316 #0 [ 370.576407][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.586452][ T28] Call Trace: [ 370.589714][ T28] [ 370.592625][ T28] dump_stack_lvl+0x1dc/0x2d8 [ 370.597350][ T28] ? show_regs_print_info+0x12/0x12 [ 370.602530][ T28] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 370.608252][ T28] nmi_cpu_backtrace+0x45f/0x490 [ 370.613192][ T28] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 370.619393][ T28] ? wake_up_klogd+0xb2/0xf0 [ 370.624020][ T28] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 370.629746][ T28] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 370.635982][ T28] nmi_trigger_cpumask_backtrace+0x16a/0x280 [ 370.641957][ T28] watchdog+0xc82/0xcd0 [ 370.646147][ T28] kthread+0x2a3/0x2d0 [ 370.650224][ T28] ? hungtask_pm_notify+0x50/0x50 [ 370.655234][ T28] ? kthread_blkcg+0xd0/0xd0 [ 370.659813][ T28] ret_from_fork+0x1f/0x30 [ 370.664237][ T28] [ 370.668025][ T28] Sending NMI from CPU 1 to CPUs 0: [ 370.673498][ C0] NMI backtrace for cpu 0 [ 370.673508][ C0] CPU: 0 PID: 55 Comm: kworker/u4:3 Not tainted 5.18.0-rc1-syzkaller-00016-g3e732ebf7316 #0 [ 370.673523][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.673531][ C0] Workqueue: bat_events batadv_mcast_mla_update [ 370.673617][ C0] RIP: 0010:unwind_next_frame+0x208/0x1fc0 [ 370.673644][ C0] Code: 48 c1 e8 03 42 8a 04 30 84 c0 0f 85 89 18 00 00 44 8b 3b 89 e8 ff c0 48 8d 1c 85 6c f9 2f 8f 48 89 d8 48 c1 e8 03 42 8a 04 30 <84> c0 0f 85 84 18 00 00 44 8b 03 41 ff c0 4b 8d 04 7f 48 8d 94 00 [ 370.673656][ C0] RSP: 0018:ffffc900013df500 EFLAGS: 00000a02 [ 370.673667][ C0] RAX: 1ffffffff1e66a00 RBX: ffffffff8f3357e8 RCX: 0000000000096076 [ 370.673678][ C0] RDX: ffffc900013df998 RSI: ffffffff81d79e76 RDI: ffffffff813b53b9 [ 370.673688][ C0] RBP: 000000000000d79e R08: 0000000000000002 R09: ffffc900013df6b0 [ 370.673703][ C0] R10: fffff5200027bec4 R11: 0000000000000000 R12: ffffffff81d79e75 [ 370.673713][ C0] R13: ffffc900013df501 R14: dffffc0000000000 R15: 000000000002c9a4 [ 370.673722][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 370.673735][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 370.673745][ C0] CR2: 0000564eb4e2e680 CR3: 000000007e42f000 CR4: 00000000003506f0 [ 370.673758][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 370.673765][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 370.673774][ C0] Call Trace: [ 370.673778][ C0] [ 370.673786][ C0] ? ____kasan_slab_free+0x136/0x1e0 [ 370.673803][ C0] ? stack_trace_save+0x1e0/0x1e0 [ 370.673854][ C0] arch_stack_walk+0x112/0x140 [ 370.673877][ C0] ? ____kasan_slab_free+0x136/0x1e0 [ 370.673893][ C0] stack_trace_save+0x11b/0x1e0 [ 370.673909][ C0] ? stack_trace_snprint+0xe0/0xe0 [ 370.673923][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 370.673983][ C0] ? mark_lock+0x191/0x1e00 [ 370.674000][ C0] ? kfree+0xc6/0x390 [ 370.674032][ C0] ? kfree+0xc6/0x390 [ 370.674046][ C0] kasan_set_track+0x4c/0x70 [ 370.674058][ C0] ? kasan_set_track+0x4c/0x70 [ 370.674070][ C0] ? kasan_set_free_info+0x1f/0x40 [ 370.674083][ C0] ? ____kasan_slab_free+0x136/0x1e0 [ 370.674118][ C0] kasan_set_free_info+0x1f/0x40 [ 370.674132][ C0] ____kasan_slab_free+0x136/0x1e0 [ 370.674147][ C0] slab_free_freelist_hook+0x12e/0x1a0 [ 370.674162][ C0] ? batadv_mcast_mla_update+0x3570/0x3ab0 [ 370.674177][ C0] kfree+0xc6/0x390 [ 370.674194][ C0] batadv_mcast_mla_update+0x3570/0x3ab0 [ 370.674218][ C0] ? batadv_mcast_tvlv_ogm_handler+0x210/0x210 [ 370.674237][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 370.674255][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 370.674271][ C0] process_one_work+0x83c/0x11a0 [ 370.674307][ C0] ? worker_detach_from_pool+0x260/0x260 [ 370.674323][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 370.674338][ C0] ? kthread_data+0x4d/0xc0 [ 370.674351][ C0] ? wq_worker_running+0x95/0x190 [ 370.674365][ C0] worker_thread+0xa6c/0x1290 [ 370.674380][ C0] ? _raw_spin_unlock_irqrestore+0xd9/0x130 [ 370.674397][ C0] ? _raw_spin_unlock+0x40/0x40 [ 370.674416][ C0] kthread+0x2a3/0x2d0 [ 370.674428][ C0] ? rcu_lock_release+0x20/0x20 [ 370.674441][ C0] ? kthread_blkcg+0xd0/0xd0 [ 370.674454][ C0] ret_from_fork+0x1f/0x30 [ 370.674474][ C0] [ 370.689805][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 370.689817][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 5.18.0-rc1-syzkaller-00016-g3e732ebf7316 #0 [ 370.689831][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.689839][ T28] Call Trace: [ 370.689843][ T28] [ 370.689848][ T28] dump_stack_lvl+0x1dc/0x2d8 [ 370.689869][ T28] ? show_regs_print_info+0x12/0x12 [ 370.689883][ T28] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 370.689903][ T28] ? vscnprintf+0x59/0x80 [ 370.689918][ T28] panic+0x313/0x890 [ 370.689979][ T28] ? schedule_preempt_disabled+0x20/0x20 [ 370.689994][ T28] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 370.690007][ T28] ? nmi_panic+0x90/0x90 [ 370.690022][ T28] ? preempt_schedule_thunk+0x16/0x18 [ 370.690037][ T28] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 370.690049][ T28] ? nmi_trigger_cpumask_backtrace+0x266/0x280 [ 370.690066][ T28] watchdog+0xcc2/0xcd0 [ 370.690088][ T28] kthread+0x2a3/0x2d0 [ 370.690100][ T28] ? hungtask_pm_notify+0x50/0x50 [ 370.690112][ T28] ? kthread_blkcg+0xd0/0xd0 [ 370.690125][ T28] ret_from_fork+0x1f/0x30 [ 370.690146][ T28] [ 370.690558][ T28] Kernel Offset: disabled [ 371.119732][ T28] Rebooting in 86400 seconds..