Warning: Permanently added '10.128.0.238' (ECDSA) to the list of known hosts. 2023/02/15 20:53:26 fuzzer started 2023/02/15 20:53:27 dialing manager at 10.128.0.169:32791 [ 176.146999][ T4988] cgroup: Unknown subsys name 'net' [ 176.292727][ T4988] cgroup: Unknown subsys name 'rlimit' 2023/02/15 20:53:28 syscalls: 3449 2023/02/15 20:53:28 code coverage: enabled 2023/02/15 20:53:28 comparison tracing: enabled 2023/02/15 20:53:28 extra coverage: enabled 2023/02/15 20:53:28 delay kcov mmap: enabled 2023/02/15 20:53:28 setuid sandbox: enabled 2023/02/15 20:53:28 namespace sandbox: enabled 2023/02/15 20:53:28 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/15 20:53:28 fault injection: enabled 2023/02/15 20:53:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/15 20:53:28 net packet injection: enabled 2023/02/15 20:53:28 net device setup: enabled 2023/02/15 20:53:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/15 20:53:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/15 20:53:28 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/15 20:53:28 USB emulation: enabled 2023/02/15 20:53:28 hci packet injection: enabled 2023/02/15 20:53:28 wifi device emulation: enabled 2023/02/15 20:53:28 802.15.4 emulation: enabled 2023/02/15 20:53:28 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/15 20:53:28 fetching corpus: 50, signal 17318/21168 (executing program) 2023/02/15 20:53:28 fetching corpus: 100, signal 23234/28935 (executing program) 2023/02/15 20:53:28 fetching corpus: 150, signal 29943/37384 (executing program) 2023/02/15 20:53:29 fetching corpus: 200, signal 33666/42855 (executing program) 2023/02/15 20:53:29 fetching corpus: 250, signal 39468/50332 (executing program) 2023/02/15 20:53:29 fetching corpus: 300, signal 43197/55756 (executing program) 2023/02/15 20:53:29 fetching corpus: 350, signal 46520/60777 (executing program) 2023/02/15 20:53:29 fetching corpus: 400, signal 48689/64652 (executing program) 2023/02/15 20:53:29 fetching corpus: 450, signal 54318/71784 (executing program) 2023/02/15 20:53:29 fetching corpus: 500, signal 56456/75556 (executing program) 2023/02/15 20:53:29 fetching corpus: 550, signal 58698/79373 (executing program) 2023/02/15 20:53:29 fetching corpus: 600, signal 61063/83281 (executing program) 2023/02/15 20:53:29 fetching corpus: 650, signal 62978/86796 (executing program) 2023/02/15 20:53:29 fetching corpus: 700, signal 64582/90012 (executing program) 2023/02/15 20:53:29 fetching corpus: 750, signal 66003/92984 (executing program) 2023/02/15 20:53:30 fetching corpus: 800, signal 68330/96787 (executing program) 2023/02/15 20:53:30 fetching corpus: 850, signal 70007/100012 (executing program) 2023/02/15 20:53:30 fetching corpus: 900, signal 72740/104212 (executing program) 2023/02/15 20:53:30 fetching corpus: 950, signal 74258/107217 (executing program) 2023/02/15 20:53:30 fetching corpus: 1000, signal 77182/111480 (executing program) 2023/02/15 20:53:30 fetching corpus: 1050, signal 78485/114226 (executing program) 2023/02/15 20:53:30 fetching corpus: 1100, signal 80698/117810 (executing program) 2023/02/15 20:53:30 fetching corpus: 1150, signal 81946/120512 (executing program) 2023/02/15 20:53:30 fetching corpus: 1200, signal 83438/123445 (executing program) 2023/02/15 20:53:30 fetching corpus: 1250, signal 85846/127187 (executing program) 2023/02/15 20:53:30 fetching corpus: 1300, signal 87352/130074 (executing program) 2023/02/15 20:53:30 fetching corpus: 1350, signal 88579/132733 (executing program) 2023/02/15 20:53:30 fetching corpus: 1400, signal 90113/135629 (executing program) 2023/02/15 20:53:31 fetching corpus: 1450, signal 91792/138636 (executing program) 2023/02/15 20:53:31 fetching corpus: 1500, signal 92974/141222 (executing program) 2023/02/15 20:53:31 fetching corpus: 1550, signal 94450/143999 (executing program) 2023/02/15 20:53:31 fetching corpus: 1600, signal 96250/147048 (executing program) 2023/02/15 20:53:31 fetching corpus: 1650, signal 97637/149747 (executing program) 2023/02/15 20:53:31 fetching corpus: 1700, signal 98728/152223 (executing program) 2023/02/15 20:53:31 fetching corpus: 1750, signal 99995/154804 (executing program) 2023/02/15 20:53:31 fetching corpus: 1800, signal 101785/157815 (executing program) 2023/02/15 20:53:31 fetching corpus: 1850, signal 102870/160205 (executing program) 2023/02/15 20:53:31 fetching corpus: 1900, signal 104470/163036 (executing program) 2023/02/15 20:53:31 fetching corpus: 1950, signal 105955/165739 (executing program) 2023/02/15 20:53:31 fetching corpus: 2000, signal 107607/168559 (executing program) 2023/02/15 20:53:31 fetching corpus: 2050, signal 109349/171409 (executing program) 2023/02/15 20:53:32 fetching corpus: 2100, signal 110153/173483 (executing program) 2023/02/15 20:53:32 fetching corpus: 2150, signal 111088/175654 (executing program) 2023/02/15 20:53:32 fetching corpus: 2200, signal 112342/178072 (executing program) 2023/02/15 20:53:32 fetching corpus: 2250, signal 113559/180446 (executing program) 2023/02/15 20:53:32 fetching corpus: 2300, signal 114316/182465 (executing program) 2023/02/15 20:53:32 fetching corpus: 2350, signal 115014/184463 (executing program) 2023/02/15 20:53:32 fetching corpus: 2400, signal 116199/186832 (executing program) 2023/02/15 20:53:32 fetching corpus: 2450, signal 117118/188965 (executing program) 2023/02/15 20:53:32 fetching corpus: 2500, signal 118057/191150 (executing program) 2023/02/15 20:53:32 fetching corpus: 2550, signal 118695/193100 (executing program) 2023/02/15 20:53:32 fetching corpus: 2600, signal 119750/195321 (executing program) 2023/02/15 20:53:32 fetching corpus: 2650, signal 120648/197440 (executing program) 2023/02/15 20:53:32 fetching corpus: 2700, signal 121744/199696 (executing program) 2023/02/15 20:53:32 fetching corpus: 2750, signal 122895/201936 (executing program) 2023/02/15 20:53:33 fetching corpus: 2800, signal 123870/204063 (executing program) 2023/02/15 20:53:33 fetching corpus: 2850, signal 124889/206253 (executing program) 2023/02/15 20:53:33 fetching corpus: 2900, signal 125401/208038 (executing program) 2023/02/15 20:53:33 fetching corpus: 2950, signal 126337/210131 (executing program) 2023/02/15 20:53:33 fetching corpus: 3000, signal 127078/212034 (executing program) 2023/02/15 20:53:33 fetching corpus: 3050, signal 127885/213997 (executing program) 2023/02/15 20:53:33 fetching corpus: 3100, signal 128862/216092 (executing program) 2023/02/15 20:53:33 fetching corpus: 3150, signal 129672/218019 (executing program) 2023/02/15 20:53:33 fetching corpus: 3200, signal 130422/219917 (executing program) 2023/02/15 20:53:33 fetching corpus: 3250, signal 131853/222237 (executing program) 2023/02/15 20:53:33 fetching corpus: 3300, signal 132552/224072 (executing program) 2023/02/15 20:53:33 fetching corpus: 3350, signal 133420/226071 (executing program) 2023/02/15 20:53:33 fetching corpus: 3400, signal 134346/228044 (executing program) 2023/02/15 20:53:33 fetching corpus: 3450, signal 135016/229836 (executing program) 2023/02/15 20:53:33 fetching corpus: 3500, signal 135816/231745 (executing program) 2023/02/15 20:53:34 fetching corpus: 3550, signal 137748/234379 (executing program) 2023/02/15 20:53:34 fetching corpus: 3600, signal 138623/236266 (executing program) 2023/02/15 20:53:34 fetching corpus: 3650, signal 139519/238142 (executing program) 2023/02/15 20:53:34 fetching corpus: 3700, signal 140236/239965 (executing program) 2023/02/15 20:53:34 fetching corpus: 3750, signal 140682/241554 (executing program) 2023/02/15 20:53:34 fetching corpus: 3800, signal 141403/243387 (executing program) 2023/02/15 20:53:34 fetching corpus: 3850, signal 142974/245705 (executing program) 2023/02/15 20:53:34 fetching corpus: 3900, signal 143468/247336 (executing program) 2023/02/15 20:53:34 fetching corpus: 3950, signal 144160/249082 (executing program) 2023/02/15 20:53:34 fetching corpus: 4000, signal 144724/250764 (executing program) 2023/02/15 20:53:34 fetching corpus: 4050, signal 145650/252646 (executing program) 2023/02/15 20:53:34 fetching corpus: 4100, signal 146258/254303 (executing program) 2023/02/15 20:53:34 fetching corpus: 4150, signal 147471/256377 (executing program) 2023/02/15 20:53:34 fetching corpus: 4200, signal 148194/258120 (executing program) 2023/02/15 20:53:34 fetching corpus: 4250, signal 148632/259657 (executing program) 2023/02/15 20:53:35 fetching corpus: 4300, signal 149456/261458 (executing program) 2023/02/15 20:53:35 fetching corpus: 4350, signal 150181/263155 (executing program) 2023/02/15 20:53:35 fetching corpus: 4400, signal 150883/264855 (executing program) 2023/02/15 20:53:35 fetching corpus: 4450, signal 151329/266400 (executing program) 2023/02/15 20:53:35 fetching corpus: 4500, signal 151861/267973 (executing program) 2023/02/15 20:53:35 fetching corpus: 4550, signal 152745/269774 (executing program) 2023/02/15 20:53:35 fetching corpus: 4600, signal 153250/271332 (executing program) 2023/02/15 20:53:35 fetching corpus: 4650, signal 153979/272973 (executing program) 2023/02/15 20:53:35 fetching corpus: 4700, signal 154824/274683 (executing program) 2023/02/15 20:53:35 fetching corpus: 4750, signal 155623/276421 (executing program) 2023/02/15 20:53:35 fetching corpus: 4800, signal 156271/278045 (executing program) 2023/02/15 20:53:35 fetching corpus: 4850, signal 157030/279716 (executing program) 2023/02/15 20:53:35 fetching corpus: 4900, signal 157523/281260 (executing program) 2023/02/15 20:53:35 fetching corpus: 4950, signal 158103/282817 (executing program) 2023/02/15 20:53:35 fetching corpus: 5000, signal 158476/284206 (executing program) 2023/02/15 20:53:36 fetching corpus: 5050, signal 159072/285721 (executing program) 2023/02/15 20:53:36 fetching corpus: 5100, signal 159568/287214 (executing program) 2023/02/15 20:53:36 fetching corpus: 5150, signal 160388/288859 (executing program) 2023/02/15 20:53:36 fetching corpus: 5200, signal 160823/290315 (executing program) 2023/02/15 20:53:36 fetching corpus: 5250, signal 161415/291839 (executing program) 2023/02/15 20:53:36 fetching corpus: 5300, signal 162035/293391 (executing program) 2023/02/15 20:53:36 fetching corpus: 5350, signal 162998/295058 (executing program) 2023/02/15 20:53:36 fetching corpus: 5400, signal 163431/296455 (executing program) 2023/02/15 20:53:36 fetching corpus: 5450, signal 164056/297946 (executing program) 2023/02/15 20:53:36 fetching corpus: 5500, signal 164434/299361 (executing program) 2023/02/15 20:53:36 fetching corpus: 5550, signal 165053/300834 (executing program) 2023/02/15 20:53:36 fetching corpus: 5600, signal 165715/302365 (executing program) 2023/02/15 20:53:36 fetching corpus: 5650, signal 166259/303846 (executing program) 2023/02/15 20:53:36 fetching corpus: 5700, signal 166684/305262 (executing program) 2023/02/15 20:53:36 fetching corpus: 5750, signal 167441/306812 (executing program) 2023/02/15 20:53:37 fetching corpus: 5800, signal 167920/308217 (executing program) 2023/02/15 20:53:37 fetching corpus: 5850, signal 168575/309715 (executing program) 2023/02/15 20:53:37 fetching corpus: 5900, signal 169268/311186 (executing program) 2023/02/15 20:53:37 fetching corpus: 5950, signal 169716/312600 (executing program) 2023/02/15 20:53:37 fetching corpus: 6000, signal 170105/313932 (executing program) 2023/02/15 20:53:37 fetching corpus: 6050, signal 170885/315444 (executing program) 2023/02/15 20:53:37 fetching corpus: 6100, signal 171465/316836 (executing program) 2023/02/15 20:53:37 fetching corpus: 6150, signal 172078/318259 (executing program) 2023/02/15 20:53:37 fetching corpus: 6200, signal 172597/319645 (executing program) 2023/02/15 20:53:37 fetching corpus: 6250, signal 172983/321001 (executing program) 2023/02/15 20:53:37 fetching corpus: 6300, signal 173433/322365 (executing program) 2023/02/15 20:53:37 fetching corpus: 6350, signal 173957/323757 (executing program) 2023/02/15 20:53:38 fetching corpus: 6400, signal 174412/325106 (executing program) 2023/02/15 20:53:38 fetching corpus: 6450, signal 174838/326460 (executing program) 2023/02/15 20:53:38 fetching corpus: 6500, signal 175210/327758 (executing program) 2023/02/15 20:53:38 fetching corpus: 6550, signal 175788/329137 (executing program) 2023/02/15 20:53:38 fetching corpus: 6600, signal 176351/330490 (executing program) 2023/02/15 20:53:38 fetching corpus: 6650, signal 177093/331896 (executing program) 2023/02/15 20:53:38 fetching corpus: 6700, signal 177549/333176 (executing program) 2023/02/15 20:53:38 fetching corpus: 6750, signal 177986/334445 (executing program) 2023/02/15 20:53:38 fetching corpus: 6800, signal 178504/335773 (executing program) 2023/02/15 20:53:38 fetching corpus: 6850, signal 179057/337099 (executing program) 2023/02/15 20:53:38 fetching corpus: 6900, signal 179522/338390 (executing program) 2023/02/15 20:53:38 fetching corpus: 6950, signal 179866/339655 (executing program) 2023/02/15 20:53:38 fetching corpus: 7000, signal 180267/340906 (executing program) 2023/02/15 20:53:38 fetching corpus: 7050, signal 180663/342174 (executing program) 2023/02/15 20:53:38 fetching corpus: 7100, signal 181265/343494 (executing program) 2023/02/15 20:53:39 fetching corpus: 7150, signal 181901/344819 (executing program) 2023/02/15 20:53:39 fetching corpus: 7200, signal 182355/346088 (executing program) 2023/02/15 20:53:39 fetching corpus: 7250, signal 182891/347355 (executing program) 2023/02/15 20:53:39 fetching corpus: 7300, signal 183197/348538 (executing program) 2023/02/15 20:53:39 fetching corpus: 7350, signal 183687/349822 (executing program) 2023/02/15 20:53:39 fetching corpus: 7400, signal 184148/351111 (executing program) 2023/02/15 20:53:39 fetching corpus: 7450, signal 184753/352402 (executing program) 2023/02/15 20:53:39 fetching corpus: 7500, signal 185172/353651 (executing program) 2023/02/15 20:53:39 fetching corpus: 7550, signal 185817/354924 (executing program) 2023/02/15 20:53:39 fetching corpus: 7600, signal 186418/356184 (executing program) 2023/02/15 20:53:39 fetching corpus: 7650, signal 186842/357393 (executing program) 2023/02/15 20:53:39 fetching corpus: 7700, signal 187248/358610 (executing program) 2023/02/15 20:53:39 fetching corpus: 7750, signal 187795/359847 (executing program) 2023/02/15 20:53:39 fetching corpus: 7800, signal 188187/361015 (executing program) 2023/02/15 20:53:40 fetching corpus: 7850, signal 188698/362241 (executing program) 2023/02/15 20:53:40 fetching corpus: 7900, signal 189118/363445 (executing program) 2023/02/15 20:53:40 fetching corpus: 7950, signal 189505/364619 (executing program) 2023/02/15 20:53:40 fetching corpus: 8000, signal 189902/365774 (executing program) 2023/02/15 20:53:40 fetching corpus: 8050, signal 190590/367025 (executing program) 2023/02/15 20:53:40 fetching corpus: 8100, signal 191102/368219 (executing program) 2023/02/15 20:53:40 fetching corpus: 8150, signal 191556/369415 (executing program) 2023/02/15 20:53:40 fetching corpus: 8200, signal 192001/370562 (executing program) 2023/02/15 20:53:40 fetching corpus: 8250, signal 192354/371742 (executing program) 2023/02/15 20:53:40 fetching corpus: 8300, signal 192673/372869 (executing program) 2023/02/15 20:53:40 fetching corpus: 8350, signal 193090/374083 (executing program) 2023/02/15 20:53:41 fetching corpus: 8400, signal 193438/375227 (executing program) 2023/02/15 20:53:41 fetching corpus: 8450, signal 193793/376387 (executing program) 2023/02/15 20:53:41 fetching corpus: 8500, signal 194451/377583 (executing program) 2023/02/15 20:53:41 fetching corpus: 8550, signal 195093/378768 (executing program) 2023/02/15 20:53:41 fetching corpus: 8600, signal 195304/379841 (executing program) 2023/02/15 20:53:41 fetching corpus: 8650, signal 195832/380988 (executing program) 2023/02/15 20:53:41 fetching corpus: 8700, signal 197915/382374 (executing program) 2023/02/15 20:53:41 fetching corpus: 8750, signal 198829/383614 (executing program) 2023/02/15 20:53:41 fetching corpus: 8800, signal 199318/384744 (executing program) 2023/02/15 20:53:41 fetching corpus: 8850, signal 199662/385813 (executing program) 2023/02/15 20:53:41 fetching corpus: 8900, signal 199968/386917 (executing program) 2023/02/15 20:53:41 fetching corpus: 8950, signal 201829/388212 (executing program) 2023/02/15 20:53:41 fetching corpus: 9000, signal 202319/389287 (executing program) 2023/02/15 20:53:41 fetching corpus: 9050, signal 202799/390386 (executing program) 2023/02/15 20:53:42 fetching corpus: 9100, signal 203048/391461 (executing program) 2023/02/15 20:53:42 fetching corpus: 9150, signal 203487/392557 (executing program) 2023/02/15 20:53:42 fetching corpus: 9200, signal 203826/393617 (executing program) 2023/02/15 20:53:42 fetching corpus: 9250, signal 204229/394662 (executing program) 2023/02/15 20:53:42 fetching corpus: 9300, signal 204703/395724 (executing program) 2023/02/15 20:53:42 fetching corpus: 9350, signal 204965/396788 (executing program) 2023/02/15 20:53:42 fetching corpus: 9400, signal 205536/397817 (executing program) 2023/02/15 20:53:42 fetching corpus: 9450, signal 206076/398894 (executing program) 2023/02/15 20:53:42 fetching corpus: 9500, signal 206380/399936 (executing program) 2023/02/15 20:53:42 fetching corpus: 9550, signal 208860/401132 (executing program) 2023/02/15 20:53:42 fetching corpus: 9600, signal 209338/402172 (executing program) 2023/02/15 20:53:42 fetching corpus: 9650, signal 209798/403234 (executing program) 2023/02/15 20:53:42 fetching corpus: 9700, signal 210167/404264 (executing program) 2023/02/15 20:53:42 fetching corpus: 9750, signal 210461/405286 (executing program) 2023/02/15 20:53:42 fetching corpus: 9800, signal 210887/406299 (executing program) 2023/02/15 20:53:43 fetching corpus: 9850, signal 211361/407318 (executing program) 2023/02/15 20:53:43 fetching corpus: 9900, signal 211761/408294 (executing program) 2023/02/15 20:53:43 fetching corpus: 9950, signal 212053/409286 (executing program) 2023/02/15 20:53:43 fetching corpus: 10000, signal 212374/410306 (executing program) 2023/02/15 20:53:43 fetching corpus: 10050, signal 212837/411310 (executing program) 2023/02/15 20:53:43 fetching corpus: 10100, signal 213192/412330 (executing program) 2023/02/15 20:53:43 fetching corpus: 10150, signal 213606/413310 (executing program) 2023/02/15 20:53:43 fetching corpus: 10200, signal 213960/414294 (executing program) 2023/02/15 20:53:43 fetching corpus: 10250, signal 214445/415305 (executing program) 2023/02/15 20:53:43 fetching corpus: 10300, signal 214748/416289 (executing program) 2023/02/15 20:53:43 fetching corpus: 10350, signal 215214/417265 (executing program) 2023/02/15 20:53:44 fetching corpus: 10400, signal 215700/418234 (executing program) 2023/02/15 20:53:44 fetching corpus: 10450, signal 216056/418438 (executing program) 2023/02/15 20:53:44 fetching corpus: 10500, signal 216362/418438 (executing program) 2023/02/15 20:53:44 fetching corpus: 10550, signal 216880/418438 (executing program) 2023/02/15 20:53:44 fetching corpus: 10600, signal 217474/418438 (executing program) 2023/02/15 20:53:44 fetching corpus: 10650, signal 217785/418438 (executing program) 2023/02/15 20:53:44 fetching corpus: 10700, signal 218146/418438 (executing program) 2023/02/15 20:53:44 fetching corpus: 10750, signal 218549/418438 (executing program) 2023/02/15 20:53:44 fetching corpus: 10800, signal 218862/418438 (executing program) 2023/02/15 20:53:44 fetching corpus: 10850, signal 219208/418438 (executing program) 2023/02/15 20:53:44 fetching corpus: 10900, signal 219759/418438 (executing program) 2023/02/15 20:53:44 fetching corpus: 10950, signal 220087/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11000, signal 220320/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11050, signal 220691/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11100, signal 221148/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11150, signal 221481/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11200, signal 221708/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11250, signal 222035/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11300, signal 222320/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11350, signal 222669/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11400, signal 222930/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11450, signal 223315/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11500, signal 223754/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11550, signal 224201/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11600, signal 224815/418438 (executing program) 2023/02/15 20:53:45 fetching corpus: 11650, signal 225049/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 11700, signal 225337/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 11750, signal 225766/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 11800, signal 226150/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 11850, signal 226385/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 11900, signal 226726/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 11950, signal 227146/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 12000, signal 227495/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 12050, signal 227776/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 12100, signal 228059/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 12150, signal 228417/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 12200, signal 229578/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 12250, signal 229908/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 12300, signal 230327/418438 (executing program) 2023/02/15 20:53:46 fetching corpus: 12350, signal 230630/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 12400, signal 230871/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 12450, signal 231199/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 12500, signal 231463/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 12550, signal 231845/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 12600, signal 232147/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 12650, signal 232410/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 12700, signal 232873/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 12750, signal 233228/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 12800, signal 233548/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 12850, signal 233984/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 12900, signal 234522/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 12950, signal 234831/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 13000, signal 235112/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 13050, signal 235400/418438 (executing program) 2023/02/15 20:53:47 fetching corpus: 13100, signal 235705/418438 (executing program) 2023/02/15 20:53:48 fetching corpus: 13150, signal 235985/418438 (executing program) 2023/02/15 20:53:48 fetching corpus: 13200, signal 236216/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13250, signal 236588/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13300, signal 236854/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13350, signal 237108/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13400, signal 237508/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13450, signal 237759/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13500, signal 238176/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13550, signal 238550/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13600, signal 239005/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13650, signal 239301/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13700, signal 239566/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13750, signal 239835/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13800, signal 240222/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13850, signal 240480/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13900, signal 240807/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 13950, signal 241155/418440 (executing program) 2023/02/15 20:53:48 fetching corpus: 14000, signal 241419/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14050, signal 241704/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14100, signal 242027/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14150, signal 242275/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14200, signal 242558/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14250, signal 242882/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14300, signal 243214/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14350, signal 243752/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14400, signal 244008/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14450, signal 244444/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14500, signal 244688/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14550, signal 245108/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14600, signal 245493/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14650, signal 245724/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14700, signal 245937/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14750, signal 246205/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14800, signal 246457/418440 (executing program) 2023/02/15 20:53:49 fetching corpus: 14850, signal 246720/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 14900, signal 246999/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 14950, signal 247259/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 15000, signal 247766/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 15050, signal 247975/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 15100, signal 248182/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 15150, signal 248878/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 15200, signal 249178/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 15250, signal 249442/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 15300, signal 249698/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 15350, signal 250011/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 15400, signal 250477/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 15450, signal 250708/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 15500, signal 251203/418440 (executing program) 2023/02/15 20:53:50 fetching corpus: 15550, signal 251429/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 15600, signal 251751/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 15650, signal 251982/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 15700, signal 252251/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 15750, signal 252489/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 15800, signal 252904/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 15850, signal 253195/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 15900, signal 253418/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 15950, signal 253652/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 16000, signal 253899/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 16050, signal 254219/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 16100, signal 254468/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 16150, signal 254710/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 16200, signal 254952/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 16250, signal 255155/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 16300, signal 255381/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 16350, signal 255725/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 16400, signal 256012/418440 (executing program) 2023/02/15 20:53:51 fetching corpus: 16450, signal 256254/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 16500, signal 256492/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 16550, signal 256709/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 16600, signal 256969/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 16650, signal 257432/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 16700, signal 257891/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 16750, signal 258149/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 16800, signal 258384/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 16850, signal 258682/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 16900, signal 258988/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 16950, signal 259292/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 17000, signal 259500/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 17050, signal 259747/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 17100, signal 259989/418440 (executing program) 2023/02/15 20:53:52 fetching corpus: 17150, signal 260205/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17200, signal 260448/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17250, signal 260717/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17300, signal 260978/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17350, signal 261242/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17400, signal 261531/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17450, signal 261738/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17500, signal 261981/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17550, signal 262286/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17600, signal 262552/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17650, signal 262738/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17700, signal 262974/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17750, signal 263288/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17800, signal 263518/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17850, signal 263837/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17900, signal 264153/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 17950, signal 264410/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 18000, signal 264597/418440 (executing program) 2023/02/15 20:53:53 fetching corpus: 18050, signal 264803/418440 (executing program) 2023/02/15 20:53:54 fetching corpus: 18100, signal 265195/418441 (executing program) 2023/02/15 20:53:54 fetching corpus: 18150, signal 265392/418441 (executing program) 2023/02/15 20:53:54 fetching corpus: 18200, signal 265590/418441 (executing program) 2023/02/15 20:53:54 fetching corpus: 18250, signal 265797/418441 (executing program) 2023/02/15 20:53:54 fetching corpus: 18300, signal 266177/418441 (executing program) 2023/02/15 20:53:54 fetching corpus: 18350, signal 266357/418441 (executing program) 2023/02/15 20:53:54 fetching corpus: 18400, signal 266648/418441 (executing program) 2023/02/15 20:53:54 fetching corpus: 18450, signal 266886/418441 (executing program) 2023/02/15 20:53:54 fetching corpus: 18500, signal 267095/418441 (executing program) 2023/02/15 20:53:54 fetching corpus: 18550, signal 267320/418441 (executing program) 2023/02/15 20:53:54 fetching corpus: 18600, signal 267568/418441 (executing program) 2023/02/15 20:53:54 fetching corpus: 18650, signal 267832/418441 (executing program) 2023/02/15 20:53:54 fetching corpus: 18700, signal 268126/418441 (executing program) 2023/02/15 20:53:54 fetching corpus: 18750, signal 268315/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 18800, signal 268575/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 18850, signal 268726/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 18900, signal 268964/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 18950, signal 269180/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 19000, signal 269393/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 19050, signal 269743/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 19100, signal 270042/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 19150, signal 270229/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 19200, signal 270450/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 19250, signal 270663/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 19300, signal 270994/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 19350, signal 271180/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 19400, signal 271541/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 19450, signal 271781/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 19500, signal 271997/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 19550, signal 272230/418441 (executing program) 2023/02/15 20:53:55 fetching corpus: 19600, signal 272473/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 19650, signal 272684/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 19700, signal 272947/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 19750, signal 273121/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 19800, signal 273323/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 19850, signal 273640/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 19900, signal 274010/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 19950, signal 274247/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 20000, signal 274470/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 20050, signal 274707/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 20100, signal 274968/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 20150, signal 275251/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 20200, signal 275504/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 20250, signal 275760/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 20300, signal 275983/418441 (executing program) 2023/02/15 20:53:56 fetching corpus: 20350, signal 276243/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 20400, signal 276467/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 20450, signal 276824/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 20500, signal 277119/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 20550, signal 277291/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 20600, signal 277494/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 20650, signal 277715/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 20700, signal 277957/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 20750, signal 278153/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 20800, signal 278360/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 20850, signal 278590/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 20900, signal 278823/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 20950, signal 279010/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 21000, signal 279253/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 21050, signal 279424/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 21100, signal 279583/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 21150, signal 279864/418441 (executing program) 2023/02/15 20:53:57 fetching corpus: 21200, signal 280097/418441 (executing program) 2023/02/15 20:53:58 fetching corpus: 21250, signal 280290/418441 (executing program) 2023/02/15 20:53:58 fetching corpus: 21300, signal 280566/418441 (executing program) 2023/02/15 20:53:58 fetching corpus: 21350, signal 280762/418441 (executing program) 2023/02/15 20:53:58 fetching corpus: 21400, signal 280981/418441 (executing program) 2023/02/15 20:53:58 fetching corpus: 21450, signal 281176/418441 (executing program) 2023/02/15 20:53:58 fetching corpus: 21500, signal 281422/418441 (executing program) 2023/02/15 20:53:58 fetching corpus: 21550, signal 281701/418441 (executing program) 2023/02/15 20:53:58 fetching corpus: 21600, signal 281896/418441 (executing program) 2023/02/15 20:53:58 fetching corpus: 21650, signal 282126/418441 (executing program) 2023/02/15 20:53:58 fetching corpus: 21700, signal 282307/418441 (executing program) 2023/02/15 20:53:58 fetching corpus: 21750, signal 282540/418441 (executing program) 2023/02/15 20:53:58 fetching corpus: 21800, signal 282717/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 21850, signal 282865/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 21900, signal 283117/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 21950, signal 283388/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 22000, signal 283549/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 22050, signal 283790/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 22100, signal 283997/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 22150, signal 284147/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 22200, signal 284376/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 22250, signal 284747/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 22300, signal 284906/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 22350, signal 285073/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 22400, signal 285263/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 22450, signal 285445/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 22500, signal 285732/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 22550, signal 285900/418446 (executing program) 2023/02/15 20:53:59 fetching corpus: 22600, signal 286261/418446 (executing program) 2023/02/15 20:54:00 fetching corpus: 22650, signal 286449/418446 (executing program) 2023/02/15 20:54:00 fetching corpus: 22700, signal 286827/418446 (executing program) 2023/02/15 20:54:00 fetching corpus: 22750, signal 287003/418446 (executing program) 2023/02/15 20:54:00 fetching corpus: 22800, signal 287174/418446 (executing program) 2023/02/15 20:54:00 fetching corpus: 22850, signal 287360/418446 (executing program) 2023/02/15 20:54:00 fetching corpus: 22900, signal 287562/418446 (executing program) 2023/02/15 20:54:00 fetching corpus: 22950, signal 287777/418446 (executing program) 2023/02/15 20:54:00 fetching corpus: 23000, signal 287973/418446 (executing program) 2023/02/15 20:54:00 fetching corpus: 23050, signal 288102/418446 (executing program) 2023/02/15 20:54:00 fetching corpus: 23100, signal 288353/418446 (executing program) 2023/02/15 20:54:00 fetching corpus: 23150, signal 288576/418446 (executing program) 2023/02/15 20:54:00 fetching corpus: 23200, signal 288829/418446 (executing program) 2023/02/15 20:54:01 fetching corpus: 23250, signal 289084/418446 (executing program) 2023/02/15 20:54:01 fetching corpus: 23300, signal 289312/418446 (executing program) 2023/02/15 20:54:01 fetching corpus: 23350, signal 289484/418446 (executing program) 2023/02/15 20:54:01 fetching corpus: 23400, signal 290159/418446 (executing program) 2023/02/15 20:54:01 fetching corpus: 23450, signal 290370/418446 (executing program) 2023/02/15 20:54:01 fetching corpus: 23500, signal 290583/418446 (executing program) 2023/02/15 20:54:01 fetching corpus: 23550, signal 290801/418446 (executing program) 2023/02/15 20:54:01 fetching corpus: 23600, signal 291221/418446 (executing program) 2023/02/15 20:54:01 fetching corpus: 23650, signal 291615/418446 (executing program) 2023/02/15 20:54:01 fetching corpus: 23700, signal 291745/418446 (executing program) 2023/02/15 20:54:01 fetching corpus: 23750, signal 291968/418446 (executing program) 2023/02/15 20:54:01 fetching corpus: 23800, signal 292169/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 23850, signal 292359/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 23900, signal 292619/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 23950, signal 292834/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24000, signal 293349/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24050, signal 293550/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24100, signal 293780/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24150, signal 294011/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24200, signal 294177/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24250, signal 294378/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24300, signal 294554/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24350, signal 294899/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24400, signal 295142/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24450, signal 295404/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24500, signal 295578/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24550, signal 295758/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24600, signal 295998/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24650, signal 296143/418446 (executing program) 2023/02/15 20:54:02 fetching corpus: 24700, signal 296307/418454 (executing program) 2023/02/15 20:54:02 fetching corpus: 24750, signal 296493/418454 (executing program) 2023/02/15 20:54:03 fetching corpus: 24800, signal 296680/418454 (executing program) 2023/02/15 20:54:03 fetching corpus: 24850, signal 296865/418454 (executing program) 2023/02/15 20:54:03 fetching corpus: 24900, signal 297113/418454 (executing program) 2023/02/15 20:54:03 fetching corpus: 24950, signal 297307/418454 (executing program) 2023/02/15 20:54:03 fetching corpus: 25000, signal 297512/418454 (executing program) 2023/02/15 20:54:03 fetching corpus: 25050, signal 297740/418454 (executing program) 2023/02/15 20:54:03 fetching corpus: 25100, signal 297947/418458 (executing program) 2023/02/15 20:54:03 fetching corpus: 25150, signal 298119/418458 (executing program) 2023/02/15 20:54:03 fetching corpus: 25200, signal 298304/418458 (executing program) 2023/02/15 20:54:03 fetching corpus: 25250, signal 298460/418458 (executing program) 2023/02/15 20:54:03 fetching corpus: 25300, signal 298627/418458 (executing program) 2023/02/15 20:54:03 fetching corpus: 25350, signal 298882/418458 (executing program) 2023/02/15 20:54:03 fetching corpus: 25400, signal 299086/418458 (executing program) 2023/02/15 20:54:04 fetching corpus: 25450, signal 299316/418458 (executing program) 2023/02/15 20:54:04 fetching corpus: 25500, signal 299500/418458 (executing program) 2023/02/15 20:54:04 fetching corpus: 25550, signal 299723/418458 (executing program) 2023/02/15 20:54:04 fetching corpus: 25600, signal 299859/418458 (executing program) 2023/02/15 20:54:04 fetching corpus: 25650, signal 300059/418458 (executing program) 2023/02/15 20:54:04 fetching corpus: 25700, signal 300204/418458 (executing program) 2023/02/15 20:54:04 fetching corpus: 25750, signal 300427/418458 (executing program) 2023/02/15 20:54:04 fetching corpus: 25800, signal 300593/418459 (executing program) 2023/02/15 20:54:04 fetching corpus: 25850, signal 300775/418459 (executing program) 2023/02/15 20:54:04 fetching corpus: 25900, signal 300946/418459 (executing program) 2023/02/15 20:54:04 fetching corpus: 25950, signal 301122/418459 (executing program) 2023/02/15 20:54:04 fetching corpus: 26000, signal 301265/418459 (executing program) 2023/02/15 20:54:04 fetching corpus: 26050, signal 301416/418459 (executing program) 2023/02/15 20:54:04 fetching corpus: 26100, signal 301553/418459 (executing program) 2023/02/15 20:54:04 fetching corpus: 26150, signal 301735/418459 (executing program) 2023/02/15 20:54:04 fetching corpus: 26200, signal 301987/418459 (executing program) 2023/02/15 20:54:04 fetching corpus: 26250, signal 302210/418459 (executing program) 2023/02/15 20:54:04 fetching corpus: 26300, signal 302369/418459 (executing program) 2023/02/15 20:54:05 fetching corpus: 26350, signal 302587/418459 (executing program) 2023/02/15 20:54:05 fetching corpus: 26400, signal 302746/418459 (executing program) 2023/02/15 20:54:05 fetching corpus: 26450, signal 302980/418459 (executing program) 2023/02/15 20:54:05 fetching corpus: 26500, signal 303197/418459 (executing program) 2023/02/15 20:54:05 fetching corpus: 26550, signal 303362/418459 (executing program) 2023/02/15 20:54:05 fetching corpus: 26600, signal 303543/418459 (executing program) 2023/02/15 20:54:05 fetching corpus: 26650, signal 303765/418459 (executing program) 2023/02/15 20:54:05 fetching corpus: 26700, signal 303944/418459 (executing program) 2023/02/15 20:54:05 fetching corpus: 26750, signal 304144/418459 (executing program) 2023/02/15 20:54:05 fetching corpus: 26800, signal 304285/418459 (executing program) 2023/02/15 20:54:05 fetching corpus: 26850, signal 304498/418459 (executing program) 2023/02/15 20:54:05 fetching corpus: 26900, signal 304658/418459 (executing program) 2023/02/15 20:54:05 fetching corpus: 26950, signal 304815/418459 (executing program) 2023/02/15 20:54:06 fetching corpus: 27000, signal 304992/418459 (executing program) 2023/02/15 20:54:06 fetching corpus: 27050, signal 305174/418459 (executing program) 2023/02/15 20:54:06 fetching corpus: 27100, signal 305328/418459 (executing program) 2023/02/15 20:54:06 fetching corpus: 27150, signal 305531/418459 (executing program) 2023/02/15 20:54:06 fetching corpus: 27200, signal 305702/418459 (executing program) 2023/02/15 20:54:06 fetching corpus: 27250, signal 305860/418459 (executing program) 2023/02/15 20:54:06 fetching corpus: 27300, signal 306056/418459 (executing program) 2023/02/15 20:54:06 fetching corpus: 27350, signal 306287/418459 (executing program) 2023/02/15 20:54:06 fetching corpus: 27400, signal 306512/418459 (executing program) 2023/02/15 20:54:06 fetching corpus: 27450, signal 306685/418459 (executing program) 2023/02/15 20:54:06 fetching corpus: 27500, signal 307005/418459 (executing program) 2023/02/15 20:54:07 fetching corpus: 27550, signal 307165/418459 (executing program) 2023/02/15 20:54:07 fetching corpus: 27600, signal 307470/418459 (executing program) 2023/02/15 20:54:07 fetching corpus: 27650, signal 307614/418459 (executing program) 2023/02/15 20:54:07 fetching corpus: 27700, signal 307764/418459 (executing program) 2023/02/15 20:54:07 fetching corpus: 27750, signal 308055/418459 (executing program) 2023/02/15 20:54:07 fetching corpus: 27800, signal 308219/418459 (executing program) 2023/02/15 20:54:07 fetching corpus: 27850, signal 308362/418459 (executing program) 2023/02/15 20:54:07 fetching corpus: 27900, signal 308513/418459 (executing program) 2023/02/15 20:54:07 fetching corpus: 27950, signal 308787/418459 (executing program) 2023/02/15 20:54:07 fetching corpus: 28000, signal 308925/418459 (executing program) 2023/02/15 20:54:07 fetching corpus: 28050, signal 309094/418459 (executing program) 2023/02/15 20:54:07 fetching corpus: 28100, signal 309261/418459 (executing program) 2023/02/15 20:54:08 fetching corpus: 28150, signal 309377/418459 (executing program) 2023/02/15 20:54:08 fetching corpus: 28200, signal 309562/418459 (executing program) 2023/02/15 20:54:08 fetching corpus: 28250, signal 309729/418459 (executing program) 2023/02/15 20:54:08 fetching corpus: 28300, signal 309894/418459 (executing program) 2023/02/15 20:54:08 fetching corpus: 28350, signal 310067/418459 (executing program) 2023/02/15 20:54:08 fetching corpus: 28400, signal 310235/418459 (executing program) 2023/02/15 20:54:08 fetching corpus: 28450, signal 310418/418463 (executing program) 2023/02/15 20:54:08 fetching corpus: 28500, signal 310605/418463 (executing program) 2023/02/15 20:54:08 fetching corpus: 28550, signal 310810/418463 (executing program) 2023/02/15 20:54:08 fetching corpus: 28600, signal 311213/418463 (executing program) 2023/02/15 20:54:08 fetching corpus: 28650, signal 311378/418463 (executing program) 2023/02/15 20:54:08 fetching corpus: 28700, signal 311592/418463 (executing program) 2023/02/15 20:54:08 fetching corpus: 28750, signal 311853/418463 (executing program) 2023/02/15 20:54:08 fetching corpus: 28800, signal 312082/418463 (executing program) 2023/02/15 20:54:08 fetching corpus: 28850, signal 312241/418463 (executing program) 2023/02/15 20:54:08 fetching corpus: 28900, signal 312477/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 28950, signal 312664/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29000, signal 312972/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29050, signal 313114/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29100, signal 313250/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29150, signal 313425/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29200, signal 313625/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29250, signal 313809/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29300, signal 314020/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29350, signal 314205/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29400, signal 314501/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29450, signal 314726/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29500, signal 314900/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29550, signal 315111/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29600, signal 315280/418463 (executing program) 2023/02/15 20:54:09 fetching corpus: 29650, signal 315411/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 29700, signal 315556/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 29750, signal 315737/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 29800, signal 315899/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 29850, signal 316117/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 29900, signal 316303/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 29950, signal 316475/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 30000, signal 316834/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 30050, signal 316981/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 30100, signal 317160/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 30150, signal 317332/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 30200, signal 317531/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 30250, signal 317674/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 30300, signal 317834/418463 (executing program) 2023/02/15 20:54:10 fetching corpus: 30350, signal 318009/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 30400, signal 318169/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 30450, signal 318314/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 30500, signal 318483/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 30550, signal 318681/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 30600, signal 318921/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 30650, signal 319069/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 30700, signal 319290/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 30750, signal 319507/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 30800, signal 319656/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 30850, signal 319896/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 30900, signal 320067/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 30950, signal 320278/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 31000, signal 320417/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 31050, signal 320574/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 31100, signal 320732/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 31150, signal 320888/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 31200, signal 321039/418463 (executing program) 2023/02/15 20:54:11 fetching corpus: 31250, signal 321189/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31300, signal 321411/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31350, signal 321550/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31400, signal 321945/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31450, signal 322113/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31500, signal 322946/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31550, signal 323098/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31600, signal 323285/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31650, signal 323419/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31700, signal 323547/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31750, signal 323817/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31800, signal 324015/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31850, signal 324216/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31900, signal 324390/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 31950, signal 324578/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 32000, signal 324770/418463 (executing program) 2023/02/15 20:54:12 fetching corpus: 32050, signal 324923/418463 (executing program) 2023/02/15 20:54:13 fetching corpus: 32100, signal 325062/418463 (executing program) 2023/02/15 20:54:13 fetching corpus: 32150, signal 325200/418463 (executing program) 2023/02/15 20:54:13 fetching corpus: 32200, signal 325350/418463 (executing program) 2023/02/15 20:54:13 fetching corpus: 32250, signal 325503/418463 (executing program) 2023/02/15 20:54:13 fetching corpus: 32300, signal 325679/418463 (executing program) 2023/02/15 20:54:13 fetching corpus: 32350, signal 325860/418463 (executing program) 2023/02/15 20:54:13 fetching corpus: 32400, signal 325993/418463 (executing program) 2023/02/15 20:54:13 fetching corpus: 32450, signal 326195/418463 (executing program) 2023/02/15 20:54:13 fetching corpus: 32500, signal 326340/418463 (executing program) 2023/02/15 20:54:13 fetching corpus: 32550, signal 326524/418463 (executing program) 2023/02/15 20:54:13 fetching corpus: 32600, signal 326824/418463 (executing program) 2023/02/15 20:54:13 fetching corpus: 32650, signal 327009/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 32700, signal 327145/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 32750, signal 327453/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 32800, signal 327634/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 32850, signal 327820/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 32900, signal 327941/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 32950, signal 328161/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 33000, signal 328326/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 33050, signal 328452/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 33100, signal 328653/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 33150, signal 328798/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 33200, signal 329000/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 33250, signal 329172/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 33300, signal 329384/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 33350, signal 329532/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 33400, signal 329746/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 33450, signal 329918/418463 (executing program) 2023/02/15 20:54:14 fetching corpus: 33500, signal 330051/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 33550, signal 330371/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 33600, signal 330541/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 33650, signal 330686/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 33700, signal 330832/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 33750, signal 331032/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 33800, signal 331182/418463 (executing program) [ 223.157743][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 223.164550][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/15 20:54:15 fetching corpus: 33850, signal 331308/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 33900, signal 331512/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 33950, signal 331644/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 34000, signal 331803/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 34050, signal 331925/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 34100, signal 332056/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 34150, signal 332294/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 34200, signal 332416/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 34250, signal 332562/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 34300, signal 332755/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 34350, signal 332930/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 34400, signal 333127/418463 (executing program) 2023/02/15 20:54:15 fetching corpus: 34450, signal 333301/418463 (executing program) 2023/02/15 20:54:16 fetching corpus: 34500, signal 333453/418463 (executing program) 2023/02/15 20:54:16 fetching corpus: 34550, signal 333606/418463 (executing program) 2023/02/15 20:54:16 fetching corpus: 34600, signal 333809/418463 (executing program) 2023/02/15 20:54:16 fetching corpus: 34650, signal 333940/418463 (executing program) 2023/02/15 20:54:16 fetching corpus: 34700, signal 334132/418465 (executing program) 2023/02/15 20:54:16 fetching corpus: 34750, signal 334267/418465 (executing program) 2023/02/15 20:54:16 fetching corpus: 34800, signal 334439/418465 (executing program) 2023/02/15 20:54:16 fetching corpus: 34850, signal 334576/418465 (executing program) 2023/02/15 20:54:16 fetching corpus: 34900, signal 334765/418465 (executing program) 2023/02/15 20:54:16 fetching corpus: 34950, signal 334917/418465 (executing program) 2023/02/15 20:54:16 fetching corpus: 35000, signal 335077/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35050, signal 335210/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35100, signal 335392/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35150, signal 335543/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35200, signal 335881/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35250, signal 336040/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35300, signal 336170/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35350, signal 336391/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35400, signal 336571/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35450, signal 336708/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35500, signal 336848/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35550, signal 337011/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35600, signal 337166/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35650, signal 337354/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35700, signal 337508/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35750, signal 337667/418465 (executing program) 2023/02/15 20:54:17 fetching corpus: 35800, signal 337820/418466 (executing program) 2023/02/15 20:54:17 fetching corpus: 35850, signal 337970/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 35900, signal 338102/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 35950, signal 338227/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36000, signal 338443/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36050, signal 338625/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36100, signal 338808/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36150, signal 338962/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36200, signal 339101/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36250, signal 339278/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36300, signal 339582/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36350, signal 339757/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36400, signal 339897/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36450, signal 340045/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36500, signal 340189/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36550, signal 340327/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36600, signal 340503/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36650, signal 340637/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36700, signal 340810/418466 (executing program) 2023/02/15 20:54:18 fetching corpus: 36750, signal 341017/418466 (executing program) 2023/02/15 20:54:19 fetching corpus: 36800, signal 341178/418466 (executing program) 2023/02/15 20:54:19 fetching corpus: 36850, signal 341411/418466 (executing program) 2023/02/15 20:54:19 fetching corpus: 36900, signal 341570/418466 (executing program) 2023/02/15 20:54:19 fetching corpus: 36950, signal 341720/418466 (executing program) 2023/02/15 20:54:19 fetching corpus: 37000, signal 341868/418467 (executing program) 2023/02/15 20:54:19 fetching corpus: 37050, signal 341998/418467 (executing program) 2023/02/15 20:54:19 fetching corpus: 37100, signal 342134/418467 (executing program) 2023/02/15 20:54:19 fetching corpus: 37150, signal 342273/418467 (executing program) 2023/02/15 20:54:19 fetching corpus: 37200, signal 342436/418467 (executing program) 2023/02/15 20:54:19 fetching corpus: 37250, signal 342572/418467 (executing program) 2023/02/15 20:54:19 fetching corpus: 37300, signal 342753/418467 (executing program) 2023/02/15 20:54:19 fetching corpus: 37350, signal 342910/418467 (executing program) 2023/02/15 20:54:19 fetching corpus: 37400, signal 343080/418467 (executing program) 2023/02/15 20:54:19 fetching corpus: 37450, signal 343239/418467 (executing program) 2023/02/15 20:54:19 fetching corpus: 37500, signal 343387/418467 (executing program) 2023/02/15 20:54:19 fetching corpus: 37550, signal 343630/418467 (executing program) 2023/02/15 20:54:19 fetching corpus: 37600, signal 343795/418467 (executing program) 2023/02/15 20:54:19 fetching corpus: 37650, signal 343906/418467 (executing program) 2023/02/15 20:54:20 fetching corpus: 37700, signal 344042/418467 (executing program) 2023/02/15 20:54:20 fetching corpus: 37750, signal 344201/418467 (executing program) 2023/02/15 20:54:20 fetching corpus: 37800, signal 344355/418467 (executing program) 2023/02/15 20:54:20 fetching corpus: 37850, signal 344476/418467 (executing program) 2023/02/15 20:54:20 fetching corpus: 37900, signal 344695/418467 (executing program) 2023/02/15 20:54:20 fetching corpus: 37950, signal 344818/418467 (executing program) 2023/02/15 20:54:20 fetching corpus: 38000, signal 345040/418467 (executing program) 2023/02/15 20:54:20 fetching corpus: 38050, signal 345193/418467 (executing program) 2023/02/15 20:54:20 fetching corpus: 38100, signal 345414/418467 (executing program) 2023/02/15 20:54:20 fetching corpus: 38150, signal 345693/418467 (executing program) 2023/02/15 20:54:20 fetching corpus: 38200, signal 345826/418467 (executing program) 2023/02/15 20:54:20 fetching corpus: 38250, signal 345957/418467 (executing program) 2023/02/15 20:54:20 fetching corpus: 38300, signal 346089/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 38350, signal 346234/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 38400, signal 346357/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 38450, signal 346500/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 38500, signal 346611/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 38550, signal 346749/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 38600, signal 346886/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 38650, signal 347042/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 38700, signal 347198/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 38750, signal 347325/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 38800, signal 347490/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 38850, signal 347618/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 38900, signal 347795/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 38950, signal 347945/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 39000, signal 348105/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 39050, signal 348252/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 39100, signal 348375/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 39150, signal 348567/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 39200, signal 348679/418467 (executing program) 2023/02/15 20:54:21 fetching corpus: 39250, signal 348823/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39300, signal 349014/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39350, signal 349206/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39400, signal 349333/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39450, signal 349504/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39500, signal 349644/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39550, signal 349789/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39600, signal 349909/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39650, signal 350040/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39700, signal 350192/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39750, signal 350352/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39800, signal 350546/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39850, signal 350674/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39900, signal 350842/418467 (executing program) 2023/02/15 20:54:22 fetching corpus: 39950, signal 350987/418468 (executing program) 2023/02/15 20:54:22 fetching corpus: 40000, signal 351151/418468 (executing program) 2023/02/15 20:54:22 fetching corpus: 40050, signal 351284/418468 (executing program) 2023/02/15 20:54:22 fetching corpus: 40100, signal 351423/418468 (executing program) 2023/02/15 20:54:22 fetching corpus: 40150, signal 351563/418468 (executing program) 2023/02/15 20:54:23 fetching corpus: 40200, signal 351713/418468 (executing program) 2023/02/15 20:54:23 fetching corpus: 40250, signal 351877/418468 (executing program) 2023/02/15 20:54:23 fetching corpus: 40300, signal 351988/418468 (executing program) 2023/02/15 20:54:23 fetching corpus: 40350, signal 352153/418468 (executing program) 2023/02/15 20:54:23 fetching corpus: 40400, signal 352381/418468 (executing program) 2023/02/15 20:54:23 fetching corpus: 40450, signal 352557/418468 (executing program) 2023/02/15 20:54:23 fetching corpus: 40500, signal 352683/418468 (executing program) 2023/02/15 20:54:23 fetching corpus: 40550, signal 352847/418468 (executing program) 2023/02/15 20:54:23 fetching corpus: 40600, signal 353018/418468 (executing program) 2023/02/15 20:54:23 fetching corpus: 40650, signal 353158/418468 (executing program) 2023/02/15 20:54:23 fetching corpus: 40700, signal 353376/418468 (executing program) 2023/02/15 20:54:23 fetching corpus: 40750, signal 353530/418470 (executing program) 2023/02/15 20:54:23 fetching corpus: 40800, signal 353772/418470 (executing program) 2023/02/15 20:54:24 fetching corpus: 40850, signal 353917/418470 (executing program) 2023/02/15 20:54:24 fetching corpus: 40900, signal 354010/418470 (executing program) 2023/02/15 20:54:24 fetching corpus: 40950, signal 354240/418470 (executing program) 2023/02/15 20:54:24 fetching corpus: 41000, signal 354375/418470 (executing program) 2023/02/15 20:54:24 fetching corpus: 41050, signal 354537/418470 (executing program) 2023/02/15 20:54:24 fetching corpus: 41100, signal 354657/418470 (executing program) 2023/02/15 20:54:24 fetching corpus: 41150, signal 354783/418470 (executing program) 2023/02/15 20:54:24 fetching corpus: 41200, signal 354964/418470 (executing program) 2023/02/15 20:54:24 fetching corpus: 41250, signal 355061/418470 (executing program) 2023/02/15 20:54:24 fetching corpus: 41300, signal 355179/418474 (executing program) 2023/02/15 20:54:24 fetching corpus: 41350, signal 355286/418474 (executing program) 2023/02/15 20:54:24 fetching corpus: 41400, signal 355419/418474 (executing program) 2023/02/15 20:54:24 fetching corpus: 41450, signal 355531/418474 (executing program) 2023/02/15 20:54:24 fetching corpus: 41500, signal 355663/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 41550, signal 355829/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 41600, signal 355997/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 41650, signal 356175/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 41700, signal 356308/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 41750, signal 356440/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 41800, signal 356593/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 41850, signal 356866/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 41900, signal 357055/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 41950, signal 357206/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 42000, signal 357346/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 42050, signal 357478/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 42100, signal 357650/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 42150, signal 357845/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 42200, signal 357976/418474 (executing program) 2023/02/15 20:54:25 fetching corpus: 42250, signal 358113/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42300, signal 358240/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42350, signal 358358/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42400, signal 358517/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42450, signal 358678/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42500, signal 358799/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42550, signal 358954/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42600, signal 359079/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42650, signal 359221/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42700, signal 359360/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42750, signal 359536/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42800, signal 359689/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42850, signal 359823/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42900, signal 359948/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 42950, signal 360107/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 43000, signal 360240/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 43050, signal 360364/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 43100, signal 360490/418474 (executing program) 2023/02/15 20:54:26 fetching corpus: 43150, signal 360649/418474 (executing program) 2023/02/15 20:54:27 fetching corpus: 43200, signal 360790/418474 (executing program) 2023/02/15 20:54:27 fetching corpus: 43250, signal 360911/418475 (executing program) 2023/02/15 20:54:27 fetching corpus: 43300, signal 361051/418475 (executing program) 2023/02/15 20:54:27 fetching corpus: 43350, signal 361203/418475 (executing program) 2023/02/15 20:54:27 fetching corpus: 43400, signal 361366/418475 (executing program) 2023/02/15 20:54:27 fetching corpus: 43450, signal 361535/418475 (executing program) 2023/02/15 20:54:27 fetching corpus: 43500, signal 361640/418475 (executing program) 2023/02/15 20:54:27 fetching corpus: 43550, signal 361773/418475 (executing program) 2023/02/15 20:54:27 fetching corpus: 43600, signal 361911/418475 (executing program) 2023/02/15 20:54:27 fetching corpus: 43650, signal 362085/418475 (executing program) 2023/02/15 20:54:27 fetching corpus: 43700, signal 362228/418475 (executing program) 2023/02/15 20:54:27 fetching corpus: 43750, signal 362367/418475 (executing program) 2023/02/15 20:54:27 fetching corpus: 43800, signal 362478/418475 (executing program) 2023/02/15 20:54:27 fetching corpus: 43850, signal 362630/418475 (executing program) 2023/02/15 20:54:27 fetching corpus: 43900, signal 362780/418475 (executing program) 2023/02/15 20:54:28 fetching corpus: 43950, signal 362942/418475 (executing program) 2023/02/15 20:54:28 fetching corpus: 44000, signal 363079/418475 (executing program) 2023/02/15 20:54:28 fetching corpus: 44050, signal 363204/418475 (executing program) 2023/02/15 20:54:28 fetching corpus: 44100, signal 363332/418475 (executing program) 2023/02/15 20:54:28 fetching corpus: 44150, signal 363443/418475 (executing program) 2023/02/15 20:54:28 fetching corpus: 44200, signal 363630/418475 (executing program) 2023/02/15 20:54:28 fetching corpus: 44250, signal 363796/418475 (executing program) 2023/02/15 20:54:28 fetching corpus: 44300, signal 363918/418475 (executing program) 2023/02/15 20:54:28 fetching corpus: 44350, signal 364106/418475 (executing program) 2023/02/15 20:54:28 fetching corpus: 44400, signal 364275/418475 (executing program) 2023/02/15 20:54:28 fetching corpus: 44450, signal 364405/418475 (executing program) 2023/02/15 20:54:28 fetching corpus: 44500, signal 364548/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 44550, signal 365501/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 44600, signal 365626/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 44650, signal 365789/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 44700, signal 365975/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 44750, signal 366107/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 44800, signal 366218/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 44850, signal 366407/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 44900, signal 366516/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 44950, signal 366635/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 45000, signal 366788/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 45050, signal 366917/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 45100, signal 367067/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 45150, signal 367187/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 45200, signal 367309/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 45250, signal 367431/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 45300, signal 367560/418475 (executing program) 2023/02/15 20:54:29 fetching corpus: 45350, signal 367732/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 45400, signal 367864/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 45450, signal 367990/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 45500, signal 368162/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 45550, signal 368322/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 45600, signal 368436/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 45650, signal 368545/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 45700, signal 368700/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 45750, signal 368850/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 45800, signal 369005/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 45850, signal 369155/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 45900, signal 369274/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 45950, signal 369440/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 46000, signal 369578/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 46050, signal 369724/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 46100, signal 369869/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 46150, signal 369988/418475 (executing program) 2023/02/15 20:54:30 fetching corpus: 46200, signal 370132/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46250, signal 370386/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46300, signal 370632/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46350, signal 370811/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46400, signal 370937/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46450, signal 371051/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46500, signal 371167/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46550, signal 372155/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46600, signal 372316/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46650, signal 372415/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46700, signal 372509/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46750, signal 372635/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46800, signal 372745/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46850, signal 372904/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46900, signal 373059/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 46950, signal 373184/418475 (executing program) 2023/02/15 20:54:31 fetching corpus: 47000, signal 373299/418475 (executing program) 2023/02/15 20:54:32 fetching corpus: 47050, signal 373424/418475 (executing program) 2023/02/15 20:54:32 fetching corpus: 47100, signal 373543/418475 (executing program) 2023/02/15 20:54:32 fetching corpus: 47150, signal 373679/418475 (executing program) 2023/02/15 20:54:32 fetching corpus: 47200, signal 373787/418475 (executing program) 2023/02/15 20:54:32 fetching corpus: 47250, signal 373932/418475 (executing program) 2023/02/15 20:54:32 fetching corpus: 47300, signal 374043/418476 (executing program) 2023/02/15 20:54:32 fetching corpus: 47350, signal 374179/418476 (executing program) 2023/02/15 20:54:32 fetching corpus: 47400, signal 374310/418476 (executing program) 2023/02/15 20:54:32 fetching corpus: 47450, signal 374421/418476 (executing program) 2023/02/15 20:54:32 fetching corpus: 47500, signal 374557/418476 (executing program) 2023/02/15 20:54:32 fetching corpus: 47550, signal 374678/418476 (executing program) 2023/02/15 20:54:32 fetching corpus: 47600, signal 374771/418476 (executing program) 2023/02/15 20:54:32 fetching corpus: 47650, signal 374911/418476 (executing program) 2023/02/15 20:54:33 fetching corpus: 47700, signal 375056/418476 (executing program) 2023/02/15 20:54:33 fetching corpus: 47750, signal 375202/418476 (executing program) 2023/02/15 20:54:33 fetching corpus: 47800, signal 375328/418476 (executing program) 2023/02/15 20:54:33 fetching corpus: 47850, signal 375454/418476 (executing program) 2023/02/15 20:54:33 fetching corpus: 47900, signal 375698/418476 (executing program) 2023/02/15 20:54:33 fetching corpus: 47950, signal 375852/418476 (executing program) 2023/02/15 20:54:33 fetching corpus: 48000, signal 375962/418476 (executing program) 2023/02/15 20:54:33 fetching corpus: 48050, signal 376101/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48100, signal 376253/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48150, signal 376369/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48200, signal 376464/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48250, signal 376591/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48300, signal 376691/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48350, signal 376806/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48400, signal 376933/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48450, signal 377056/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48500, signal 377369/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48550, signal 377478/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48600, signal 377635/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48650, signal 377765/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48700, signal 377895/418476 (executing program) 2023/02/15 20:54:34 fetching corpus: 48750, signal 378007/418476 (executing program) 2023/02/15 20:54:35 fetching corpus: 48800, signal 378120/418476 (executing program) 2023/02/15 20:54:35 fetching corpus: 48850, signal 378262/418476 (executing program) 2023/02/15 20:54:35 fetching corpus: 48900, signal 378395/418476 (executing program) 2023/02/15 20:54:35 fetching corpus: 48950, signal 378514/418476 (executing program) 2023/02/15 20:54:35 fetching corpus: 49000, signal 378609/418476 (executing program) 2023/02/15 20:54:35 fetching corpus: 49050, signal 378758/418476 (executing program) 2023/02/15 20:54:35 fetching corpus: 49100, signal 378879/418478 (executing program) 2023/02/15 20:54:35 fetching corpus: 49150, signal 379100/418478 (executing program) 2023/02/15 20:54:35 fetching corpus: 49200, signal 379256/418478 (executing program) 2023/02/15 20:54:35 fetching corpus: 49250, signal 379359/418478 (executing program) 2023/02/15 20:54:35 fetching corpus: 49300, signal 379457/418478 (executing program) 2023/02/15 20:54:35 fetching corpus: 49350, signal 379578/418478 (executing program) 2023/02/15 20:54:35 fetching corpus: 49400, signal 379691/418478 (executing program) 2023/02/15 20:54:35 fetching corpus: 49450, signal 379797/418478 (executing program) 2023/02/15 20:54:35 fetching corpus: 49500, signal 379917/418478 (executing program) 2023/02/15 20:54:35 fetching corpus: 49550, signal 380080/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 49600, signal 380294/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 49650, signal 380393/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 49700, signal 380529/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 49750, signal 380653/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 49800, signal 380784/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 49850, signal 380875/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 49900, signal 381014/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 49950, signal 381152/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 50000, signal 381287/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 50050, signal 381453/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 50100, signal 381595/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 50150, signal 381678/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 50200, signal 381806/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 50250, signal 381927/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 50300, signal 382046/418478 (executing program) 2023/02/15 20:54:36 fetching corpus: 50350, signal 382171/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 50400, signal 382298/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 50450, signal 382420/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 50500, signal 382566/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 50550, signal 382687/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 50600, signal 382796/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 50650, signal 382951/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 50700, signal 383128/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 50750, signal 383248/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 50800, signal 383411/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 50850, signal 383523/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 50900, signal 383623/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 50950, signal 383795/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 51000, signal 383955/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 51050, signal 384077/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 51100, signal 384212/418478 (executing program) 2023/02/15 20:54:37 fetching corpus: 51150, signal 384335/418478 (executing program) 2023/02/15 20:54:38 fetching corpus: 51200, signal 384440/418478 (executing program) 2023/02/15 20:54:38 fetching corpus: 51250, signal 384556/418478 (executing program) 2023/02/15 20:54:38 fetching corpus: 51300, signal 384676/418478 (executing program) 2023/02/15 20:54:38 fetching corpus: 51350, signal 384840/418478 (executing program) 2023/02/15 20:54:38 fetching corpus: 51400, signal 384972/418478 (executing program) 2023/02/15 20:54:38 fetching corpus: 51450, signal 385083/418478 (executing program) 2023/02/15 20:54:38 fetching corpus: 51500, signal 385184/418478 (executing program) 2023/02/15 20:54:38 fetching corpus: 51550, signal 385335/418478 (executing program) 2023/02/15 20:54:38 fetching corpus: 51600, signal 385457/418478 (executing program) 2023/02/15 20:54:39 fetching corpus: 51650, signal 385608/418478 (executing program) 2023/02/15 20:54:39 fetching corpus: 51700, signal 385728/418482 (executing program) 2023/02/15 20:54:39 fetching corpus: 51750, signal 385860/418482 (executing program) 2023/02/15 20:54:39 fetching corpus: 51800, signal 385969/418482 (executing program) 2023/02/15 20:54:39 fetching corpus: 51850, signal 386077/418482 (executing program) 2023/02/15 20:54:39 fetching corpus: 51900, signal 386209/418482 (executing program) 2023/02/15 20:54:39 fetching corpus: 51950, signal 386309/418482 (executing program) 2023/02/15 20:54:39 fetching corpus: 52000, signal 386424/418482 (executing program) 2023/02/15 20:54:39 fetching corpus: 52050, signal 386566/418482 (executing program) 2023/02/15 20:54:39 fetching corpus: 52100, signal 386670/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52150, signal 386782/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52200, signal 386921/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52250, signal 387098/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52300, signal 387211/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52350, signal 387343/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52400, signal 387452/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52450, signal 387552/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52500, signal 387656/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52550, signal 387782/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52600, signal 387906/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52650, signal 388073/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52700, signal 388197/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52750, signal 388329/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52800, signal 388486/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52850, signal 388600/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52900, signal 388708/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 52950, signal 388848/418482 (executing program) 2023/02/15 20:54:40 fetching corpus: 53000, signal 388967/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53050, signal 389071/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53100, signal 389210/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53150, signal 389311/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53200, signal 389442/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53250, signal 389591/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53300, signal 389729/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53350, signal 389838/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53400, signal 389939/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53450, signal 390060/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53500, signal 390164/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53550, signal 390289/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53600, signal 390388/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53650, signal 390513/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53700, signal 390635/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53750, signal 390808/418482 (executing program) 2023/02/15 20:54:41 fetching corpus: 53800, signal 390911/418482 (executing program) 2023/02/15 20:54:42 fetching corpus: 53850, signal 391010/418482 (executing program) 2023/02/15 20:54:42 fetching corpus: 53900, signal 391116/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 53950, signal 391197/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54000, signal 391312/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54050, signal 391454/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54100, signal 391569/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54150, signal 391708/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54200, signal 391840/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54250, signal 391957/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54300, signal 392112/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54350, signal 392274/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54400, signal 392396/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54450, signal 392524/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54500, signal 392698/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54550, signal 392808/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54600, signal 393063/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54650, signal 393171/418483 (executing program) 2023/02/15 20:54:42 fetching corpus: 54700, signal 393295/418483 (executing program) 2023/02/15 20:54:43 fetching corpus: 54750, signal 393401/418483 (executing program) 2023/02/15 20:54:43 fetching corpus: 54800, signal 393543/418483 (executing program) 2023/02/15 20:54:43 fetching corpus: 54850, signal 394408/418483 (executing program) 2023/02/15 20:54:43 fetching corpus: 54900, signal 394514/418483 (executing program) 2023/02/15 20:54:43 fetching corpus: 54950, signal 394642/418483 (executing program) 2023/02/15 20:54:43 fetching corpus: 55000, signal 394791/418483 (executing program) 2023/02/15 20:54:43 fetching corpus: 55050, signal 394898/418483 (executing program) 2023/02/15 20:54:43 fetching corpus: 55100, signal 395025/418483 (executing program) 2023/02/15 20:54:43 fetching corpus: 55150, signal 395123/418483 (executing program) 2023/02/15 20:54:43 fetching corpus: 55200, signal 395275/418483 (executing program) 2023/02/15 20:54:43 fetching corpus: 55250, signal 395411/418483 (executing program) 2023/02/15 20:54:43 fetching corpus: 55300, signal 395517/418483 (executing program) 2023/02/15 20:54:44 fetching corpus: 55350, signal 395628/418483 (executing program) 2023/02/15 20:54:44 fetching corpus: 55400, signal 395751/418483 (executing program) 2023/02/15 20:54:44 fetching corpus: 55450, signal 395832/418483 (executing program) 2023/02/15 20:54:44 fetching corpus: 55500, signal 395939/418483 (executing program) 2023/02/15 20:54:44 fetching corpus: 55550, signal 396058/418483 (executing program) 2023/02/15 20:54:44 fetching corpus: 55600, signal 396195/418483 (executing program) 2023/02/15 20:54:44 fetching corpus: 55650, signal 396315/418483 (executing program) 2023/02/15 20:54:44 fetching corpus: 55700, signal 396440/418483 (executing program) 2023/02/15 20:54:44 fetching corpus: 55750, signal 396560/418483 (executing program) 2023/02/15 20:54:44 fetching corpus: 55800, signal 396663/418483 (executing program) 2023/02/15 20:54:44 fetching corpus: 55850, signal 396763/418483 (executing program) 2023/02/15 20:54:44 fetching corpus: 55900, signal 396886/418483 (executing program) 2023/02/15 20:54:44 fetching corpus: 55950, signal 396987/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56000, signal 397161/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56050, signal 397322/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56100, signal 397451/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56150, signal 397557/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56200, signal 397679/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56250, signal 397777/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56300, signal 397894/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56350, signal 397985/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56400, signal 398090/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56450, signal 398217/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56500, signal 398312/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56550, signal 398434/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56600, signal 398532/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56650, signal 398649/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56700, signal 398738/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56750, signal 398878/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56800, signal 399007/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56850, signal 399116/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56872, signal 399148/418483 (executing program) 2023/02/15 20:54:45 fetching corpus: 56872, signal 399148/418483 (executing program) 2023/02/15 20:54:50 starting 6 fuzzer processes 20:54:50 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="b1", 0x1, 0x4041, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="ebe9187bce7b"}, 0x14) 20:54:50 executing program 2: socketpair(0x1d, 0x0, 0x0, &(0x7f00000001c0)) 20:54:50 executing program 1: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000000000), 0x2, 0x0) 20:54:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="00000000000000000000001946ab2a00", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="6eb6926e7491eaf2aea8d57bdc558f04af644a", 0x13}, {&(0x7f0000000080)='w', 0x1}, {&(0x7f00000000c0)="7ddab516b14a962165016d64f640b3a1a7a124b81cc96f", 0x17}, {&(0x7f0000000100)="621c78ddb7cae79d9daad88cd8a137508f017c334665623aa0be4576370cb0f77ce4925e4124cb29866e86db6e2af6e03574a317355c4505b35f6de8bc8b432ee7b0e90a9099ed85bf4bc432dd9a", 0x4e}, {&(0x7f0000000200)="8fa9c4b6863d1ccac6daab2722987280ec16cca086141d6f6261fb590624c336600cf89e721068ff036366719809393ed45195586c6c03188b2b9800c7ba5d822cef9d894da8e57ba4d2851836e0fde528bfec89af462360ee8432df1a6515ba83bbf5937cd8762a31e47e305e66968bfa08f533df7dc894c539fab1d4c464b29368af2db25920114cc61360691f74c390250fb00f0b29479daadac3002af198ac", 0xa1}, {&(0x7f00000002c0)="4a33d0216644764057b6090e5cdda369cea02756c5a5ac31b381baf6e80dc8c7c626eac289ec25274d2ffa3ad4fdad9a5687c45fda598ef93b6892d886332de2d022b1163e1e0853ff13689ac32cdde95654003e6355052dfdde", 0x5a}], 0x6}}], 0x1, 0x0) 20:54:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0}}, 0x48881) 20:54:50 executing program 4: socketpair(0x3, 0x0, 0x0, &(0x7f00000001c0)) [ 259.925165][ T5008] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 259.940116][ T5008] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 259.949680][ T5008] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 259.975556][ T5008] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 259.996914][ T5008] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 260.010525][ T5008] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 260.105236][ T4327] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 260.117505][ T4327] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 260.130800][ T4327] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 260.145744][ T4327] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 260.161390][ T4327] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 260.250331][ T4327] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 260.304675][ T4327] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 260.318961][ T4327] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 260.329033][ T4327] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 260.375424][ T4327] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 260.390584][ T4327] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 260.399553][ T4327] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 260.575004][ T45] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 260.585408][ T45] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 260.596415][ T45] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 260.616986][ T45] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 260.629695][ T45] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 260.641475][ T45] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 260.747204][ T5008] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 260.766694][ T5008] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 260.782340][ T4327] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 260.795932][ T4327] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 260.807398][ T4327] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 260.816532][ T4327] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 260.877377][ T5023] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 260.891058][ T5023] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 260.905099][ T5023] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 260.929021][ T5023] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 260.944593][ T5023] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 260.960820][ T5023] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 261.429321][ T5013] chnl_net:caif_netlink_parms(): no params data found [ 262.142172][ T5008] Bluetooth: hci0: command 0x0409 tx timeout [ 262.347096][ T5008] Bluetooth: hci1: command 0x0409 tx timeout [ 262.427283][ T5023] Bluetooth: hci2: command 0x0409 tx timeout [ 262.683453][ T5013] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.691526][ T5013] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.703549][ T5013] device bridge_slave_0 entered promiscuous mode [ 262.739760][ T5018] chnl_net:caif_netlink_parms(): no params data found [ 262.758231][ T5008] Bluetooth: hci3: command 0x0409 tx timeout [ 262.780821][ T5015] chnl_net:caif_netlink_parms(): no params data found [ 262.833844][ T5026] chnl_net:caif_netlink_parms(): no params data found [ 262.906169][ T5023] Bluetooth: hci4: command 0x0409 tx timeout [ 262.989458][ T5013] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.997230][ T5013] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.008005][ T5013] device bridge_slave_1 entered promiscuous mode [ 263.069300][ T5023] Bluetooth: hci5: command 0x0409 tx timeout [ 263.200759][ T5027] chnl_net:caif_netlink_parms(): no params data found [ 263.386187][ T5013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.447881][ T5013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.739527][ T5013] team0: Port device team_slave_0 added [ 263.825833][ T5013] team0: Port device team_slave_1 added [ 263.889368][ T5025] chnl_net:caif_netlink_parms(): no params data found [ 264.184207][ T5023] Bluetooth: hci0: command 0x041b tx timeout [ 264.425580][ T5023] Bluetooth: hci1: command 0x041b tx timeout [ 264.435370][ T5013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.442636][ T5013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.470033][ T5013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.503921][ T5023] Bluetooth: hci2: command 0x041b tx timeout [ 264.607953][ T5015] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.616405][ T5015] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.627248][ T5015] device bridge_slave_0 entered promiscuous mode [ 264.641690][ T5018] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.649769][ T5018] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.660450][ T5018] device bridge_slave_0 entered promiscuous mode [ 264.738316][ T5013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.746008][ T5013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.772941][ T5013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.787457][ T5018] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.795424][ T5018] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.807043][ T5018] device bridge_slave_1 entered promiscuous mode [ 264.824073][ T5015] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.832123][ T5015] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.835116][ T5008] Bluetooth: hci3: command 0x041b tx timeout [ 264.842913][ T5015] device bridge_slave_1 entered promiscuous mode [ 264.859030][ T5026] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.867197][ T5026] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.878315][ T5026] device bridge_slave_0 entered promiscuous mode [ 264.913521][ T5026] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.921657][ T5026] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.932548][ T5026] device bridge_slave_1 entered promiscuous mode [ 264.986500][ T5008] Bluetooth: hci4: command 0x041b tx timeout [ 265.158476][ T5008] Bluetooth: hci5: command 0x041b tx timeout [ 265.178031][ T5018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.311074][ T5026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.329566][ T5018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.340065][ T5027] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.348089][ T5027] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.358776][ T5027] device bridge_slave_0 entered promiscuous mode [ 265.393977][ T5015] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.454219][ T5026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.541722][ T5027] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.549724][ T5027] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.561150][ T5027] device bridge_slave_1 entered promiscuous mode [ 265.578821][ T5015] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.624883][ T5018] team0: Port device team_slave_0 added [ 265.835304][ T5018] team0: Port device team_slave_1 added [ 265.848716][ T5015] team0: Port device team_slave_0 added [ 265.862231][ T5026] team0: Port device team_slave_0 added [ 265.914904][ T5013] device hsr_slave_0 entered promiscuous mode [ 265.926464][ T5013] device hsr_slave_1 entered promiscuous mode [ 266.008242][ T5015] team0: Port device team_slave_1 added [ 266.016053][ T5025] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.024183][ T5025] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.034764][ T5025] device bridge_slave_0 entered promiscuous mode [ 266.052067][ T5026] team0: Port device team_slave_1 added [ 266.155367][ T5027] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.226978][ T5025] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.234689][ T5025] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.245437][ T5025] device bridge_slave_1 entered promiscuous mode [ 266.289897][ T5008] Bluetooth: hci0: command 0x040f tx timeout [ 266.304047][ T5018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.311296][ T5018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.337588][ T5018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.357797][ T5027] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.400008][ T5015] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.407556][ T5015] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.434420][ T5015] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.493278][ T5018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.500619][ T5018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.503827][ T5008] Bluetooth: hci1: command 0x040f tx timeout [ 266.527356][ T5018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.576861][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.583958][ T5008] Bluetooth: hci2: command 0x040f tx timeout [ 266.588102][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.621146][ T5026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.636029][ T5015] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.643201][ T5015] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.670816][ T5015] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.791805][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.799741][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.826832][ T5026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.862038][ T5025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.898038][ T5025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.909811][ T5008] Bluetooth: hci3: command 0x040f tx timeout [ 266.999252][ T5027] team0: Port device team_slave_0 added [ 267.072774][ T5008] Bluetooth: hci4: command 0x040f tx timeout [ 267.093336][ T5025] team0: Port device team_slave_0 added [ 267.141773][ T5027] team0: Port device team_slave_1 added [ 267.233060][ T5008] Bluetooth: hci5: command 0x040f tx timeout [ 267.249161][ T5025] team0: Port device team_slave_1 added [ 267.371957][ T5015] device hsr_slave_0 entered promiscuous mode [ 267.386615][ T5015] device hsr_slave_1 entered promiscuous mode [ 267.396556][ T5015] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.404732][ T5015] Cannot create hsr debugfs directory [ 267.492244][ T5018] device hsr_slave_0 entered promiscuous mode [ 267.501668][ T5018] device hsr_slave_1 entered promiscuous mode [ 267.511119][ T5018] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.518946][ T5018] Cannot create hsr debugfs directory [ 267.570163][ T5026] device hsr_slave_0 entered promiscuous mode [ 267.582093][ T5026] device hsr_slave_1 entered promiscuous mode [ 267.591086][ T5026] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.599282][ T5026] Cannot create hsr debugfs directory [ 267.637953][ T5025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.645595][ T5025] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.672234][ T5025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.726559][ T5027] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.734000][ T5027] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.760858][ T5027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.874974][ T5025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.882149][ T5025] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.910971][ T5025] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.952922][ T5027] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.960257][ T5027] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.987015][ T5027] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.344051][ T5008] Bluetooth: hci0: command 0x0419 tx timeout [ 268.439194][ T5025] device hsr_slave_0 entered promiscuous mode [ 268.449654][ T5025] device hsr_slave_1 entered promiscuous mode [ 268.459216][ T5025] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.467532][ T5025] Cannot create hsr debugfs directory [ 268.583962][ T5023] Bluetooth: hci1: command 0x0419 tx timeout [ 268.601020][ T5027] device hsr_slave_0 entered promiscuous mode [ 268.610724][ T5027] device hsr_slave_1 entered promiscuous mode [ 268.620585][ T5027] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.629152][ T5027] Cannot create hsr debugfs directory [ 268.666062][ T5008] Bluetooth: hci2: command 0x0419 tx timeout [ 268.984290][ T5023] Bluetooth: hci3: command 0x0419 tx timeout [ 269.153099][ T5008] Bluetooth: hci4: command 0x0419 tx timeout [ 269.304086][ T5023] Bluetooth: hci5: command 0x0419 tx timeout [ 269.327801][ T5013] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 269.365541][ T5013] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 269.401134][ T5013] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 269.512898][ T5013] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 269.891062][ T5015] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 269.961410][ T5015] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 270.052230][ T5015] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 270.160845][ T5015] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 270.416459][ T5026] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 270.450680][ T5026] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 270.471882][ T5018] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 270.556423][ T5018] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 270.622914][ T5026] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 270.711453][ T5026] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 270.767006][ T5018] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 270.912613][ T5018] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 271.268682][ T5027] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 271.385438][ T5027] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 271.447142][ T5013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.456554][ T5027] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 271.486992][ T5025] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 271.528396][ T5027] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 271.560819][ T5025] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 271.666409][ T5025] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 271.699451][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.710149][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.746277][ T5025] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 271.821083][ T5013] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.915950][ T5015] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.945343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.969421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.980451][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.988390][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.106817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.120853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.132347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.143129][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.151359][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.161445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.174597][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.228462][ T5015] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.424939][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.436383][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.447200][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.459767][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.471548][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.483016][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.494064][ T1432] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.501728][ T1432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.511836][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.524669][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.537170][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.548809][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.559595][ T1432] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.567523][ T1432] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.578096][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.591168][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.602127][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.619672][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.631300][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.752025][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.764527][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.776054][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.789833][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.802653][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.833495][ T5013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.844870][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.975502][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.988144][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.099596][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.110972][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.140716][ T5026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.187388][ T5015] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.202397][ T5015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.252052][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.263520][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.276356][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.284857][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.407012][ T5026] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.421644][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.433152][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.466360][ T5013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.599977][ T5018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.631592][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.643120][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.654300][ T1432] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.661937][ T1432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.839047][ T5015] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.868293][ T5027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.931061][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.941996][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.950569][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.958890][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.970121][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.980863][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.988518][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.999031][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.011754][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.022754][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.033167][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.044890][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.163223][ T5018] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.185834][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.199435][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.212097][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.424872][ T5025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.445712][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.457398][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.469672][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.481780][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.492966][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.505578][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.516345][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.527283][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.539052][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.549675][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.557404][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.567736][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.578401][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.589372][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.601057][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.612579][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.621053][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.646864][ T5026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.661603][ T5026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.773476][ T5013] device veth0_vlan entered promiscuous mode [ 274.804830][ T5027] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.978801][ T5026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.016722][ T5013] device veth1_vlan entered promiscuous mode [ 275.042328][ T5018] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 275.053737][ T5018] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.080314][ T5025] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.192468][ T5015] device veth0_vlan entered promiscuous mode [ 275.201193][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.211886][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.222983][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.234848][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.247860][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.258704][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.270646][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.282398][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.296459][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.310055][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.321611][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.334383][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.347647][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.359336][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.369339][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.377787][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.390025][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.400814][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.409007][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.418973][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.431472][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.442869][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.454067][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.465382][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.472904][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.484699][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.495470][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.506155][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.517784][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.530078][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.541772][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.552728][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.563171][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.574691][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.587184][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.599018][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.612025][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.639809][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.652238][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.664979][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.676094][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.687139][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.698372][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.779130][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.793841][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.806137][ T5062] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.814866][ T5062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.916179][ T5015] device veth1_vlan entered promiscuous mode [ 276.010156][ T5018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.082754][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.094120][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.107593][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.121055][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.129725][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.138764][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 276.150478][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.161785][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.169736][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.180022][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.191729][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.204420][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.216904][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.229295][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 276.242416][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.254932][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.266963][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.304131][ T5027] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.322540][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.334422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.397987][ T5026] device veth0_vlan entered promiscuous mode [ 276.417205][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.427926][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.440994][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.453865][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.529465][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.541554][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.553471][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.591776][ T5026] device veth1_vlan entered promiscuous mode [ 276.722817][ T5013] device veth0_macvtap entered promiscuous mode [ 276.750362][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.761668][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.775311][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.787809][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.799671][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.812387][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.824586][ T5062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.917814][ T5013] device veth1_macvtap entered promiscuous mode [ 276.959997][ T5015] device veth0_macvtap entered promiscuous mode [ 277.012116][ T5027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 277.028652][ T5026] device veth0_macvtap entered promiscuous mode [ 277.082280][ T5025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.098911][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.114461][ T5015] device veth1_macvtap entered promiscuous mode [ 277.165468][ T5026] device veth1_macvtap entered promiscuous mode [ 277.181636][ T5018] device veth0_vlan entered promiscuous mode [ 277.212131][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.224672][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.236198][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 277.247466][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.255901][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.264352][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.276006][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.287789][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.298782][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.310418][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.321962][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.332923][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.344587][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.372577][ T5013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.476179][ T5018] device veth1_vlan entered promiscuous mode [ 277.520047][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.531390][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.547836][ T5015] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.574001][ T5013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.584077][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.595391][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.606761][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.620365][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.631159][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.642594][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.655318][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.667224][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.678823][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.690546][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.703121][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.806037][ T5013] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.815259][ T5013] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.824464][ T5013] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.833841][ T5013] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.851646][ T5015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.863202][ T5015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.879586][ T5015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.921575][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.935223][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.945405][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.956147][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.971987][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.980115][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 277.992986][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.004868][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.013072][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.021400][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.033300][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.045303][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.057142][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.085627][ T5025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.144984][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.156068][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.166382][ T5026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.177423][ T5026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.193235][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.238727][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.250723][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.262956][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.274352][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.293046][ T5015] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.302395][ T5015] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.312871][ T5015] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.322029][ T5015] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.355347][ T5026] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.365293][ T5026] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.374547][ T5026] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.383754][ T5026] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.423847][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.434824][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.445683][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.457585][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.473494][ T5027] device veth0_vlan entered promiscuous mode [ 278.487864][ T5018] device veth0_macvtap entered promiscuous mode [ 278.659633][ T5018] device veth1_macvtap entered promiscuous mode [ 278.675430][ T5027] device veth1_vlan entered promiscuous mode [ 278.686389][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.697628][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.708986][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.821933][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.835451][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.860802][ T3472] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.870095][ T3472] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.059580][ T3472] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.069583][ T3472] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.115039][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 279.126737][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 279.183413][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.196579][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.206973][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.218076][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.231095][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.242058][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.258981][ T5018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.317540][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.329581][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.341660][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 279.353758][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 279.368739][ T3472] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.376980][ T3472] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.457240][ T5025] device veth0_vlan entered promiscuous mode [ 279.476872][ T5027] device veth0_macvtap entered promiscuous mode [ 279.528201][ T3908] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.536481][ T3908] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.586017][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 279.597353][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 279.610026][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 279.621364][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 279.634060][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 279.665257][ T3301] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.673354][ T3301] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.719011][ T5027] device veth1_macvtap entered promiscuous mode [ 279.733106][ T5025] device veth1_vlan entered promiscuous mode [ 279.771368][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.784101][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.795231][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.806450][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.817147][ T5018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 279.828269][ T5018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.844428][ T5018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.912657][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 279.924726][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 279.937038][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 279.947621][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 279.958936][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 279.970066][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 279.981562][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.993481][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 280.026231][ T5018] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.037417][ T5018] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.046830][ T5018] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.056364][ T5018] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.130614][ T3301] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.138951][ T3301] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.149809][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 280.267788][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.280699][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.292034][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.303006][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.313468][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.324505][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.334672][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 280.345567][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.362187][ T5027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 280.389490][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 280.403374][ T5072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 280.457690][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 280.469971][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 280.513244][ T5025] device veth0_macvtap entered promiscuous mode [ 280.616500][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.628825][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.639165][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.650059][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.660236][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.671621][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.682231][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 280.700527][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 280.717870][ T5027] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 280.760523][ T5025] device veth1_macvtap entered promiscuous mode [ 280.802089][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 280.814417][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 280.826372][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 280.840056][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 281.075038][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.086030][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.100041][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.111387][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.121809][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.132626][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.142768][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.153730][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.163852][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 281.174685][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.191060][ T5025] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.267530][ T3472] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.276402][ T3472] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.372307][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.386187][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.397930][ T5067] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 281.604203][ T5027] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.617988][ T5027] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.627701][ T5027] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 281.636919][ T5027] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:55:13 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x890b, 0x0) [ 281.820422][ T5083] can: request_module (can-proto-0) failed. [ 281.925563][ T1026] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.935503][ T1026] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.956412][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 20:55:14 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000003c0), 0x8, 0x10, 0x0}, 0x80) [ 282.300034][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.311172][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.321813][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.334577][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.345463][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.356339][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.366724][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.377690][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.388009][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 282.399150][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.416016][ T5025] batman_adv: batadv0: Interface activated: batadv_slave_1 20:55:14 executing program 1: syz_open_dev$vcsn(&(0x7f00000022c0), 0x0, 0x440) [ 282.450357][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.463882][ T5064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:55:14 executing program 5: syz_open_dev$loop(&(0x7f0000000940), 0x1, 0x2800) 20:55:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x806, r2, 0x1, 0x0, 0x6, @dev}, 0x14) [ 283.105729][ T3472] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.114341][ T3472] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.208925][ T5078] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 20:55:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 283.508769][ T5025] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.519276][ T5025] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.528554][ T5025] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.538034][ T5025] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.581615][ T3472] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.589910][ T3472] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.609440][ T1432] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.317730][ T2390] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.327903][ T2390] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.422739][ T5078] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 284.469136][ T3301] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.482467][ T3301] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.493780][ T5110] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 284.599596][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 284.606844][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 20:55:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCSETS(r0, 0x5411, 0x0) 20:55:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x450, 0x220, 0x0, 0xffffffff, 0x310, 0x310, 0x580, 0x580, 0xffffffff, 0x580, 0x580, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, [], [], 'bridge0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @empty}, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@local, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 20:55:17 executing program 2: pipe2$9p(0x0, 0x80800) socketpair(0x1, 0x1, 0x20, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f00000000c0)=0x41, 0x4) syz_genetlink_get_family_id$smc(&(0x7f0000000140), r0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x4000000) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440), 0x400000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x40010) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740), 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), 0xffffffffffffffff) syz_io_uring_setup(0x25cd, &(0x7f0000001ac0)={0x0, 0x7660}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, &(0x7f0000001b80)=0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001bc0), 0x80, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000001cc0)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, r3, 0x0, &(0x7f0000001c40)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x0) 20:55:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000080)=0x1b00) 20:55:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x76, 0x0, &(0x7f0000000080)) 20:55:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x9, 0x0, &(0x7f0000000080)) 20:55:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x66, 0x0, &(0x7f0000000080)) 20:55:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x10, 0x0, &(0x7f0000000080)=0x700) 20:55:17 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000080)) 20:55:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) ioctl$TCSETS(r0, 0x540b, 0x0) 20:55:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) inotify_add_watch(r0, 0x0, 0x400) 20:55:18 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) 20:55:18 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp-reno\x00', 0xb) 20:55:18 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x2}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x990001}) 20:55:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x9, 0x0, &(0x7f0000000080)=0x700) 20:55:18 executing program 4: mlockall(0x5) msync(&(0x7f0000e44000/0xc000)=nil, 0xc000, 0x3) 20:55:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000140)={'sit0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}}}) 20:55:18 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5452, &(0x7f0000000080)=[0xc71e]) 20:55:18 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000004c0), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 20:55:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000100)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @dev, {[@lsrr={0x83, 0x3}]}}}}}) 20:55:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80104592, &(0x7f0000000080)=[0xc71e]) 20:55:18 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) [ 286.683665][ C0] hrtimer: interrupt took 461742 ns 20:55:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, "d1708c4042c8404c8e545c9b946237d6267d932297ad609c0a16da6d74153fd2"}) 20:55:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084504, &(0x7f0000000080)=[0xc71e]) 20:55:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) 20:55:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0xd, 0x0, &(0x7f0000000080)=0x700) 20:55:19 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = inotify_init() dup3(r1, r0, 0x0) 20:55:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x5413, 0x0) 20:55:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(r0, 0x5411, 0x0) 20:55:19 executing program 2: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 20:55:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x450, 0x220, 0x0, 0xffffffff, 0x310, 0x310, 0x580, 0x580, 0xffffffff, 0x580, 0x580, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, [], [], 'bridge0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @empty}, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@local, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 20:55:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0x20, &(0x7f0000000500)={@loopback}, 0x20) 20:55:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x6f, 0x0, &(0x7f0000000080)) 20:55:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @dev}}, 0x14) 20:55:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000500)={@loopback, 0x0, 0x0, 0x2, 0x1, 0x0, 0xff}, 0x20) 20:55:20 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40284504, &(0x7f0000000080)=[0xc71e]) 20:55:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f00000006c0)={&(0x7f0000000280)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@rthdrdstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}, 0x0) 20:55:20 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084503, 0x0) 20:55:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x450, 0x220, 0x0, 0xffffffff, 0x310, 0x310, 0xd0, 0x580, 0xffffffff, 0x580, 0x580, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, [], [], 'bridge0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @empty}, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@local, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 20:55:20 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000040)={0xa, 0x4}, 0xc) 20:55:20 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000000)) 20:55:20 executing program 2: r0 = socket(0x25, 0x1, 0x0) getsockname$packet(r0, 0x0, 0x0) 20:55:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40044590, &(0x7f0000000080)) 20:55:21 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)) 20:55:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "88de7f72fb6ff55c"}) 20:55:21 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 20:55:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x6b, 0x0, "b80738c5315cc7a0c28b2af00080ba168b82de5295ce7a6156561222b3dfe0b5b825714e9e6f34e98364af2787cf9284ede76de81590405f45d3ec9fed8320213143caeb7b24bd9eb102018f675953b4"}, 0xd8) 20:55:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x6d, 0x0, &(0x7f0000000080)) 20:55:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80104592, &(0x7f0000000080)) 20:55:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000004c0)) 20:55:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 20:55:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x0, 0x0, &(0x7f0000000080)=0xffffffffffffff06) 20:55:21 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000100)={0x2}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)) 20:55:21 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read(r0, &(0x7f0000000000)=""/64, 0x40) 20:55:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000000)) 20:55:22 executing program 3: r0 = socket(0x1, 0x1, 0x0) connect$caif(r0, 0x0, 0x0) 20:55:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0xf, 0x0, &(0x7f0000000080)) 20:55:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x74, 0x0, &(0x7f0000000080)) 20:55:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x5) 20:55:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000001640)={&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000040)="b0", 0x1}], 0x1}, 0x0) 20:55:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) 20:55:22 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b5b07073f00396c"], 0x78) 20:55:22 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000004c0), 0x0, 0x0) fdatasync(r0) 20:55:22 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x24b00, 0x0) 20:55:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x84, 0x0, 0x0, 0x0) 20:55:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') read$FUSE(r0, &(0x7f0000004580)={0x2020}, 0x2020) 20:55:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$TCSETS(r0, 0x540b, 0x0) 20:55:23 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x1000000, 0x4) 20:55:23 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x2, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 20:55:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x70, 0x0, &(0x7f0000000080)=0x8300) 20:55:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x450, 0x220, 0x0, 0xffffffff, 0x310, 0x310, 0x290, 0x580, 0xffffffff, 0x580, 0x580, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, [], [], 'bridge0\x00', 'veth1\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @empty}, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv4=@local, @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b0) 20:55:23 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3, 0x9909cb}) 20:55:23 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x3}) 20:55:23 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000000)) 20:55:24 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @sliced}) 20:55:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x84, 0x24, 0x0, &(0x7f0000000080)) 20:55:24 executing program 3: syz_open_dev$ndb(&(0x7f00000004c0), 0x0, 0x0) 20:55:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x81, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x5452, &(0x7f0000000080)=[0xc71e]) 20:55:24 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'tunl0\x00'}) 20:55:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0xc00, &(0x7f0000000580)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0xc}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xcc03}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 20:55:24 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x4]}, 0x8}) 20:55:24 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000004140), 0x4000, 0x0) 20:55:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000a80)=0x5, 0x4) 20:55:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x0, 0x80000001, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) [ 292.719545][ T5281] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:55:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x87}, 0x48) 20:55:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x87, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 20:55:25 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x1, &(0x7f0000000b80)=@raw=[@call], &(0x7f0000000bc0)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000c40), 0x8, 0x10, 0x0}, 0x80) 20:55:25 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000b00), 0x101000, 0x0) 20:55:25 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 20:55:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x0, 0x0, &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:25 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000072190108710402035e35000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001380)={0x2c, &(0x7f0000001100)={0x0, 0x0, 0x1, "d0"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 20:55:25 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) 20:55:25 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:25 executing program 0: setreuid(0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW$syz(0xffffffffffffffff, 0x3ba0, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:55:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x1, &(0x7f0000000b80)=@raw=[@call], &(0x7f0000000bc0)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'syztnl0\x00', 0x0}) [ 293.755253][ T5068] usb 5-1: new high-speed USB device number 2 using dummy_hcd 20:55:25 executing program 1: r0 = syz_io_uring_setup(0x2cf, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000080)) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) io_uring_enter(r0, 0x38be, 0x0, 0x0, &(0x7f0000000000)={[0x2220a]}, 0x8) 20:55:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000002580)={&(0x7f0000002480), 0xc, &(0x7f0000002540)={0x0}}, 0x24004801) 20:55:26 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x1, &(0x7f0000000b80)=@raw=[@call], &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 294.036197][ T5068] usb 5-1: Using ep0 maxpacket: 8 20:55:26 executing program 2: socketpair(0x6, 0x0, 0x0, &(0x7f0000001580)) [ 294.174900][ T5068] usb 5-1: New USB device found, idVendor=0471, idProduct=0302, bcdDevice=35.5e [ 294.188529][ T5068] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:55:26 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000580), 0x441, 0x0) [ 294.288075][ T5068] usb 5-1: config 0 descriptor?? 20:55:26 executing program 1: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x1, 'netdevsim0\x00'}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$bt_bnep(0x1f, 0x3, 0x4) recvmmsg(r0, 0x0, 0x0, 0x142, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) lseek(r1, 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x24080, 0x0) sendfile(r1, r2, 0x0, 0x10000) [ 294.350512][ T5068] pwc: Philips PCA645VC USB webcam detected. [ 295.224333][ T5068] pwc: recv_control_msg error -71 req 02 val 2c00 [ 295.271360][ T5068] pwc: recv_control_msg error -71 req 04 val 1000 [ 295.294238][ T5068] pwc: recv_control_msg error -71 req 04 val 1300 [ 295.318396][ T5068] pwc: recv_control_msg error -71 req 04 val 1400 [ 295.344107][ T5068] pwc: recv_control_msg error -71 req 02 val 2000 [ 295.364061][ T5068] pwc: recv_control_msg error -71 req 02 val 2100 [ 295.384253][ T5068] pwc: recv_control_msg error -71 req 04 val 1500 [ 295.411319][ T5068] pwc: recv_control_msg error -71 req 02 val 2500 [ 295.437905][ T5068] pwc: recv_control_msg error -71 req 02 val 2400 [ 295.476702][ T5068] pwc: recv_control_msg error -71 req 02 val 2600 [ 295.504837][ T5068] pwc: recv_control_msg error -71 req 02 val 2900 [ 295.525211][ T5068] pwc: recv_control_msg error -71 req 02 val 2800 [ 295.553941][ T5068] pwc: recv_control_msg error -71 req 04 val 1100 [ 295.574132][ T5068] pwc: recv_control_msg error -71 req 04 val 1200 [ 295.593083][ T5068] pwc: Registered as video71. [ 295.621631][ T5068] input: PWC snapshot button as /devices/platform/dummy_hcd.4/usb5/5-1/input/input5 [ 295.676323][ T5068] usb 5-1: USB disconnect, device number 2 20:55:27 executing program 4: setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) 20:55:27 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400), 0x10}, 0x80) 20:55:27 executing program 5: socket$can_j1939(0x1d, 0x2, 0x7) pipe2$9p(&(0x7f0000000040), 0x80800) socketpair(0x0, 0x0, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$smc(&(0x7f0000000300), 0xffffffffffffffff) r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000500)}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001740), 0xffffffffffffffff) syz_io_uring_setup(0xb71, &(0x7f00000019c0)={0x0, 0x987d, 0x4, 0x0, 0xc4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001a40), &(0x7f0000001a80)) syz_io_uring_setup(0x25cd, &(0x7f0000001ac0)={0x0, 0x0, 0x40}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001b40), &(0x7f0000001b80)) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001bc0), 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000001c80), 0x400000, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001cc0)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001c40)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1}, 0x3) io_uring_setup(0x5d5e, &(0x7f0000001d00)={0x0, 0xbda1, 0x200, 0x2, 0x1e2}) syz_io_uring_setup(0x41af, &(0x7f0000001d80), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001e00), &(0x7f0000001e40)) 20:55:27 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x1, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0xb1}], &(0x7f0000000bc0)='GPL\x00', 0x3, 0x1a, &(0x7f0000000c00)=""/26, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x4305, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:55:27 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(0x0, 0x2000, 0x61) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) read$watch_queue(0xffffffffffffffff, &(0x7f0000000000)=""/222, 0xde) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78050a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) 20:55:28 executing program 0: syz_io_uring_setup(0x41af, &(0x7f0000001d80), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001e00), &(0x7f0000001e40)) 20:55:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040)={0x0, 0xea60}, 0x10) 20:55:28 executing program 3: socketpair(0x1, 0x0, 0x20, &(0x7f0000000080)) 20:55:28 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) 20:55:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x8040) mmap$fb(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x42000) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x1, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0xb1}], &(0x7f0000000bc0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c80)={0x1, 0x0, 0x1}, 0x10}, 0x80) 20:55:28 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x0) 20:55:28 executing program 0: sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x1, &(0x7f0000000b80)=@raw=[@call={0x85, 0x0, 0x0, 0xb1}], &(0x7f0000000bc0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c80)={0x1, 0x0, 0x0, 0x1}, 0x10}, 0x80) 20:55:28 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x100000000}, &(0x7f0000000100)={0x77359400}, &(0x7f0000000180)={&(0x7f0000000140)={[0xffffffffffffffc1]}, 0x8}) 20:55:29 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x10000000000001b4, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0xfffffffffffffffd) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x19) syz_io_uring_setup(0x716f, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f000042b000/0x3000)=nil, &(0x7f0000000540), 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000280)=0x7) [ 297.046681][ T5351] Zero length message leads to an empty skb 20:55:29 executing program 0: sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x208) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) unshare(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$inet6(r0, &(0x7f0000001700)=[{{0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0xfc}, 0x1030000}], 0x40000000000035c, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) 20:55:29 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 20:55:30 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000407f04ff7f00000000000109022400010000000009040000550300000009219c672ade220f0009058103"], 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000001040)={0x0, 0x0, 0xf, {0xf, 0x0, "afe19580dccd9534b3907ee99d"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000700)={0x1, "fc"}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000540)={0x24, &(0x7f0000000300)={0x20, 0x31, 0xb, {0xb, 0x9, "615ee66579db3c6f05"}}, &(0x7f0000000340)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x100a}}, 0x0, 0x0}, &(0x7f00000006c0)={0x2c, &(0x7f0000000580)={0x0, 0x0, 0x20, "fdf8ce2d23d2125c21119b7b386226518624df80f260e4e3b2bd4252f2808b86"}, &(0x7f00000005c0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000600)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000640)={0x20, 0x1, 0x2a, "1db25eef628bc880973c4eddfc101327d87c812e09ca91a1d417fb2c7f25556f8facbf58e8e8cb33c199"}, &(0x7f0000000680)={0x20, 0x3, 0x1, 0xdb}}) 20:55:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:55:30 executing program 2: msgrcv(0x0, &(0x7f0000000140)={0x0, ""/112}, 0x78, 0x3, 0x2000) msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x44, 0x0) 20:55:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x800c02, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="000086dd03002e0000000000000060770200003e"], 0xfce) [ 298.774758][ T5110] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 298.969485][ T5374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 298.978901][ T5374] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:55:31 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000240)='syzkaller\x00', 0x4, 0xff0, &(0x7f000062b000)=""/4080, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001900)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) [ 299.207618][ T5374] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 299.265955][ T5110] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 85, using maximum allowed: 30 [ 299.277353][ T5110] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 299.289106][ T5110] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 299.299391][ T5110] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 85 [ 299.317687][ T5110] usb 2-1: New USB device found, idVendor=047f, idProduct=7fff, bcdDevice= 0.00 [ 299.331025][ T5110] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:55:31 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001f40)=ANY=[], 0x1678) 20:55:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x800c02, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="000086dd03002e0000000000000060770200003e"], 0xfce) [ 299.727655][ T5110] usb 2-1: config 0 descriptor?? 20:55:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 20:55:32 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000080)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @private, @multicast1}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) [ 300.222107][ T5383] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 300.426697][ T5383] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 300.525008][ T5110] usbhid 2-1:0.0: can't add hid device: -71 [ 300.533259][ T5110] usbhid: probe of 2-1:0.0 failed with error -71 [ 300.624747][ T5110] usb 2-1: USB disconnect, device number 2 20:55:33 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x40040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x200000, 0x60) 20:55:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000001d000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r3, 0x5453, 0x0) 20:55:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001b00)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000003740), 0xffffffffffffffff) 20:55:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000800)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_DEV_DESTROY(r1, 0x40045565) 20:55:33 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010477ca7531573fc400925e4a44", @ANYRES32, @ANYBLOB="0d01140016000000240012000c00040062720064676500000c0002f60800000001080000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r1], 0x48}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) 20:55:33 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000380)=0x4000) lstat(&(0x7f0000007840)='.\x00', &(0x7f0000007880)) syz_open_dev$usbfs(&(0x7f0000008d40), 0x0, 0x0) getuid() syz_clone(0x8200000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:55:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) [ 301.843015][ T5401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 20:55:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={@loopback={0xfec0ffff00000000}, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 301.973909][ T5404] input: syz1 as /devices/virtual/input/input6 20:55:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file1\x00', 0x141842, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="7f", 0x200000c1}], 0x1, 0x0, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @adiantum, 0x0, '\x00', @a}) 20:55:34 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x40900280, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000000)=0x2001, 0x4) 20:55:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x200000}, 0xc) 20:55:34 executing program 3: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x6}, 0x0, 0x0, 0x0) 20:55:34 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 20:55:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000d00)={{0x2, 0x0, @remote}, {0x0, @random="64ff90440de8"}, 0x30, {0x2, 0x0, @remote}, 'vcan0\x00'}) 20:55:41 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f00000002c0)) 20:55:41 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000700), 0x200400) 20:55:41 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x100) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{0x0}], 0x1) sched_setscheduler(0x0, 0x1, 0x0) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x8000, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r6, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f00000000c0)=""/214, 0x80}) 20:55:41 executing program 1: pipe2$9p(0x0, 0x84480) 20:55:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x4, {{0x2, 0x0, @broadcast}}}, 0x88) 20:55:42 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, &(0x7f00000000c0), 0x0) 20:55:42 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 20:55:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in=@local}}, {{@in=@remote}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 20:55:42 executing program 0: syz_clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000300)=""/12, 0xc, 0x0, &(0x7f0000000380)=[0x0], 0x1}, 0x58) 20:55:42 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 310.519919][ T5455] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 20:55:42 executing program 1: syz_clone3(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x78f6, 0x4081) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r0, &(0x7f0000000580)={0x8, 0x35, 0x1, 0x2}, 0x8) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup.net/syz0\x00', 0x200002, 0x0) 20:55:42 executing program 4: syz_clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {0x41}, 0x0, 0x0, 0x0, 0x0}, 0x58) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x0) 20:55:42 executing program 5: socket$inet(0x10, 0x0, 0x0) syz_clone3(&(0x7f0000001540)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:55:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_queued\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[], 0x3b82be) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = socket(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000300)={0x28, 0x0, 0x0, @my=0x1}, 0x10) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x29) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) recvmmsg$unix(r1, &(0x7f0000002bc0)=[{{0x0, 0x1000000, 0x0, 0x0, 0x0, 0xf0ff7f, 0x100000}, 0x8000000}, {{0x0, 0x8, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x3fffffffffffca8, 0x0, 0x0) 20:55:46 executing program 2: socket$inet(0xf, 0x0, 0x0) 20:55:46 executing program 0: socket$inet(0x10, 0x0, 0x0) syz_clone3(&(0x7f0000001540)={0x40000000, 0x0, &(0x7f0000000440), &(0x7f0000000480), {0xd}, &(0x7f00000004c0)=""/4096, 0x1000, &(0x7f00000014c0)=""/52, 0x0}, 0x58) process_madvise(0xffffffffffffffff, &(0x7f0000001c80)=[{0x0}], 0x1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) 20:55:46 executing program 4: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x410400) 20:55:46 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000001fc0), 0x52201, 0x0) 20:55:46 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x3, 0x0, 0x6}}) 20:55:46 executing program 5: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x8) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846accd78a94f026b241174496ae582b3c5f4adc38c8d84959bd183c74b2a6cf8bfbc920869cc3a3442aa7e0ba67fdcb842307fb04bc5ddf2a9de734b0a310fd72139002e6b5773f42659299b"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863be80000"], 0x38}], 0x1}, 0x0) 20:55:46 executing program 1: socket$inet(0x10, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone3(&(0x7f0000001540)={0x40000000, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, &(0x7f00000004c0)=""/4096, 0x1000, &(0x7f00000014c0)=""/52, 0x0}, 0x58) syz_clone3(0x0, 0x0) [ 314.958284][ T5485] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 314.966935][ T5485] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:55:47 executing program 3: syz_clone(0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, 0x0) pidfd_open(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000002c0)={[0x80]}, 0x8, 0x0) syz_clone(0x40000, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x40000) r0 = syz_clone(0x202000, &(0x7f0000000040), 0x0, &(0x7f0000000140), 0x0, &(0x7f00000005c0)) pidfd_open(r0, 0x0) syz_clone(0x40000000, &(0x7f0000000000)="7dd10897f15bd7ae54133b973215d3464a76b27ca321693303810af8f870b5ae321e7c020b218bdd56597f89e087c59b748bd0d261a8c8caced86b777302d7bf0decd69c9076ddd9800ff895da8c9c6f3b98c322495fbb4cd8edd961315a7c8828cda593481dd088e9654397c0abd4974e298b0355e203410590ee7452fd46a84a8598041c1199873e634a7d12cda769741f96d6bb5fc80b09099b092021441f81917ad0dcc8efc2181bff1c263c6c56b2de574540e721d80b243150", 0xbc, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)="616571c569e38c3bbe8b905cca2810655ca549325e543961f2ca2212c3140c40a8dbc5913b22afedf8a97035d260bb135a30469b9b84f4810abc3b2af8666eae8f6a4c38bcb5863674db29041232b71bbb77006e92a60ffd4c87bc07be7e5841f6e9901e5ec279cceb92649bc4ab97cb610ad89ffb4e7a850ecae1751cd94055d7a4d29649fbfbbbfb25e99a9b47a52c0df1cac10f8c94329f4ef8363983a99f3956c06b194b43022704e6e325b19eb2bae0eb3616ac9f737e6cb4a0825660f2598362e80c6822ab151ca93a16629ae2d4f1338a29ba6e44bb468ee82241e5ee8e5d4b2d79350a4cd4cd57d78f617811d1") 20:55:47 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0189436, &(0x7f0000000040)={{}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) [ 315.047943][ T5485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.057071][ T5485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:55:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@rand_addr=' \x01\x00'}}, @sadb_x_nat_t_port={0x1}]}, 0x58}}, 0x0) 20:55:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @multicast2}, 0x10) [ 315.598263][ T5485] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:55:47 executing program 2: syz_open_dev$usbfs(&(0x7f00000000c0), 0x7, 0x0) [ 315.874818][ T5491] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 315.885800][ T5491] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 20:55:48 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000700), 0x0) 20:55:48 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0x7) socket$nl_generic(0x10, 0x3, 0x10) 20:55:48 executing program 0: syz_clone(0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) pidfd_open(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000002c0), 0x8, 0x80000) syz_clone(0x40000, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, 0x0) pidfd_open(0x0, 0x0) syz_clone(0x40000000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 20:55:48 executing program 2: syz_open_dev$usbmon(&(0x7f0000000800), 0x0, 0x0) 20:55:48 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 319.657538][ T5491] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.666713][ T5491] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.898426][ T5491] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 322.118431][ T5491] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 324.169959][ T5491] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.179396][ T5491] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.189102][ T5491] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.198530][ T5491] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 20:55:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x26) 20:55:56 executing program 4: socket$inet(0x10, 0x0, 0x0) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001b80), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) r2 = syz_clone3(&(0x7f0000001540)={0x40000000, 0x0, &(0x7f0000000440), &(0x7f0000000480), {0xd}, &(0x7f00000004c0)=""/4096, 0x1000, &(0x7f00000014c0)=""/52, 0x0}, 0x58) syz_clone3(&(0x7f0000001600)={0x10000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x40}, 0x0, 0x0, &(0x7f0000000300)=""/132, &(0x7f00000015c0)=[r1, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0x0], 0x5}, 0x58) process_madvise(r0, &(0x7f0000001c80)=[{0x0}], 0x1, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)="f9591f8164e44cf65dd0b9241134eca8b25bb28ec8e453d4522974bd728e9988320b576a7ba6d74e7fd96c501c760ba28eb9da4a9bc2a96fbfab3b7531d39193280eed0c27b1c3b26ff58e7e9c09ef1479956059f4d9edf015a1b1f100dcfc9b076fc8b33c61ca7c6e9063a5c8a08c2b2af7dfcd2be83760d473", 0x7a, r0}, 0x68) [ 325.117060][ T5536] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:55:59 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(r0, r0, 0x0) r1 = geteuid() setresuid(r1, 0x0, 0x0) 20:55:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:55:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x20004001) 20:55:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8010aebb, &(0x7f0000000040)) 20:55:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0x4020ae46, 0x0) 20:55:59 executing program 0: setresuid(0x0, 0xee01, 0x0) r0 = geteuid() setresuid(r0, r0, 0x0) setresuid(0x0, 0x0, 0x0) 20:56:00 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0c0583b, &(0x7f0000000040)={@id={0x2, 0x0, @c}}) 20:56:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x18, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280), 0x1b18c1, 0x0) 20:56:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x7b) 20:56:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, 0x0) 20:56:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, 0x0, &(0x7f00000002c0)) 20:56:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}]}]}, 0x34}}, 0x0) [ 328.733496][ T5571] tipc: Failed to obtain node identity [ 328.739652][ T5571] tipc: Enabling of bearer rejected, failed to enable media 20:56:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 20:56:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}]}]}, 0x34}}, 0x0) 20:56:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0xd0, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0xd0}}, 0x0) [ 329.131973][ T5581] tipc: Failed to obtain node identity [ 329.138826][ T5581] tipc: Enabling of bearer rejected, failed to enable media 20:56:01 executing program 5: setresuid(0x0, 0xee01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x143101, 0x0) 20:56:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4008ae61, &(0x7f0000000040)) 20:56:01 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x890d, 0x0) 20:56:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) [ 329.321738][ T5584] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 20:56:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}]}]}, 0x34}}, 0x0) 20:56:01 executing program 1: setuid(0xee01) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{}]}) 20:56:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xc) 20:56:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') read$FUSE(r0, 0x0, 0x68000000) 20:56:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0xb21, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 329.880235][ T5598] tipc: Failed to obtain node identity [ 329.886240][ T5598] tipc: Enabling of bearer rejected, failed to enable media 20:56:02 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40286608, &(0x7f0000000080)) 20:56:02 executing program 2: socket(0x1e, 0x80004, 0x0) 20:56:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}]}]}, 0x34}}, 0x0) 20:56:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 20:56:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 20:56:02 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 20:56:02 executing program 2: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x541b, &(0x7f0000000080)) [ 330.429912][ T5616] tipc: Failed to obtain node identity [ 330.436347][ T5616] tipc: Enabling of bearer rejected, failed to enable media 20:56:02 executing program 3: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="d9", 0x1}], 0x1, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x0) 20:56:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0x4040ae79, 0x0) 20:56:02 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000200), 0xffffffffffffff05) 20:56:03 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0c0583b, &(0x7f0000000080)) 20:56:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x2, &(0x7f0000000040)) 20:56:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write(r0, &(0x7f0000000200)="99", 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r0, 0x0) add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 20:56:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)) 20:56:03 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40086607, 0x0) 20:56:03 executing program 5: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0406619, &(0x7f0000000080)) 20:56:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0xb21, 0x0, 0x0, {0x4}}, 0x14}, 0x2}, 0x0) 20:56:03 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0xffffffffffffffff, 0x12dbc2) 20:56:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={&(0x7f0000001300)={0x30, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x30}}, 0x0) 20:56:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) 20:56:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)) 20:56:05 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x7fffffff, &(0x7f0000000840)={0x0, 0x0, 0xffff1131}) 20:56:05 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="d9", 0x1}], 0x1, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x20, 0x0, 0x10000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x15800, 0x10000101) 20:56:05 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 20:56:05 executing program 1: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') lchown(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 20:56:06 executing program 1: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0xc0185879, &(0x7f0000000080)) 20:56:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0x4010ae67, 0x0) 20:56:06 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xfffffffc}) 20:56:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 20:56:06 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="04000000010a"], 0x80}}, 0x0) 20:56:06 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000780)) 20:56:07 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d0d5ec1fc4a51cc0"}}, 0x48}}, 0x0) 20:56:07 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000400)={'sit0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4040054) syz_genetlink_get_family_id$ipvs(&(0x7f0000001680), 0xffffffffffffffff) 20:56:07 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x1, 0x4c, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "09d478e90add5ef1"}}, 0x48}}, 0x0) 20:56:09 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x3, 0xc10, 0x0, {}, {0x77359400}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "411db23db47b7f158a8c48650387f3565e215654c049a806f0635c644827146054b6cd14802928ef5b989bebce146f91bbf1ff2b7a1d32777a045ffa63229f98"}}, 0x80}}, 0x0) 20:56:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="4c00000044020000034d564b0300000001"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ff5000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:56:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0xfffffffffffffe73, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 20:56:09 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3be91bb9f6"], 0x20000600}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x1, 0x4c, 0x8, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "09d478e90add5ef1"}}, 0x48}}, 0x0) 20:56:09 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$tipc(0x1e, 0x5, 0x0) dup3(r0, r1, 0x0) 20:56:09 executing program 5: sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) socketpair(0x27, 0x0, 0x0, &(0x7f0000000500)) [ 337.425015][ T5715] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 20:56:09 executing program 5: syz_io_uring_setup(0xa54, &(0x7f0000000180)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000280)) 20:56:09 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000340)={0x0, 0xfffffffb, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 20:56:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'geneve0\x00'}) 20:56:09 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="3be91bb9f6"], 0x20000600}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x1, 0x4c, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "09d478e90add5ef1"}}, 0x48}}, 0x0) 20:56:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:56:10 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000380)={0x7, 'bridge_slave_0\x00'}) 20:56:10 executing program 2: syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$cec(&(0x7f0000000180), 0x3, 0x2) 20:56:10 executing program 5: r0 = socket(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x38, 0x2, 0x0, 0x1, [{0x34, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}]}}]}, 0x54}}, 0x0) 20:56:10 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000340), 0x0, 0x2) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000380)=0x3) 20:56:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x3}, 0x14}}, 0x0) 20:56:10 executing program 4: socketpair(0xf, 0x3, 0x0, &(0x7f0000000a00)) 20:56:10 executing program 3: syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) 20:56:11 executing program 1: ioctl$IOMMU_DESTROY$device(0xffffffffffffffff, 0x3b80, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000200)={0x0, 0x1}) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc02864ca, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000700), 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000d40)={0x2, &(0x7f0000000d00)=[{0x2}, {0x401, 0x2}]}) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) 20:56:11 executing program 4: sched_getaffinity(0x0, 0x8, &(0x7f0000000080)) 20:56:11 executing program 0: syz_io_uring_complete(0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 20:56:11 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000600), &(0x7f0000000640)=""/167, 0xa7, &(0x7f0000000800)={0x0, &(0x7f0000000780)="8525f1dda63116c12996ca5150b842b53168a6fdad95fb9fbbaa44161f24cd340c10273ae08dc3fac6940c7fa49a7870e2518e2c89e3c2ad805a6ccae4f7f8061c", 0x41}) 20:56:11 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 20:56:11 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0xf5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r2, 0x0, &(0x7f0000000200)=""/156}, 0x20) r3 = openat(0xffffffffffffff9c, &(0x7f0000001d40)='./file0\x00', 0x40, 0x55) syz_clone3(&(0x7f0000001d80)={0x4404aa00, &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000001c00), {0x8}, &(0x7f0000001c40)=""/57, 0x39, 0x0, &(0x7f0000001d00), 0x0, {r3}}, 0x58) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r3) openat(0xffffffffffffff9c, &(0x7f0000001d40)='./file0\x00', 0x40, 0x55) ioctl$AUTOFS_DEV_IOCTL_READY(r3, 0xc0189376, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r1, {0xe04}}, './file0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000001d40)='./file0\x00', 0x40, 0x55) syz_clone3(&(0x7f0000001d80)={0x4404aa00, &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000001c00), {0x8}, &(0x7f0000001c40)=""/57, 0x39, 0x0, &(0x7f0000001d00), 0x0, {r4}}, 0x58) syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r4) r5 = getpid() process_vm_readv(r5, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r6 = getpid() process_vm_readv(r6, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000001d40)='./file0\x00', 0x40, 0x55) syz_clone3(&(0x7f0000001d80)={0x4404aa00, &(0x7f00000008c0), &(0x7f0000000900), &(0x7f0000001c00), {0x8}, &(0x7f0000001c40)=""/57, 0x39, 0x0, &(0x7f0000001d00), 0x0, {r7}}, 0x58) r8 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r8, 0xc00c5512, &(0x7f0000000380)) getpid() 20:56:11 executing program 1: getrandom(&(0x7f00000002c0)=""/20, 0x14, 0x0) 20:56:11 executing program 3: syz_open_dev$media(&(0x7f0000000080), 0x0, 0x4080) 20:56:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0xc, 0x6, 0x5}, 0x14}}, 0x0) 20:56:11 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x9, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 20:56:11 executing program 0: syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(0xffffffffffffffff, 0xc0585609, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) socket$l2tp(0x2, 0x2, 0x73) 20:56:11 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_io_uring_complete(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 20:56:11 executing program 4: socketpair(0x29, 0x0, 0x0, &(0x7f0000000140)) 20:56:11 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f00000001c0), 0x4000) 20:56:12 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000007c0)={&(0x7f0000000600), 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x28, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x28}}, 0x0) 20:56:12 executing program 0: clock_gettime(0x0, &(0x7f0000000380)) [ 340.110423][ T24] audit: type=1326 audit(1676494572.155:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5777 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1bcba8c0f9 code=0x0 20:56:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}, 0x1, 0x0, 0x60}, 0x0) 20:56:13 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f0000000a00)) 20:56:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x60}}, 0x0) 20:56:13 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) write$sequencer(r0, 0x0, 0x0) 20:56:13 executing program 0: setgroups(0x5, &(0x7f0000000000)=[0x0, 0xee01, 0xee01, 0xee00, 0xee01]) 20:56:13 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000e00), 0x1, 0x2) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 20:56:13 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f0000000a80)) 20:56:14 executing program 3: r0 = getpid() sched_setparam(r0, &(0x7f0000000300)) 20:56:14 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000480)=[@s={0x5, @generic, 0xd}, @v={0x93, 0x0, 0x80}, @raw={0x0, 0x0, "599d614c7d63"}, @x={0x94, 0x0, "7ace068c0b0f"}], 0x1c) 20:56:14 executing program 4: memfd_create(&(0x7f0000000040)='+-+(!%@[\x00', 0x0) 20:56:14 executing program 1: syz_open_dev$swradio(0x0, 0x1, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) 20:56:14 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x9}, 0x0, 0x0, 0x0) 20:56:14 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x5, 0x55595659, 0x0, @stepwise}) 20:56:14 executing program 5: openat$mice(0xffffffffffffff9c, 0x0, 0x430a00) 20:56:14 executing program 4: syz_open_dev$cec(0x0, 0x3, 0x2) 20:56:14 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000e80)) 20:56:14 executing program 3: sysinfo(&(0x7f0000000140)=""/131) 20:56:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x50, 0x2, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 20:56:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x14, 0x0, 0xd01}, 0x14}}, 0x0) 20:56:15 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x2, 0x0, "91bea7184507c3ed4738e75e04f9b09968a049e48f69ad6ffd70b16e118f512d"}) 20:56:15 executing program 3: clock_gettime(0x0, 0x0) syz_io_uring_setup(0x2f9f, &(0x7f00000000c0), &(0x7f00003fe000/0xc00000)=nil, &(0x7f0000cc6000/0x1000)=nil, 0x0, 0x0) 20:56:15 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x57}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 20:56:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) 20:56:15 executing program 5: socketpair(0x2, 0x2, 0x4, &(0x7f0000000a00)) 20:56:15 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x2, &(0x7f00000004c0)=[{}, {}]}) 20:56:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 20:56:15 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x28, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x28}}, 0x0) 20:56:16 executing program 0: socketpair(0x2c, 0x3, 0x3, &(0x7f0000000000)) 20:56:16 executing program 4: msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0xc7, 0x0) 20:56:16 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x0, 0x0}) 20:56:16 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000200)) process_vm_readv(0x0, &(0x7f0000008400)=[{0x0}], 0x1, &(0x7f0000008640), 0x0, 0x0) 20:56:16 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x1890c0, 0x0) 20:56:16 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000002c0)={{}, {0x77359400}}, 0x0) 20:56:16 executing program 0: socketpair(0x8, 0x0, 0x0, &(0x7f0000000a00)) [ 344.843498][ T5855] hub 9-0:1.0: USB hub found [ 344.883367][ T5855] hub 9-0:1.0: 8 ports detected 20:56:17 executing program 1: ioctl$IOMMU_DESTROY$device(0xffffffffffffffff, 0x3b80, 0x0) ioctl$IOMMU_DESTROY$device(0xffffffffffffffff, 0x3b80, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc02864ca, &(0x7f00000003c0)={0x0, 0x0, 0x20, 0x0, 0x4}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc02864ca, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, &(0x7f0000000900)) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, &(0x7f0000000cc0)={&(0x7f0000000c80)=[0x0], 0x1}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000d40)={0x4, &(0x7f0000000d00)=[{0x2, 0x0, 0x6}, {0x401, 0x2, 0x7f, 0x200}, {0x0, 0x0, 0x0, 0x4}, {0x101, 0x0, 0x1, 0x7ff}]}) socket$nl_generic(0x10, 0x3, 0x10) 20:56:17 executing program 3: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000100)=""/172, 0xac) 20:56:17 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000380)) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000200)) syz_clone3(&(0x7f0000001d80)={0x4404ba00, 0x0, &(0x7f0000000900), 0x0, {0x8}, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[0x0], 0x1}, 0x58) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x6, 0x0, 0xd01, 0x81, 0xffffffffffffffff, 0xd1b, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 20:56:17 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000200)) process_vm_readv(0x0, &(0x7f0000008400)=[{0x0}], 0x1, &(0x7f0000008640), 0x0, 0x0) 20:56:17 executing program 5: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 20:56:17 executing program 0: syz_open_dev$vim2m(&(0x7f0000000340), 0x0, 0x2) 20:56:17 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000a00)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000001c0)) 20:56:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x2, 0x401}, 0x14}}, 0x0) 20:56:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x57}, @val={0x8, 0x3, r2}, @val={0xc}}}}, 0x30}}, 0x0) 20:56:17 executing program 5: r0 = gettid() r1 = getpgid(0x0) setpgid(r1, r0) 20:56:17 executing program 2: socketpair(0xf, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x4010001, 0x1, 0x1}) 20:56:17 executing program 0: openat$dir(0xffffffffffffff9c, 0x0, 0x20100, 0x0) 20:56:18 executing program 1: io_uring_setup(0x0, 0x0) socketpair(0x0, 0x0, 0x2, &(0x7f0000000800)) [ 346.040570][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 346.047960][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 20:56:18 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$sequencer(r0, &(0x7f0000000480)=[@raw={0x0, 0x0, "599d614c7d63"}], 0x8) 20:56:18 executing program 5: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x0}) 20:56:18 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x4bf) 20:56:18 executing program 4: msgsnd(0x0, &(0x7f0000001840), 0x8, 0x0) 20:56:18 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x0, 0x1, 0x1}) 20:56:18 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000680), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f00000006c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a76e11ea"}}) 20:56:18 executing program 0: r0 = getpid() sched_setaffinity(r0, 0x0, 0x0) 20:56:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001900)={0x14}, 0x14}}, 0x0) 20:56:19 executing program 3: openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000180), 0x3, 0x2) 20:56:20 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x55) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000380)) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x154}}, 0x0) 20:56:20 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000080)='4', 0x1) 20:56:20 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f00000002c0), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 20:56:20 executing program 4: syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, @stepwise={{0x6, 0x34d3}, {0x4}}}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) 20:56:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fedbdf0c0200fa0008", @ANYRES32=0x0, @ANYBLOB='\b'], 0x60}}, 0x0) 20:56:20 executing program 5: ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc02864ca, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(0xffffffffffffffff, 0xc02864ca, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x4}) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(0xffffffffffffffff, 0xc01064c5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000d40)={0x2, &(0x7f0000000d00)=[{0x2}, {0x1edf, 0x5f}]}) socket$nl_generic(0x10, 0x3, 0x10) 20:56:20 executing program 1: io_uring_setup(0x65e0, &(0x7f0000000040)={0x0, 0x0, 0x2}) r0 = io_uring_setup(0x1e7c, &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) socketpair(0x23, 0x0, 0x5, &(0x7f0000000640)) syz_io_uring_complete(0x0) 20:56:20 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) 20:56:20 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000001c0)={0x3}, &(0x7f0000000200)={0x9}, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x1]}, 0x8}) 20:56:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fedbdf", @ANYRES32=0x0, @ANYBLOB='\b\x00\t'], 0x60}}, 0x0) 20:56:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) 20:56:20 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001840)={0x2}, 0x8, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000001900)=""/225) 20:56:20 executing program 3: syz_open_dev$cec(0x0, 0x3, 0x2) syz_open_dev$swradio(&(0x7f0000000380), 0x0, 0x2) 20:56:21 executing program 1: pselect6(0xb, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 20:56:21 executing program 4: io_uring_setup(0x65e0, &(0x7f0000000040)) 20:56:21 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x101, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0x5100) 20:56:21 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f0000000a00)) 20:56:21 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) syz_io_uring_setup(0x2f9f, &(0x7f00000000c0), &(0x7f00003fe000/0xc00000)=nil, &(0x7f0000cc6000/0x1000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x72b4, &(0x7f00000001c0)={0x0, 0x0, 0x400}, &(0x7f00006a2000/0x4000)=nil, &(0x7f000066f000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 20:56:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) 20:56:21 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) 20:56:21 executing program 2: add_key$user(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='W', 0x1, 0xfffffffffffffffc) 20:56:21 executing program 5: landlock_create_ruleset(&(0x7f0000000000)={0x530}, 0x8, 0x0) 20:56:22 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) socketpair(0x28, 0x0, 0x401, &(0x7f0000000b00)) 20:56:22 executing program 4: socketpair(0x1d, 0x0, 0x5a47508f, &(0x7f0000000a00)) 20:56:22 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$SNDCTL_SEQ_TESTMIDI(r0, 0x40045108, &(0x7f0000000180)) 20:56:22 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 20:56:22 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x280000, 0x0) 20:56:22 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, 0x0) 20:56:22 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) 20:56:22 executing program 1: r0 = landlock_create_ruleset(&(0x7f0000000080)={0x840}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) 20:56:22 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) [ 350.985985][ T5976] hub 9-0:1.0: USB hub found [ 351.025767][ T5976] hub 9-0:1.0: 8 ports detected 20:56:23 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) 20:56:23 executing program 5: syz_io_uring_setup(0x4057, &(0x7f0000000140)={0x0, 0x0, 0x100}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 20:56:23 executing program 2: syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) 20:56:23 executing program 1: delete_module(&(0x7f0000000000)=']@%]@\x00', 0x0) 20:56:23 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, 0x0) syz_open_dev$cec(&(0x7f0000000440), 0x3, 0x2) 20:56:23 executing program 5: ioctl$vim2m_VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000240)) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 20:56:23 executing program 4: r0 = io_uring_setup(0x1e7c, &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x8000000) 20:56:23 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000001e40), 0x28441, 0x0) 20:56:23 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000180), 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, 0x0) 20:56:24 executing program 5: getrandom(&(0x7f0000000000)=""/198, 0xc6, 0x0) 20:56:24 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) 20:56:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) 20:56:25 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) 20:56:25 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000d40)={0x2, &(0x7f0000000d00)=[{0x2}, {0x401}]}) 20:56:25 executing program 4: r0 = gettid() migrate_pages(r0, 0x5, 0x0, &(0x7f0000000080)=0x9) 20:56:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fedbdf0c0200fa0008000100", @ANYBLOB], 0x60}}, 0x0) 20:56:25 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000740), 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xb, @sdr}) 20:56:25 executing program 5: syz_open_dev$swradio(0x0, 0x1, 0x2) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) socketpair(0x1a, 0x0, 0x0, &(0x7f0000000e80)) 20:56:25 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) dup(r5) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r6 = accept4(r4, 0x0, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:56:25 executing program 2: memfd_create(&(0x7f0000000080)='.\x00', 0x3) 20:56:25 executing program 4: socketpair(0x23, 0x0, 0x5, &(0x7f0000000640)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000800)) 20:56:25 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000180)=""/129) 20:56:26 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) 20:56:26 executing program 2: process_vm_readv(0x0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) 20:56:26 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x0) dup(r0) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) 20:56:26 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) 20:56:26 executing program 2: socketpair(0xe089ef8bead08506, 0x0, 0x0, &(0x7f00000000c0)) 20:56:26 executing program 4: msgsnd(0x0, &(0x7f0000001840)={0x2}, 0x8, 0x0) 20:56:26 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000000b00)) 20:56:27 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 20:56:27 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000240), 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, 0x0) syz_open_dev$cec(&(0x7f0000000440), 0x3, 0x2) 20:56:27 executing program 5: syz_io_uring_complete(0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x6) 20:56:27 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 20:56:27 executing program 1: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000140)) 20:56:27 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) 20:56:27 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x1ff}]}) 20:56:28 executing program 3: keyctl$dh_compute(0x17, &(0x7f0000000600), 0x0, 0x0, &(0x7f0000000800)={0x0, &(0x7f0000000780)="8525f1dda63116c12996ca5150b842b53168a6fdad95fb9fbbaa44161f24cd340c10273ae08dc3fac6940c7fa49a7870e2518e2c89e3c2ad805a6ccae4f7f8061c", 0x41}) 20:56:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) 20:56:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e24, @remote}, 0x10) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0x2) 20:56:28 executing program 1: socketpair(0x0, 0xdcd9f122f930b16f, 0x0, 0x0) 20:56:28 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x2004, 0x2, 0x0, "91bea7184507c3ed4738e75e04f9b09968a049e48f69ad6ffd70b16e118f512d"}) 20:56:28 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x9}, &(0x7f0000000240)={0x5}, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x1]}, 0x8}) 20:56:28 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{}]}) 20:56:28 executing program 2: socketpair(0xb, 0x0, 0x0, &(0x7f0000000a00)) 20:56:28 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0) 20:56:28 executing program 0: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r6 = dup(r5) write$6lowpan_enable(r6, &(0x7f0000000000)='0', 0xfffffd2c) r7 = accept4(r4, 0x0, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r7, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:56:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000000)=[{0x5}]}) 20:56:29 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x0, 0x0, @stepwise}) 20:56:29 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6}]}) syz_io_uring_complete(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 20:56:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000019c0)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001980)={&(0x7f0000001900)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 20:56:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x34, 0x2, 0x2, 0x401, 0x0, 0x0, {0xa}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @loopback}}}]}]}, 0x34}}, 0x0) [ 357.597259][ T24] audit: type=1326 audit(1676494589.645:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6088 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa1a028c0f9 code=0x0 20:56:29 executing program 2: socketpair(0x1, 0x0, 0x8, &(0x7f00000007c0)) 20:56:29 executing program 5: syz_io_uring_setup(0x2f9f, &(0x7f00000000c0), &(0x7f00003fe000/0xc00000)=nil, &(0x7f0000cc6000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x72b4, &(0x7f00000001c0), &(0x7f00006a2000/0x4000)=nil, &(0x7f000066f000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 20:56:29 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000001780)=[{0x0}], 0x0) 20:56:30 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) r6 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 20:56:30 executing program 3: socketpair(0x15, 0x0, 0x0, &(0x7f0000000a00)) 20:56:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xb37a}]}) 20:56:30 executing program 0: io_uring_setup(0x65e0, &(0x7f0000000040)={0x0, 0x0, 0x2}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480), 0x101200, 0x0) 20:56:30 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) [ 358.479383][ T24] audit: type=1326 audit(1676494590.525:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6107 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f175728c0f9 code=0x0 20:56:30 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f00000007c0)) 20:56:30 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000240), 0x1, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, 0x0) 20:56:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x60}}, 0x0) 20:56:30 executing program 0: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x3c41632c}], 0x286, 0x0) 20:56:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0xc0}, 0x14}}, 0x0) 20:56:31 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), 0xffffffffffffffff) ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000880), 0x4) 20:56:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x4, 0x8, 0x301}, 0x14}}, 0x0) 20:56:32 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) r6 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 20:56:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x82840, 0x0) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x3ff) 20:56:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)={0x1, 0x0, [{0x80000008}]}) 20:56:32 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) 20:56:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r3) readv(r2, &(0x7f00000002c0), 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000540)="f966aaa56159", 0x6}, {&(0x7f0000000080)}], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/109, 0x6d, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) 20:56:32 executing program 2: syz_clone(0x42004000, &(0x7f0000000000)="ed0249db4e6a5b5db07529598aa330f8a77479a53b6def9b92ea14f811390fa78a79a1531886782c0fbdd42d555ef8c303f4ddffc8009d1ecadb90d708c31bf93176c90bc69104031d56ef1672e8a3bfea94d3d695eb1a029da465a47c474f6bd7bc93e475e8ef8156cefa73546fb4d76a62e153f13c9b2a7fbaaf0a992e8281fda30201dcbe25e65d6a3d7449672c64e87e998c69036bc4ba555e5ece96", 0x9e, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)="50c71724dce3f7a47db52c806e5dbf769e228a3a6e2b63fe07c8fdc3f5e5825231c5533f48d94cd64701cfd16648312aa10580df0ff1a45be8134fd67bf097f4f28a45ac17f34e0c953027156882b1c7d955f69b4c99ab7808a13c407f8e4395bd3d04687ef151cc91c4f153b802e9205f98fa4c90961ac04fc017c0b96e") getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x10, 0x0, &(0x7f0000000140)) setpriority(0x2, 0x0, 0x7) 20:56:32 executing program 0: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x3c41632c}], 0x286, 0x0) 20:56:32 executing program 4: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x3c41632c}], 0x286, 0x0) 20:56:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r3) readv(r2, &(0x7f00000002c0), 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000540)="f966aaa56159", 0x6}, {&(0x7f0000000080)}], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/109, 0x6d, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) 20:56:33 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) 20:56:33 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r3) readv(r2, &(0x7f00000002c0), 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000540)="f966aaa56159", 0x6}, {&(0x7f0000000080)}], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/109, 0x6d, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) 20:56:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r3) readv(r2, &(0x7f00000002c0), 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000540)="f966aaa56159", 0x6}, {&(0x7f0000000080)}], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/109, 0x6d, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) 20:56:34 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) r6 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 20:56:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x1) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f00000001c0)={0x0, 0x0}) 20:56:34 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r3) readv(r2, &(0x7f00000002c0), 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000540)="f966aaa56159", 0x6}, {&(0x7f0000000080)}], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/109, 0x6d, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) 20:56:34 executing program 4: connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x3c41632c}], 0x286, 0x0) 20:56:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r3) readv(r2, &(0x7f00000002c0), 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000540)="f966aaa56159", 0x6}, {&(0x7f0000000080)}], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/109, 0x6d, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) 20:56:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000093c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000240)=""/100, 0x64}, {&(0x7f0000000300)=""/62, 0x3e}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/209, 0xd1}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f0000000580)=""/107, 0x6b}], 0x7}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c000000120015ff"], 0x2c}}, 0x0) 20:56:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r3) readv(r2, &(0x7f00000002c0), 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000540)="f966aaa56159", 0x6}, {&(0x7f0000000080)}], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/109, 0x6d, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) syz_io_uring_complete(0x0) 20:56:35 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r2, 0x0, 0x0) 20:56:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 20:56:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'bond_slave_0\x00', &(0x7f0000000180)=@ethtool_dump={0x3f}}) 20:56:36 executing program 4: timer_create(0x0, 0x0, &(0x7f00000004c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{}, {r0, r1+60000000}}, 0x0) [ 364.184790][ T6199] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.194599][ T6199] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.279753][ T6197] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:36 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) r6 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 20:56:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x890c, 0x0) 20:56:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x541b, &(0x7f0000000040)) [ 364.653960][ T6197] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x1, 0xa, 0x5, 0x8}, {0x6, 0xff, 0x9, 0x42}]}) timer_create(0x0, 0x0, &(0x7f00000004c0)=0x0) timer_getoverrun(r0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x20000080) [ 364.942861][ T6197] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:56:37 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 20:56:37 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$sysctl(0xffffffffffffffff, 0x0, 0x0) [ 365.183158][ T6197] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 365.211901][ T24] audit: type=1326 audit(1676494597.255:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6212 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f60a468c0f9 code=0x0 20:56:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'bond_slave_1\x00', &(0x7f0000000180)=@ethtool_rxnfc={0x2d, 0x0, 0x0, {0x0, @ah_ip4_spec={@private, @multicast1}, {0x0, @multicast}, @udp_ip6_spec={@private0, @ipv4={'\x00', '\xff\xff', @empty}}, {0x0, @link_local}}}}) 20:56:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x8935, &(0x7f0000000000)) 20:56:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='veth0_virt_wifi\x00') 20:56:38 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="80fd05000053", 0x6}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) 20:56:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0xab}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000880)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x1, @ANYBLOB="00000000000000002f4000001800b9cd80210f018b48000000000000000000009500000000000000a0e151dcb6"], 0x0, 0x2, 0xd8, &(0x7f00000004c0)=""/216, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000600)={0x4, 0xc, 0xa3ab, 0xdb8}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)=[0xffffffffffffffff]}, 0x80) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRESDEC=r1, @ANYRES8], 0x160) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) accept4$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x800) 20:56:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) 20:56:38 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) r6 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 20:56:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) 20:56:38 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$sysctl(0xffffffffffffffff, 0x0, 0x0) 20:56:39 executing program 2: timer_create(0x0, 0x0, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) 20:56:39 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/meminfo\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 20:56:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000400)={'ip6_vti0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @private0}}) 20:56:39 executing program 2: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x2710}}) 20:56:39 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$sysctl(0xffffffffffffffff, 0x0, 0x0) 20:56:40 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) r6 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:56:47 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="80fd05000053", 0x6}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) 20:56:47 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x301, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 20:56:47 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x0, "0ee555618c2fbf1f"}, 0x10, 0x800) msgsnd(0xffffffffffffffff, &(0x7f0000000040)={0x3, "c0cb9ee2f917989d701bd1acdf936e6ba35c35ee9e0c2f7d31a52c3d98b0624939225a50d6072e8b69a4224efd8e94e5d9b5e7961e42f2613d889fc41fde4b0289b27948a05be6aa5c694434fea7070aa50e932ea186435ad916cdb6d9dcea4138e8a984208f448132363f2a6852b7d27bc32ce79acf7be1d34b16587c5826cfa06f0446200eeeaf7c26b251e0e3371293ad066d4beb6b5278632e0c"}, 0xa4, 0x800) msgrcv(0xffffffffffffffff, &(0x7f0000000100)={0x0, ""/186}, 0xc2, 0x6, 0x0) msgrcv(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0, 0x0) r0 = msgget$private(0x0, 0x28) shmctl$IPC_RMID(r0, 0x0) 20:56:47 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) dup(r0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r1, 0x0, 0x0) 20:56:47 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000280)="9ae33c636253a123928639a10688e482e8f1b6e17ec835eb81e43320e6f5090577fc2afbcecc0000006ec0009c6ad2") syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000180)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000100)={0x40, 0x0, 0x28, {0x28, 0x1, "44a98ca4e962d79f8e40977b36fb1badba345fa772dcfcb54a51e1ece94e464d4ffc437c3f23"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4}}, &(0x7f00000003c0)={0x0, 0xf, 0x17e, {0x5, 0xf, 0x17e, 0x6, [@generic={0x95, 0x10, 0x1, "2fde9b032f045d8c401abceb7af964b3bab09dd8f15a448a8a3d3b699cf389d3d2f10df0e8617c1e36350244ffafca66a77971b02fe36f9a89f6de17d4828a532e0bef249065c22558d7944032f67868d0f240b7efd2fbb38f9f91f9c0c7f322b71d1b1e643fb140dc76faca87cc8a6630056727a7b99c24125710faf56d6b09a10aee131f73ba26456ca29873d8998cfe16"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x85, 0xae, 0x40, 0x8, 0x5}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "572ac4c01e5accfb1f62f074aae2c9e9"}, @ssp_cap={0x1c, 0x10, 0xa, 0x6, 0x4, 0x1, 0xf00f, 0x20, [0x3f00, 0x80800f, 0xc0, 0xff0000]}, @generic={0xa6, 0x10, 0xa, "5f302ac8023a8d9ed3a9767a6e2eb8850a37c6e580bfbb93da4d2f07526011d8b070463876ed19c1ad3312d94cc4accc9ff6eea87b8deba893e6fcd9bf6ce01c9a43bebf2b496b38cb1ef2230c7e56a3be1c99e80c6510aac25648cf8c1de81ba466db850825081d60f4471ac849d0b4db7f4b187015af692e344bf3fa2809846ed6784575c67448e6bda4fa99087bc534e87f115409f048982e25c931c50007987dec"}]}}, &(0x7f00000001c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x80, 0x47, 0x40, "69eb7af6", "e6364653"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x4, 0x0, 0xff, 0x1, 0x1, 0x3}}}, &(0x7f0000000900)={0x84, &(0x7f0000000300)={0x40, 0x6, 0x39, "afced52b6106ed103761aba4e1209a7e0396dd51fb2badb154e4c1631811571e3f8cc14232cfd58aabab924835d301b8c53a6544d055f35b98"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000580)={0x0, 0x8, 0x1}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x3, 0x3}}, &(0x7f0000000600)={0x20, 0x0, 0x4, {0x100, 0x8}}, &(0x7f0000000640)={0x40, 0x7, 0x2}, &(0x7f0000000680)={0x40, 0x9, 0x1, 0x40}, &(0x7f00000006c0)={0x40, 0xb, 0x2, "5ad0"}, &(0x7f0000000700)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000740)={0x40, 0x13, 0x6}, &(0x7f0000000780)={0x40, 0x17, 0x6}, &(0x7f00000007c0)={0x40, 0x19, 0x2, "928a"}, &(0x7f0000000800)={0x40, 0x1a, 0x2, 0xfff9}, &(0x7f0000000840)={0x40, 0x1c, 0x1}, &(0x7f0000000880)={0x40, 0x1e, 0x1, 0x7}, &(0x7f00000008c0)={0x40, 0x21, 0x1, 0x1}}) 20:56:47 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) r6 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) 20:56:47 executing program 0: mkdir(0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="80fd05000053", 0x6}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) [ 375.894006][ T5078] usb 3-1: new high-speed USB device number 2 using dummy_hcd 20:56:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bond_slave_0\x00', &(0x7f0000000080)=@ethtool_gstrings}) [ 376.254920][ T5078] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.266847][ T5078] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 376.276527][ T5078] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.477992][ T5078] usb 3-1: config 0 descriptor?? 20:56:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x3, 0x0, 0x0, 0xa4}]}) 20:56:48 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 376.981469][ T5078] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 377.105353][ T5078] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0001/input/input7 [ 377.381607][ T5078] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 20:56:49 executing program 3: socketpair(0xa, 0x5, 0x7, &(0x7f0000000100)) 20:56:49 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) r6 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) [ 378.748158][ T5068] usb 3-1: USB disconnect, device number 2 20:56:54 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="80fd05000053", 0x6}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) 20:56:54 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 20:56:54 executing program 3: move_mount(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, 0x0, 0x0) 20:56:54 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x18, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}]}, 0x38}}, 0x0) 20:56:54 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) r6 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:56:54 executing program 0: mkdir(0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="80fd05000053", 0x6}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) 20:56:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x0, 0x2, 0x8542, 0xffffffffffffffe0}) 20:56:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x1dd00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413ec50000000700000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) 20:56:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 20:56:55 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 20:56:55 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4da, 0x1044, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000380)=@string={0x4, 0x3, "6303"}}, {0x2, &(0x7f0000000480)=@string={0x2}}]}) 20:56:55 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) r6 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) [ 383.946482][ T5023] Bluetooth: hci0: command 0x0406 tx timeout [ 383.946679][ T4327] Bluetooth: hci1: command 0x0406 tx timeout [ 383.952666][ T5023] Bluetooth: hci3: command 0x0406 tx timeout [ 383.958970][ T5008] Bluetooth: hci2: command 0x0406 tx timeout [ 383.971887][ T4327] Bluetooth: hci4: command 0x0406 tx timeout [ 383.973314][ T5023] Bluetooth: hci5: command 0x0406 tx timeout [ 384.601352][ T5078] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 384.854958][ T5078] usb 4-1: Using ep0 maxpacket: 8 [ 384.974907][ T5078] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 385.175347][ T5078] usb 4-1: New USB device found, idVendor=04da, idProduct=1044, bcdDevice= 0.40 [ 385.184826][ T5078] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.193127][ T5078] usb 4-1: Manufacturer: Í£ [ 385.198046][ T5078] usb 4-1: SerialNumber: syz [ 385.383941][ T5078] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 385.598965][ T5078] usb 4-1: USB disconnect, device number 2 20:56:59 executing program 4: mkdir(0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="80fd05000053", 0x6}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) 20:56:59 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/image_size', 0x200, 0x0) 20:56:59 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 20:56:59 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r3) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:56:59 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@remote, @empty, [], [], 'gretap0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 20:57:00 executing program 0: mkdir(0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000040)="80fd05000053", 0x6}], 0x1, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) 20:57:00 executing program 2: keyctl$search(0x19, 0x0, 0x0, 0x0, 0x0) 20:57:00 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008f40)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x18, 0x0, 0x0, &(0x7f0000004040)=[@hopopts_2292={{0x18, 0x29, 0x3b}}], 0x18}}], 0x1, 0x0) 20:57:00 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r3) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004f00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x18}}], 0x1, 0x0) 20:57:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x3, r0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, 0x0, r0) 20:57:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='macvtap0\x00', 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000080)=ANY=[], 0xfffffd9d) sendfile(r0, r1, 0x0, 0x8000002b) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x2}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 20:57:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008f40)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x18, 0x0, 0x0, &(0x7f0000004040)=[@hopopts_2292={{0x18, 0x29, 0x3}}], 0x18}}], 0x1, 0x0) 20:57:05 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r3) accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:05 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 20:57:05 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x3, r0, 0x0, 0x0, 0xfffffffffffffffa) 20:57:05 executing program 4: capset(&(0x7f0000000580)={0x19980330}, &(0x7f0000000000)) kexec_load(0x0, 0x0, 0x0, 0x0) [ 393.436506][ T6370] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 20:57:06 executing program 2: keyctl$search(0xf, 0x0, 0x0, 0x0, 0x0) 20:57:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000002000)='/sys/module/gspca_main', 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r1, 0x40043311, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r1, 0x1, &(0x7f00000000c0)={0x1, r0}, 0x0) getpeername$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000080)=0x1c) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @empty, @rand_addr=' \x01\x00', 0x60000000, 0x1, 0x0, 0x500, 0x0, 0x462000c, r2}) 20:57:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x7a, 0x0, &(0x7f0000000040)=0x9700) 20:57:06 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) r6 = accept4(r4, 0x0, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @empty, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, r1}) 20:57:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x74, 0x0, &(0x7f0000000040)=0x9700) 20:57:06 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105500, &(0x7f0000000380)=@usbdevfs_disconnect={0x2}) 20:57:06 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) r6 = accept4(r4, 0x0, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x84, 0x0, &(0x7f0000000040)=0x9700) 20:57:06 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 20:57:06 executing program 0: keyctl$search(0xb, 0x0, 0x0, 0x0, 0x0) 20:57:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0xd, 0x0, &(0x7f0000000040)=0x9700) 20:57:06 executing program 3: socket(0x2b, 0x1, 0x2) 20:57:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x13, 0x0, &(0x7f0000000040)=0x9700) 20:57:07 executing program 0: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 20:57:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008f40)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x9, &(0x7f0000004040)=[@hopopts_2292={{0x18}}], 0x18}}], 0x1, 0x0) 20:57:07 executing program 3: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r0, 0x0, 0x0, 0x0) 20:57:07 executing program 2: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, r1) 20:57:07 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000040), 0xc9, 0x0) 20:57:08 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) r6 = accept4(r4, 0x0, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:08 executing program 4: capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) 20:57:08 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 20:57:08 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)=0x4) 20:57:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xb, r0, &(0x7f00000003c0)='trusted\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0) 20:57:08 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 396.264699][ T6417] sctp: [Deprecated]: syz-executor.3 (pid 6417) Use of int in max_burst socket option. [ 396.264699][ T6417] Use struct sctp_assoc_value instead 20:57:08 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_ENABLE_ONEWAY_SPAM_DETECTION(r0, 0x40046210, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:57:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @empty, @empty, 0x0, 0x0, 0x3f, 0x500, 0x0, 0x0, r1}) 20:57:08 executing program 0: setreuid(0xee00, 0xee01) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) 20:57:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0x4, r0, &(0x7f00000003c0)='trusted\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) [ 396.795906][ T6426] binder: 6424:6426 ioctl 40046210 0 returned -14 20:57:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, r0) 20:57:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008f40)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x1, 0x4840) 20:57:09 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:09 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000005c0)=@usbdevfs_driver={0x0, 0x10000, 0x0}) 20:57:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001a40)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private2}, 0x1c, 0x0}}], 0x1, 0x0) 20:57:09 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc00c6211, 0x0) 20:57:09 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 20:57:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, r1) [ 397.727930][ T6442] binder: 6437:6442 ioctl c00c6211 0 returned -14 20:57:09 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000004c0)='/dev/iommu\x00') 20:57:09 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x4, 0x0, &(0x7f00000000c0)=[@register_looper={0x6313}], 0x0, 0x0, 0x0}) 20:57:09 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x20) 20:57:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004a40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000900)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) [ 398.154786][ T6452] binder: 6451:6452 unknown command 25363 [ 398.160854][ T6452] binder: 6451:6452 ioctl c0306201 20000200 returned -22 20:57:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x5, r0, 0x0, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0) 20:57:10 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x6000004, 0x13, r0, 0x83000000) 20:57:10 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:10 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x11, 0x0, &(0x7f0000000040)=0x9700) 20:57:10 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)=0x9700) 20:57:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008f40)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000004040)=[@hopopts_2292={{0x18, 0x29, 0x34}}], 0x18}}], 0x1, 0x0) 20:57:11 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 20:57:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f00000016c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x7ff, @private2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000040)="c7", 0x1}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0) 20:57:11 executing program 2: capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 20:57:11 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000007280)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001280)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00', 0x80000000}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=[@hopopts_2292={{0x18}}, @hopopts={{0x18}}], 0x30}}], 0x2, 0x0) 20:57:11 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) dup(r5) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)="8a", 0x1}], 0x1}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) dup3(r0, r1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000800)="8a", 0x1}], 0x1}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) 20:57:11 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x2) write$snapshot(r0, 0x0, 0x0) 20:57:11 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_FADVISE={0x18, 0x2}, 0xffffffff) io_uring_enter(r0, 0x2a6e, 0x0, 0x0, 0x0, 0x0) 20:57:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x5}, {0x10000}}) [ 399.650593][ T6484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 20:57:11 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x2000070, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000dfff75390000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) fcntl$setpipe(r1, 0x4, 0xfffffffffffffffd) close_range(r0, 0xffffffffffffffff, 0x0) 20:57:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(r1, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78050a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e756d44ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:57:12 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 20:57:12 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f0000001340), 0x0) 20:57:12 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)) dup3(r3, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 20:57:12 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0xc0045878, 0x0) 20:57:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$phonet(r0, &(0x7f0000000100), 0x10) 20:57:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8922, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}) 20:57:13 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 401.471157][ T6516] sit0: mtu greater than device maximum 20:57:13 executing program 2: socketpair(0x18, 0x0, 0xffffff, &(0x7f0000000000)) 20:57:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000740), 0x4) 20:57:14 executing program 3: r0 = socket(0xa, 0x6, 0x0) accept4(r0, 0x0, 0x0, 0x0) 20:57:14 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:14 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 20:57:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x5, &(0x7f00000000c0)=@framed={{}, [@ldst={0x0, 0x0, 0x1}, @jmp]}, &(0x7f0000000040)='GPL\x00', 0x6, 0xb1, &(0x7f0000000140)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:14 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x0, 0x0}) 20:57:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x21, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:16 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 20:57:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, 0x0, 0x0) 20:57:16 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8912, &(0x7f00000000c0)={'veth0\x00'}) 20:57:16 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$SIOCGETSGCNT(r0, 0x89e1, &(0x7f0000002840)={@broadcast, @multicast2}) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x27, 0x4, @vifc_lcl_ifindex, @broadcast}, 0x10) setsockopt$MRT_DEL_VIF(r0, 0x0, 0xcb, &(0x7f0000000040)={0x0, 0x4, 0x8, 0x1000, @vifc_lcl_addr=@local, @remote}, 0x10) r1 = socket(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, 0x0, 0x0) 20:57:16 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) ioctl$PPPIOCSACTIVE(r0, 0x8004745a, &(0x7f0000000040)={0x0, 0x0}) 20:57:16 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:57:16 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000740), 0x4) 20:57:16 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000740), 0x4) 20:57:16 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) 20:57:16 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x60000000}}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:17 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000740), 0x4) 20:57:17 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) 20:57:17 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x3f2, 0x1}, 0x10}}, 0x0) 20:57:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0xd, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 20:57:17 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x5452, &(0x7f0000000840)) 20:57:17 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(0xffffffffffffffff, 0x0, 0x0) 20:57:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'P'}]}}, &(0x7f00000006c0)=""/166, 0x2a, 0xa6, 0x1}, 0x20) 20:57:17 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 20:57:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:17 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:18 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x54, 0x4) 20:57:18 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@random="f990be1e38e5", @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "d5af42", 0x14, 0x6, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 20:57:18 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000140)=0x4) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) pipe(&(0x7f00000014c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, 0x0) write$ppp(0xffffffffffffffff, &(0x7f0000000180)="76a5d87edef4ed5c9b6be623820aef41fee1139db4c190b9a06531851a3c7959b1abb83d5abd47d7175ece760f053b4095b988c4ed837dec5faa6476ec198b01ec14675da828c3fcdb0e2b268ce64c3439ef4692cc27a108c66d32e787b347bd543617f4ae96a902a288c6215eeefb99988de149f3411037f47e115cbde2406310f460adfe4d7ed7bf2b10d436d7644fcb11b4d26c97884ba6", 0x99) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400", @ANYRES16=0x0, @ANYBLOB], 0x14}, 0x1, 0x0, 0x0, 0x190}, 0x20000000) ioctl$PPPIOCSACTIVE(r0, 0x40047440, &(0x7f0000000040)={0x0, 0x0}) 20:57:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000f0601"], 0x5c}}, 0x0) 20:57:18 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:18 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:18 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) [ 406.672096][ T6603] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 20:57:18 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:18 executing program 4: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000040)) 20:57:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000001340)={0x28, 0xa, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 20:57:19 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8906, 0x0) 20:57:19 executing program 3: r0 = socket(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 20:57:19 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:19 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:19 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x4b, &(0x7f0000000740), 0x4) 20:57:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8982, &(0x7f0000000640)={'gre0\x00', 0x0}) 20:57:19 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCGIFMTU(r0, 0x8910, &(0x7f00000000c0)={'veth0\x00'}) [ 407.502080][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 407.509001][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 20:57:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8931, &(0x7f00000001c0)={'sit0\x00', 0x0}) 20:57:19 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0xf4240, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000009500"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:20 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x0, @local}}, 0x1e) 20:57:20 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:20 executing program 5: socket(0x11, 0x3, 0x1) 20:57:20 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000f060101000000000000000003000009050001"], 0x5c}}, 0x0) [ 408.544929][ T6648] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 20:57:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890d, 0x0) 20:57:20 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:20 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) ioctl$PPPIOCGNPMODE(r0, 0x40107447, &(0x7f0000000000)) 20:57:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vxcan0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1, 0xffffffffffffffff, 0x3, 0x1}, 0x48) 20:57:20 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xc2ce83f266a72995, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:57:21 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:21 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0xfffffffd) 20:57:21 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, &(0x7f0000000100), 0x0) 20:57:21 executing program 3: socketpair(0x2, 0x1, 0x3, &(0x7f0000000000)) 20:57:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 20:57:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:21 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:21 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891d, &(0x7f00000001c0)={'sit0\x00', 0x0}) 20:57:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000280)=""/227, 0x26, 0xe3, 0x1}, 0x20) 20:57:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 20:57:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) 20:57:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4d}, {}]}) 20:57:22 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:22 executing program 3: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 20:57:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 20:57:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:22 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x7}}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:22 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:57:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001300)={0x38, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x4}, @NFCTH_TUPLE={0x18, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x38}}, 0x0) 20:57:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0xff, 0xfffffffb}, 0x48) 20:57:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 20:57:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:57:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 20:57:23 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:23 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x4c, 0x15, 0x1, 0x0, 0x0, {0x2, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x37, 0x1, "b977c6b9928acca831f14c051c96f7914aa708c67e30daac23fba093e33d608d84fda4300338acd938cb4114fbc2aab8a7ac86"}]}, 0x4c}}, 0x0) 20:57:23 executing program 2: r0 = socket(0x2c, 0x3, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 20:57:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x9c}]}, 0x20}}, 0x0) 20:57:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 20:57:23 executing program 3: r0 = socket(0x2c, 0x3, 0x0) bind$qrtr(r0, &(0x7f0000000000), 0xfffffffffffffc73) 20:57:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x48982, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @broadcast}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), 0xffffffffffffffff) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000600)="8b3dfab9d63aa7c7fa7f61930f12", 0xe}, {&(0x7f00000001c0)="000686dd", 0x380}], 0x2) 20:57:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @multicast1}}}}) 20:57:24 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:24 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000000)) 20:57:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:57:24 executing program 5: r0 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000001680)=0x0, &(0x7f0000000180)=0x0) r3 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0xc) dup(0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 20:57:24 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000001680)=0x0, &(0x7f0000000180)=0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x800) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r2, 0x45f5, 0xf3ab4e17, 0x0, 0x0, 0xc) r6 = dup(0xffffffffffffffff) dup(0xffffffffffffffff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendmmsg(r5, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="10f26c67fdd4382f90a892ef1afcbdc5c2e26653d79e37d91c4a21991bbdc793ad0580039064e886a523f90e3bf508bf2a089ba14ba806e2169c4b5158a354a7b5f42f02519faf4eb0607d0632c51fba81f253bd7c49086649f4f1c3a532b95ea11cbf98d804c24e7c88fe018b39ab8baf9388924d5d6e4f62f2311a2457c9512915626e03c5", 0x86}, {&(0x7f00000004c0)="60988ae933611b658201736cebbf0135e948540fa244e72ed659aab1be8be28ea67060e0b876af63ee66f738e42801f8dec30accaecf883938147fc724b382eac4a4234a8fd7a3be610dadd8166367292d50b4dc973279a56f277438681fa7a24899a22e4c17ba39c95cb75227", 0x6d}, {&(0x7f0000000100)}], 0x3, &(0x7f0000000580)}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000016c0)="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", 0xefd}, {&(0x7f00000002c0)}, {&(0x7f00000026c0)}, {&(0x7f0000000800)="88c4bf67d802301a73f0b0de235d86b13595ab28584df3af20fc4959e0b3f5cf9f256ce06f5471195e5f36ec3ff75d98e490f0e8b7f23aa9d15ba359869e4e4c20f391cdb0b0f9ca5dab654434aca03e2ad55318c3d750c08325b8240bda61af06c110fb110c0a122cad096e48f7d326c3bd7c9992c4761f06120f0a5bbed888daefcdb09a73d40884847e74d0eacf5eda57882634de550d633dd14b62d469834f20bb9c82d9f81206bb56760d76861968527d04af5c55207e158f113cce8125e6fb80f2c220fa7c97b754b9a62b8bb579b2a0a8d0e353dbf4870909e560d1508b", 0xe1}, {&(0x7f0000000900)="c1e217661849e8fcfe6a390befb91a1d3c6d0b372721e9911828e684ddda3361a6519e67ce60c84ac031b4116abdd441f5443a1b9e757c8c39128c76f0cac8068d798a7783324d8b56518cf03c2ce3e201226ce9dd21621895189f5a9bb0f48733324353dfe685a2301ef4d19114", 0x6e}, {0x0}, {&(0x7f0000000a00)}], 0x7, &(0x7f0000000b80)=[{0x50, 0x119, 0x240, "18f2cde909041c58fb132332cc7246c78b011e80eb617d002f388fc2da79b7a329cf1f91f72b422519064e3a53a4de909608682891a22adc96"}, {0xb8, 0x117, 0x400, "80ad2d244b90c1d7b8c35939b32c63e9c616a83b107334da12695571e9132d78360cbc88e7f8938af8736d203f327d3db103b5032386f15d621958d51b3790968db088e63cec2707046f954ac299c8988be56b7926aa40fb1f3eefa8924b002cbb1575042cf701cc3cd7b8dde15efa459b6c4485efb83504e35ddcaa3647261a38796fad44aaf7bd6680d605af7439641e83125a3a0b14bc266b3a6a93714c1d95a2"}], 0x108}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000cc0)="c14be2bbd477838e93dc2e61ae891efe3703b8e400810ecd67de509ba758f219113edac3a7c42a6f9605ff8bf06a7298b022aa3848717a352d18ac6017fd4c30f7502c32c9494ee1b9d6780b7c4ef08813b4e6d66f4dc73de78b4cff91aa2c61951d8461678fcaa84c2b8efa2adbd537ec8f1e3a2ae43e9dead00b16dd09637485d27137a13a4f48723be6aa4bbe4cd22249ba", 0x93}, {&(0x7f0000000d80)="52c7f4b7e48e28a64f09c114071472469737b2a2f0bde83b1c0f717071273ad75759bd47810ec3315ecff90801cdf7b574a9ab72b20bc34d6c2519a17a688025fcf640", 0x43}, {&(0x7f0000000e00)="00c601e60a3c7464de77b4588e8ea51f05cb8a7f57304facad4d83871744f0166faa75d9fa2f54b4876c516d0b90c58d10741a364afebe80d202acd78a30d0e72c79618b21c71cc29e0f82601b2a91e2697e3a9515e38da8ab6c7cdf2028f54a6ff87f7315477326402beb7f3b21049f371e49a848e91d153bcd65a7ddccf9aad7ee95b71415d266c2d0cbc76c201a0fd90a61d08b653c165893d1efc15379c94dcfba65cdf4f747cbcd0f1b33963e44b82ca391", 0xb4}, {&(0x7f0000000ec0)="e7f54e197dacfc1cec51843d59c734af43fd3ee5e3448d62d3e818e5dfc63c4eaa12d4d2caa925549ec01e7065839182f70c71394f7aeae0242daab668fb9a0357d7649886c2ba9bfe62adf9f54d3d44f124630062118f9b6f0e42081675e20c2dd28eeeed7b124675e60e6c83be17c0afa59518e9d7e6ff87990c838195f2851241560d03dc9fdecc484844cfb6c0a0627e44e9fe715309c52abad98ad8d68d613ca1", 0xa3}, {&(0x7f0000001180)}, {&(0x7f0000001240)="d2185a11ce640335fbb526e7f4f0b54d4e2697a0d12af1ae33d739587290c43e6a5295075118a74ee78a47525315ed00ff87b3bb95227d5b20415711fe672770e6293d1026209bf216a357e14f38830338eada5956d0d7188f4c97a0b5cf57b34a", 0x61}, {&(0x7f0000001300)="42ca7699c35788828b0886f10f5e742f490d68b106d5f48e017a9c4d45e92f6100127c90fd9054a9bb853a1bfae4e7d46476332ac9616a0485c0c128e0da100522a3fd41f4217eef9b01547f66a3927d516317c331679be51ea31c7fde47b8a5319603607cdb1405c7fe1eb42a221efe8f507cb678f25275b4620018bceb8e37ed6b44166607c4143943979c3406295ac76f56f6587ac56e8aee13b144681116ddbd", 0xa2}], 0x7, &(0x7f00000036c0)=[{0xd8, 0x29, 0x0, "2f44d29d771ef60a38ce3891a735a523a1527da1e6e8cabe63ac66ebe5d3eb6229dee0b08ab81743a48bf23a2ea261c00958a2f7ceb38464e8fb0ab68a2419a8ef0bc48e0797dce1b619cf66f88fe5905f597843535863b3f9bdc044bc7c95237577a8e162af6fede1ad243be931bc8e6dc9c9aba79f22127d4c3ea05e20ce9823bc39e21eaaac0095d77bb9c75a712f7ffda1daf62c46b79de50677f0767f1d866071822b9067232e1cae350d613a835b3ae63d70827df53b9054c524b0db56c64db7ff580a371b"}], 0xd8}}, {{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f00000038c0)}, {&(0x7f0000003940)="770cf6b52da20a0ee03d57d9ca48fde85ee1d6a31a620c7bf1903f844abeb1d2ec9b60c1b2abd38a3f19dd12ef7167c1bcde604448557ce2d9b7a17904779f7e6b3ebf38486b8265df8f692867b518bbe87fc6758f3bd6cf928c36b159154f51d78a2943e0c0be3068aaf68eccbb6eeee780dfb7db5e2eaeaf071ddf8500d1885d4bac75ed4b6429bdfdb6a11d9497d8fa79665c070898b96aae6e49f186197fc7f6910e3775515a42c7d8df2a311041e9f5688c7667d29a713b7b553ea9aee02f9b4d3332cac79b30eed0c68714d8504ddf2f1c9cfdd4a0304de984d25ec2d5a2b8a71f34530ed7429324fe932812cdf7bda52db1f83657b24398073238bab571fa98d3728bd102f9433297144b376658f45835568bc2d8a603f991bce8f2a9e9f4b8525de2bc7eaa718ee15f41eaf88989806738a22252a8c6794e941b02cfe4ebfa0f7a55b6b66635f287b674fa1c73a6cf14fd6d1b5ebca6dd2028c0bf50d6065f0e88274592aaa0a3ca9ac996e62cd87aad3691efd1ebd79c27016cf95eb32a74b4cd1aa568fec5f4d24d9bd02a28f27898190c724f624f620a3dfd6811d871eaed08b37c2560cb8acd20500b2df5a8d639107d50c56364507de810547be75d392a861eed7ff0e06a85cf4b408c03b776e753f476ae741537029339047f9b08de448724a052cba6a1f87f5b1b8099785e753bea72345da41c70260a53a4891d47262c600848f427d1b8fdfb25b177b1f233f8acfcb77a1dd379bce0342e9a69dacbe4de1321b6664751bdb6a9f43739c213d14f94f14930c0649bc985aee0f6f6bc21fa32ef7407185059da9e1ab994229dafbfc18c20339f951ffaba7128695cfdb6087bfb9b147fa76925a91d31ada9797094a23623ea24ee894c9b82828c992d59091c2feac8e98b99682db63c146fbc094afd7f209f3ef94aed193b69e72ac1039c7151decb78cac055b950909ee77a28de820eb1967de4e370a1e3b81eebb7f9cfadb8705af31c3956ff3cfcc7151488b4cd9d870ec0f085a1d39dd8af2d6433b81d34ac2ab755962a11fff90165e54d20de0a003aef937f98dbe2762b8696eb8d44b4fc368447a1364c3c99f1a9bd8dfffb7984707c0f61acdb554cc5e524fec0472da64be35a8e9530820ec98676c8b97e446ea0ea1aaf808c4cacde58f766df27d7856e2f548cad977c6b8524a8b55851e5330d0e4b89138f0f155168942881c1bad053cab3e057601266819fb28979e121ff95a63c8f5bcf9211eaff075c2d134da7b1cc832f7345250c02f3d2d07b5cc4f564167da79b3712a13723e912c00163b51227f56e440a8ce138fb282e1efb2ef8bbeca08a7fa68f56efad6fa16d712dae556118ad7956cdbb33cc2248e9a199900c82f48932b4b266707ce22f2e1dcc627ce10d8b55ccfc9050474770a6077f840f35f552fe3be970e3ee6d99c9453ed68b0710e38bc6d08b4c6497133b52a8194cb36c58f6b2349ad31b2fdc7b7fec5aeff64c5aa238de0dc3ac3918746fbc43dd4d76939215cb8bec0e0d9b690b4aea10996975cb0025c50a5494e1d913847ba2de555edf512099b3ac5109bda1460c04c50c46aec507c10785604125383cd7a3cd87941585fb7c414c84909d9a978746e663f2395006cbd4fed057f01f5c7e6815674db521251c03bf15cc026bd0cc0db4705845b6f1a6c3d4d3a8d34c229754a746ef28b633f63e35b230a9199743776255c6339dd73d00691d0343a49418d343eb6549fcd8595560252c65188c6179981b5db6e8f1c6d62d852d2cad3e6ca1752bfaa59135e3bb114be4e2f7e64bfcd9f54b0c4ecc88575d174b1cd7f7d5546feb80846e7eef76035e67c1f4c2020c68ecc35733aefbafe8a3e4aa1806fb1adf7bed2e3f108e3a27e0f136a81ce6fa32e3a1a5920ecdf0d25b2d79730c84daa4190151ae77514ba13f21268d0fbaffe9808cab1ceb1142713a50043725b6891327b8220311cca72c83218852de87bbfe5b1dc49794c502b8153d0fe10938726196e47f85fce524cb65b07ec7a4cbaebca215e4318dab40ab746e1ee79ededa583d84e855cc430e58fd546a8e1d756207889d503a1cb495f0be2c12cb192ceab4f2b196c6afc23c07c54a17914c46e456725eab6f08db4d2730a0882a0ef078f73fb794c98929eabf40462e9063509397e3700532736edfe34069e010efa2379d6375f19ca5bb35c7fe84bc4a864c366d1d65d7512ab1bb994c48095a84cf8501f11f7809991f779217d202777b82dc286bd1b92ad061d6829786f8b62c2b1cef85e2dc8f03f2bc5d6c2573b84a978ceb87a4c82139c3b5e3b57b74cea75b6e6c42763edfb7bf2d724db5d0f19214acd56ec9f00110d579e044f8914596bcd53192ee32902280d30f537e4859cb1ad2dcd661e4a44b0739b8ac3ec3034346a9041b826705ca405791b5320f64f4a2a3e69eec49ef17d4c86f99238da766c043e99c9e234cb65e001a815bc6a95260134da72b019c9183c10d5fb66a7410b45c4ca42780d18b0c9a63f4330c59f61ba5e94f856d866f4dfebd6814925027b7f8da870c263829b1a39214e983775467058d649712c9d9a52553cb42285162598f21d26761b0ab7f12e0c5b26195bbfe67a05ea8086ad0704dfdbf447f40e31df808231162ef0e8b732166797edf012905113b9231a8185b4fd3a988fc6b8d9e07776b0c124610b0c7144b767036d1b4c45b2f99a9eddb66a7d156f8ced6ecacf428c39d09018f4bfc59d17aa1ad2b90efb8d23780415d13532f3dcdf255dda6beebdd28105bf596a879dad3cbd3be43302990c79f52170db191e2ba6a341a7eb6ca9fc1ef5bbcbe004c9122766c2e21bf9e076035b711b8161657903cd0e2c5c1a93226b1fe81b64e26bdde7e0e3fbe71fe6189590d7ccbb70fd1121aaa37d074e36d38db39c97ea5fb12d3a2b0c68abf8177d74643ecbfa162be26b49ca43e1cf73efa5dc18c15adea9ee2d4749747b002807dd66a8bf9a743814ddc6f8634f6a757f3729293ba2f8e43edd5e29077b4db782843d55dee6eb38b478a6d8139c669862c2ed6644d224e5766d382b7c40b25dc435e3df8cc49145c54d1f40656b5b67ba8a3430d53f9bfa3586f4959c8d55ff97cc8d96266cd93dfca30ced94780759bafc783331a70bf54b1863cec6a91468fa54a4a1fab7a5df44ea1722f2daf72a0cfa75612447fff47b2abfc49c754259390c20030359f444522670c280352518c3af15838e5c86a94a0ea08eab5a1980b17cbfc05bb6ffb6481e1c155e8c28c81c88e244ed45d6d42e0760f4ddbb713cfb727f30d91ee3f1f9f7a087109745b1f9b24fda2ecd923be85d007fcb78cc3233f96ef444d230da00856e429f393542a014e6276265d9b768da7d28a2b1d462dc579e1df917798a2d63dfc9a89513ce79f606c860180839d0ebedfd586c62b0098f5077c89a1ed9180b735dc47e6de8d3ef30abd0aac0fc6bde98df36ef6145f831274b35b50b8032299536751d0f9705c6cd764d587340d5ea931f7de59bb07cc58dfde82ed1a48511c13dbf4e1fc52a2ec5afae7c0c5d464857226f488df0c49bd82bdb915d6f8158997a93def17c29d91524b2d8f70bee6cf929c17bc25890d7b4f6c8b15063787f5c8aea9a07fc01b73c093ae3449ce3055a00585115353201ba632ff664027ac15918d03a657d4be13e4b10dde7f61950ba82930a77bbb555335b6b80330b4fb55b3cdbd60bee9d43d18a59373e0eb1f1695a29af2f4de840fcb2e2e362fae9138dfa3fe0f8b7e08fe4260858d896b45860486590ac9142ee34c2b28643faa52ab631df17d04255d5a811d2a743fcf65f54e7d8c4a665c64a87f04644d2e5da22d70c1ea154e07d115a52ee3ea94a6d80529ca1c2d4921b432c9c5d389137b97cc2b6bbe47dfe735a3bc2d00d145801bd4d4d7e71abe40b1dfe42744fb1c1aa5598bc9dcaa0387b08dcbd6b678b82f685fe2607e9de9948a76f3b819c06f3befb4a9da1d8c58d45090ae69dc4b6ab8bdc4e1323fef30250a65926c0e0c299770a385cdb5f8b122fa762deab2feadf2d3a85e58e1283ae796bf441a515223a1c8a134ac7c8234b5acad8b1b7e2297d09e0340686e566cd6b4d143d4148fd762cde06b7d652773bc6da85d9f8b9b791025a085ba5b11de42a6fc0cd44ec4ac29e54df70dfab42964382b8539044b22c47b59a81aaab5a044bc4d9fce40371547254a1f4110e17467aac61fa66100c4bb0474b89cde30431381b3f437a67b8c6ae4d59fb31c5815e98221b9ca465726223a76a1b131e94878dd3d2046ceed62c63751b01bbdc6a7fc34bb9cefd353c1da04324df9c0f00a879a244126266f7cdbc8bbc63331770d460061dac9404ecdcde521ac8834d893242d2f6e3156f693bbd4d19fd6143c42d2116560792cd4e18d1ce3ca79569404fbe07d33e60088f7c37c6b519c48f8ebd778e80a71a9c11109715b3e4b69a20b4130fb191731855a1fc566b2ea09ed1687497564f1085e5d07b76de5f18fb87b93d713da5c05ccc32525b72d8960b2e69d568aae1ab3cd2542358e7728b476707fb76ee23e3c35ff1e1a2e27667b699f7581d4f332422122345ebbedb93305bff87676f44edd90af55f4e317b6ab6aaf4c12c3137ac530e7d1f1e85cf9bee56c43cdcf4ce12e860178cd9d94932f360fa6d35f5a4aba0dbcc8bb85ce3d6624220ba5b4bf013d02b0630874f4370e0ef8db9c3f532410bb1654e1f286e2617a99c278c927ae5353ca6599108c6ad014c0c9c8e95c6f029c77af90a9a887f0d27df3b1f68ca47549ee86e7a7aca6245a1cb588ab53ea5fb9b75f225ecbd039318c754d6ca1243119fd00be1a365bd8c1775cd1df65f6629b3d17e3a799f2d9391320ecdbe272fe31f5ceab3c3b9ae941da760a04fe8d5bb3be96ce840f0eb19a997c5c9aa5ff6dd66fede3693bf4aae92c1d2c43896160d4059e215a9695bce73f5446c5a808c11983ef15ca3952e1a7c12ca1d41580ea56a0d4f5799e72c889ac55481f98623e7259cc1fe9f557ade84aa46f5209512d514a7cd276b83e49d07acbf3722e9b82d055e213dac7df1eda8ccdd1c45a200201beb5d8c010d2685222798e9177f9a09d26fb2a81a5a23b76641ce331946e05797505dc3bc1be54188c9e06e8302b5c6562ae0040c5664d98ceb1af4ee660f83624f2b934a16d972ee1b6d9cad27a5adb947f1ae992fd4847778dd72836e172ffe7e2216aa26a346ce6a48b4010bbedf65712e9837ead2e1c0b25854d550e47dfbf12b175b6922fed3cbaf43eebfe1552763a011f2058079c721265670b4fc07ee0e04922b5a496b62a5c19465abae6bbf3ca05d4449f83d26f88c9abb6b1661f213a5dfbbbc80a5c3a993f7c311b4cad7bc68b2302ff25ae2603e0f63a4b3064b48e5b9712aacd1d670212519145862d6f65aaf9dd34a7e845fc9fe6a570bca504b39d0094fbe4ddd30343c61237b1b157b299ef77bb3c179e343da10b3c29876f17e3867a6388a7b931eb3013c3f407f243a370cff1f463be60fd6133ea38192e1e33ce7e2b8a6fa374656e502462a9", 0xf72}, {&(0x7f0000004940)="4a4a9b32b49abe2b839d86f5a7229f5297f8968bbc93f93a93459cb2f21a8ccb91c0418f991ce63c8cc148ef668a3f95197dd65276a2a50a75d75946fc8d52864c2b3762", 0x44}, {&(0x7f00000049c0)="6ce653d6044aae82548f01d9dd274bd24c2984f48241143f83c5ba5bae18c16f2eb2d22bfdb5bb8dfc41f9faae9c06163d7538c08f5226205e71ec7780d4029d09980f6e268f805c6b5af717430769dcfeed22eb6ddc03ab4241bcb46c298b0a923c97bd130c78bb12a52881f858074f5dbe0b0272", 0x75}], 0x4, &(0x7f0000004b00)=[{0x88, 0x10f, 0x862, "f214399f5dd2dc3f4af1087592aa091812702e3788ee6cec4ddc8e2134ae6311af261384ab45b2d45f7b153a086e83a42ebe97905601076bce99779cb95bbf419a418ef5927ad919803b4bf741047dd2f7616333bdeba0d2463a1bab4f16f0734fe1727acbaf230dea1d35ae62e3f6efe5b18b"}, {0xd8, 0x1, 0x5f, "abc3c22d5b26d4939aa88fcd480b4643124df9a97e1bf8f457c2be6d4f1f421aaaf278e9be3e1e3ba2d1924fdd1067a62ffc3f87ed60928f5894f34e645fcca14aa1d88a9a84129afb4a28fd5e071712350c060fabd4f4ec91dfdf1359c57ece63cc509875e53e74a4a17a1a373ba12e85bb93d1185daebe80e5c96f2c23baa95fe7d2b2552dddb17478f18baadea942a621dd88fa95449eee5362aea2e3d1471aef89d3d13544d300fa0a46b1d018a57f461afb2e0755953a1564704e31ac3c3d942d1788de26"}, {0x10, 0x0, 0xba3}, {0xc8, 0x116, 0x9, "bd8cb3855c477afeb2cac7e96ef83a0b08adb793e478131f248cc8af932c507d06ac2c02b54a12b87e38b8639519ec1d93e6ddc80b5fa6e7208027e9726321c98411dfc1360901d118203651e86f8e0f5423330e5c1a5ac9225203f7cbb22a21ac1072683673449fafc55fa79588296b8f65eb1fabe6409ed369f0e88aa31988c2a9403e632b117e55becb47111925cd82a6fce97d4f3bb905056ac348179320a998aa68444f18e7fbffe8cdb6ecf32301c992"}], 0x238}}, {{&(0x7f0000004ec0)=@xdp={0x2c, 0x1}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004f40)="3b8e93b3e1e30e4bdc103894add51d7934ea834515b7ee615659c50f5fbf8c56f7ae6e3d205caa05c8727ef3e30369a01e937e4eccfcdb2ebe65cfec42dba45fde8f00913d94c619339cb3b16033ddb022df6df1900c3d", 0x57}], 0x1}}], 0x5, 0x0) syz_open_dev$audion(0x0, 0x7, 0x40800) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001540)={&(0x7f0000001500)='./file0\x00', 0x0, 0x18}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000001580)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_ext={0x1c, 0x6, &(0x7f00000012c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1582, 0x0, 0x0, 0x0, 0x2}, [@func, @map_idx]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001480)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x10000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) getpgrp(0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(r6, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x4, 0x70bd2d, 0x25dfdbfc, {0x80, 0x14, 0x20, 0x1f, 0x0, 0x2, 0xff, 0x0, 0x800}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000840}, 0x1) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) 20:57:24 executing program 2: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x7}, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={[0x8]}, 0x8}) 20:57:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:57:25 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000001580), 0x9, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000016c0)=@multiplanar_fd={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bab3b7ff"}, 0x0, 0x4, {0x0}}) 20:57:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000240)) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000000)) 20:57:25 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000140)="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", 0x2000, &(0x7f0000004e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:57:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 20:57:25 executing program 5: syz_open_dev$vim2m(0x0, 0x0, 0x2) 20:57:26 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r2, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:26 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 20:57:26 executing program 2: io_uring_setup(0x2149, &(0x7f0000000000)={0x0, 0x1e83, 0x2c}) 20:57:26 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) r2 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000001680)=0x0, &(0x7f0000000180)=0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x800) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r5 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r5, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r2, 0x45f5, 0xf3ab4e17, 0x0, 0x0, 0xc) r6 = dup(0xffffffffffffffff) dup(0xffffffffffffffff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendmmsg(r5, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="10f26c67fdd4382f90a892ef1afcbdc5c2e26653d79e37d91c4a21991bbdc793ad0580039064e886a523f90e3bf508bf2a089ba14ba806e2169c4b5158a354a7b5f42f02519faf4eb0607d0632c51fba81f253bd7c49086649f4f1c3a532b95ea11cbf98d804c24e7c88fe018b39ab8baf9388924d5d6e4f62f2311a2457c9512915626e03c5", 0x86}, {&(0x7f00000004c0)="60988ae933611b658201736cebbf0135e948540fa244e72ed659aab1be8be28ea67060e0b876af63ee66f738e42801f8dec30accaecf883938147fc724b382eac4a4234a8fd7a3be610dadd8166367292d50b4dc973279a56f277438681fa7a24899a22e4c17ba39c95cb75227", 0x6d}, {&(0x7f0000000100)}], 0x3, &(0x7f0000000580)}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000016c0)="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", 0xefd}, {&(0x7f00000002c0)}, {&(0x7f00000026c0)}, {&(0x7f0000000800)="88c4bf67d802301a73f0b0de235d86b13595ab28584df3af20fc4959e0b3f5cf9f256ce06f5471195e5f36ec3ff75d98e490f0e8b7f23aa9d15ba359869e4e4c20f391cdb0b0f9ca5dab654434aca03e2ad55318c3d750c08325b8240bda61af06c110fb110c0a122cad096e48f7d326c3bd7c9992c4761f06120f0a5bbed888daefcdb09a73d40884847e74d0eacf5eda57882634de550d633dd14b62d469834f20bb9c82d9f81206bb56760d76861968527d04af5c55207e158f113cce8125e6fb80f2c220fa7c97b754b9a62b8bb579b2a0a8d0e353dbf4870909e560d1508b", 0xe1}, {&(0x7f0000000900)="c1e217661849e8fcfe6a390befb91a1d3c6d0b372721e9911828e684ddda3361a6519e67ce60c84ac031b4116abdd441f5443a1b9e757c8c39128c76f0cac8068d798a7783324d8b56518cf03c2ce3e201226ce9dd21621895189f5a9bb0f48733324353dfe685a2301ef4d19114", 0x6e}, {0x0}, {&(0x7f0000000a00)}], 0x7, &(0x7f0000000b80)=[{0x50, 0x119, 0x240, "18f2cde909041c58fb132332cc7246c78b011e80eb617d002f388fc2da79b7a329cf1f91f72b422519064e3a53a4de909608682891a22adc96"}, {0xb8, 0x117, 0x400, "80ad2d244b90c1d7b8c35939b32c63e9c616a83b107334da12695571e9132d78360cbc88e7f8938af8736d203f327d3db103b5032386f15d621958d51b3790968db088e63cec2707046f954ac299c8988be56b7926aa40fb1f3eefa8924b002cbb1575042cf701cc3cd7b8dde15efa459b6c4485efb83504e35ddcaa3647261a38796fad44aaf7bd6680d605af7439641e83125a3a0b14bc266b3a6a93714c1d95a2"}], 0x108}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000cc0)="c14be2bbd477838e93dc2e61ae891efe3703b8e400810ecd67de509ba758f219113edac3a7c42a6f9605ff8bf06a7298b022aa3848717a352d18ac6017fd4c30f7502c32c9494ee1b9d6780b7c4ef08813b4e6d66f4dc73de78b4cff91aa2c61951d8461678fcaa84c2b8efa2adbd537ec8f1e3a2ae43e9dead00b16dd09637485d27137a13a4f48723be6aa4bbe4cd22249ba", 0x93}, {&(0x7f0000000d80)="52c7f4b7e48e28a64f09c114071472469737b2a2f0bde83b1c0f717071273ad75759bd47810ec3315ecff90801cdf7b574a9ab72b20bc34d6c2519a17a688025fcf640", 0x43}, {&(0x7f0000000e00)="00c601e60a3c7464de77b4588e8ea51f05cb8a7f57304facad4d83871744f0166faa75d9fa2f54b4876c516d0b90c58d10741a364afebe80d202acd78a30d0e72c79618b21c71cc29e0f82601b2a91e2697e3a9515e38da8ab6c7cdf2028f54a6ff87f7315477326402beb7f3b21049f371e49a848e91d153bcd65a7ddccf9aad7ee95b71415d266c2d0cbc76c201a0fd90a61d08b653c165893d1efc15379c94dcfba65cdf4f747cbcd0f1b33963e44b82ca391", 0xb4}, {&(0x7f0000000ec0)="e7f54e197dacfc1cec51843d59c734af43fd3ee5e3448d62d3e818e5dfc63c4eaa12d4d2caa925549ec01e7065839182f70c71394f7aeae0242daab668fb9a0357d7649886c2ba9bfe62adf9f54d3d44f124630062118f9b6f0e42081675e20c2dd28eeeed7b124675e60e6c83be17c0afa59518e9d7e6ff87990c838195f2851241560d03dc9fdecc484844cfb6c0a0627e44e9fe715309c52abad98ad8d68d613ca1", 0xa3}, {&(0x7f0000001180)}, {&(0x7f0000001240)="d2185a11ce640335fbb526e7f4f0b54d4e2697a0d12af1ae33d739587290c43e6a5295075118a74ee78a47525315ed00ff87b3bb95227d5b20415711fe672770e6293d1026209bf216a357e14f38830338eada5956d0d7188f4c97a0b5cf57b34a", 0x61}, {&(0x7f0000001300)="42ca7699c35788828b0886f10f5e742f490d68b106d5f48e017a9c4d45e92f6100127c90fd9054a9bb853a1bfae4e7d46476332ac9616a0485c0c128e0da100522a3fd41f4217eef9b01547f66a3927d516317c331679be51ea31c7fde47b8a5319603607cdb1405c7fe1eb42a221efe8f507cb678f25275b4620018bceb8e37ed6b44166607c4143943979c3406295ac76f56f6587ac56e8aee13b144681116ddbd", 0xa2}], 0x7, &(0x7f00000036c0)=[{0xd8, 0x29, 0x0, "2f44d29d771ef60a38ce3891a735a523a1527da1e6e8cabe63ac66ebe5d3eb6229dee0b08ab81743a48bf23a2ea261c00958a2f7ceb38464e8fb0ab68a2419a8ef0bc48e0797dce1b619cf66f88fe5905f597843535863b3f9bdc044bc7c95237577a8e162af6fede1ad243be931bc8e6dc9c9aba79f22127d4c3ea05e20ce9823bc39e21eaaac0095d77bb9c75a712f7ffda1daf62c46b79de50677f0767f1d866071822b9067232e1cae350d613a835b3ae63d70827df53b9054c524b0db56c64db7ff580a371b"}], 0xd8}}, {{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f00000038c0)}, {&(0x7f0000003940)="770cf6b52da20a0ee03d57d9ca48fde85ee1d6a31a620c7bf1903f844abeb1d2ec9b60c1b2abd38a3f19dd12ef7167c1bcde604448557ce2d9b7a17904779f7e6b3ebf38486b8265df8f692867b518bbe87fc6758f3bd6cf928c36b159154f51d78a2943e0c0be3068aaf68eccbb6eeee780dfb7db5e2eaeaf071ddf8500d1885d4bac75ed4b6429bdfdb6a11d9497d8fa79665c070898b96aae6e49f186197fc7f6910e3775515a42c7d8df2a311041e9f5688c7667d29a713b7b553ea9aee02f9b4d3332cac79b30eed0c68714d8504ddf2f1c9cfdd4a0304de984d25ec2d5a2b8a71f34530ed7429324fe932812cdf7bda52db1f83657b24398073238bab571fa98d3728bd102f9433297144b376658f45835568bc2d8a603f991bce8f2a9e9f4b8525de2bc7eaa718ee15f41eaf88989806738a22252a8c6794e941b02cfe4ebfa0f7a55b6b66635f287b674fa1c73a6cf14fd6d1b5ebca6dd2028c0bf50d6065f0e88274592aaa0a3ca9ac996e62cd87aad3691efd1ebd79c27016cf95eb32a74b4cd1aa568fec5f4d24d9bd02a28f27898190c724f624f620a3dfd6811d871eaed08b37c2560cb8acd20500b2df5a8d639107d50c56364507de810547be75d392a861eed7ff0e06a85cf4b408c03b776e753f476ae741537029339047f9b08de448724a052cba6a1f87f5b1b8099785e753bea72345da41c70260a53a4891d47262c600848f427d1b8fdfb25b177b1f233f8acfcb77a1dd379bce0342e9a69dacbe4de1321b6664751bdb6a9f43739c213d14f94f14930c0649bc985aee0f6f6bc21fa32ef7407185059da9e1ab994229dafbfc18c20339f951ffaba7128695cfdb6087bfb9b147fa76925a91d31ada9797094a23623ea24ee894c9b82828c992d59091c2feac8e98b99682db63c146fbc094afd7f209f3ef94aed193b69e72ac1039c7151decb78cac055b950909ee77a28de820eb1967de4e370a1e3b81eebb7f9cfadb8705af31c3956ff3cfcc7151488b4cd9d870ec0f085a1d39dd8af2d6433b81d34ac2ab755962a11fff90165e54d20de0a003aef937f98dbe2762b8696eb8d44b4fc368447a1364c3c99f1a9bd8dfffb7984707c0f61acdb554cc5e524fec0472da64be35a8e9530820ec98676c8b97e446ea0ea1aaf808c4cacde58f766df27d7856e2f548cad977c6b8524a8b55851e5330d0e4b89138f0f155168942881c1bad053cab3e057601266819fb28979e121ff95a63c8f5bcf9211eaff075c2d134da7b1cc832f7345250c02f3d2d07b5cc4f564167da79b3712a13723e912c00163b51227f56e440a8ce138fb282e1efb2ef8bbeca08a7fa68f56efad6fa16d712dae556118ad7956cdbb33cc2248e9a199900c82f48932b4b266707ce22f2e1dcc627ce10d8b55ccfc9050474770a6077f840f35f552fe3be970e3ee6d99c9453ed68b0710e38bc6d08b4c6497133b52a8194cb36c58f6b2349ad31b2fdc7b7fec5aeff64c5aa238de0dc3ac3918746fbc43dd4d76939215cb8bec0e0d9b690b4aea10996975cb0025c50a5494e1d913847ba2de555edf512099b3ac5109bda1460c04c50c46aec507c10785604125383cd7a3cd87941585fb7c414c84909d9a978746e663f2395006cbd4fed057f01f5c7e6815674db521251c03bf15cc026bd0cc0db4705845b6f1a6c3d4d3a8d34c229754a746ef28b633f63e35b230a9199743776255c6339dd73d00691d0343a49418d343eb6549fcd8595560252c65188c6179981b5db6e8f1c6d62d852d2cad3e6ca1752bfaa59135e3bb114be4e2f7e64bfcd9f54b0c4ecc88575d174b1cd7f7d5546feb80846e7eef76035e67c1f4c2020c68ecc35733aefbafe8a3e4aa1806fb1adf7bed2e3f108e3a27e0f136a81ce6fa32e3a1a5920ecdf0d25b2d79730c84daa4190151ae77514ba13f21268d0fbaffe9808cab1ceb1142713a50043725b6891327b8220311cca72c83218852de87bbfe5b1dc49794c502b8153d0fe10938726196e47f85fce524cb65b07ec7a4cbaebca215e4318dab40ab746e1ee79ededa583d84e855cc430e58fd546a8e1d756207889d503a1cb495f0be2c12cb192ceab4f2b196c6afc23c07c54a17914c46e456725eab6f08db4d2730a0882a0ef078f73fb794c98929eabf40462e9063509397e3700532736edfe34069e010efa2379d6375f19ca5bb35c7fe84bc4a864c366d1d65d7512ab1bb994c48095a84cf8501f11f7809991f779217d202777b82dc286bd1b92ad061d6829786f8b62c2b1cef85e2dc8f03f2bc5d6c2573b84a978ceb87a4c82139c3b5e3b57b74cea75b6e6c42763edfb7bf2d724db5d0f19214acd56ec9f00110d579e044f8914596bcd53192ee32902280d30f537e4859cb1ad2dcd661e4a44b0739b8ac3ec3034346a9041b826705ca405791b5320f64f4a2a3e69eec49ef17d4c86f99238da766c043e99c9e234cb65e001a815bc6a95260134da72b019c9183c10d5fb66a7410b45c4ca42780d18b0c9a63f4330c59f61ba5e94f856d866f4dfebd6814925027b7f8da870c263829b1a39214e983775467058d649712c9d9a52553cb42285162598f21d26761b0ab7f12e0c5b26195bbfe67a05ea8086ad0704dfdbf447f40e31df808231162ef0e8b732166797edf012905113b9231a8185b4fd3a988fc6b8d9e07776b0c124610b0c7144b767036d1b4c45b2f99a9eddb66a7d156f8ced6ecacf428c39d09018f4bfc59d17aa1ad2b90efb8d23780415d13532f3dcdf255dda6beebdd28105bf596a879dad3cbd3be43302990c79f52170db191e2ba6a341a7eb6ca9fc1ef5bbcbe004c9122766c2e21bf9e076035b711b8161657903cd0e2c5c1a93226b1fe81b64e26bdde7e0e3fbe71fe6189590d7ccbb70fd1121aaa37d074e36d38db39c97ea5fb12d3a2b0c68abf8177d74643ecbfa162be26b49ca43e1cf73efa5dc18c15adea9ee2d4749747b002807dd66a8bf9a743814ddc6f8634f6a757f3729293ba2f8e43edd5e29077b4db782843d55dee6eb38b478a6d8139c669862c2ed6644d224e5766d382b7c40b25dc435e3df8cc49145c54d1f40656b5b67ba8a3430d53f9bfa3586f4959c8d55ff97cc8d96266cd93dfca30ced94780759bafc783331a70bf54b1863cec6a91468fa54a4a1fab7a5df44ea1722f2daf72a0cfa75612447fff47b2abfc49c754259390c20030359f444522670c280352518c3af15838e5c86a94a0ea08eab5a1980b17cbfc05bb6ffb6481e1c155e8c28c81c88e244ed45d6d42e0760f4ddbb713cfb727f30d91ee3f1f9f7a087109745b1f9b24fda2ecd923be85d007fcb78cc3233f96ef444d230da00856e429f393542a014e6276265d9b768da7d28a2b1d462dc579e1df917798a2d63dfc9a89513ce79f606c860180839d0ebedfd586c62b0098f5077c89a1ed9180b735dc47e6de8d3ef30abd0aac0fc6bde98df36ef6145f831274b35b50b8032299536751d0f9705c6cd764d587340d5ea931f7de59bb07cc58dfde82ed1a48511c13dbf4e1fc52a2ec5afae7c0c5d464857226f488df0c49bd82bdb915d6f8158997a93def17c29d91524b2d8f70bee6cf929c17bc25890d7b4f6c8b15063787f5c8aea9a07fc01b73c093ae3449ce3055a00585115353201ba632ff664027ac15918d03a657d4be13e4b10dde7f61950ba82930a77bbb555335b6b80330b4fb55b3cdbd60bee9d43d18a59373e0eb1f1695a29af2f4de840fcb2e2e362fae9138dfa3fe0f8b7e08fe4260858d896b45860486590ac9142ee34c2b28643faa52ab631df17d04255d5a811d2a743fcf65f54e7d8c4a665c64a87f04644d2e5da22d70c1ea154e07d115a52ee3ea94a6d80529ca1c2d4921b432c9c5d389137b97cc2b6bbe47dfe735a3bc2d00d145801bd4d4d7e71abe40b1dfe42744fb1c1aa5598bc9dcaa0387b08dcbd6b678b82f685fe2607e9de9948a76f3b819c06f3befb4a9da1d8c58d45090ae69dc4b6ab8bdc4e1323fef30250a65926c0e0c299770a385cdb5f8b122fa762deab2feadf2d3a85e58e1283ae796bf441a515223a1c8a134ac7c8234b5acad8b1b7e2297d09e0340686e566cd6b4d143d4148fd762cde06b7d652773bc6da85d9f8b9b791025a085ba5b11de42a6fc0cd44ec4ac29e54df70dfab42964382b8539044b22c47b59a81aaab5a044bc4d9fce40371547254a1f4110e17467aac61fa66100c4bb0474b89cde30431381b3f437a67b8c6ae4d59fb31c5815e98221b9ca465726223a76a1b131e94878dd3d2046ceed62c63751b01bbdc6a7fc34bb9cefd353c1da04324df9c0f00a879a244126266f7cdbc8bbc63331770d460061dac9404ecdcde521ac8834d893242d2f6e3156f693bbd4d19fd6143c42d2116560792cd4e18d1ce3ca79569404fbe07d33e60088f7c37c6b519c48f8ebd778e80a71a9c11109715b3e4b69a20b4130fb191731855a1fc566b2ea09ed1687497564f1085e5d07b76de5f18fb87b93d713da5c05ccc32525b72d8960b2e69d568aae1ab3cd2542358e7728b476707fb76ee23e3c35ff1e1a2e27667b699f7581d4f332422122345ebbedb93305bff87676f44edd90af55f4e317b6ab6aaf4c12c3137ac530e7d1f1e85cf9bee56c43cdcf4ce12e860178cd9d94932f360fa6d35f5a4aba0dbcc8bb85ce3d6624220ba5b4bf013d02b0630874f4370e0ef8db9c3f532410bb1654e1f286e2617a99c278c927ae5353ca6599108c6ad014c0c9c8e95c6f029c77af90a9a887f0d27df3b1f68ca47549ee86e7a7aca6245a1cb588ab53ea5fb9b75f225ecbd039318c754d6ca1243119fd00be1a365bd8c1775cd1df65f6629b3d17e3a799f2d9391320ecdbe272fe31f5ceab3c3b9ae941da760a04fe8d5bb3be96ce840f0eb19a997c5c9aa5ff6dd66fede3693bf4aae92c1d2c43896160d4059e215a9695bce73f5446c5a808c11983ef15ca3952e1a7c12ca1d41580ea56a0d4f5799e72c889ac55481f98623e7259cc1fe9f557ade84aa46f5209512d514a7cd276b83e49d07acbf3722e9b82d055e213dac7df1eda8ccdd1c45a200201beb5d8c010d2685222798e9177f9a09d26fb2a81a5a23b76641ce331946e05797505dc3bc1be54188c9e06e8302b5c6562ae0040c5664d98ceb1af4ee660f83624f2b934a16d972ee1b6d9cad27a5adb947f1ae992fd4847778dd72836e172ffe7e2216aa26a346ce6a48b4010bbedf65712e9837ead2e1c0b25854d550e47dfbf12b175b6922fed3cbaf43eebfe1552763a011f2058079c721265670b4fc07ee0e04922b5a496b62a5c19465abae6bbf3ca05d4449f83d26f88c9abb6b1661f213a5dfbbbc80a5c3a993f7c311b4cad7bc68b2302ff25ae2603e0f63a4b3064b48e5b9712aacd1d670212519145862d6f65aaf9dd34a7e845fc9fe6a570bca504b39d0094fbe4ddd30343c61237b1b157b299ef77bb3c179e343da10b3c29876f17e3867a6388a7b931eb3013c3f407f243a370cff1f463be60fd6133ea38192e1e33ce7e2b8a6fa374656e502462a9", 0xf72}, {&(0x7f0000004940)="4a4a9b32b49abe2b839d86f5a7229f5297f8968bbc93f93a93459cb2f21a8ccb91c0418f991ce63c8cc148ef668a3f95197dd65276a2a50a75d75946fc8d52864c2b3762", 0x44}, {&(0x7f00000049c0)="6ce653d6044aae82548f01d9dd274bd24c2984f48241143f83c5ba5bae18c16f2eb2d22bfdb5bb8dfc41f9faae9c06163d7538c08f5226205e71ec7780d4029d09980f6e268f805c6b5af717430769dcfeed22eb6ddc03ab4241bcb46c298b0a923c97bd130c78bb12a52881f858074f5dbe0b0272", 0x75}], 0x4, &(0x7f0000004b00)=[{0x88, 0x10f, 0x862, "f214399f5dd2dc3f4af1087592aa091812702e3788ee6cec4ddc8e2134ae6311af261384ab45b2d45f7b153a086e83a42ebe97905601076bce99779cb95bbf419a418ef5927ad919803b4bf741047dd2f7616333bdeba0d2463a1bab4f16f0734fe1727acbaf230dea1d35ae62e3f6efe5b18b"}, {0xd8, 0x1, 0x5f, "abc3c22d5b26d4939aa88fcd480b4643124df9a97e1bf8f457c2be6d4f1f421aaaf278e9be3e1e3ba2d1924fdd1067a62ffc3f87ed60928f5894f34e645fcca14aa1d88a9a84129afb4a28fd5e071712350c060fabd4f4ec91dfdf1359c57ece63cc509875e53e74a4a17a1a373ba12e85bb93d1185daebe80e5c96f2c23baa95fe7d2b2552dddb17478f18baadea942a621dd88fa95449eee5362aea2e3d1471aef89d3d13544d300fa0a46b1d018a57f461afb2e0755953a1564704e31ac3c3d942d1788de26"}, {0x10, 0x0, 0xba3}, {0xc8, 0x116, 0x9, "bd8cb3855c477afeb2cac7e96ef83a0b08adb793e478131f248cc8af932c507d06ac2c02b54a12b87e38b8639519ec1d93e6ddc80b5fa6e7208027e9726321c98411dfc1360901d118203651e86f8e0f5423330e5c1a5ac9225203f7cbb22a21ac1072683673449fafc55fa79588296b8f65eb1fabe6409ed369f0e88aa31988c2a9403e632b117e55becb47111925cd82a6fce97d4f3bb905056ac348179320a998aa68444f18e7fbffe8cdb6ecf32301c992"}], 0x238}}, {{&(0x7f0000004ec0)=@xdp={0x2c, 0x1}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004f40)="3b8e93b3e1e30e4bdc103894add51d7934ea834515b7ee615659c50f5fbf8c56f7ae6e3d205caa05c8727ef3e30369a01e937e4eccfcdb2ebe65cfec42dba45fde8f00913d94c619339cb3b16033ddb022df6df1900c3d", 0x57}], 0x1}}], 0x5, 0x0) syz_open_dev$audion(0x0, 0x7, 0x40800) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001540)={&(0x7f0000001500)='./file0\x00', 0x0, 0x18}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000001580)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001600)=@bpf_ext={0x1c, 0x6, &(0x7f00000012c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1582, 0x0, 0x0, 0x0, 0x2}, [@func, @map_idx]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001480)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x10000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000015c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1]}, 0x80) getpgrp(0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(r6, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipmr_getroute={0x1c, 0x1a, 0x4, 0x70bd2d, 0x25dfdbfc, {0x80, 0x14, 0x20, 0x1f, 0x0, 0x2, 0xff, 0x0, 0x800}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000840}, 0x1) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) 20:57:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:26 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:26 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:26 executing program 2: pipe2$watch_queue(&(0x7f0000006a40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 20:57:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:26 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) dup2(r1, r0) 20:57:26 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r2, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:27 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000340)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000, 0x6}}, './file0\x00'}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r2, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) unlink(&(0x7f0000000100)='./file0/file0\x00') r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000580)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x8000}}) 20:57:27 executing program 2: syz_open_dev$vim2m(&(0x7f0000001580), 0x0, 0x2) 20:57:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:57:27 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000380)={0x77359400}, &(0x7f0000000400)={&(0x7f00000003c0)={[0x5]}, 0x8}) 20:57:27 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:27 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:27 executing program 0: ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) 20:57:27 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) syz_open_dev$vim2m(&(0x7f0000001580), 0x0, 0x2) add_key$keyring(&(0x7f0000001840), &(0x7f0000001880)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 20:57:28 executing program 0: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000340)={0x8}, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400)={&(0x7f00000003c0)={[0x5]}, 0x8}) 20:57:28 executing program 5: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:28 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2aee]}}) 20:57:28 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x101, 0x2, 0x1}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)=@mmap={0x0, 0x0, 0x4, 0x4010, 0x0, {}, {0x5, 0x0, 0x0, 0xf8, 0x6e, 0x0, "29569a39"}, 0x6, 0x1, {}, 0x5}) 20:57:28 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x101101) r1 = dup(r0) sched_setaffinity(0x0, 0x0, 0x0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000100)) r3 = getpid() sched_setscheduler(r3, 0x1, &(0x7f0000001700)=0x4) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000000)={0x19, 0x25, 0x40, 0xa0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffd}, {0x1}, {}, {0x0, 0x2}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3}) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f00000001c0)={0x0, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000100), &(0x7f0000000140), 0x0}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpu.stat\x00', 0x275a, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) write$binfmt_script(r4, &(0x7f00000009c0)=ANY=[@ANYRESOCT], 0xfffffd9d) sendfile(r2, r4, 0x0, 0x8000002a) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r5, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x8, &(0x7f0000000100), 0x0, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x10, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) dup(r5) 20:57:28 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x7}, 0x0, &(0x7f0000000200)={0x77359400}, &(0x7f0000000280)={&(0x7f0000000240)={[0x8]}, 0x8}) 20:57:28 executing program 5: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000100)) 20:57:29 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:29 executing program 0: syz_emit_ethernet(0x19, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @remote, @val, {@llc={0x4, {@llc={0x0, 0x0, 'C'}}}}}, 0x0) 20:57:29 executing program 5: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:29 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000001580), 0x0, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000016c0)=@multiplanar_fd={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bab3b7ff"}, 0x0, 0x4, {0x0}}) 20:57:29 executing program 4: r0 = timerfd_create(0x0, 0x0) readahead(r0, 0x0, 0x0) 20:57:29 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000040)=@qipcrtr, 0x80, &(0x7f0000000340)=[{0x0}, {0x0}], 0x2, &(0x7f0000000380)=ANY=[], 0x60}, 0x41) 20:57:30 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:31 executing program 3: syz_clone3(&(0x7f0000008a00)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000089c0)=[0xffffffffffffffff], 0x1}, 0x58) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000008a80)) 20:57:31 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 20:57:31 executing program 4: r0 = add_key$keyring(&(0x7f0000001840), &(0x7f0000001880)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000019c0), &(0x7f0000001a00)={'syz', 0x0}, &(0x7f0000001a40)="e9", 0x1, r0) 20:57:31 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000001680)=0x0, &(0x7f0000000180)=0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x800) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0xc) r5 = dup(0xffffffffffffffff) r6 = dup(0xffffffffffffffff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="10f26c67fdd4382f90a892ef1afcbdc5c2e26653d79e37d91c4a21991bbdc793ad0580039064e886a523f90e3bf508bf2a089ba14ba806e2169c4b5158a354a7b5f42f02519faf4eb0607d0632c51fba81f253bd7c49086649f4f1c3a532b95ea11cbf98d804c24e7c88fe018b39ab8baf9388924d5d6e4f62f2", 0x7a}, {&(0x7f00000004c0)="60988ae933611b658201736cebbf0135e948540fa244e72ed659aab1be8be28ea67060e0b876af63ee66f738e42801f8dec30accaecf883938147fc724b382eac4a4234a8fd7a3be610dadd8166367292d50b4dc973279a56f277438681fa7a24899a22e4c17ba", 0x67}], 0x2, &(0x7f0000000580)}}, {{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x0, 0x4, 0x0, 0x3, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffffff62}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000016c0)="0670f41885bb8d1d84bcc2ca322474bc364d3b496df6f39964fa2837e1134cbf6aef9553eda39436a52477cae06135a35a1624f2680c6760edc2d6d297ee7baaa92c591724895c7f19f1978b98ac850cbfd59b20e91633c589f97368ccad5d18587bbb210c4c9448c8beeb0bf8fb904a62732458522a51f806c8cd3b7923859b23fcdc98bc30c709d6371123c3c543fa1510cd3f59a9eec4820de488da193692f6ddab953cd5e2fb93a76cfed709a0f58e6c3a36fe1fcac3b63fa4f7428cc0e068080b14f3a36352c5ba42407198c7684aa45abf4866ac7942af6aef022dae351eaf798bef15d7be7e46fc9e79353fd7b9ae829d9c25e7121347acaa1bd5eea8cb51c14436840d024d15e437d776b77e0e3e08025ea9c37ff24f34e9380d0dac1fa0563e0efc8b6d7c77c7d9657af9610ca86ee85d5cc6800c75e2d30a1227c7a67ce9df76698d121b97a266c94f05d1a204ec53c2dbbb41a3ac4a9fb53349b68a41afe40e02769d88d855e191920a11b8a3a934ada7516d178dbc35a450034ecb01347bcb8315c23029120a55a6c67f2f1a67e403e88c3d56596874b3ddc172647d9b41565f9a1033278b165df37026136d5d4896fc0b53893050059cef51efc21d6d3c7294b78fcb4ede591c4424d4899fa9d659fa062d78297cd39a2359c8924617d4d7b33e079f3ea7f57f24c3ab293d3ceb7f84b14746541b0c60abb8e0631f2368304c5b5f9257074da6571aad2508a1a6467b9cf02e2a1e54d0ee0c7f419b0cc83eb1763a82c3aabe50d5898dd992d5324d70c37e42bb74d63d155871b7a440d06deae8dda6972aec7f8fbbc72da79242aaedd777baaa78b18669990c42971c720f50f93ffd65767cc329f07f03c58a1cda019bda97b11037f4dd5174004ef796d741def6918f589c97daf35d64eff39d8732e4038406fba9f9d1516fac89328b6e6068a52fede4012038e98147ff9e84588a24230aa78f58c4bb0cc8a1ce8f6a952a45d411743c49012d39b462e775c066c38dbe589889587ca1e047d1663765062104dc65894c3f98de1e6fd85f85707dc677c01484c7810fb5b6ba88d5d379c1617f44efb352f21600a0464c9e562188fa10119f364f49d9673782b5301c954aaacd61aa716b8fec975757249b5b542fea2bb8e9edb2acebff0ba73d531ec448252f42c43e5aed0b7cec111f3a42dcf654fdfc25524146c16e388618eeebc8c7b8ef258c9ee150273ee7a84a4a997b1bd2cfec8f314faf8ad0d60f205a049919666f18515f8a75b2ee3e5d1d6f3754f39ec2ea6b746262afbea29ada4ece6a071545009a276dc5f9fea3f47398dcf46729a10b51798c993469ef74c2f7e4ac86ce27adfc608821ebceccc46c4b033c11e6975c62cdaae199047c05b5976340447c86bde76aa3dfff43210f62384b3b4d935e5b35cdfdff1d5a5182ec73a1dcd017d7abe7a09a25757fdbca27e61e6976ccb5087540b9efe268ef6363badac8b63f8adb607d906c8efd3cc1215f07759050d8468a264406b3465fea9d3b6f33086df2cbf790e232d0afaa34e57a3e9d48f96c7696e04bba98c35c503143a2722951b490532ca0e89ddc1b5d8eba95324463a81e50abf3b23f34be29445713d82c920c52af39f09f84145eb0a2f58c5109dce4b1d3c636c78a0a5ff5025d3fa43fdb7b69829660e2f16a85d0416c907857de8cffaa13d8f32f930ae68b900beb4560699e70c8f650c325e9f3394d13bfae22a9bf5e0c977dfe3c43cd1263e2da7ef0dd29ebba6a41bb8d62e1f5a934ea73287f0bc4e3149cb150b3cd9894c4ba9bb5388d4819ce1e3807db99828af8f966f43be25277f95ee081487d99b750b493bba1c77db189ba1d1b1c524bd87b418c43fee273e9d60d0e6e440d2859c40e97942d3dd0d766dce4d2b5384923acedfa802d074fbf11f1e88769330ab8f3ffffc73e5b29e8d261ba390aa9ee87642a6d396353c7a3757950d55fd18eaa4fdfdc12c5528fbb3be049968be2c49fac42c3574af53f62e6db9f90bb9b03c0b9d576381ea9ef2db44144771b7f30443a35f83cd7a1bbc4dc22502af09ebf2d3557304704199e8c63ff31173b5530250b27be154df8d0c07781209a35094d3de62c251d3afb1ee9814a6b3d9a603c49b7d57840db499d4e1c19005e273c2fc3133b00b829193231a90d9a5444276675892be33cc18a07d5b30387277b9e9066377fc88ea23742db98e42dad45b4c99cf4629b2b170394279223bf9921d2e9ae19bfbd1301e64c16c9d5502f7ea745739412a1f6ef620acdd683363654a2acebff7c05d12b15a8eae48771c4519119282169ccb4d0b39ce3d7b4c9a99d6d63c8501b6af715c3d1570f04768c9781309520e030b4585078d3c1ee26a980291d34d3b4afb62342862294b78b49c4a115425e02cee3afb4893be74d05a1c74dc2d2b66487accd2bcd5bad7afe6c877e58545f79bbd96554c4913fa234ef407fac44fe37b9cb67fc32c05ffc957f4ad7ffd98ff0090ace0ec154b10c54cb339cbe7bedf7b0f4a95ddffe310e83852e69a9c03c6b1a8db7d42c0a24d9a0a53ad0b77161ce8c4ddb3252fe267628711ab5eba425e5a1724d0144da589721707a5818ab767252785403befe694eb0217b167b1e998ce83d1ec5ca60b37a2603fc173b092d30c8d984387cd9ec0f8a12cfd72da4e5667141b37e8da249c508ba41ea4969dcb5256e7b4d64259df4d0e6fbe846de09dd5f68d988ada7651d72bb9abfdaf5a3b7745df12827dfb0a6c0dce1ca4cc921cd34ddbd720197147c3ef57dce5909425dca0d3fd99d5c9da2860f4ab5d427fd239deb0094ce43d5fe4f5d3e1629a8333b8b802bf40fff718839c0d2051f5887c18f04c0a75f189cff8c511b4e98b9ae052928b3be3c7596f583704a63e0f8b1e63488956522bc2082387323ed96de176db21ea65560900a56f1dcfa6bf6c2991fe4d946abf2ca7f47105d7a67f2d2d14a02db6d6ceac624c4d4bbd0b6a1d080efb32dc2f252da1869acd85eaada8f5a9944115750f6746d4dce6b2b628cc535116c89648b0e2fdd733606b0603d6424aef41379f65a268776734e6f0b873dcc77e03c711074f7495c8ef2b8e5965f9ec7f0604f259f767db64cf062e0326f0744ae64bffcf6fe62e7dc157e8eb64c46279f60f2665de61f8540908796f77b730f129ac0dbbc7511674b247dae7e2542681ab2afd1ecde474c8be7df6eab4a8864f0e3d0a4c7d1ed9832bae9f039f30d3777b24647c9f4d0274851f23091f6bb7de9d8dd3dfa24c29b964abd0d36975c389201b362c1d0361feec0f27c41f558d34617736ae69f323e46315ba7b0f4fa52ea4bd6786b52c614c65b35794181c2da54d1ea2fc19bd2799007578f328fc731e35d8ba2f083e99befdb41086b17fb7527fce5845b1b4d0ef2093be2d4ed94c25f47bbb68934a506e451bb9c04634ac5204215bdd0b2bda8e6eda787b6fdaf1ef035402f0fde46fa7e0908340430ec86050f26198553f0a3b949079eea609fcf1e329d3cd6e20dedf9acecac329bb2b76853df8008a6ab283f827bd000d330987d8de724015a6ae24d470dc38d8703a1d1f43b5c7951fcb90725a6b9634f02fdc1e20cf7837777ae74148436ba5bc04114352547dedd700f1dc6204c3ad454868a28b17a9997c649abe100923433bbfa23939682a597ce867c2dd71c247531e453720b836a58286bff18377bff37b68956abf2359107515366e1a9ce32f087ec02089026a5589156eadb6b3888e375fbb979c3ae5e1105220f12c8d8e78285ad94cd51461466713eeaed7432a46d0d789ca5f3ad80097bb6645fb8ae6ed5ad4da18eafff83f5779263b7a4485737ec634cb328920a2747f3d2ddb4e3c45eca31985c5f1c8df3a0bf0ee4ac94631f710c5882bdab6bb35644f3aa0c2a105649a7cbe14939a68f1d1e76ae8d020dcd4b11d5ef9e5c1c4ab6f8d4062da4232b4ff3022019dbd3f70749aa6a05d9296b93b06181df02f6e65e54c4f3a23b82008260a2079b822efe62b19fa45d17c7", 0xb31}, {0x0}, {&(0x7f0000000740)="56a5fcdbd1f78c4c7c8b6ee8dc9ab2f7e691fc75da1a3c0f861be4df972c709c430eec2f3edc5cd3d171875f3d46a639c4058a48b4faec16e55ee00b5f871a2b2aa884dcf8857362e499e37b503a6cc008a675165f093e61c366c94260a74899b8afdd68d5bf", 0x66}, {&(0x7f00000026c0)}, {&(0x7f0000000800)="88c4bf67d802301a73f0b0de235d86b13595ab28584df3af20fc4959e0b3f5cf9f256ce06f5471195e5f36ec3ff75d98e490f0e8b7f23aa9d15ba359869e4e4c20f391cdb0b0f9ca5dab654434aca03e2ad55318c3d750c08325b8240bda61af06c110fb110c0a122cad096e48f7d326c3bd7c9992c4761f06120f0a5bbed888daefcdb09a73d40884847e74d0eacf5eda57882634de550d633dd14b62d469834f20bb9c82d9f81206bb56760d76861968527d04af5c55207e158f113cce8125e6fb80f2c220fa7c97b754b9a62b8bb579b2a0a8d0e353dbf487", 0xda}, {&(0x7f0000000900)="c1e217661849e8fcfe6a390befb91a1d3c6d0b372721e9911828e684ddda3361a6519e67ce60c84ac031b4116abdd441f5443a1b9e757c8c39128c76f0cac8068d798a7783324d8b56518cf03c2ce3e201226ce9dd21621895189f5a9bb0f48733324353dfe685a2301ef4d19114", 0x6e}, {&(0x7f0000000980)="e993033b15b3a8c4aae25c22c1b1b628a9da17d9d8ebbe51f7ebdbb1a07c0c0be6d1d959d69a815a0b453f2ea83f38087c47aaabe0cc06", 0x37}, {&(0x7f0000000a00)="07e12f513c1bfa05d9edc2d6533f985147cf5f031f49b706e1d82483c91764b2edbb9d2b60a71b14403402ff2fe8696b0292f014be9124bc9ba2490bb48ffee8c2de4f2328a97fb79c96bf2074234c65a2afa3449efcfaadad797ad749b10558168734416d3173562bb05886df8899cacfd6a89e0f4eb3256c03146f69c53d08e97a1cd9e020eefb2212a0fbec4cb73d", 0x90}], 0x8, &(0x7f0000000b80)=[{0x70, 0x119, 0x240, "18f2cde909041c58fb132332cc7246c78b011e80eb617d002f388fc2da79b7a329cf1f91f72b422519064e3a53a4de909608682891a22adc96ac6e39a24e9a2e6b801320a506a1fd9f1fbefdf89c3702465a6242e06b0e327664"}, {0x10, 0x117, 0x400}], 0x80}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000cc0)="c14be2bbd477838e93dc2e61ae891efe3703b8e400810ecd67de509ba758f219113edac3a7c42a6f9605ff8bf06a7298b022aa3848717a352d18ac6017fd4c30f7502c32c9494ee1b9d6780b7c4ef08813b4e6d66f4dc73de78b4cff91aa2c61951d8461678fcaa84c2b8efa2adbd537ec8f1e3a2ae43e9dead00b16dd09637485d27137a13a4f48723be6aa4bbe4cd22249ba", 0x93}, {&(0x7f0000000d80)="52c7f4b7e48e28a64f09c114071472469737b2a2f0bde83b1c0f717071273ad75759bd47810ec3315ecff90801cdf7b574a9ab72b20bc34d6c2519a17a688025fcf640", 0x43}, {&(0x7f0000000e00)="00c601e60a3c7464de77b4588e8ea51f05cb8a7f57304facad4d83871744f0166faa75d9fa2f54b4876c516d0b90c58d10741a364afebe80d202acd78a30d0e72c79618b21c71cc29e0f82601b2a91e2697e3a9515e38da8ab6c7cdf2028f54a6ff87f7315477326402beb7f3b21049f371e49a848e91d153bcd65a7ddccf9aad7ee95b71415d266c2d0cbc76c201a0fd90a61d08b653c165893d1efc15379c94dcfba65cdf4f747cbcd0f1b33963e44b82ca391df06e591dc", 0xb9}, {&(0x7f0000000ec0)="e7f54e197dacfc1cec51843d59c734af43fd3ee5e3448d62d3e818e5dfc63c4eaa12d4d2caa925549ec01e7065839182f70c71394f7aeae0242daab668fb9a0357d7649886c2ba9bfe62adf9f54d3d44f124630062118f9b6f0e42081675e20c2dd28eeeed7b124675e60e6c83be17c0afa59518e9d7e6ff87990c838195f2851241560d03dc9fdecc484844cfb6c0a0627e44e9fe715309c52abad98ad8", 0x9e}, {&(0x7f0000000f80)="3c1ce5d19b6333832f5584b5a6de4fb107978d498121b6917dcd20b10bf32ba5f18dbf5cf9840b2ea733f5edccbbccf9d2e8d09e32a6bdbbc267cc23730f6529e4db830268f4c1df6a33bf686b87772c40b946023d33dff75642045d9ae20b38aeda2b899523", 0x66}, {&(0x7f0000001180)}, {&(0x7f0000001240)="d2185a11ce640335fbb526e7f4f0b54d4e2697a0d12af1ae33d739587290c43e6a5295075118a74ee78a47", 0x2b}, {&(0x7f0000001300)="42ca7699c35788828b0886f10f5e742f490d68b106d5f48e017a9c4d45e92f6100127c90fd9054a9bb853a1bfae4e7d46476332ac9616a0485c0c128e0da100522a3fd41f4217eef9b01547f66a3927d516317c331679be51ea31c7fde47b8a5319603607cdb1405c7fe1eb42a221efe8f507cb678f25275b4620018bceb8e37ed6b44166607c4143943979c3406295ac76f56f6587ac56e8aee13b144681116ddbd", 0xa2}], 0x8, &(0x7f00000036c0)=[{0xd8, 0x29, 0x9, "2f44d29d771ef60a38ce3891a735a523a1527da1e6e8cabe63ac66ebe5d3eb6229dee0b08ab81743a48bf23a2ea261c00958a2f7ceb38464e8fb0ab68a2419a8ef0bc48e0797dce1b619cf66f88fe5905f597843535863b3f9bdc044bc7c95237577a8e162af6fede1ad243be931bc8e6dc9c9aba79f22127d4c3ea05e20ce9823bc39e21eaaac0095d77bb9c75a712f7ffda1daf62c46b79de50677f0767f1d866071822b9067232e1cae350d613a835b3ae63d70827df53b9054c524b0db56c64db7ff580a371b"}, {0x90, 0x111, 0x4967, "96da00f083f2b02f13ba6ef13072a03eefc542f4d5153f47394f15edb46e16d058a0952ceba41e26ea389264549be0d379ff777086abac738da661dc5ed75e851475e0e0a70245da73092288a408e6226ba57444c2f9a886ad566f2f09790d97dd2287da9a20c1ace7d9e44831ccb1efa64bbbfe156b88a27e2a76530efa89"}], 0x168}}, {{&(0x7f0000003840)=@sco, 0x80, &(0x7f0000004ac0)=[{&(0x7f00000038c0)}, {0x0}, {&(0x7f0000004940)}, {&(0x7f00000049c0)="6ce653d6044aae82548f01d9dd274bd24c2984f48241143f83c5ba5bae18c16f2eb2d22bfdb5bb8dfc41f9faae9c06163d7538c08f5226205e71ec7780d4029d09980f6e268f805c6b5af717430769dcfeed22eb6ddc03ab4241bcb46c298b0a923c97bd130c78bb12a52881f858074f5dbe0b0272ea017c281fdc5bcbb308ce037c8f38c283264c4ccc832bca38a00121e9e8b5e8fe3d50a0a0089de9b1fa4db19e3d4c3a2bb3ad37bc5af04cf53a", 0xaf}], 0x4, &(0x7f0000004b00)=[{0x88, 0x10f, 0x862, "f214399f5dd2dc3f4af1087592aa091812702e3788ee6cec4ddc8e2134ae6311af261384ab45b2d45f7b153a086e83a42ebe97905601076bce99779cb95bbf419a418ef5927ad919803b4bf741047dd2f7616333bdeba0d2463a1bab4f16f0734fe1727acbaf230dea1d35ae62e3f6efe5b18ba5618c4a"}, {0xd0, 0x1, 0x5f, "abc3c22d5b26d4939aa88fcd480b4643124df9a97e1bf8f457c2be6d4f1f421aaaf278e9be3e1e3ba2d1924fdd1067a62ffc3f87ed60928f5894f34e645fcca14aa1d88a9a84129afb4a28fd5e071712350c060fabd4f4ec91dfdf1359c57ece63cc509875e53e74a4a17a1a373ba12e85bb93d1185daebe80e5c96f2c23baa95fe7d2b2552dddb17478f18baadea942a621dd88fa95449eee5362aea2e3d1471aef89d3d13544d300fa0a46b1d018a57f461afb2e0755953a1564"}, {0x90, 0x118, 0x3, "4ef1da824885938acafe2fc4a379a65886261d3e665ad26b7f7529be9ac69efb4d91df9f77c2a167bba94160a467d0bbfc3dbb9b8163da22e8d3412243b3990520fc83bdae4df4f10c95064d1d0de44caa5d68cf0d9c545fb1bad6b156881f18971463569b42c97de38d47bc079b72386c94fd9bf9d94da2febd7446"}, {0xb0, 0x0, 0xba3, "9c3fd12efb40395d620bde926680ef4db4058173238e1445aa1803e935efe024f8e00c43105bf53c3fb9bb215e9e65d8908c6cbac2801f14bb1eb67071efe36da466c419748ae434bdcea2db34de18acd932a8875b47529bb4b781d243d6fcd321ba53c8b463ec0a7b6951619d38ab44cba511dd65d273e2edf810f1d77477cf40f94f15f28fab9d3a2d664c92e593a562b43f7214bde41ba589ad6a"}, {0xc8, 0x116, 0x9, "bd8cb3855c477afeb2cac7e96ef83a0b08adb793e478131f248cc8af932c507d06ac2c02b54a12b87e38b8639519ec1d93e6ddc80b5fa6e7208027e9726321c98411dfc1360901d118203651e86f8e0f5423330e5c1a5ac9225203f7cbb22a21ac1072683673449fafc55fa79588296b8f65eb1fabe6409ed369f0e88aa31988c2a9403e632b117e55becb47111925cd82a6fce97d4f3bb905056ac348179320a998aa68444f18e7fbffe8cdb6ecf32301c992"}], 0x360}}, {{&(0x7f0000004ec0)=@xdp={0x2c, 0x1}, 0x80, &(0x7f0000004fc0)=[{0x0}], 0x1}}], 0x5, 0x0) syz_open_dev$audion(0x0, 0x7, 0x40800) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) getpgrp(0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(r5, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x1) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f0000006300)={&(0x7f00000061c0), 0xc, &(0x7f00000062c0)={&(0x7f0000006200)=ANY=[@ANYBLOB="88000900", @ANYBLOB="10002abd7000fbdbdf2506000000740001802400028008000200fcffffff080002000800000008000200e60000000800030004000000080003003f0000000d0001007564703a73797a31000000002c0004001400010002004e24ac14143a00000000000000001400020002004e23e000000200000000000000000800030000000000"], 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f0000000540)={{}, {}, {' ', 0x439}}, 0x3f) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) 20:57:31 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:31 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:31 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x4) sendto$inet6(r1, 0x0, 0xe6, 0x200c0004, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x3, 0x0, 0x600000000000004) 20:57:32 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) unlink(&(0x7f0000000100)='./file0/file0\x00') write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008a40)="e74a0f89e88c3aba2d1c776ab25b221b366ab0ac5db05ec87f720b51be2b46fe1aa4d1f50e8d278e8e9641885de16dd0ab77530a7a8c79b801a4c8c9567e29f0fa2752524cd11497506cf97d82f723a251df277d637259d2bb510d2b02d10e860a1edc040eee393f7888f1d66d3a473cb767afa655e1b44ccbec58fb5c93aace8c0b871aa42975bf03e7e187400662d6904e49dee4e2af4c6102ecc3f0337be6784bc4a2a31309934f6f5d25877efe0ed45a3aa006d101d91f9b2afc4f5e481a8421c4c734722ef89ca7f9b44bed7000782cfdb5a200c3a1e9a277a9655f28767a39f9e495dec1e1bb617037b6058df1ac7127ab3150232370a5f2dc482f007ff59665fcbc5eadb27cfc85ffaf1c6da0fc2bcd45e04c038a09526be1689e06771f18a2cdc8e66741fedc0648170210d1980db4781b1ac2968a88df1283eac5f941c56fb5c9fb9dfd9b97abf16d382f346b777f92d9a0342099617e1f6be516d856dcec566100be918c31b31bae1201408197c93352cfa7b68d8ff995bfaef9a1557a00f9c411e5b82818f96f53608cb486d134bcd8ac55cd0e9979c9427abe385dfd50b4096764a7d2b3fbb3bbebd826af4abb97bb0fa75214a5c2a684239686c0bda28d382dab3f293d85ba35edd9e2f22eadf3733944267001e596b8bd36e308dc58d64df4a54779febedaeece93767debfd371bb76a2b9961d007fcb4fa607f1d03ed4ec8a50ed7abe639784569d11787b4e145caceec20145d2ae15b9fd9790589dd2a3612247c6edceb22c7a790d10944acd16050ad6e3de7a4aae0b1c4fd0dbdb8bb70946abf2c95e7e1a6c46d46d98a483edb5e02b7a83dbe8f0608167e7a01671f135b613c11cb307b8e004d4306884907bfc83e0397827146f5101ce5528dd7c07a5d364dcf1857772d7ea518a9847a853ec9e75df1e14fee7c5087dcd923808ded43a63a0716fcc0661c1018847bb327633a1ff9e0dffe85c971e2458b4eca86f44e20db067b30e1cc5f4eed7064f76fec7a772b8239e24de0bc65ed7a48521ce8f9470e5289259c1a93c63251ba3cb9fd40074a66c2ae0d6ab50bc1428ea14a254aba9bf6875885fac3cebababe0abe4fa2c4aa02a83698c15fedf2dc4fe85474c26a9419c8a818515c170576ba2bdeedd7fcc6f318414a4a3d21c9cbeeda8a93420b0edf749ea937d15e3624b9ee08de930510b108de17e126ba03acd647a7ec8ddafe3ca8eddafda604424cc0e1b3229e64b3a8f334cf81062066e6d451306e00c61b0ae09a7457c7a9299acba8f28210e8bf2de29c413c27c06a885f4d76223b657e08e24e881db1bcfe5b6bfd21c10ddd08b82782e1d63f72ec05dadcb3e6f4c651acfb8e108609f37a0ebfa1992eabdbb0d59c3bdfdb6db5c8ee69280855a5a28f25f18c43da954337213621ff72b607e1881bcca05b53f1c48206c4a41ea513bb45197e9ae69064557dda4ab0f2785f5f5e9d0c7b1c81838c5d48f6376a8fcc0230bdde2471a3521ba0cfc222989b336c7aaf81664e3465f45d4d0820833451fa85ce0610dec0bb0dc7020a91f5bfdb6ddee67152a497507c391207b7aeed6bb1f6eb812380b33e42b78d1c1175d9aeef5c67894879d6200acb2aea17c5461bd2909315fb7611d72aaa92a5b1801b6f0402ae8a7a251bc5b7e652861886edcf155515c34306a96e9af5d19d29d425f30dbcc7715490343036ffc28b117c234aefd3e9a210e2248379754ee19c7b24f75ed41e418321a2ee4607e6801bf764f9aac82c13685d81865e4c68ee67d23c02937074e0099461711c5ba2c40f4218f00ff884db32bd6b6c753f352d27de3e9ef39a449f470cc9d5f0a347603ffe125365db8f7ed8db6a6ff3f054b7e3b1e1ba4e3b120abee0d791cd64f3ecab1be0a985f5a04c9bf91566b6af9a0705618a7eb7bd34dc71c6e982fe9c684d2fdcaf5ad1f4366c6b1573520b3a43d1575973976e5a2d8342836da61a919fe291d4e06dc8b8047fdaa591db96c5f708d7efc10d0febd2de603998daa218841c38f38c294f79a058c14b8451e970d45b64ab8cfd811e332ca469c1ad1a703c7889b6af2430b5a9a16efb95767cf6e176aeafe1d7f3e207b92316038a694dc77e4f9d423f023e6e92994bcacc8811afd8022cdf24268c646e4f8f1eec0ebd9adf11a338bb0b76bffdfdba5060cd8858c3861c2020a8367b65b272305871501ce9131ba58f4bee28542651ff43e4b044e08eebdac22901166e5a4690335d5c195d0d895470df40c756e553230fb20485f25e6122c131a1c240a8eeeadae8bd743e25aa7445c4d13bcfc2012a3fffd8e71840a73b0fb86e01b189ed98ffaf53317a3be72575c72b3851f5e6d58946ea53c27a2c074de878396bce0f0a8639e4cd188b0c41bc93ddf2e2bc21f4a6a2a5231612f7cefa0735eaf3fc599c018bfb788b0951173df46c9f57ac58a70364a78d4eed63659e80983ff21b441ba041a6e0f83cf5cbb46787f8032f35ee2d35fbf278ff6b0c4742b0c8e9b8b51081b3db97c75feffcf4793b50a774f9fdb8e1df5bc3b337964677d2e7148e31ea866090136940a9670ff492d88b48d7f5a9cebf32b865381303636930ac76c940454bca3060d8f3e4858b55147eccdbcdef80c64b8030498ce8e15420d1ea46c5406a55c89434765232bab57df4fd145a60191eea9b1d634968e0087083db8bd71be34739261753fba1eb47edda8df45c8bef040b152b1da174b1da36f731cd77a3ed39d6ffdd5bd68d4288c4d464e476c136d3ebd379168bf87ac8ba63a8a6a3f2430af352f2c252a0ef3ea2560870aba83ccecdd0e57ce9859821f0e1da1afec294048a1e22cdd02d5685181998ad20b26539aeb8e8fe02da9f3965583cc8109146ba182b6c8c945bc0e3098a353d07f9f28737fc73ecec7d12ac68f51135a617291d57e57a625bc7fc2174560f24a7667d4106c11922815af1fc4bfca24b625ff6953d8255a7771542d2fccaf74195c957faa3328cb7180b12efc3640eeac8dbac1aa55d236904975ea0521d8b3aa792c8c3194eb15497fb68351b2f662e6dcbb03607feb7c2f29456085d96d4dbcfbbcb2828c812f21624a301b648201d27b9e80862189e7f8e81b479301b4a55dc2aa7732b3460001d072f04c96dc34fbe5f7eaa12107dee5c4fcab6977d65d3e5a3cb2b2334fa2ed10a0ff0f02b43a16f5bfb6d4909b70af2b1b1d072e5c8b0a344ade8c7044a2a1ab9a58ff0e629a2345a9633513ac429ba96b8911c227a306fb23769d02b233b869c91abd605e4d13e92f56b13414e8b29e1e9b203154db9380bbfb66c4548df00dc5f3b13909b2bc4e90d5e3a42b6e4d6e8e1eaff7b319179975ae90e3ded62efbac60abbb57f07c348a4eec2032289ac91476297385e0ba3a9bb08de5894baaf7c6a46b4e04e75c10722dc2c5af819638b8d41c163065cd73b8be3ef6c36cbc556fe87b4d35f14211a86fb8800bcf677a17ab8808224ed0ca780338893612a686fd6d44a1b621096477f6f0760abb232d7bdacf9c7811eb0d87d69452f74c7563c583a3972083cefc8ea05513b87f6d0bc52fcca7d1fa02d5f5f06837526597ea38be7c7a4b33f53917e84e7a46021b85d416a6455cba0646a2e8106ca515022355e72f5c5c81d23b2bc2abcc3ed75db75da3301df758f797a61c33bf8bd3711c202da94de304b7ccd1049d58e13190d56627755ab3ebcdd2922bc162240b9be762247423b434122bf5173147ac981beaf9dcf95f0f28601b5d0dcea36ef0f06be3eaf57a86e0523cdc712ed58bbf081ab9ddf9cc404f6dc3e48299d457c79735587d83d64af69bbcdd1c9654514aee10728fb51ac14f5de78152a2e15b7d40189903e1c8f6decc9b9c22590acfc66c2c61028f2d55609a25e0a99beb9b542ad9b0cd8dc60f5eeea600e8567fdf1675bad45b6d10d4ed8f8bbf012ce632d9d1b73be0944eb9b475a1567c21e22f5b5db331cbc0312fa9069fa04aab947a57d28e7620ad728a589ffe214409284b9ae9fecebf5ef5a99aec1efdde05eb7f2bf80ea66cb5f4580e5eb75e8aaccf203b0e8c29275c05c8ed39029b5d74e20b92dd2b2e6525e7e4e7216735d74f7db4cfb4f76083f69bd6cb2f45a29229e38b54f1e4f5a73d579c23119f720e31d39c119f0f07141c4a461a710e28333583538bbcce0e6b06f38efc9dfe99c826c54295362553f87536ef5280016b7df0652a70368a712e3b0d1b3d73d8266d82d519e636548ec28767b9b109584c2a07e2566abe32d0cc509414b1711c53a37f3b7d218ce3bddcd3ce3bdcc2a7544fdf19ec9b6bd5a35fa8a30226ff37fb679138a5aa53f952b3f8b68d9a7eeda49f055804d5d25b10867d8652290d7e96a0c0a64fad854e6935cd1594655617d4c5a70074b0febf8272468f8968876acf52f1be6adc27bd3e730487fe5ae444b7b6c20f24c825474a95a1a739be1650ead9c7cae41718b131d4aa8291fb2dc45f5633f482b6e31aee9fd0432da9065b084e5e58cad91c5f9835c524b093cac7bba5cdcdb70d2dbf3ca0520f5f0dd74212c58c26b4e45122e583b5caef4ccf202a6b3a5ad0de8c9859c82c397b018e7528acb59cfd465b30577a8d4a358b58d0d5e510e1c61a522a4f843d0e580bedd5d97aff93915e756800ca9890e37275659efd87c6f31466e56141a32ec4c789afb3fa942064caabee55587a69f2600e708a9e58eca5f5c2ed0d348cef955a261b0ffda9c51e70f2335dafa3c2e6fc5efe28229c5bfa7a87361bf6fbdc74731b67003b457616ea7bd30aff832b7d18f4367bec3934983c9363adc2b1ce3c63fc4ac0d9a8e15a727b57131ac6d140305dc69b866e4212c6a58ee1ef5734db31e95f08688e8f8f6cb5b1ca4d9579ee09b7f4391e39dd84b2e7b2bc4e3a1d330f4b29426864ee08b59956d688a61aec981062af97b797b9921f8f881b7baaa200b4050769d8ff1a95d5fd1c4063f2f4aa472117429040f1ff2b50e794c2197d472adaef17c8ad035529593e6bde8318d90a16190efe531f4e1c83d317ce279d71711f3dc5b2ca6c2939caedd688927144c8f51da45fcea09b551d1c906585a7663834ee0d6372d2ec5a41af84ac3690aeb2723517dff02fcca3d30fbe33c8845808b2a1975e098d875e4512ffc527a9372a6fa6df55220182c02f22b39295526c40efae0d14eeeeec35e617a6894f58bb51a0d9c621bdc72ccd8bdd8091290a5dbef4675c3cbdff98050eb4bf04eb9a2159ce14bf68f3408e2c482410dd1ee2657477573acca4b9ac702625c0d628682753f2e0146799a62dfce3ec882fefd902e8fb4c67529baec2434154329e1d95dfc5136b3b6e6ba60da0b48cfc9391ac0b055f7f75ab5b2a0e5eb396acb972bd380ed670ace57fba31145609806b2d90e02b2ceba535b3477071021788e2ad746ca1ab7a682093a8e8b183830a0ff3a40fc9f191d3415d050bdbbc9799ea9b1100471e29feff398d251699d5ec8304328e748bfd34ab714ea534a49da85f173af9bda7a0296e511df46cbf86b61e89ef22e6de5a3b0fb9fcbd7115879d1d84f560dccb7e06f9cad4a1c9332aa4861ea97ed6619e839b302eb9602b2b81537815594bd71703b8272876de20f5b08b796eb5985a095a357fedbc513737b74c4a37d6abf063807f54e14d001de8e78f129c646214dc88f5c21c2185000eb359702036d97481bab9756244413530bb67794f8f2edd7be9caedc86bcf6af2127671ab63ff4e6db943200e01b10b01c0b9fc81f851513ee59afe255387fadebfab57b5a152cab4933cef455700091d832384ae3871a91553574b297ed5ddd3f70d04adeb30e1342214435c305cb34159a357d23bdb2635e2abf29ea68e44f5a47f9bdd4c949d9aeb87cabf6b3917cc6bcfec88bc18fb6d62f3ca7a57bf4a960f589fdeb827f482b9f9b05541da8db5ed22b4fb3da5bad8e179dcb72ef378b7c6db26bd5bf10b797e73cb0cc29c7fd96f49d7d01e1bed6e750d35ae86bbe120bae824a089153f395e8c4702adeb83eada5c9ea678c649fd886f5e41173327c47236e7ddee054bdafe36bcfee9ad62909fdc53cddf2b40d0be68a91d774305e4359701aaa95d438cd4dd0b7bf4a3e38bcf3158e71feb46793a5e0cdc8e27e6dbd7f92213d5fb3165a68f411c224774730e9f745a9eacaf32173eebb198a8643bbb90c954734bdcd473bf0d48ca3362ca6788a90fa34aa056ef8d3e41aae3f3500adc509fe1025bc31b526623a30c97d550c2008bf8798042c0aedf3b306d4090af1944592a5793539df69cb33beb42549602fc9f98a9b9d7d4170ebc210e6217908833c5325bcfb9c82b0701cdb8c9653adb1da531e7ee4024efc26041772a28287684d19db5cc16ccc62b2a1b4642a73f44c75797677f6a490888f473c36310f85f51ff83443450f75333f00a4a5ddc4a90d066a44fa3cf763e65765f14d8e3e417f1bd19a6424488e5912ffb9848b66faf05b732f3569dc254cab7dd2bebaac809693f83005ed6e89f3f49ecac10de6aea859675ead7ca6b68ab62a1324627dc7ebfab24132e59eb9c912ff2cde91fa324d0488350b7b6af6187690835258540e9341d0ee1a8699a1f9b4002a5e5c419f75e58f13231415e0987c9bb9deb4780a887a1eeb33e138fbfe4363b397ac3c433b77ccac37ce6bad9101b9919bf3951aaa0e7c079edebfc17633f18d44fbbbaf85a6f906881b265bab9ad8012be7dd4d6a86a49df72d9d7efaf2d99593395e8150f40ea89232f0a974072e965dc420fdf138f7f8bea3963f95dcacef1894033bd5a9f954e1d25cad40a62f382f224b7714e3c57bfc91233314b3802deee382dbbf80fc90714c741ce9417dbecb9039e945f8edc623ca52a095768935106b60756bfe1f5dd0de74636d0467d1460830542b8639bc1c5c6012857950003c2e604204c8ed674e3ecb284aa087308b21ea6b4df7995c6ed8c93aadd7c1cfbb0f4c6a9c043f8556ae2b796ec1977f981cdbd4c1b24543297e7c0af25aa012010e9e6f503264e8df555426b617ceeaf7536548d983ab897a7e0a5c821ea4efbe426c20aaa542270d0dd692a590e230c244a881b883b61ec3bad14dbee6cba17f81f4fd56290d3ca124378a72adf8ad9f9e2af3c6e29987decb125a74a7c6e2bba7244fc7ebc393963be4062a57ec9210919d867729ceb64f7d540d1d5d82bcce83cffc526801435ffee0205a18caf3cf716aeb28d85c5951dd18d7cf8bf5e1e83f84865ebf6e65bdc75ada2fddb2c06620f15595633263a2e053a8a36ea80cae0ab13e5a96cb34f813bf466aeb6a9e8f7b70df5ed563518b96cd253a4a590bbcf21cdbc7c027cec64afd15e52aa97f8a6890e2fd95354572c4371f6e0d8b588c7ecb832d2911f2bfd03407c01d6dc5757ed68a6a037397cd7d0e1d39b644ac7bf286b34c61b8b605e47522d212a1f7471251ff627a935daea7aed047a6bb418c03e41e674897da32d99b69c959a0a956f78b7c787415401eda1f35ced661905adbe1666a928fd1564979a35b2d3962d551c1ce5d44f3627155fc5b3a1be4318ecc41222c712f56d276d800a8f65eada3acd03982f705f970fc7ddb1233ae5e2c2ef2bbdf3780ee8b42878ddffd2152a6083c75bf55b72d095407efb7dccdca556a5bc6ff8fb71335ff8d944ed3a7d82ff982c6212011c7c61c47d4faeb18598111572f605b66d49d00b3b666b808259bf6db62d3b4874a9819ea938c6f60baebeadefce11df20523e628a524d6ded161bdd2f60a67e52e4f20e2b980111daaf4d6c1db53576ac1d599a659bec0e6cfcd665dd3abe6be278ecf1e22f994e25d07937cee04a1ffe90bd9201d91de25535d67d7a5d1ac8bc058afe38dc46a6ca2b7f467dcaedc5cf4957200d64d9cc058e3bf24bae9151c0a4f60a5fbc2ff1df7a442726b73a06b007048e8a2ec1c4ca775374efaa6e38ff210a3c397e67398dd2e97aa26639034a71da887f0880be14dfc5721b99d79bf5fba9d9cfc35a5dfddf9ca58036083e94e68ed5b3147a46edd5cf2f1d3efcd460790890caaf1d08f765bfef6d42e226370c6a63ca1ecc4dee7caecfd8008bcb4b7b2b6d782415c9af164207d3a21421a4412f2f31a703f30c7dadc40735f138195e6778ecc13cce38cdc13fb2d8dd59bdd420e674ca4eaafac2565b61fb1b6a8f658a3bfe1a318cca3c2ea412494d3b484718ce4044da3136cc597767a8339e772ae43f98f2a1d36b1d228eb05cfe29f4b908cb7a3aa322fe2208e7ed1df22732a72a4903a8c91483c4a6a73711ca2cb22eec483780e63f76509f642d4e607fd19a71e182f49a75dd8ab5a55b5423ebdc2cbab0d8df1871ceed5ba14229a79d152813ddd55c7ea9b3b29debd8b4b2d4a15a83441f82a6e07b52fba99b64753e55aa36549954d2bd5fdaa9e151e441f23187d698ab4a0507e32222b3779cb341cd46d43814fd59b230b16bda7dcb789ab3ffa3a43b68063ae40f9a1953c90d96f239819e2abf63d0a853135a23f031726b794730bdd9fbaa512865fd91d4d9e9c61fa89e36137bc4331be7c94167a178b46f60c5a2599ab3d68999d4c14d91b1d4d9d5c1f7174ad5dfe57a3945898753f0a58d6e81d6508ee986ea41ff56cb410ee6b734637b4c8dd24b8e269d1294ae449c418fd4ffb736115a2a83d1e57daca5af10de77d0cf0c1fef985e44676e6f108f3c83caa0d6efbbb4083ff2662cdfe1672af39d2f75d29d4e33c97c3fef76e66c582142af188427ffb4d99a7a1683799764e2f03f84765acf8a1260d56b35355a38b0835b299d34b34f998bc01d41133bc41017128392dadcacc529b09ffdc397cf4340a5ab7e81f623776455576e866dd9736795c5f40a80b52a4f5c07927d811f34b2a4f651b66772209920c491fb740a11dfdae2e3000107c33083fb10f6208372acf2516a40e1dbbfc9dd32fcf3dfcce8e9c81349ca28817d86e56f3603040917690b0a47438d29817f36b190a2581e7a3fcea4895cbab6ad2acca089252fdd2bfea22637502896e011a88d2403ded83f9a067c8172300e3cdd1f10c5f3be6d5123521205d86966f00677f5d589f4cec5766c74420cde42b88ce0901188fa32952e404273f4a62610e77e57222e00a56bda0bc39c48de96fbfb54a6d8a255ef9c73d67efac6fa23a760c1553cdfb74bcbb51dd0f727ea58aaedbfabf96dddfc9cef2f844270268deeeed15da525e775a49fbf5f6f312fe20c3c272a08c919a1f8f60e763156f63a508ec49a5d4ca3d5a8999552562c6058d404db130619d21cb56be4d2c60532c48f5ff3d5c867ca68a86006b4922bacbc598b4267f6fc97840850fff307496441e546847c617f94a223c6dcdba2aa66e7dd71a0b92d09f988dc442b78f5b1b2a84871f4b66698cdce033f7a76595337f1e857c311318374947a9934ca531b1c14df7a6ed0f59fc97064686e37e1fb42a2ac898ddbf68b1763409bd6fb6dc8f720321f5831aef8402e96106ace14bf82ccc3337c1c9bce7f908a5b8141d4f6636278d179014c77b334577d42d28eea6f48680edf2065cc0c3b066c8c0d9cbb301a5b010a8f9d6098c189cc54f22180a3fffa2ede4834117e18b853a833876ee6097c7642aa93a03e0ca2387a84d0f0d1189b35e9f9dfb775646903b33297097bf9d494221c3641dde223c7ef77bd92b1f7ee4feff19950371da95e0b7536985f2410aee2b0ee64c60aeb9e16e40d980e8e91314e16f9e28ed964d8bd2e821a1c9770fe4632a4a1141b68b7270e7906b975e8dc7d15ac972c306b0590d4c73b2ef7cbb58ab00511505d8e32bc7e848bac899bb4e9a4d40998e0e96f72b57b7fa4c421e33b2e8e5e9991931f306048287fa44b0ebfd156cec56c2d4836a21e4d5662ee6bb0a0206a96af3a80d802b414f4903f97f23ef4fae51457b98f48baf8415f5ee004a4ba6a8ad1b162e0de1a6afdf8a73ba12c1897933dffca1ed8f6c7b6c4d76885f07634c6e9e2c427447c5605d1f4c11d1b5cf98fda7078b7755bcb2478796c8b26d986f3411986d4ba6a716216d794301b8a143e7ad1534c31f7e41090d6cf9d952780d5ebad58ad7aa6667a5b6037c8eb7a0806cef0fa14484af3c26f1d55cb9b53adc83762fa3b135af262f09c4c115c5c86cdc9775d89fd13abcb48c5eca2357d76ffc4a061ba230073e788730e1d81acac9558ae7e35b3c7f8cd81c010215b1468abcca7c64b155fe2577245c2ac683887d775d5be883611fad0c8164fc5266a248cd8aba7ce9ff5564f3ecaa18ce233950f01486f4b3b2dd029c41aae68f7dece7b598cb5e17143fdaafdd8dcbbfb3fc1cdcb7d985e4ea7119b2007ff7d401458b6394e6a982388799479f8538521bee5d541357405fc3adfb87eb36dd25993102de747b35b465fbb139c87489cf0e2d5c209ada58461659a9bbd27e223dd7c22e5c83736457db2abd41acfb507c1a695998e3f559c24d98c6fe6c1a2d26c8bb804b9077b7ee5492c0c6d95075fab52d902213b162cc21cc6ec4784ce68479e3a68e18166d5479fc5a3b988b5de4b95b4849922abe6f0bb5fa7f82765bf0be672a770f6b562335bd6776ec30e372b3da332009564e4cd2f7c79c8709c0541094c93402d0cccf13cdb70b994936571bd9664f7de4c7c95cb244e0af44561820383e28d43f4eddfb6ca59b58904433cf177af64b8ff7b5ce0e8c1ccd1140b3a49c95360daae08a66716b5e63ec7c0c41ee9c4e371751ca670eeec72d5a8f3a59c45950fd21d86ca113f7ff806b5acc75488247590c70c064ea11a627c8bfd475b6db7737c8e73aedc539332f8c90e3c651f50d592560f4c457960ab7345a57e066d8f8c42569a088adf6e54b7eece3f561b827531cee0cab06d9485da102e2922561a1ba81fc087337eedc3dbc4d9f25bdcb53a34dd98dd2bb0668a79164b05cc6b9031f1c0168d5735ab083ff0513903fd41a87b1afdad271e3594b49ea98ac8f5da950ad0784fcf926d161481e861d7c7161aadb709d0ad0814369636c8e2e8bd5b0569887f8d09b2acc11911d71e2e98ec90fb79b8b5c8844c19d5aa5f67a59d44472af414cb4f385b179f8d7c33b2214f392f52e41a9137eedc35f3fe3af8abc2608b4005120cb01da724529b273a9b56dd6f2d48a49a3b038a967fad7b85dfd1b13b72384003f99ef34f38872d192929251bdadd2ab077839b22660922952b48af303a7997b5d9e3590f08675463dbaec4f05852d4e8434e21c28a38514f73f2da389d053085c3fa2bde6701010ee45fc7c13c813621cf3c05a5ff9256153194fc608a5b5b790fcb263f80d7f19b65f9df878df4e019b72c7cbb025cdce118a65913ea0046c9338bca9c1439fc63cb2715bb27929516abe9e1d48cd986ac30b8a77172fe99a640c19cfc74825e977d467db140793adcb1bad426d81dbd90d619e3465dad048c4fe30f280cd59d1ad7add9ac1fc14437b8f0dba3a4de858055716c45ec5410f601f1736f9b65bbc15d9390bd07d5d0364acb01fc95e49ebb2d189ac25cfd0f6ef3f08c9ee9bc9ee335348ab", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x25, 0x0) 20:57:32 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:32 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x60}, 0x0) 20:57:32 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000780)={0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="000018"], 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) ioctl$HIDIOCGRDESC(r1, 0x90044802, 0x0) 20:57:32 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000001680)=0x0, &(0x7f0000000180)=0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x800) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0xc) r5 = dup(0xffffffffffffffff) r6 = dup(0xffffffffffffffff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="10f26c67fdd4382f90a892ef1afcbdc5c2e26653d79e37d91c4a21991bbdc793ad0580039064e886a523f90e3bf508bf2a089ba14ba806e2169c4b5158a354a7b5f42f02519faf4eb0607d0632c51fba81f253bd7c49086649f4f1c3a532b95ea11cbf98d804c24e7c88fe018b39ab8baf9388924d5d6e4f62f2", 0x7a}, {&(0x7f00000004c0)="60988ae933611b658201736cebbf0135e948540fa244e72ed659aab1be8be28ea67060e0b876af63ee66f738e42801f8dec30accaecf883938147fc724b382eac4a4234a8fd7a3be610dadd8166367292d50b4dc973279a56f277438681fa7a24899a22e4c17ba", 0x67}], 0x2, &(0x7f0000000580)}}, {{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x0, 0x4, 0x0, 0x3, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffffff62}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000016c0)="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", 0xb31}, {0x0}, {&(0x7f0000000740)="56a5fcdbd1f78c4c7c8b6ee8dc9ab2f7e691fc75da1a3c0f861be4df972c709c430eec2f3edc5cd3d171875f3d46a639c4058a48b4faec16e55ee00b5f871a2b2aa884dcf8857362e499e37b503a6cc008a675165f093e61c366c94260a74899b8afdd68d5bf", 0x66}, {&(0x7f00000026c0)}, {&(0x7f0000000800)="88c4bf67d802301a73f0b0de235d86b13595ab28584df3af20fc4959e0b3f5cf9f256ce06f5471195e5f36ec3ff75d98e490f0e8b7f23aa9d15ba359869e4e4c20f391cdb0b0f9ca5dab654434aca03e2ad55318c3d750c08325b8240bda61af06c110fb110c0a122cad096e48f7d326c3bd7c9992c4761f06120f0a5bbed888daefcdb09a73d40884847e74d0eacf5eda57882634de550d633dd14b62d469834f20bb9c82d9f81206bb56760d76861968527d04af5c55207e158f113cce8125e6fb80f2c220fa7c97b754b9a62b8bb579b2a0a8d0e353dbf487", 0xda}, {&(0x7f0000000900)="c1e217661849e8fcfe6a390befb91a1d3c6d0b372721e9911828e684ddda3361a6519e67ce60c84ac031b4116abdd441f5443a1b9e757c8c39128c76f0cac8068d798a7783324d8b56518cf03c2ce3e201226ce9dd21621895189f5a9bb0f48733324353dfe685a2301ef4d19114", 0x6e}, {&(0x7f0000000980)="e993033b15b3a8c4aae25c22c1b1b628a9da17d9d8ebbe51f7ebdbb1a07c0c0be6d1d959d69a815a0b453f2ea83f38087c47aaabe0cc06", 0x37}, {&(0x7f0000000a00)="07e12f513c1bfa05d9edc2d6533f985147cf5f031f49b706e1d82483c91764b2edbb9d2b60a71b14403402ff2fe8696b0292f014be9124bc9ba2490bb48ffee8c2de4f2328a97fb79c96bf2074234c65a2afa3449efcfaadad797ad749b10558168734416d3173562bb05886df8899cacfd6a89e0f4eb3256c03146f69c53d08e97a1cd9e020eefb2212a0fbec4cb73d", 0x90}], 0x8, &(0x7f0000000b80)=[{0x70, 0x119, 0x240, "18f2cde909041c58fb132332cc7246c78b011e80eb617d002f388fc2da79b7a329cf1f91f72b422519064e3a53a4de909608682891a22adc96ac6e39a24e9a2e6b801320a506a1fd9f1fbefdf89c3702465a6242e06b0e327664"}, {0x10, 0x117, 0x400}], 0x80}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000cc0)="c14be2bbd477838e93dc2e61ae891efe3703b8e400810ecd67de509ba758f219113edac3a7c42a6f9605ff8bf06a7298b022aa3848717a352d18ac6017fd4c30f7502c32c9494ee1b9d6780b7c4ef08813b4e6d66f4dc73de78b4cff91aa2c61951d8461678fcaa84c2b8efa2adbd537ec8f1e3a2ae43e9dead00b16dd09637485d27137a13a4f48723be6aa4bbe4cd22249ba", 0x93}, {&(0x7f0000000d80)="52c7f4b7e48e28a64f09c114071472469737b2a2f0bde83b1c0f717071273ad75759bd47810ec3315ecff90801cdf7b574a9ab72b20bc34d6c2519a17a688025fcf640", 0x43}, {&(0x7f0000000e00)="00c601e60a3c7464de77b4588e8ea51f05cb8a7f57304facad4d83871744f0166faa75d9fa2f54b4876c516d0b90c58d10741a364afebe80d202acd78a30d0e72c79618b21c71cc29e0f82601b2a91e2697e3a9515e38da8ab6c7cdf2028f54a6ff87f7315477326402beb7f3b21049f371e49a848e91d153bcd65a7ddccf9aad7ee95b71415d266c2d0cbc76c201a0fd90a61d08b653c165893d1efc15379c94dcfba65cdf4f747cbcd0f1b33963e44b82ca391df06e591dc", 0xb9}, {&(0x7f0000000ec0)="e7f54e197dacfc1cec51843d59c734af43fd3ee5e3448d62d3e818e5dfc63c4eaa12d4d2caa925549ec01e7065839182f70c71394f7aeae0242daab668fb9a0357d7649886c2ba9bfe62adf9f54d3d44f124630062118f9b6f0e42081675e20c2dd28eeeed7b124675e60e6c83be17c0afa59518e9d7e6ff87990c838195f2851241560d03dc9fdecc484844cfb6c0a0627e44e9fe715309c52abad98ad8", 0x9e}, {&(0x7f0000000f80)="3c1ce5d19b6333832f5584b5a6de4fb107978d498121b6917dcd20b10bf32ba5f18dbf5cf9840b2ea733f5edccbbccf9d2e8d09e32a6bdbbc267cc23730f6529e4db830268f4c1df6a33bf686b87772c40b946023d33dff75642045d9ae20b38aeda2b899523", 0x66}, {&(0x7f0000001180)}, {&(0x7f0000001240)="d2185a11ce640335fbb526e7f4f0b54d4e2697a0d12af1ae33d739587290c43e6a5295075118a74ee78a47", 0x2b}, {&(0x7f0000001300)="42ca7699c35788828b0886f10f5e742f490d68b106d5f48e017a9c4d45e92f6100127c90fd9054a9bb853a1bfae4e7d46476332ac9616a0485c0c128e0da100522a3fd41f4217eef9b01547f66a3927d516317c331679be51ea31c7fde47b8a5319603607cdb1405c7fe1eb42a221efe8f507cb678f25275b4620018bceb8e37ed6b44166607c4143943979c3406295ac76f56f6587ac56e8aee13b144681116ddbd", 0xa2}], 0x8, &(0x7f00000036c0)=[{0xd8, 0x29, 0x9, "2f44d29d771ef60a38ce3891a735a523a1527da1e6e8cabe63ac66ebe5d3eb6229dee0b08ab81743a48bf23a2ea261c00958a2f7ceb38464e8fb0ab68a2419a8ef0bc48e0797dce1b619cf66f88fe5905f597843535863b3f9bdc044bc7c95237577a8e162af6fede1ad243be931bc8e6dc9c9aba79f22127d4c3ea05e20ce9823bc39e21eaaac0095d77bb9c75a712f7ffda1daf62c46b79de50677f0767f1d866071822b9067232e1cae350d613a835b3ae63d70827df53b9054c524b0db56c64db7ff580a371b"}, {0x90, 0x111, 0x4967, "96da00f083f2b02f13ba6ef13072a03eefc542f4d5153f47394f15edb46e16d058a0952ceba41e26ea389264549be0d379ff777086abac738da661dc5ed75e851475e0e0a70245da73092288a408e6226ba57444c2f9a886ad566f2f09790d97dd2287da9a20c1ace7d9e44831ccb1efa64bbbfe156b88a27e2a76530efa89"}], 0x168}}, {{&(0x7f0000003840)=@sco, 0x80, &(0x7f0000004ac0)=[{&(0x7f00000038c0)}, {0x0}, {&(0x7f0000004940)}, {&(0x7f00000049c0)="6ce653d6044aae82548f01d9dd274bd24c2984f48241143f83c5ba5bae18c16f2eb2d22bfdb5bb8dfc41f9faae9c06163d7538c08f5226205e71ec7780d4029d09980f6e268f805c6b5af717430769dcfeed22eb6ddc03ab4241bcb46c298b0a923c97bd130c78bb12a52881f858074f5dbe0b0272ea017c281fdc5bcbb308ce037c8f38c283264c4ccc832bca38a00121e9e8b5e8fe3d50a0a0089de9b1fa4db19e3d4c3a2bb3ad37bc5af04cf53a", 0xaf}], 0x4, &(0x7f0000004b00)=[{0x88, 0x10f, 0x862, "f214399f5dd2dc3f4af1087592aa091812702e3788ee6cec4ddc8e2134ae6311af261384ab45b2d45f7b153a086e83a42ebe97905601076bce99779cb95bbf419a418ef5927ad919803b4bf741047dd2f7616333bdeba0d2463a1bab4f16f0734fe1727acbaf230dea1d35ae62e3f6efe5b18ba5618c4a"}, {0xd0, 0x1, 0x5f, "abc3c22d5b26d4939aa88fcd480b4643124df9a97e1bf8f457c2be6d4f1f421aaaf278e9be3e1e3ba2d1924fdd1067a62ffc3f87ed60928f5894f34e645fcca14aa1d88a9a84129afb4a28fd5e071712350c060fabd4f4ec91dfdf1359c57ece63cc509875e53e74a4a17a1a373ba12e85bb93d1185daebe80e5c96f2c23baa95fe7d2b2552dddb17478f18baadea942a621dd88fa95449eee5362aea2e3d1471aef89d3d13544d300fa0a46b1d018a57f461afb2e0755953a1564"}, {0x90, 0x118, 0x3, "4ef1da824885938acafe2fc4a379a65886261d3e665ad26b7f7529be9ac69efb4d91df9f77c2a167bba94160a467d0bbfc3dbb9b8163da22e8d3412243b3990520fc83bdae4df4f10c95064d1d0de44caa5d68cf0d9c545fb1bad6b156881f18971463569b42c97de38d47bc079b72386c94fd9bf9d94da2febd7446"}, {0xb0, 0x0, 0xba3, "9c3fd12efb40395d620bde926680ef4db4058173238e1445aa1803e935efe024f8e00c43105bf53c3fb9bb215e9e65d8908c6cbac2801f14bb1eb67071efe36da466c419748ae434bdcea2db34de18acd932a8875b47529bb4b781d243d6fcd321ba53c8b463ec0a7b6951619d38ab44cba511dd65d273e2edf810f1d77477cf40f94f15f28fab9d3a2d664c92e593a562b43f7214bde41ba589ad6a"}, {0xc8, 0x116, 0x9, "bd8cb3855c477afeb2cac7e96ef83a0b08adb793e478131f248cc8af932c507d06ac2c02b54a12b87e38b8639519ec1d93e6ddc80b5fa6e7208027e9726321c98411dfc1360901d118203651e86f8e0f5423330e5c1a5ac9225203f7cbb22a21ac1072683673449fafc55fa79588296b8f65eb1fabe6409ed369f0e88aa31988c2a9403e632b117e55becb47111925cd82a6fce97d4f3bb905056ac348179320a998aa68444f18e7fbffe8cdb6ecf32301c992"}], 0x360}}, {{&(0x7f0000004ec0)=@xdp={0x2c, 0x1}, 0x80, &(0x7f0000004fc0)=[{0x0}], 0x1}}], 0x5, 0x0) syz_open_dev$audion(0x0, 0x7, 0x40800) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) getpgrp(0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(r5, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x1) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f0000006300)={&(0x7f00000061c0), 0xc, &(0x7f00000062c0)={&(0x7f0000006200)=ANY=[@ANYBLOB="88000900", @ANYBLOB="10002abd7000fbdbdf2506000000740001802400028008000200fcffffff080002000800000008000200e60000000800030004000000080003003f0000000d0001007564703a73797a31000000002c0004001400010002004e24ac14143a00000000000000001400020002004e23e000000200000000000000000800030000000000"], 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f0000000540)={{}, {}, {' ', 0x439}}, 0x3f) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) 20:57:32 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:32 executing program 1: r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:32 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000001680)=0x0, &(0x7f0000000180)=0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x800) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0xc) r5 = dup(0xffffffffffffffff) r6 = dup(0xffffffffffffffff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="10f26c67fdd4382f90a892ef1afcbdc5c2e26653d79e37d91c4a21991bbdc793ad0580039064e886a523f90e3bf508bf2a089ba14ba806e2169c4b5158a354a7b5f42f02519faf4eb0607d0632c51fba81f253bd7c49086649f4f1c3a532b95ea11cbf98d804c24e7c88fe018b39ab8baf9388924d5d6e4f62f2", 0x7a}, {&(0x7f00000004c0)="60988ae933611b658201736cebbf0135e948540fa244e72ed659aab1be8be28ea67060e0b876af63ee66f738e42801f8dec30accaecf883938147fc724b382eac4a4234a8fd7a3be610dadd8166367292d50b4dc973279a56f277438681fa7a24899a22e4c17ba", 0x67}], 0x2, &(0x7f0000000580)}}, {{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x0, 0x4, 0x0, 0x3, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffffff62}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000016c0)="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", 0xb31}, {0x0}, {&(0x7f0000000740)="56a5fcdbd1f78c4c7c8b6ee8dc9ab2f7e691fc75da1a3c0f861be4df972c709c430eec2f3edc5cd3d171875f3d46a639c4058a48b4faec16e55ee00b5f871a2b2aa884dcf8857362e499e37b503a6cc008a675165f093e61c366c94260a74899b8afdd68d5bf", 0x66}, {&(0x7f00000026c0)}, {&(0x7f0000000800)="88c4bf67d802301a73f0b0de235d86b13595ab28584df3af20fc4959e0b3f5cf9f256ce06f5471195e5f36ec3ff75d98e490f0e8b7f23aa9d15ba359869e4e4c20f391cdb0b0f9ca5dab654434aca03e2ad55318c3d750c08325b8240bda61af06c110fb110c0a122cad096e48f7d326c3bd7c9992c4761f06120f0a5bbed888daefcdb09a73d40884847e74d0eacf5eda57882634de550d633dd14b62d469834f20bb9c82d9f81206bb56760d76861968527d04af5c55207e158f113cce8125e6fb80f2c220fa7c97b754b9a62b8bb579b2a0a8d0e353dbf487", 0xda}, {&(0x7f0000000900)="c1e217661849e8fcfe6a390befb91a1d3c6d0b372721e9911828e684ddda3361a6519e67ce60c84ac031b4116abdd441f5443a1b9e757c8c39128c76f0cac8068d798a7783324d8b56518cf03c2ce3e201226ce9dd21621895189f5a9bb0f48733324353dfe685a2301ef4d19114", 0x6e}, {&(0x7f0000000980)="e993033b15b3a8c4aae25c22c1b1b628a9da17d9d8ebbe51f7ebdbb1a07c0c0be6d1d959d69a815a0b453f2ea83f38087c47aaabe0cc06", 0x37}, {&(0x7f0000000a00)="07e12f513c1bfa05d9edc2d6533f985147cf5f031f49b706e1d82483c91764b2edbb9d2b60a71b14403402ff2fe8696b0292f014be9124bc9ba2490bb48ffee8c2de4f2328a97fb79c96bf2074234c65a2afa3449efcfaadad797ad749b10558168734416d3173562bb05886df8899cacfd6a89e0f4eb3256c03146f69c53d08e97a1cd9e020eefb2212a0fbec4cb73d", 0x90}], 0x8, &(0x7f0000000b80)=[{0x70, 0x119, 0x240, "18f2cde909041c58fb132332cc7246c78b011e80eb617d002f388fc2da79b7a329cf1f91f72b422519064e3a53a4de909608682891a22adc96ac6e39a24e9a2e6b801320a506a1fd9f1fbefdf89c3702465a6242e06b0e327664"}, {0x10, 0x117, 0x400}], 0x80}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000cc0)="c14be2bbd477838e93dc2e61ae891efe3703b8e400810ecd67de509ba758f219113edac3a7c42a6f9605ff8bf06a7298b022aa3848717a352d18ac6017fd4c30f7502c32c9494ee1b9d6780b7c4ef08813b4e6d66f4dc73de78b4cff91aa2c61951d8461678fcaa84c2b8efa2adbd537ec8f1e3a2ae43e9dead00b16dd09637485d27137a13a4f48723be6aa4bbe4cd22249ba", 0x93}, {&(0x7f0000000d80)="52c7f4b7e48e28a64f09c114071472469737b2a2f0bde83b1c0f717071273ad75759bd47810ec3315ecff90801cdf7b574a9ab72b20bc34d6c2519a17a688025fcf640", 0x43}, {&(0x7f0000000e00)="00c601e60a3c7464de77b4588e8ea51f05cb8a7f57304facad4d83871744f0166faa75d9fa2f54b4876c516d0b90c58d10741a364afebe80d202acd78a30d0e72c79618b21c71cc29e0f82601b2a91e2697e3a9515e38da8ab6c7cdf2028f54a6ff87f7315477326402beb7f3b21049f371e49a848e91d153bcd65a7ddccf9aad7ee95b71415d266c2d0cbc76c201a0fd90a61d08b653c165893d1efc15379c94dcfba65cdf4f747cbcd0f1b33963e44b82ca391df06e591dc", 0xb9}, {&(0x7f0000000ec0)="e7f54e197dacfc1cec51843d59c734af43fd3ee5e3448d62d3e818e5dfc63c4eaa12d4d2caa925549ec01e7065839182f70c71394f7aeae0242daab668fb9a0357d7649886c2ba9bfe62adf9f54d3d44f124630062118f9b6f0e42081675e20c2dd28eeeed7b124675e60e6c83be17c0afa59518e9d7e6ff87990c838195f2851241560d03dc9fdecc484844cfb6c0a0627e44e9fe715309c52abad98ad8", 0x9e}, {&(0x7f0000000f80)="3c1ce5d19b6333832f5584b5a6de4fb107978d498121b6917dcd20b10bf32ba5f18dbf5cf9840b2ea733f5edccbbccf9d2e8d09e32a6bdbbc267cc23730f6529e4db830268f4c1df6a33bf686b87772c40b946023d33dff75642045d9ae20b38aeda2b899523", 0x66}, {&(0x7f0000001180)}, {&(0x7f0000001240)="d2185a11ce640335fbb526e7f4f0b54d4e2697a0d12af1ae33d739587290c43e6a5295075118a74ee78a47", 0x2b}, {&(0x7f0000001300)="42ca7699c35788828b0886f10f5e742f490d68b106d5f48e017a9c4d45e92f6100127c90fd9054a9bb853a1bfae4e7d46476332ac9616a0485c0c128e0da100522a3fd41f4217eef9b01547f66a3927d516317c331679be51ea31c7fde47b8a5319603607cdb1405c7fe1eb42a221efe8f507cb678f25275b4620018bceb8e37ed6b44166607c4143943979c3406295ac76f56f6587ac56e8aee13b144681116ddbd", 0xa2}], 0x8, &(0x7f00000036c0)=[{0xd8, 0x29, 0x9, "2f44d29d771ef60a38ce3891a735a523a1527da1e6e8cabe63ac66ebe5d3eb6229dee0b08ab81743a48bf23a2ea261c00958a2f7ceb38464e8fb0ab68a2419a8ef0bc48e0797dce1b619cf66f88fe5905f597843535863b3f9bdc044bc7c95237577a8e162af6fede1ad243be931bc8e6dc9c9aba79f22127d4c3ea05e20ce9823bc39e21eaaac0095d77bb9c75a712f7ffda1daf62c46b79de50677f0767f1d866071822b9067232e1cae350d613a835b3ae63d70827df53b9054c524b0db56c64db7ff580a371b"}, {0x90, 0x111, 0x4967, "96da00f083f2b02f13ba6ef13072a03eefc542f4d5153f47394f15edb46e16d058a0952ceba41e26ea389264549be0d379ff777086abac738da661dc5ed75e851475e0e0a70245da73092288a408e6226ba57444c2f9a886ad566f2f09790d97dd2287da9a20c1ace7d9e44831ccb1efa64bbbfe156b88a27e2a76530efa89"}], 0x168}}, {{&(0x7f0000003840)=@sco, 0x80, &(0x7f0000004ac0)=[{&(0x7f00000038c0)}, {0x0}, {&(0x7f0000004940)}, {&(0x7f00000049c0)="6ce653d6044aae82548f01d9dd274bd24c2984f48241143f83c5ba5bae18c16f2eb2d22bfdb5bb8dfc41f9faae9c06163d7538c08f5226205e71ec7780d4029d09980f6e268f805c6b5af717430769dcfeed22eb6ddc03ab4241bcb46c298b0a923c97bd130c78bb12a52881f858074f5dbe0b0272ea017c281fdc5bcbb308ce037c8f38c283264c4ccc832bca38a00121e9e8b5e8fe3d50a0a0089de9b1fa4db19e3d4c3a2bb3ad37bc5af04cf53a", 0xaf}], 0x4, &(0x7f0000004b00)=[{0x88, 0x10f, 0x862, "f214399f5dd2dc3f4af1087592aa091812702e3788ee6cec4ddc8e2134ae6311af261384ab45b2d45f7b153a086e83a42ebe97905601076bce99779cb95bbf419a418ef5927ad919803b4bf741047dd2f7616333bdeba0d2463a1bab4f16f0734fe1727acbaf230dea1d35ae62e3f6efe5b18ba5618c4a"}, {0xd0, 0x1, 0x5f, "abc3c22d5b26d4939aa88fcd480b4643124df9a97e1bf8f457c2be6d4f1f421aaaf278e9be3e1e3ba2d1924fdd1067a62ffc3f87ed60928f5894f34e645fcca14aa1d88a9a84129afb4a28fd5e071712350c060fabd4f4ec91dfdf1359c57ece63cc509875e53e74a4a17a1a373ba12e85bb93d1185daebe80e5c96f2c23baa95fe7d2b2552dddb17478f18baadea942a621dd88fa95449eee5362aea2e3d1471aef89d3d13544d300fa0a46b1d018a57f461afb2e0755953a1564"}, {0x90, 0x118, 0x3, "4ef1da824885938acafe2fc4a379a65886261d3e665ad26b7f7529be9ac69efb4d91df9f77c2a167bba94160a467d0bbfc3dbb9b8163da22e8d3412243b3990520fc83bdae4df4f10c95064d1d0de44caa5d68cf0d9c545fb1bad6b156881f18971463569b42c97de38d47bc079b72386c94fd9bf9d94da2febd7446"}, {0xb0, 0x0, 0xba3, "9c3fd12efb40395d620bde926680ef4db4058173238e1445aa1803e935efe024f8e00c43105bf53c3fb9bb215e9e65d8908c6cbac2801f14bb1eb67071efe36da466c419748ae434bdcea2db34de18acd932a8875b47529bb4b781d243d6fcd321ba53c8b463ec0a7b6951619d38ab44cba511dd65d273e2edf810f1d77477cf40f94f15f28fab9d3a2d664c92e593a562b43f7214bde41ba589ad6a"}, {0xc8, 0x116, 0x9, "bd8cb3855c477afeb2cac7e96ef83a0b08adb793e478131f248cc8af932c507d06ac2c02b54a12b87e38b8639519ec1d93e6ddc80b5fa6e7208027e9726321c98411dfc1360901d118203651e86f8e0f5423330e5c1a5ac9225203f7cbb22a21ac1072683673449fafc55fa79588296b8f65eb1fabe6409ed369f0e88aa31988c2a9403e632b117e55becb47111925cd82a6fce97d4f3bb905056ac348179320a998aa68444f18e7fbffe8cdb6ecf32301c992"}], 0x360}}, {{&(0x7f0000004ec0)=@xdp={0x2c, 0x1}, 0x80, &(0x7f0000004fc0)=[{0x0}], 0x1}}], 0x5, 0x0) syz_open_dev$audion(0x0, 0x7, 0x40800) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) getpgrp(0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(r5, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x1) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f0000006300)={&(0x7f00000061c0), 0xc, &(0x7f00000062c0)={&(0x7f0000006200)=ANY=[@ANYBLOB="88000900", @ANYBLOB="10002abd7000fbdbdf2506000000740001802400028008000200fcffffff080002000800000008000200e60000000800030004000000080003003f0000000d0001007564703a73797a31000000002c0004001400010002004e24ac14143a00000000000000001400020002004e23e000000200000000000000000800030000000000"], 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f0000000540)={{}, {}, {' ', 0x439}}, 0x3f) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) 20:57:33 executing program 5: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x1, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:33 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:33 executing program 4: keyctl$search(0xa, 0x0, &(0x7f00000017c0)='cifs.spnego\x00', &(0x7f0000001800)={'syz', 0x3}, 0x0) 20:57:33 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x101, 0x2, 0x1}) pselect6(0x40, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x9c5}, &(0x7f0000000180)={0x7, 0x7ff, 0x0, 0x0, 0x4, 0x1, 0x6d53}, 0x0, 0x0, 0x0) 20:57:33 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 20:57:34 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) 20:57:34 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:34 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000001680)=0x0, &(0x7f0000000180)=0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x800) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0xc) r5 = dup(0xffffffffffffffff) r6 = dup(0xffffffffffffffff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="10f26c67fdd4382f90a892ef1afcbdc5c2e26653d79e37d91c4a21991bbdc793ad0580039064e886a523f90e3bf508bf2a089ba14ba806e2169c4b5158a354a7b5f42f02519faf4eb0607d0632c51fba81f253bd7c49086649f4f1c3a532b95ea11cbf98d804c24e7c88fe018b39ab8baf9388924d5d6e4f62f2", 0x7a}, {&(0x7f00000004c0)="60988ae933611b658201736cebbf0135e948540fa244e72ed659aab1be8be28ea67060e0b876af63ee66f738e42801f8dec30accaecf883938147fc724b382eac4a4234a8fd7a3be610dadd8166367292d50b4dc973279a56f277438681fa7a24899a22e4c17ba", 0x67}], 0x2, &(0x7f0000000580)}}, {{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x0, 0x4, 0x0, 0x3, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffffff62}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000016c0)="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", 0xb31}, {0x0}, {&(0x7f0000000740)="56a5fcdbd1f78c4c7c8b6ee8dc9ab2f7e691fc75da1a3c0f861be4df972c709c430eec2f3edc5cd3d171875f3d46a639c4058a48b4faec16e55ee00b5f871a2b2aa884dcf8857362e499e37b503a6cc008a675165f093e61c366c94260a74899b8afdd68d5bf", 0x66}, {&(0x7f00000026c0)}, {&(0x7f0000000800)="88c4bf67d802301a73f0b0de235d86b13595ab28584df3af20fc4959e0b3f5cf9f256ce06f5471195e5f36ec3ff75d98e490f0e8b7f23aa9d15ba359869e4e4c20f391cdb0b0f9ca5dab654434aca03e2ad55318c3d750c08325b8240bda61af06c110fb110c0a122cad096e48f7d326c3bd7c9992c4761f06120f0a5bbed888daefcdb09a73d40884847e74d0eacf5eda57882634de550d633dd14b62d469834f20bb9c82d9f81206bb56760d76861968527d04af5c55207e158f113cce8125e6fb80f2c220fa7c97b754b9a62b8bb579b2a0a8d0e353dbf487", 0xda}, {&(0x7f0000000900)="c1e217661849e8fcfe6a390befb91a1d3c6d0b372721e9911828e684ddda3361a6519e67ce60c84ac031b4116abdd441f5443a1b9e757c8c39128c76f0cac8068d798a7783324d8b56518cf03c2ce3e201226ce9dd21621895189f5a9bb0f48733324353dfe685a2301ef4d19114", 0x6e}, {&(0x7f0000000980)="e993033b15b3a8c4aae25c22c1b1b628a9da17d9d8ebbe51f7ebdbb1a07c0c0be6d1d959d69a815a0b453f2ea83f38087c47aaabe0cc06", 0x37}, {&(0x7f0000000a00)="07e12f513c1bfa05d9edc2d6533f985147cf5f031f49b706e1d82483c91764b2edbb9d2b60a71b14403402ff2fe8696b0292f014be9124bc9ba2490bb48ffee8c2de4f2328a97fb79c96bf2074234c65a2afa3449efcfaadad797ad749b10558168734416d3173562bb05886df8899cacfd6a89e0f4eb3256c03146f69c53d08e97a1cd9e020eefb2212a0fbec4cb73d", 0x90}], 0x8, &(0x7f0000000b80)=[{0x70, 0x119, 0x240, "18f2cde909041c58fb132332cc7246c78b011e80eb617d002f388fc2da79b7a329cf1f91f72b422519064e3a53a4de909608682891a22adc96ac6e39a24e9a2e6b801320a506a1fd9f1fbefdf89c3702465a6242e06b0e327664"}, {0x10, 0x117, 0x400}], 0x80}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000cc0)="c14be2bbd477838e93dc2e61ae891efe3703b8e400810ecd67de509ba758f219113edac3a7c42a6f9605ff8bf06a7298b022aa3848717a352d18ac6017fd4c30f7502c32c9494ee1b9d6780b7c4ef08813b4e6d66f4dc73de78b4cff91aa2c61951d8461678fcaa84c2b8efa2adbd537ec8f1e3a2ae43e9dead00b16dd09637485d27137a13a4f48723be6aa4bbe4cd22249ba", 0x93}, {&(0x7f0000000d80)="52c7f4b7e48e28a64f09c114071472469737b2a2f0bde83b1c0f717071273ad75759bd47810ec3315ecff90801cdf7b574a9ab72b20bc34d6c2519a17a688025fcf640", 0x43}, {&(0x7f0000000e00)="00c601e60a3c7464de77b4588e8ea51f05cb8a7f57304facad4d83871744f0166faa75d9fa2f54b4876c516d0b90c58d10741a364afebe80d202acd78a30d0e72c79618b21c71cc29e0f82601b2a91e2697e3a9515e38da8ab6c7cdf2028f54a6ff87f7315477326402beb7f3b21049f371e49a848e91d153bcd65a7ddccf9aad7ee95b71415d266c2d0cbc76c201a0fd90a61d08b653c165893d1efc15379c94dcfba65cdf4f747cbcd0f1b33963e44b82ca391df06e591dc", 0xb9}, {&(0x7f0000000ec0)="e7f54e197dacfc1cec51843d59c734af43fd3ee5e3448d62d3e818e5dfc63c4eaa12d4d2caa925549ec01e7065839182f70c71394f7aeae0242daab668fb9a0357d7649886c2ba9bfe62adf9f54d3d44f124630062118f9b6f0e42081675e20c2dd28eeeed7b124675e60e6c83be17c0afa59518e9d7e6ff87990c838195f2851241560d03dc9fdecc484844cfb6c0a0627e44e9fe715309c52abad98ad8", 0x9e}, {&(0x7f0000000f80)="3c1ce5d19b6333832f5584b5a6de4fb107978d498121b6917dcd20b10bf32ba5f18dbf5cf9840b2ea733f5edccbbccf9d2e8d09e32a6bdbbc267cc23730f6529e4db830268f4c1df6a33bf686b87772c40b946023d33dff75642045d9ae20b38aeda2b899523", 0x66}, {&(0x7f0000001180)}, {&(0x7f0000001240)="d2185a11ce640335fbb526e7f4f0b54d4e2697a0d12af1ae33d739587290c43e6a5295075118a74ee78a47", 0x2b}, {&(0x7f0000001300)="42ca7699c35788828b0886f10f5e742f490d68b106d5f48e017a9c4d45e92f6100127c90fd9054a9bb853a1bfae4e7d46476332ac9616a0485c0c128e0da100522a3fd41f4217eef9b01547f66a3927d516317c331679be51ea31c7fde47b8a5319603607cdb1405c7fe1eb42a221efe8f507cb678f25275b4620018bceb8e37ed6b44166607c4143943979c3406295ac76f56f6587ac56e8aee13b144681116ddbd", 0xa2}], 0x8, &(0x7f00000036c0)=[{0xd8, 0x29, 0x9, "2f44d29d771ef60a38ce3891a735a523a1527da1e6e8cabe63ac66ebe5d3eb6229dee0b08ab81743a48bf23a2ea261c00958a2f7ceb38464e8fb0ab68a2419a8ef0bc48e0797dce1b619cf66f88fe5905f597843535863b3f9bdc044bc7c95237577a8e162af6fede1ad243be931bc8e6dc9c9aba79f22127d4c3ea05e20ce9823bc39e21eaaac0095d77bb9c75a712f7ffda1daf62c46b79de50677f0767f1d866071822b9067232e1cae350d613a835b3ae63d70827df53b9054c524b0db56c64db7ff580a371b"}, {0x90, 0x111, 0x4967, "96da00f083f2b02f13ba6ef13072a03eefc542f4d5153f47394f15edb46e16d058a0952ceba41e26ea389264549be0d379ff777086abac738da661dc5ed75e851475e0e0a70245da73092288a408e6226ba57444c2f9a886ad566f2f09790d97dd2287da9a20c1ace7d9e44831ccb1efa64bbbfe156b88a27e2a76530efa89"}], 0x168}}, {{&(0x7f0000003840)=@sco, 0x80, &(0x7f0000004ac0)=[{&(0x7f00000038c0)}, {0x0}, {&(0x7f0000004940)}, {&(0x7f00000049c0)="6ce653d6044aae82548f01d9dd274bd24c2984f48241143f83c5ba5bae18c16f2eb2d22bfdb5bb8dfc41f9faae9c06163d7538c08f5226205e71ec7780d4029d09980f6e268f805c6b5af717430769dcfeed22eb6ddc03ab4241bcb46c298b0a923c97bd130c78bb12a52881f858074f5dbe0b0272ea017c281fdc5bcbb308ce037c8f38c283264c4ccc832bca38a00121e9e8b5e8fe3d50a0a0089de9b1fa4db19e3d4c3a2bb3ad37bc5af04cf53a", 0xaf}], 0x4, &(0x7f0000004b00)=[{0x88, 0x10f, 0x862, "f214399f5dd2dc3f4af1087592aa091812702e3788ee6cec4ddc8e2134ae6311af261384ab45b2d45f7b153a086e83a42ebe97905601076bce99779cb95bbf419a418ef5927ad919803b4bf741047dd2f7616333bdeba0d2463a1bab4f16f0734fe1727acbaf230dea1d35ae62e3f6efe5b18ba5618c4a"}, {0xd0, 0x1, 0x5f, "abc3c22d5b26d4939aa88fcd480b4643124df9a97e1bf8f457c2be6d4f1f421aaaf278e9be3e1e3ba2d1924fdd1067a62ffc3f87ed60928f5894f34e645fcca14aa1d88a9a84129afb4a28fd5e071712350c060fabd4f4ec91dfdf1359c57ece63cc509875e53e74a4a17a1a373ba12e85bb93d1185daebe80e5c96f2c23baa95fe7d2b2552dddb17478f18baadea942a621dd88fa95449eee5362aea2e3d1471aef89d3d13544d300fa0a46b1d018a57f461afb2e0755953a1564"}, {0x90, 0x118, 0x3, "4ef1da824885938acafe2fc4a379a65886261d3e665ad26b7f7529be9ac69efb4d91df9f77c2a167bba94160a467d0bbfc3dbb9b8163da22e8d3412243b3990520fc83bdae4df4f10c95064d1d0de44caa5d68cf0d9c545fb1bad6b156881f18971463569b42c97de38d47bc079b72386c94fd9bf9d94da2febd7446"}, {0xb0, 0x0, 0xba3, "9c3fd12efb40395d620bde926680ef4db4058173238e1445aa1803e935efe024f8e00c43105bf53c3fb9bb215e9e65d8908c6cbac2801f14bb1eb67071efe36da466c419748ae434bdcea2db34de18acd932a8875b47529bb4b781d243d6fcd321ba53c8b463ec0a7b6951619d38ab44cba511dd65d273e2edf810f1d77477cf40f94f15f28fab9d3a2d664c92e593a562b43f7214bde41ba589ad6a"}, {0xc8, 0x116, 0x9, "bd8cb3855c477afeb2cac7e96ef83a0b08adb793e478131f248cc8af932c507d06ac2c02b54a12b87e38b8639519ec1d93e6ddc80b5fa6e7208027e9726321c98411dfc1360901d118203651e86f8e0f5423330e5c1a5ac9225203f7cbb22a21ac1072683673449fafc55fa79588296b8f65eb1fabe6409ed369f0e88aa31988c2a9403e632b117e55becb47111925cd82a6fce97d4f3bb905056ac348179320a998aa68444f18e7fbffe8cdb6ecf32301c992"}], 0x360}}, {{&(0x7f0000004ec0)=@xdp={0x2c, 0x1}, 0x80, &(0x7f0000004fc0)=[{0x0}], 0x1}}], 0x5, 0x0) syz_open_dev$audion(0x0, 0x7, 0x40800) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) getpgrp(0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(r5, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x1) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f0000006300)={&(0x7f00000061c0), 0xc, &(0x7f00000062c0)={&(0x7f0000006200)=ANY=[@ANYBLOB="88000900", @ANYBLOB="10002abd7000fbdbdf2506000000740001802400028008000200fcffffff080002000800000008000200e60000000800030004000000080003003f0000000d0001007564703a73797a31000000002c0004001400010002004e24ac14143a00000000000000001400020002004e23e000000200000000000000000800030000000000"], 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f0000000540)={{}, {}, {' ', 0x439}}, 0x3f) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) 20:57:34 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000001680)=0x0, &(0x7f0000000180)=0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x800) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0xc) r5 = dup(0xffffffffffffffff) r6 = dup(0xffffffffffffffff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="10f26c67fdd4382f90a892ef1afcbdc5c2e26653d79e37d91c4a21991bbdc793ad0580039064e886a523f90e3bf508bf2a089ba14ba806e2169c4b5158a354a7b5f42f02519faf4eb0607d0632c51fba81f253bd7c49086649f4f1c3a532b95ea11cbf98d804c24e7c88fe018b39ab8baf9388924d5d6e4f62f2", 0x7a}, {&(0x7f00000004c0)="60988ae933611b658201736cebbf0135e948540fa244e72ed659aab1be8be28ea67060e0b876af63ee66f738e42801f8dec30accaecf883938147fc724b382eac4a4234a8fd7a3be610dadd8166367292d50b4dc973279a56f277438681fa7a24899a22e4c17ba", 0x67}], 0x2, &(0x7f0000000580)}}, {{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x0, 0x4, 0x0, 0x3, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffffff62}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000016c0)="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", 0xb31}, {0x0}, {&(0x7f0000000740)="56a5fcdbd1f78c4c7c8b6ee8dc9ab2f7e691fc75da1a3c0f861be4df972c709c430eec2f3edc5cd3d171875f3d46a639c4058a48b4faec16e55ee00b5f871a2b2aa884dcf8857362e499e37b503a6cc008a675165f093e61c366c94260a74899b8afdd68d5bf", 0x66}, {&(0x7f00000026c0)}, {&(0x7f0000000800)="88c4bf67d802301a73f0b0de235d86b13595ab28584df3af20fc4959e0b3f5cf9f256ce06f5471195e5f36ec3ff75d98e490f0e8b7f23aa9d15ba359869e4e4c20f391cdb0b0f9ca5dab654434aca03e2ad55318c3d750c08325b8240bda61af06c110fb110c0a122cad096e48f7d326c3bd7c9992c4761f06120f0a5bbed888daefcdb09a73d40884847e74d0eacf5eda57882634de550d633dd14b62d469834f20bb9c82d9f81206bb56760d76861968527d04af5c55207e158f113cce8125e6fb80f2c220fa7c97b754b9a62b8bb579b2a0a8d0e353dbf487", 0xda}, {&(0x7f0000000900)="c1e217661849e8fcfe6a390befb91a1d3c6d0b372721e9911828e684ddda3361a6519e67ce60c84ac031b4116abdd441f5443a1b9e757c8c39128c76f0cac8068d798a7783324d8b56518cf03c2ce3e201226ce9dd21621895189f5a9bb0f48733324353dfe685a2301ef4d19114", 0x6e}, {&(0x7f0000000980)="e993033b15b3a8c4aae25c22c1b1b628a9da17d9d8ebbe51f7ebdbb1a07c0c0be6d1d959d69a815a0b453f2ea83f38087c47aaabe0cc06", 0x37}, {&(0x7f0000000a00)="07e12f513c1bfa05d9edc2d6533f985147cf5f031f49b706e1d82483c91764b2edbb9d2b60a71b14403402ff2fe8696b0292f014be9124bc9ba2490bb48ffee8c2de4f2328a97fb79c96bf2074234c65a2afa3449efcfaadad797ad749b10558168734416d3173562bb05886df8899cacfd6a89e0f4eb3256c03146f69c53d08e97a1cd9e020eefb2212a0fbec4cb73d", 0x90}], 0x8, &(0x7f0000000b80)=[{0x70, 0x119, 0x240, "18f2cde909041c58fb132332cc7246c78b011e80eb617d002f388fc2da79b7a329cf1f91f72b422519064e3a53a4de909608682891a22adc96ac6e39a24e9a2e6b801320a506a1fd9f1fbefdf89c3702465a6242e06b0e327664"}, {0x10, 0x117, 0x400}], 0x80}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000cc0)="c14be2bbd477838e93dc2e61ae891efe3703b8e400810ecd67de509ba758f219113edac3a7c42a6f9605ff8bf06a7298b022aa3848717a352d18ac6017fd4c30f7502c32c9494ee1b9d6780b7c4ef08813b4e6d66f4dc73de78b4cff91aa2c61951d8461678fcaa84c2b8efa2adbd537ec8f1e3a2ae43e9dead00b16dd09637485d27137a13a4f48723be6aa4bbe4cd22249ba", 0x93}, {&(0x7f0000000d80)="52c7f4b7e48e28a64f09c114071472469737b2a2f0bde83b1c0f717071273ad75759bd47810ec3315ecff90801cdf7b574a9ab72b20bc34d6c2519a17a688025fcf640", 0x43}, {&(0x7f0000000e00)="00c601e60a3c7464de77b4588e8ea51f05cb8a7f57304facad4d83871744f0166faa75d9fa2f54b4876c516d0b90c58d10741a364afebe80d202acd78a30d0e72c79618b21c71cc29e0f82601b2a91e2697e3a9515e38da8ab6c7cdf2028f54a6ff87f7315477326402beb7f3b21049f371e49a848e91d153bcd65a7ddccf9aad7ee95b71415d266c2d0cbc76c201a0fd90a61d08b653c165893d1efc15379c94dcfba65cdf4f747cbcd0f1b33963e44b82ca391df06e591dc", 0xb9}, {&(0x7f0000000ec0)="e7f54e197dacfc1cec51843d59c734af43fd3ee5e3448d62d3e818e5dfc63c4eaa12d4d2caa925549ec01e7065839182f70c71394f7aeae0242daab668fb9a0357d7649886c2ba9bfe62adf9f54d3d44f124630062118f9b6f0e42081675e20c2dd28eeeed7b124675e60e6c83be17c0afa59518e9d7e6ff87990c838195f2851241560d03dc9fdecc484844cfb6c0a0627e44e9fe715309c52abad98ad8", 0x9e}, {&(0x7f0000000f80)="3c1ce5d19b6333832f5584b5a6de4fb107978d498121b6917dcd20b10bf32ba5f18dbf5cf9840b2ea733f5edccbbccf9d2e8d09e32a6bdbbc267cc23730f6529e4db830268f4c1df6a33bf686b87772c40b946023d33dff75642045d9ae20b38aeda2b899523", 0x66}, {&(0x7f0000001180)}, {&(0x7f0000001240)="d2185a11ce640335fbb526e7f4f0b54d4e2697a0d12af1ae33d739587290c43e6a5295075118a74ee78a47", 0x2b}, {&(0x7f0000001300)="42ca7699c35788828b0886f10f5e742f490d68b106d5f48e017a9c4d45e92f6100127c90fd9054a9bb853a1bfae4e7d46476332ac9616a0485c0c128e0da100522a3fd41f4217eef9b01547f66a3927d516317c331679be51ea31c7fde47b8a5319603607cdb1405c7fe1eb42a221efe8f507cb678f25275b4620018bceb8e37ed6b44166607c4143943979c3406295ac76f56f6587ac56e8aee13b144681116ddbd", 0xa2}], 0x8, &(0x7f00000036c0)=[{0xd8, 0x29, 0x9, "2f44d29d771ef60a38ce3891a735a523a1527da1e6e8cabe63ac66ebe5d3eb6229dee0b08ab81743a48bf23a2ea261c00958a2f7ceb38464e8fb0ab68a2419a8ef0bc48e0797dce1b619cf66f88fe5905f597843535863b3f9bdc044bc7c95237577a8e162af6fede1ad243be931bc8e6dc9c9aba79f22127d4c3ea05e20ce9823bc39e21eaaac0095d77bb9c75a712f7ffda1daf62c46b79de50677f0767f1d866071822b9067232e1cae350d613a835b3ae63d70827df53b9054c524b0db56c64db7ff580a371b"}, {0x90, 0x111, 0x4967, "96da00f083f2b02f13ba6ef13072a03eefc542f4d5153f47394f15edb46e16d058a0952ceba41e26ea389264549be0d379ff777086abac738da661dc5ed75e851475e0e0a70245da73092288a408e6226ba57444c2f9a886ad566f2f09790d97dd2287da9a20c1ace7d9e44831ccb1efa64bbbfe156b88a27e2a76530efa89"}], 0x168}}, {{&(0x7f0000003840)=@sco, 0x80, &(0x7f0000004ac0)=[{&(0x7f00000038c0)}, {0x0}, {&(0x7f0000004940)}, {&(0x7f00000049c0)="6ce653d6044aae82548f01d9dd274bd24c2984f48241143f83c5ba5bae18c16f2eb2d22bfdb5bb8dfc41f9faae9c06163d7538c08f5226205e71ec7780d4029d09980f6e268f805c6b5af717430769dcfeed22eb6ddc03ab4241bcb46c298b0a923c97bd130c78bb12a52881f858074f5dbe0b0272ea017c281fdc5bcbb308ce037c8f38c283264c4ccc832bca38a00121e9e8b5e8fe3d50a0a0089de9b1fa4db19e3d4c3a2bb3ad37bc5af04cf53a", 0xaf}], 0x4, &(0x7f0000004b00)=[{0x88, 0x10f, 0x862, "f214399f5dd2dc3f4af1087592aa091812702e3788ee6cec4ddc8e2134ae6311af261384ab45b2d45f7b153a086e83a42ebe97905601076bce99779cb95bbf419a418ef5927ad919803b4bf741047dd2f7616333bdeba0d2463a1bab4f16f0734fe1727acbaf230dea1d35ae62e3f6efe5b18ba5618c4a"}, {0xd0, 0x1, 0x5f, "abc3c22d5b26d4939aa88fcd480b4643124df9a97e1bf8f457c2be6d4f1f421aaaf278e9be3e1e3ba2d1924fdd1067a62ffc3f87ed60928f5894f34e645fcca14aa1d88a9a84129afb4a28fd5e071712350c060fabd4f4ec91dfdf1359c57ece63cc509875e53e74a4a17a1a373ba12e85bb93d1185daebe80e5c96f2c23baa95fe7d2b2552dddb17478f18baadea942a621dd88fa95449eee5362aea2e3d1471aef89d3d13544d300fa0a46b1d018a57f461afb2e0755953a1564"}, {0x90, 0x118, 0x3, "4ef1da824885938acafe2fc4a379a65886261d3e665ad26b7f7529be9ac69efb4d91df9f77c2a167bba94160a467d0bbfc3dbb9b8163da22e8d3412243b3990520fc83bdae4df4f10c95064d1d0de44caa5d68cf0d9c545fb1bad6b156881f18971463569b42c97de38d47bc079b72386c94fd9bf9d94da2febd7446"}, {0xb0, 0x0, 0xba3, "9c3fd12efb40395d620bde926680ef4db4058173238e1445aa1803e935efe024f8e00c43105bf53c3fb9bb215e9e65d8908c6cbac2801f14bb1eb67071efe36da466c419748ae434bdcea2db34de18acd932a8875b47529bb4b781d243d6fcd321ba53c8b463ec0a7b6951619d38ab44cba511dd65d273e2edf810f1d77477cf40f94f15f28fab9d3a2d664c92e593a562b43f7214bde41ba589ad6a"}, {0xc8, 0x116, 0x9, "bd8cb3855c477afeb2cac7e96ef83a0b08adb793e478131f248cc8af932c507d06ac2c02b54a12b87e38b8639519ec1d93e6ddc80b5fa6e7208027e9726321c98411dfc1360901d118203651e86f8e0f5423330e5c1a5ac9225203f7cbb22a21ac1072683673449fafc55fa79588296b8f65eb1fabe6409ed369f0e88aa31988c2a9403e632b117e55becb47111925cd82a6fce97d4f3bb905056ac348179320a998aa68444f18e7fbffe8cdb6ecf32301c992"}], 0x360}}, {{&(0x7f0000004ec0)=@xdp={0x2c, 0x1}, 0x80, &(0x7f0000004fc0)=[{0x0}], 0x1}}], 0x5, 0x0) syz_open_dev$audion(0x0, 0x7, 0x40800) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) getpgrp(0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(r5, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x1) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f0000006300)={&(0x7f00000061c0), 0xc, &(0x7f00000062c0)={&(0x7f0000006200)=ANY=[@ANYBLOB="88000900", @ANYBLOB="10002abd7000fbdbdf2506000000740001802400028008000200fcffffff080002000800000008000200e60000000800030004000000080003003f0000000d0001007564703a73797a31000000002c0004001400010002004e24ac14143a00000000000000001400020002004e23e000000200000000000000000800030000000000"], 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f0000000540)={{}, {}, {' ', 0x439}}, 0x3f) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) 20:57:34 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 20:57:34 executing program 4: ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)=ANY=[@ANYBLOB="01"]) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8912, &(0x7f0000000340)) 20:57:35 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x7ff]) 20:57:35 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141101) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) r1 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000001680)=0x0, &(0x7f0000000180)=0x0) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x800) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r4 = socket$inet(0x2, 0x6, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0xc) r5 = dup(0xffffffffffffffff) r6 = dup(0xffffffffffffffff) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) sendmmsg(r4, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="10f26c67fdd4382f90a892ef1afcbdc5c2e26653d79e37d91c4a21991bbdc793ad0580039064e886a523f90e3bf508bf2a089ba14ba806e2169c4b5158a354a7b5f42f02519faf4eb0607d0632c51fba81f253bd7c49086649f4f1c3a532b95ea11cbf98d804c24e7c88fe018b39ab8baf9388924d5d6e4f62f2", 0x7a}, {&(0x7f00000004c0)="60988ae933611b658201736cebbf0135e948540fa244e72ed659aab1be8be28ea67060e0b876af63ee66f738e42801f8dec30accaecf883938147fc724b382eac4a4234a8fd7a3be610dadd8166367292d50b4dc973279a56f277438681fa7a24899a22e4c17ba", 0x67}], 0x2, &(0x7f0000000580)}}, {{&(0x7f0000000600)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x0, 0x4, 0x0, 0x3, {0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}, 0xffffff62}}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000016c0)="0670f41885bb8d1d84bcc2ca322474bc364d3b496df6f39964fa2837e1134cbf6aef9553eda39436a52477cae06135a35a1624f2680c6760edc2d6d297ee7baaa92c591724895c7f19f1978b98ac850cbfd59b20e91633c589f97368ccad5d18587bbb210c4c9448c8beeb0bf8fb904a62732458522a51f806c8cd3b7923859b23fcdc98bc30c709d6371123c3c543fa1510cd3f59a9eec4820de488da193692f6ddab953cd5e2fb93a76cfed709a0f58e6c3a36fe1fcac3b63fa4f7428cc0e068080b14f3a36352c5ba42407198c7684aa45abf4866ac7942af6aef022dae351eaf798bef15d7be7e46fc9e79353fd7b9ae829d9c25e7121347acaa1bd5eea8cb51c14436840d024d15e437d776b77e0e3e08025ea9c37ff24f34e9380d0dac1fa0563e0efc8b6d7c77c7d9657af9610ca86ee85d5cc6800c75e2d30a1227c7a67ce9df76698d121b97a266c94f05d1a204ec53c2dbbb41a3ac4a9fb53349b68a41afe40e02769d88d855e191920a11b8a3a934ada7516d178dbc35a450034ecb01347bcb8315c23029120a55a6c67f2f1a67e403e88c3d56596874b3ddc172647d9b41565f9a1033278b165df37026136d5d4896fc0b53893050059cef51efc21d6d3c7294b78fcb4ede591c4424d4899fa9d659fa062d78297cd39a2359c8924617d4d7b33e079f3ea7f57f24c3ab293d3ceb7f84b14746541b0c60abb8e0631f2368304c5b5f9257074da6571aad2508a1a6467b9cf02e2a1e54d0ee0c7f419b0cc83eb1763a82c3aabe50d5898dd992d5324d70c37e42bb74d63d155871b7a440d06deae8dda6972aec7f8fbbc72da79242aaedd777baaa78b18669990c42971c720f50f93ffd65767cc329f07f03c58a1cda019bda97b11037f4dd5174004ef796d741def6918f589c97daf35d64eff39d8732e4038406fba9f9d1516fac89328b6e6068a52fede4012038e98147ff9e84588a24230aa78f58c4bb0cc8a1ce8f6a952a45d411743c49012d39b462e775c066c38dbe589889587ca1e047d1663765062104dc65894c3f98de1e6fd85f85707dc677c01484c7810fb5b6ba88d5d379c1617f44efb352f21600a0464c9e562188fa10119f364f49d9673782b5301c954aaacd61aa716b8fec975757249b5b542fea2bb8e9edb2acebff0ba73d531ec448252f42c43e5aed0b7cec111f3a42dcf654fdfc25524146c16e388618eeebc8c7b8ef258c9ee150273ee7a84a4a997b1bd2cfec8f314faf8ad0d60f205a049919666f18515f8a75b2ee3e5d1d6f3754f39ec2ea6b746262afbea29ada4ece6a071545009a276dc5f9fea3f47398dcf46729a10b51798c993469ef74c2f7e4ac86ce27adfc608821ebceccc46c4b033c11e6975c62cdaae199047c05b5976340447c86bde76aa3dfff43210f62384b3b4d935e5b35cdfdff1d5a5182ec73a1dcd017d7abe7a09a25757fdbca27e61e6976ccb5087540b9efe268ef6363badac8b63f8adb607d906c8efd3cc1215f07759050d8468a264406b3465fea9d3b6f33086df2cbf790e232d0afaa34e57a3e9d48f96c7696e04bba98c35c503143a2722951b490532ca0e89ddc1b5d8eba95324463a81e50abf3b23f34be29445713d82c920c52af39f09f84145eb0a2f58c5109dce4b1d3c636c78a0a5ff5025d3fa43fdb7b69829660e2f16a85d0416c907857de8cffaa13d8f32f930ae68b900beb4560699e70c8f650c325e9f3394d13bfae22a9bf5e0c977dfe3c43cd1263e2da7ef0dd29ebba6a41bb8d62e1f5a934ea73287f0bc4e3149cb150b3cd9894c4ba9bb5388d4819ce1e3807db99828af8f966f43be25277f95ee081487d99b750b493bba1c77db189ba1d1b1c524bd87b418c43fee273e9d60d0e6e440d2859c40e97942d3dd0d766dce4d2b5384923acedfa802d074fbf11f1e88769330ab8f3ffffc73e5b29e8d261ba390aa9ee87642a6d396353c7a3757950d55fd18eaa4fdfdc12c5528fbb3be049968be2c49fac42c3574af53f62e6db9f90bb9b03c0b9d576381ea9ef2db44144771b7f30443a35f83cd7a1bbc4dc22502af09ebf2d3557304704199e8c63ff31173b5530250b27be154df8d0c07781209a35094d3de62c251d3afb1ee9814a6b3d9a603c49b7d57840db499d4e1c19005e273c2fc3133b00b829193231a90d9a5444276675892be33cc18a07d5b30387277b9e9066377fc88ea23742db98e42dad45b4c99cf4629b2b170394279223bf9921d2e9ae19bfbd1301e64c16c9d5502f7ea745739412a1f6ef620acdd683363654a2acebff7c05d12b15a8eae48771c4519119282169ccb4d0b39ce3d7b4c9a99d6d63c8501b6af715c3d1570f04768c9781309520e030b4585078d3c1ee26a980291d34d3b4afb62342862294b78b49c4a115425e02cee3afb4893be74d05a1c74dc2d2b66487accd2bcd5bad7afe6c877e58545f79bbd96554c4913fa234ef407fac44fe37b9cb67fc32c05ffc957f4ad7ffd98ff0090ace0ec154b10c54cb339cbe7bedf7b0f4a95ddffe310e83852e69a9c03c6b1a8db7d42c0a24d9a0a53ad0b77161ce8c4ddb3252fe267628711ab5eba425e5a1724d0144da589721707a5818ab767252785403befe694eb0217b167b1e998ce83d1ec5ca60b37a2603fc173b092d30c8d984387cd9ec0f8a12cfd72da4e5667141b37e8da249c508ba41ea4969dcb5256e7b4d64259df4d0e6fbe846de09dd5f68d988ada7651d72bb9abfdaf5a3b7745df12827dfb0a6c0dce1ca4cc921cd34ddbd720197147c3ef57dce5909425dca0d3fd99d5c9da2860f4ab5d427fd239deb0094ce43d5fe4f5d3e1629a8333b8b802bf40fff718839c0d2051f5887c18f04c0a75f189cff8c511b4e98b9ae052928b3be3c7596f583704a63e0f8b1e63488956522bc2082387323ed96de176db21ea65560900a56f1dcfa6bf6c2991fe4d946abf2ca7f47105d7a67f2d2d14a02db6d6ceac624c4d4bbd0b6a1d080efb32dc2f252da1869acd85eaada8f5a9944115750f6746d4dce6b2b628cc535116c89648b0e2fdd733606b0603d6424aef41379f65a268776734e6f0b873dcc77e03c711074f7495c8ef2b8e5965f9ec7f0604f259f767db64cf062e0326f0744ae64bffcf6fe62e7dc157e8eb64c46279f60f2665de61f8540908796f77b730f129ac0dbbc7511674b247dae7e2542681ab2afd1ecde474c8be7df6eab4a8864f0e3d0a4c7d1ed9832bae9f039f30d3777b24647c9f4d0274851f23091f6bb7de9d8dd3dfa24c29b964abd0d36975c389201b362c1d0361feec0f27c41f558d34617736ae69f323e46315ba7b0f4fa52ea4bd6786b52c614c65b35794181c2da54d1ea2fc19bd2799007578f328fc731e35d8ba2f083e99befdb41086b17fb7527fce5845b1b4d0ef2093be2d4ed94c25f47bbb68934a506e451bb9c04634ac5204215bdd0b2bda8e6eda787b6fdaf1ef035402f0fde46fa7e0908340430ec86050f26198553f0a3b949079eea609fcf1e329d3cd6e20dedf9acecac329bb2b76853df8008a6ab283f827bd000d330987d8de724015a6ae24d470dc38d8703a1d1f43b5c7951fcb90725a6b9634f02fdc1e20cf7837777ae74148436ba5bc04114352547dedd700f1dc6204c3ad454868a28b17a9997c649abe100923433bbfa23939682a597ce867c2dd71c247531e453720b836a58286bff18377bff37b68956abf2359107515366e1a9ce32f087ec02089026a5589156eadb6b3888e375fbb979c3ae5e1105220f12c8d8e78285ad94cd51461466713eeaed7432a46d0d789ca5f3ad80097bb6645fb8ae6ed5ad4da18eafff83f5779263b7a4485737ec634cb328920a2747f3d2ddb4e3c45eca31985c5f1c8df3a0bf0ee4ac94631f710c5882bdab6bb35644f3aa0c2a105649a7cbe14939a68f1d1e76ae8d020dcd4b11d5ef9e5c1c4ab6f8d4062da4232b4ff3022019dbd3f70749aa6a05d9296b93b06181df02f6e65e54c4f3a23b82008260a2079b822efe62b19fa45d17c7", 0xb31}, {0x0}, {&(0x7f0000000740)="56a5fcdbd1f78c4c7c8b6ee8dc9ab2f7e691fc75da1a3c0f861be4df972c709c430eec2f3edc5cd3d171875f3d46a639c4058a48b4faec16e55ee00b5f871a2b2aa884dcf8857362e499e37b503a6cc008a675165f093e61c366c94260a74899b8afdd68d5bf", 0x66}, {&(0x7f00000026c0)}, {&(0x7f0000000800)="88c4bf67d802301a73f0b0de235d86b13595ab28584df3af20fc4959e0b3f5cf9f256ce06f5471195e5f36ec3ff75d98e490f0e8b7f23aa9d15ba359869e4e4c20f391cdb0b0f9ca5dab654434aca03e2ad55318c3d750c08325b8240bda61af06c110fb110c0a122cad096e48f7d326c3bd7c9992c4761f06120f0a5bbed888daefcdb09a73d40884847e74d0eacf5eda57882634de550d633dd14b62d469834f20bb9c82d9f81206bb56760d76861968527d04af5c55207e158f113cce8125e6fb80f2c220fa7c97b754b9a62b8bb579b2a0a8d0e353dbf487", 0xda}, {&(0x7f0000000900)="c1e217661849e8fcfe6a390befb91a1d3c6d0b372721e9911828e684ddda3361a6519e67ce60c84ac031b4116abdd441f5443a1b9e757c8c39128c76f0cac8068d798a7783324d8b56518cf03c2ce3e201226ce9dd21621895189f5a9bb0f48733324353dfe685a2301ef4d19114", 0x6e}, {&(0x7f0000000980)="e993033b15b3a8c4aae25c22c1b1b628a9da17d9d8ebbe51f7ebdbb1a07c0c0be6d1d959d69a815a0b453f2ea83f38087c47aaabe0cc06", 0x37}, {&(0x7f0000000a00)="07e12f513c1bfa05d9edc2d6533f985147cf5f031f49b706e1d82483c91764b2edbb9d2b60a71b14403402ff2fe8696b0292f014be9124bc9ba2490bb48ffee8c2de4f2328a97fb79c96bf2074234c65a2afa3449efcfaadad797ad749b10558168734416d3173562bb05886df8899cacfd6a89e0f4eb3256c03146f69c53d08e97a1cd9e020eefb2212a0fbec4cb73d", 0x90}], 0x8, &(0x7f0000000b80)=[{0x70, 0x119, 0x240, "18f2cde909041c58fb132332cc7246c78b011e80eb617d002f388fc2da79b7a329cf1f91f72b422519064e3a53a4de909608682891a22adc96ac6e39a24e9a2e6b801320a506a1fd9f1fbefdf89c3702465a6242e06b0e327664"}, {0x10, 0x117, 0x400}], 0x80}}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000cc0)="c14be2bbd477838e93dc2e61ae891efe3703b8e400810ecd67de509ba758f219113edac3a7c42a6f9605ff8bf06a7298b022aa3848717a352d18ac6017fd4c30f7502c32c9494ee1b9d6780b7c4ef08813b4e6d66f4dc73de78b4cff91aa2c61951d8461678fcaa84c2b8efa2adbd537ec8f1e3a2ae43e9dead00b16dd09637485d27137a13a4f48723be6aa4bbe4cd22249ba", 0x93}, {&(0x7f0000000d80)="52c7f4b7e48e28a64f09c114071472469737b2a2f0bde83b1c0f717071273ad75759bd47810ec3315ecff90801cdf7b574a9ab72b20bc34d6c2519a17a688025fcf640", 0x43}, {&(0x7f0000000e00)="00c601e60a3c7464de77b4588e8ea51f05cb8a7f57304facad4d83871744f0166faa75d9fa2f54b4876c516d0b90c58d10741a364afebe80d202acd78a30d0e72c79618b21c71cc29e0f82601b2a91e2697e3a9515e38da8ab6c7cdf2028f54a6ff87f7315477326402beb7f3b21049f371e49a848e91d153bcd65a7ddccf9aad7ee95b71415d266c2d0cbc76c201a0fd90a61d08b653c165893d1efc15379c94dcfba65cdf4f747cbcd0f1b33963e44b82ca391df06e591dc", 0xb9}, {&(0x7f0000000ec0)="e7f54e197dacfc1cec51843d59c734af43fd3ee5e3448d62d3e818e5dfc63c4eaa12d4d2caa925549ec01e7065839182f70c71394f7aeae0242daab668fb9a0357d7649886c2ba9bfe62adf9f54d3d44f124630062118f9b6f0e42081675e20c2dd28eeeed7b124675e60e6c83be17c0afa59518e9d7e6ff87990c838195f2851241560d03dc9fdecc484844cfb6c0a0627e44e9fe715309c52abad98ad8", 0x9e}, {&(0x7f0000000f80)="3c1ce5d19b6333832f5584b5a6de4fb107978d498121b6917dcd20b10bf32ba5f18dbf5cf9840b2ea733f5edccbbccf9d2e8d09e32a6bdbbc267cc23730f6529e4db830268f4c1df6a33bf686b87772c40b946023d33dff75642045d9ae20b38aeda2b899523", 0x66}, {&(0x7f0000001180)}, {&(0x7f0000001240)="d2185a11ce640335fbb526e7f4f0b54d4e2697a0d12af1ae33d739587290c43e6a5295075118a74ee78a47", 0x2b}, {&(0x7f0000001300)="42ca7699c35788828b0886f10f5e742f490d68b106d5f48e017a9c4d45e92f6100127c90fd9054a9bb853a1bfae4e7d46476332ac9616a0485c0c128e0da100522a3fd41f4217eef9b01547f66a3927d516317c331679be51ea31c7fde47b8a5319603607cdb1405c7fe1eb42a221efe8f507cb678f25275b4620018bceb8e37ed6b44166607c4143943979c3406295ac76f56f6587ac56e8aee13b144681116ddbd", 0xa2}], 0x8, &(0x7f00000036c0)=[{0xd8, 0x29, 0x9, "2f44d29d771ef60a38ce3891a735a523a1527da1e6e8cabe63ac66ebe5d3eb6229dee0b08ab81743a48bf23a2ea261c00958a2f7ceb38464e8fb0ab68a2419a8ef0bc48e0797dce1b619cf66f88fe5905f597843535863b3f9bdc044bc7c95237577a8e162af6fede1ad243be931bc8e6dc9c9aba79f22127d4c3ea05e20ce9823bc39e21eaaac0095d77bb9c75a712f7ffda1daf62c46b79de50677f0767f1d866071822b9067232e1cae350d613a835b3ae63d70827df53b9054c524b0db56c64db7ff580a371b"}, {0x90, 0x111, 0x4967, "96da00f083f2b02f13ba6ef13072a03eefc542f4d5153f47394f15edb46e16d058a0952ceba41e26ea389264549be0d379ff777086abac738da661dc5ed75e851475e0e0a70245da73092288a408e6226ba57444c2f9a886ad566f2f09790d97dd2287da9a20c1ace7d9e44831ccb1efa64bbbfe156b88a27e2a76530efa89"}], 0x168}}, {{&(0x7f0000003840)=@sco, 0x80, &(0x7f0000004ac0)=[{&(0x7f00000038c0)}, {0x0}, {&(0x7f0000004940)}, {&(0x7f00000049c0)="6ce653d6044aae82548f01d9dd274bd24c2984f48241143f83c5ba5bae18c16f2eb2d22bfdb5bb8dfc41f9faae9c06163d7538c08f5226205e71ec7780d4029d09980f6e268f805c6b5af717430769dcfeed22eb6ddc03ab4241bcb46c298b0a923c97bd130c78bb12a52881f858074f5dbe0b0272ea017c281fdc5bcbb308ce037c8f38c283264c4ccc832bca38a00121e9e8b5e8fe3d50a0a0089de9b1fa4db19e3d4c3a2bb3ad37bc5af04cf53a", 0xaf}], 0x4, &(0x7f0000004b00)=[{0x88, 0x10f, 0x862, "f214399f5dd2dc3f4af1087592aa091812702e3788ee6cec4ddc8e2134ae6311af261384ab45b2d45f7b153a086e83a42ebe97905601076bce99779cb95bbf419a418ef5927ad919803b4bf741047dd2f7616333bdeba0d2463a1bab4f16f0734fe1727acbaf230dea1d35ae62e3f6efe5b18ba5618c4a"}, {0xd0, 0x1, 0x5f, "abc3c22d5b26d4939aa88fcd480b4643124df9a97e1bf8f457c2be6d4f1f421aaaf278e9be3e1e3ba2d1924fdd1067a62ffc3f87ed60928f5894f34e645fcca14aa1d88a9a84129afb4a28fd5e071712350c060fabd4f4ec91dfdf1359c57ece63cc509875e53e74a4a17a1a373ba12e85bb93d1185daebe80e5c96f2c23baa95fe7d2b2552dddb17478f18baadea942a621dd88fa95449eee5362aea2e3d1471aef89d3d13544d300fa0a46b1d018a57f461afb2e0755953a1564"}, {0x90, 0x118, 0x3, "4ef1da824885938acafe2fc4a379a65886261d3e665ad26b7f7529be9ac69efb4d91df9f77c2a167bba94160a467d0bbfc3dbb9b8163da22e8d3412243b3990520fc83bdae4df4f10c95064d1d0de44caa5d68cf0d9c545fb1bad6b156881f18971463569b42c97de38d47bc079b72386c94fd9bf9d94da2febd7446"}, {0xb0, 0x0, 0xba3, "9c3fd12efb40395d620bde926680ef4db4058173238e1445aa1803e935efe024f8e00c43105bf53c3fb9bb215e9e65d8908c6cbac2801f14bb1eb67071efe36da466c419748ae434bdcea2db34de18acd932a8875b47529bb4b781d243d6fcd321ba53c8b463ec0a7b6951619d38ab44cba511dd65d273e2edf810f1d77477cf40f94f15f28fab9d3a2d664c92e593a562b43f7214bde41ba589ad6a"}, {0xc8, 0x116, 0x9, "bd8cb3855c477afeb2cac7e96ef83a0b08adb793e478131f248cc8af932c507d06ac2c02b54a12b87e38b8639519ec1d93e6ddc80b5fa6e7208027e9726321c98411dfc1360901d118203651e86f8e0f5423330e5c1a5ac9225203f7cbb22a21ac1072683673449fafc55fa79588296b8f65eb1fabe6409ed369f0e88aa31988c2a9403e632b117e55becb47111925cd82a6fce97d4f3bb905056ac348179320a998aa68444f18e7fbffe8cdb6ecf32301c992"}], 0x360}}, {{&(0x7f0000004ec0)=@xdp={0x2c, 0x1}, 0x80, &(0x7f0000004fc0)=[{0x0}], 0x1}}], 0x5, 0x0) syz_open_dev$audion(0x0, 0x7, 0x40800) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) getpgrp(0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$nl_route(r5, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0x1) sendmsg$TIPC_NL_KEY_SET(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f0000006300)={&(0x7f00000061c0), 0xc, &(0x7f00000062c0)={&(0x7f0000006200)=ANY=[@ANYBLOB="88000900", @ANYBLOB="10002abd7000fbdbdf2506000000740001802400028008000200fcffffff080002000800000008000200e60000000800030004000000080003003f0000000d0001007564703a73797a31000000002c0004001400010002004e24ac14143a00000000000000001400020002004e23e000000200000000000000000800030000000000"], 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$damon_init_regions(0xffffffffffffffff, &(0x7f0000000540)={{}, {}, {' ', 0x439}}, 0x3f) syz_io_uring_submit(r2, r3, &(0x7f0000000300)=@IORING_OP_SYMLINKAT={0x26, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x5) 20:57:35 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 20:57:35 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 20:57:36 executing program 3: socket(0x18, 0x0, 0xffff) 20:57:36 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x4020940d, 0x0) 20:57:36 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x5411, &(0x7f0000000340)) 20:57:36 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:36 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000340)) 20:57:36 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:37 executing program 2: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind$qrtr(r0, &(0x7f00000000c0)={0x2a, 0x1}, 0xc) 20:57:37 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xa, 0x0, 0x0) 20:57:37 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8953, &(0x7f0000000340)) 20:57:37 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:37 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x89b1, 0x0) 20:57:37 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:37 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) syz_clone(0x4000, &(0x7f0000000080), 0x0, 0x0, 0x0, &(0x7f00000001c0)="b5") pipe2$9p(&(0x7f0000000480), 0x0) 20:57:37 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xc004ae02, 0x20000700) 20:57:37 executing program 4: syz_clone(0x80801000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='a') 20:57:37 executing program 3: fanotify_mark(0xffffffffffffffff, 0x80, 0x60000000, 0xffffffffffffffff, 0x0) 20:57:37 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:38 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x0, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f00000010c0)) 20:57:38 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000180)) 20:57:38 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x0, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:38 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xc0045878, 0x0) 20:57:38 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x0, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x22, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @mss, @mss], 0x4) 20:57:38 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x5452, &(0x7f0000000000)=0x8000006) 20:57:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$rfkill(r1, &(0x7f00000000c0), 0x8) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 20:57:38 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x40049409, &(0x7f0000001740)) 20:57:38 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:38 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x1, 0x0, 0x0, "38141a58e901094624cc8d0395cd5e9f6266ae95e656796f5a3149fb00"}) 20:57:38 executing program 0: syz_clone(0x50128000, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) 20:57:39 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) select(0x40, &(0x7f00000013c0), 0x0, &(0x7f0000001440)={0x8}, &(0x7f0000001480)) 20:57:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 20:57:39 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 20:57:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0xc0189436, &(0x7f0000001740)) 20:57:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 20:57:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x4, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @mss, @mss], 0x4) 20:57:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000048c0)=[{{&(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0xc000) 20:57:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_CQM={0x1c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_TXE_PKTS={0x8}, @NL80211_ATTR_CQM_TXE_INTVL={0x8}, @NL80211_ATTR_CQM_TXE_RATE={0x8}]}]}, 0x38}}, 0x0) 20:57:39 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000640)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 20:57:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x1e, &(0x7f00000000c0)=[@sack_perm, @sack_perm, @mss, @mss], 0x4) 20:57:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000300)={0x2, 0x4e30}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x2d}]}}}], 0x18}, 0x0) 20:57:40 executing program 5: syz_clone(0x50128000, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:40 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:40 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003840)=[{{&(0x7f00000002c0)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f00000005c0)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000cc0)=[@ip_pktinfo={{0xf, 0x0, 0x8, {0x0, @multicast1, @broadcast}}}], 0x20}}], 0x2, 0x0) 20:57:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003840)=[{{&(0x7f00000002c0)={0x2, 0x4e24, @local}, 0x10, 0x0}}, {{&(0x7f00000005c0)={0x2, 0x0, @local}, 0xf, 0x0, 0x0, &(0x7f0000000cc0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @broadcast}}}], 0x20}}], 0x2, 0x0) 20:57:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_DEL(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xa1, 0xa8, @random="78dd254c1237b959aa1dbef75f09ca8886ab3495b4dd066ee2da3a89c731ee4f2ee113e02b2e97cc4ead3a18458d9e7bbc5c6ad33b064a439186a21fcaa90e26cb9b3ac5ee913aa604eb3db92c1fda97d14d49363d9fffc03b76a407f248b0921f59c7b9904ea6bc7fe2edac8d9c3da47fbdd8e2bae8d5d78c2ff7e2aa169790129381daab750de4f9a71cb8fe6ca370b8997e649a24ea0c8d40cb53d3"}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe09, 0xa8, @random="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"}]}, 0xec4}}, 0x0) 20:57:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x28}}, 0x0) 20:57:40 executing program 5: add_key(&(0x7f0000000340)='encrypted\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="df9c6357af2397297f547f6474d2b946a41961f9c26d809714efe88ca4cfe4295b54191565cc57d6c1ecb9cb3fe8fbd6a047fb85b4a401412859cd993d2b6fc6f3777f4d955645b54c74e52ba146ffc6b325c309e91dda3811e31c5dce6bbf48de3778b5b14633d0dcb2bc8d4ce87d0a", 0x70, 0xfffffffffffffffc) 20:57:40 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) 20:57:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="460f220205c8ba4200ed814424000b0000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5e}], 0x1, 0x46, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb59], 0x0, 0x151}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 428.669608][ T7036] trusted_key: encrypted_key: master key parameter 'éÚ8ã]Îk¿HÞ7xµ±F3Ðܲ¼Lè} [ 428.669608][ T7036] ' is invalid 20:57:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000080)="460f220205c8ba4200ed814424000b0000c744240201800000b4442415080000000f011c24640f094d0f20c0c0000000d60f0017c744240018010000c7442402dc6100000f0151c8470fa31c54c7442402fe9c0000ff2c2466b84a008ee0", 0x5e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:57:41 executing program 2: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x0, 0x70bd27, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f00000004c0), 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x1a000, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000cc0)={'gre0\x00', &(0x7f0000000c80)={'ip_vti0\x00', r0, 0x0, 0x8000, 0x7, 0x2, {{0x8, 0x4, 0x0, 0x19, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @rand_addr=0x64010101, {[@timestamp={0x44, 0xc, 0x82, 0x0, 0x0, [0x0, 0x5]}]}}}}}) 20:57:41 executing program 4: process_vm_writev(0x0, &(0x7f0000001f40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 20:57:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000003c00)) 20:57:41 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, 0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:41 executing program 3: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg2\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan1\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, 0x0, 0x800, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x4068050) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f00000004c0), &(0x7f0000000500)=0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000540), 0x408400, 0x0) sendmsg$WG_CMD_GET_DEVICE(r2, &(0x7f0000000ac0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a80)={&(0x7f00000005c0)={0x4a8, 0x0, 0x400, 0x5, 0x25dfdbfc, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x5}, @WGDEVICE_A_PEERS={0x470, 0x8, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast1}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x4}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @multicast1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @broadcast}, 0xebd}}]}, {0x3d0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x368, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x4}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x42}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x1}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @local}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1baea46ad1f5a93c8d095153ce05f9a7096b04503b14a629d4c855bdbb6896fa"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "8d07c314b0134771ba937ea4c23385ca03ea4ff006ba5729b693ef6638081acb"}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x4a8}, 0x1, 0x0, 0x0, 0x10}, 0x24008044) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000b00), 0x1a000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000b40)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000cc0)={'gre0\x00', &(0x7f0000000c80)={'ip_vti0\x00', 0x0, 0x7, 0x8000, 0x7, 0x2, {{0x8, 0x4, 0x0, 0x19, 0x20, 0x68, 0x0, 0x1, 0x2, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010101, {[@timestamp={0x44, 0xc, 0x82, 0x0, 0xa, [0x400, 0x5]}]}}}}}) 20:57:41 executing program 4: process_vm_writev(0x0, &(0x7f0000001f40)=[{&(0x7f0000000ac0)=""/141, 0x8d}], 0x1, 0x0, 0x0, 0x0) 20:57:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x103, 0x0, 0x0, {{}, {@val={0x8}, @void, @val={0xc, 0x99, {0x0, 0x2}}}}}, 0x28}}, 0x0) 20:57:41 executing program 0: r0 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TFD_IOC_SET_TICKS(r1, 0x40085400, &(0x7f0000000000)=0x40000000007) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000009c0)={0x2020}, 0x2020) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000004e80)={0x0, 0x4, 0x4}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, 0x0) 20:57:41 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:41 executing program 3: sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000001bc0), 0x80000) 20:57:41 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0xa72) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000000)={0x0, 0x0}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:57:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x30, r1, 0x103, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc, 0x99, {0x1, 0x1}}}}}, 0x30}}, 0x0) 20:57:42 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 20:57:42 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) 20:57:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="4c00000044020000034d564b0300000001"]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x18, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ff5000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:57:43 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01030000000000000000110000000c0099"], 0x20}}, 0x0) 20:57:43 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 20:57:43 executing program 0: process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000003c00)) 20:57:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x14) 20:57:43 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000100)="398639f48b5c893e6e39b48867aece5736f414e9831f12c72122b4429ecee7969dadea3dd63fe85ad21311f2900d5faacedce83e9c5532fe57501a8da3568a67ef72ca3f4de755ec8916d28a0343cde5cd511089cc5adfd2f3f39f91630fc3ec2e489d8cfbc44d34b6888119f7d0c46d4e4b2bf3f70e62c061f3065e4dac4d24f8c88ece6f1c203fe03747abe6a074", 0x8f}, {&(0x7f00000001c0)="1b14f6c5601c24b21ceadc170235aa901663650fc1a2c6a74767ea9e8fe56e6258010ff7a96ce130c8f3f161b3bed5d70f5274908db2f28c9304469028430fc4d0bb03f558d1", 0x46}, {&(0x7f0000000240)="fc63e438ac9fb2ee00f8ec308acc6475987aef5c582b560a9c18ddda0c90185e275f25c79698642118e77035065c2762c3a54749f56dbf356e9f92d3ca960d7aee5887314023cb5244c3f3dbf494ca417e94164c9c6a5f996abdbb54cf762f9a241cdfb46004c05890cf9ce8fcd20861568879992110a353f10d3983133e0e612491340e93f963772dc6e5bd15992605c2ff7465bb5a84", 0x97}, {&(0x7f0000000300)="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", 0x448}], 0x4}, 0x0) 20:57:43 executing program 4: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x105002, 0x0) 20:57:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback, 0x4}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000000c0)="d9", 0x1}, {0x0}], 0x2, &(0x7f0000000640)=[@hopopts_2292={{0x18}}, @flowinfo={{0x14, 0x29, 0xb, 0x2}}], 0x30}, 0x8000) 20:57:44 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}, 0x810) 20:57:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="c2", 0x1, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:57:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r2, &(0x7f00000034c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2, 0x8}, 0x1c, 0x0, 0x0, &(0x7f00000032c0)=[@rthdrdstopts={{0x18}}, @pktinfo={{0x24, 0x29, 0x32, {@private2, r1}}}], 0x40}, 0x0) 20:57:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000880)={&(0x7f0000000640)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0}, 0x0) 20:57:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040), 0x4) 20:57:44 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, r1, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000032c0)=[@pktinfo={{0x24, 0x29, 0x4, {@private2}}}], 0x28}, 0x0) 20:57:44 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) bind$packet(r0, &(0x7f0000000780)={0x11, 0x11, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 20:57:44 executing program 4: get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) 20:57:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) sendto$packet(r0, 0x0, 0x4, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:57:45 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18}, 0xffffffffffffff26) 20:57:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="64000000160001"], 0x64}}, 0x0) 20:57:45 executing program 0: unshare(0x40000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) 20:57:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:57:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="c2544376d802e5382d87064bd699f4f16dbd415f", 0x14, 0x0, &(0x7f0000000140)={0x11, 0xd, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:57:45 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="24000000000000002900000032000000fc0200000000a7332af300000000000054"], 0x28}, 0x0) 20:57:45 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000100)="398639f48b5c893e6e39b48867aece5736f414e9831f12c72122b4429ecee7969dadea3dd63fe85ad21311f2900d5faacedce83e9c5532fe57501a8da3568a67ef72ca3f4de755ec8916d28a0343cde5cd511089cc5adfd2f3f39f91630fc3ec2e489d8cfbc44d34b6888119f7d0c46d4e4b2bf3f70e62c061f3065e4dac4d24f8c88ece6f1c203fe03747abe6a074", 0x8f}, {&(0x7f00000001c0)="1b14f6c5601c24b21ceadc170235aa901663650fc1a2c6a74767ea9e8fe56e6258010ff7a96ce130c8f3f161b3bed5d70f5274908db2f28c9304469028430fc4d0bb03f558d1e4a21ad35595ee3b2b47e81943b3e21a6658d7af519d11b9", 0x5e}, {&(0x7f0000000240)="fc63e438ac9fb2ee00f8ec308acc6475987aef5c582b560a9c18ddda0c90185e275f25c79698642118e77035065c2762c3a54749f56dbf356e9f92d3ca960d7aee5887314023cb5244c3f3dbf494", 0x4e}, {&(0x7f0000000300)="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", 0x472}], 0x4}, 0x0) 20:57:45 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:45 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TCSETAF(r0, 0x545c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "84c1b3b16e4dac7a"}) 20:57:46 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@alu]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0xf0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:46 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, &(0x7f0000000140)) 20:57:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x14) [ 434.309403][ T7171] binder: 7169:7171 ioctl 400c620e 20000140 returned -22 20:57:46 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "a0222e26ea17a87b53dc64f8abd1231cc35f96c324c41c50b56212b9a69f270a94c2a0dc8bf4a57004ade0bcc13751c83f0e740823d7c3eb04107e8178fb0189"}, 0x48, 0xfffffffffffffffd) keyctl$link(0xf, r0, 0xffffffffffffffff) 20:57:46 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x4) 20:57:46 executing program 3: socket$inet6(0xa, 0xc, 0x0) 20:57:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {0x0}], 0x2, &(0x7f0000001540)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}}}], 0x28}, 0x0) 20:57:47 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) 20:57:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) bind$packet(r0, &(0x7f0000000780)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r0, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:57:47 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0xfffffffffffffeaf, 0x0, 0x0, &(0x7f0000000040)=[@dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, '\x00', [@enc_lim, @pad1]}}}], 0x28}, 0x0) 20:57:47 executing program 2: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x8000) 20:57:47 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:47 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002080), 0x20181, 0x0) write$nbd(r0, &(0x7f0000000000)=ANY=[], 0x1010) 20:57:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x3789dea69a81941}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[], 0x1c}}, 0x0) 20:57:47 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "9c7c147bd85a579266bf5254336f7f7ebe9104b8347dbc69bafb7fe6ce509c328efd43c8b2565412bba3149a9f36dc6bfd21f83f96acc35229036176ee7ce7b1"}, 0x48, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 20:57:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002580)=@base={0xf, 0x4, 0x0, 0x3}, 0x48) 20:57:47 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:48 executing program 5: bpf$PROG_LOAD_XDP(0x21, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:48 executing program 4: keyctl$clear(0xd, 0x0) 20:57:48 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x1b, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_team\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r2, 0x3, 0x6, @multicast}, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 20:57:48 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, 0x0, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) 20:57:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), r0) 20:57:48 executing program 5: bpf$PROG_LOAD_XDP(0x4, &(0x7f0000000280)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 20:57:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0}, 0x0) 20:57:48 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:48 executing program 4: bpf$PROG_LOAD_XDP(0x3, &(0x7f0000000280)={0x6, 0x200000000000011d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xa7) 20:57:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000900)={&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000000800)=[@dontfrag={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0xff}}], 0x30}, 0x0) 20:57:48 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x802) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0}) 20:57:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x7}}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 436.969538][ T7224] device veth1_to_team entered promiscuous mode [ 437.120739][ T7225] device veth1_to_team left promiscuous mode 20:57:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000032c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x400}}], 0x18}, 0x0) 20:57:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x510, 0x478, 0x368, 0x0, 0x120, 0x368, 0x658, 0x658, 0x658, 0x658, 0x658, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "134c0a037d532eef9d8397ff1d64a889f8c1d2ec910998b0a6084b3e9a33"}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 20:57:49 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, 0xfffffffffffffffd, 0x0) 20:57:49 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x9c2c0562b372d66c) 20:57:49 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:49 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50}, 0x50) write$nbd(r0, 0x0, 0x39) 20:57:49 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) sendto$packet(r0, 0x0, 0x4, 0x0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:57:49 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "9c7c147bd85a579266bf5254336f7f7ebe9104b8347dbc69bafb7fe6ce509c328efd43c8b2565412bba3149a9f36dc6bfd21f83f96ecc35229036176ee7ce7b1"}, 0x48, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 20:57:49 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x2041, 0x0) write$nbd(r0, &(0x7f00000001c0)=ANY=[], 0x101) 20:57:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000032c0)=[@rthdrdstopts={{0x18}}], 0x18}, 0x0) 20:57:50 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140), 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:50 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "a0222e26ea17a87b53dc64f8abd1231cc35f96c324c41c50b56212b9a69f270a94c2a0dc8bf4a57004ade0bcc13751c83f0e740823d7c3eb04107e8178fb0189"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x15, r0, 0xffffffffffffffff) 20:57:50 executing program 5: socket$packet(0x11, 0x521b0febceca7b7a, 0x300) 20:57:50 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "9c7c147bd85a57446abf5254336f7f03be9104b8347dbc69bafb6de6ce509c328efd43c8b2565412bba3149a9f36dc6bfd21f83f966504dfdc036176f67ce7b1"}, 0x48, 0xfffffffffffffffc) keyctl$clear(0xe, r0) 20:57:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x17, 0x0, 0x8, 0x4}, 0x48) 20:57:50 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:57:50 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:50 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0xae, &(0x7f0000000140)=@string={0xae, 0x3, "28cc79929e63a219f1d0a2cc56a4d27478e0e026dca36721cdac7148613a0812e8289640936ee68a7d4afc30c3c3cf43bd2afb2e3a22f98dfe0f97a3b491a34f0c2c818fde5814d0a8694d565dde3658dcdc506c88806f4a25dcf664c1b0e0d0b0efc1b7840e31413995a6f7a994270b398fc5b253156a2205c2c4c8d626f7f258d5872189b0f3195f0287dcf177093f9df67b35fd53276cff3500aaa91b3f69a65bc61f45ba0e1794e503d8"}}]}) 20:57:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x700, &(0x7f0000001540)=[@rthdr_2292={{0x18}}], 0x18}, 0x0) 20:57:50 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000080)) 20:57:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0x2, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 20:57:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800001500000000000000000000003906c540a8"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:57:51 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:51 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002080), 0x20181, 0x0) write$FUSE_INIT(r0, &(0x7f00000020c0)={0x50}, 0x50) 20:57:51 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 20:57:51 executing program 4: keyctl$clear(0x3, 0xffffffffffffffff) [ 439.404135][ T5110] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 439.674061][ T5110] usb 1-1: Using ep0 maxpacket: 32 [ 439.794268][ T5110] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 20:57:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 20:57:51 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 20:57:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001380)={&(0x7f0000000080)={0xa, 0x4e23, 0x0, @remote}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000100)="398639f48b5c893e6e39b48867aece5736f414e9831f12c72122b4429ecee7969dadea3dd63fe85ad21311f2900d5faacedce83e9c5532fe57501a8da3568a67ef72ca3f4de755ec8916d28a0343cde5cd511089cc5adfd2f3f39f91630fc3ec2e489d8cfbc44d34b6888119f7d0c46d4e4b2bf3f70e62c061f3065e4dac4d24f8c88ece6f1c203fe03747abe6a0746b62a794", 0x93}, {&(0x7f00000001c0)="1b14f6c5601c24b21ceadc170235aa901663650fc1a2c6a74767ea9e8fe56e6258010ff7a96ce130c8f3f161b3bed5d70f5274908db2f28c9304469028430fc4d0bb03f558d1e4a21ad35595ee3b2b47e81943b3e21a6658d7af519d11b9", 0x5e}, {&(0x7f0000000240)="fc63e438ac9fb2ee00f8ec308acc6475987aef5c582b560a9c18ddda0c90185e275f25c79698642118e77035065c2762c3a54749f56dbf356e9f92d3ca960d7aee5887314023cb5244c3f3dbf494ca417e94164c9c6a5f996abdbb54cf762f9a241cdfb46004c05890cf9ce8fcd20861568879992110a353f10d3983133e0e612491340e93f963772dc6e5bd15992605c2ff7465bb5a84", 0x97}, {&(0x7f0000000300)="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", 0x9c2}], 0x4}, 0x0) [ 439.976099][ T5110] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 439.985769][ T5110] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.994568][ T5110] usb 1-1: Product: syz [ 439.999017][ T5110] usb 1-1: Manufacturer: 차鉹掞ᦢ탱첢ꑖ瓒î¸â› êœâ…§ê³ä¡±ã©¡áˆˆâ£¨ä‚–溓諦䩽ーìƒä⪽⻻∺跹࿾ꎗ醴侣Ⰼè¾å£ží€”榨å™å ¶æ±è‚ˆä©¯æ“¶ëƒíƒ î¾°ëŸàº„䄱锹钩ଧ輹닅ᕓ≪숅죄⛖하ↇ낉᧳ɟ矱㼉ïšã•»å½æ°§ã—¿ê¨€á®©æ¤¿å®¦á¿†ë©…ᜎ [ 440.026925][ T5110] usb 1-1: SerialNumber: syz [ 440.317965][ T5110] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 440.526802][ T5110] usb 1-1: USB disconnect, device number 2 [ 440.754234][ T5068] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 441.018360][ T5068] usb 3-1: Using ep0 maxpacket: 32 20:57:53 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x5, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x1f, 0x9, 0x8, 0xff, 0x2}, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x8, 0xf9, 0x2, 0x4, 0x8}]}, 0x8, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0xb9, &(0x7f0000000140)=@string={0xb9, 0x3, "28cc79929e63a219f1d0a2cc56a4d27478e0e026dca36721cdac7148613a0812e8289640936ee68a7d4afc30c3c3cf43bd2afb2e3a22f98dfe0f97a3b491a34f0c2c818fde5814d0a8694d565dde3658dcdc506c88806f4a25dcf664c1b0e0d0b0efc1b7840e31413995a6f7a994270b398fc5b253156a2205c2c4c8d626f7f258d5872189b0f3195f0287dcf177093f9df67b35fd53276cff3500aaa91b3f69a65bc61f45ba0e1794e503d8eb3084c6d50514bf6b5dd6"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0xc38}}, {0x4, &(0x7f0000000280)=@lang_id={0x4}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x2401}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x1401}}, {0x15, &(0x7f00000004c0)=@string={0x15, 0x3, "b9aad39684b9300fd90e2eb9286e85f23d9f6d"}}, {0x0, 0x0}]}) 20:57:53 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000034c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000032c0)=[@pktinfo={{0x24, 0x29, 0x43, {@private2}}}], 0x28}, 0x0) 20:57:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001340)=[{0x0, 0xf0ff7f00000000}, {0x0}], 0x2, &(0x7f0000001540)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x0, 0x0, 0x0, [@mcast2]}}}], 0x28}, 0x0) 20:57:53 executing program 3: keyctl$clear(0x13, 0x0) [ 441.184814][ T5068] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 441.195336][ T5068] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 441.205698][ T5068] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 441.216573][ T5068] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 441.228354][ T5068] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 20:57:53 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}, 0x0) 20:57:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000780)={0x11, 0x11, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r0, &(0x7f0000000680)={0x11, 0x6, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:57:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 441.574983][ T5110] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 441.584518][ T5068] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 441.594633][ T5068] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.602933][ T5068] usb 3-1: Product: syz [ 441.607507][ T5068] usb 3-1: Manufacturer: syz [ 441.612450][ T5068] usb 3-1: SerialNumber: syz 20:57:53 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x10, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) [ 441.817993][ T5068] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 441.834483][ T5110] usb 1-1: Using ep0 maxpacket: 32 20:57:53 executing program 3: syz_open_dev$dri(&(0x7f0000000300), 0x0, 0x0) [ 441.955114][ T5110] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 441.965712][ T5110] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 441.978434][ T5110] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 [ 441.989143][ T5110] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 442.029114][ T5067] usb 3-1: USB disconnect, device number 3 [ 442.287937][ T5110] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 442.297551][ T5110] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 442.306256][ T5110] usb 1-1: Product: à°¸ [ 442.310772][ T5110] usb 1-1: Manufacturer: 차鉹掞ᦢ탱첢ꑖ瓒î¸â› êœâ…§ê³ä¡±ã©¡áˆˆâ£¨ä‚–溓諦䩽ーìƒä⪽⻻∺跹࿾ꎗ醴侣Ⰼè¾å£ží€”榨å™å ¶æ±è‚ˆä©¯æ“¶ëƒíƒ î¾°ëŸàº„䄱锹钩ଧ輹닅ᕓ≪숅죄⛖하ↇ낉᧳ɟ矱㼉ïšã•»å½æ°§ã—¿ê¨€á®©æ¤¿å®¦á¿†ë©…ᜎル욄ו뼔嵫 [ 442.390547][ T7301] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 442.427742][ T5110] cdc_ether: probe of 1-1:1.0 failed with error -22 20:57:54 executing program 2: r0 = getpgid(0x0) prlimit64(r0, 0x0, 0x0, 0x0) 20:57:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) [ 442.632937][ T5110] usb 1-1: USB disconnect, device number 3 20:57:55 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000140)={0x0, "9c7c147bd85a57446abf5254336f7f03be9104b8347dbc69bafb6de6ce509c328efd43c8b2565412bba3149a9f36dc6bfd21f83f966504dfdc036176f67ce7b1"}, 0x48, 0xfffffffffffffffc) keyctl$clear(0x11, r0) 20:57:55 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x10, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) 20:57:55 executing program 5: r0 = inotify_init() ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 20:57:55 executing program 2: syz_emit_ethernet(0x5e, &(0x7f00000003c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "569569", 0x28, 0x6, 0x0, @remote, @remote, {[], @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}, 0x0) 20:57:55 executing program 0: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f00000002c0)=[{}], 0x1, &(0x7f0000000300)={0x0, 0x989680}, 0x0, 0x0) 20:57:55 executing program 3: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 20:57:55 executing program 2: mount_setattr(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x20000}, 0x20) 20:57:55 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) 20:57:55 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x490401, 0x0) 20:57:55 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) 20:57:55 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x10, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:56 executing program 2: open(&(0x7f0000000240)='./file0\x00', 0x1618c1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x20841, 0x0) 20:57:56 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) dup2(r0, r1) 20:57:56 executing program 3: r0 = fsopen(&(0x7f0000000040)='befs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:57:56 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/diskstats\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 20:57:56 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 20:57:56 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:56 executing program 2: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)) 20:57:56 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 20:57:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 20:57:56 executing program 4: r0 = syz_io_uring_setup(0x236d, &(0x7f0000002180), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000002200), &(0x7f0000002240)) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 20:57:56 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) 20:57:56 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x300, 0x0, 0x0, 0x0) 20:57:56 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000003a80), 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000003a80), 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000003a80), 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000003a80), 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000003a80), 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x81100c, &(0x7f0000000180)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@blksize}], [{@fowner_gt={'fowner>', 0xee01}}]}}) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000003a80), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000003a80), 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, 0x0) 20:57:56 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x24440, 0x0) 20:57:57 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:57 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, 0x0) 20:57:57 executing program 4: fsopen(&(0x7f00000000c0)='gadgetfs\x00', 0x0) 20:57:57 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000140)={0x0, 0x3938700}, 0x0, 0x0) 20:57:57 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 20:57:57 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 20:57:57 executing program 2: openat$sysctl(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000037c0), 0x40200, 0x0) 20:57:57 executing program 4: r0 = fsopen(&(0x7f0000000000)='msdos\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 20:57:57 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0x541b, 0x0) 20:57:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002640), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x8}}, 0x18) 20:57:58 executing program 0: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) 20:57:58 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:58 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 20:57:58 executing program 2: r0 = open(&(0x7f0000000240)='./file0\x00', 0x20841, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x4000) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, 0x0) 20:57:58 executing program 5: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) 20:57:58 executing program 0: r0 = fsopen(&(0x7f0000000000)='proc\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='proc\x00', &(0x7f0000000080)='proc\x00', 0x0) 20:57:58 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 20:57:58 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) r1 = fsopen(&(0x7f00000000c0)='gadgetfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f0000011380)='#^)h\\\x00', &(0x7f00000113c0)='./file0\x00', r0) 20:57:58 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0x4020940d, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) 20:57:58 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 20:57:58 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:58 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) getdents64(r0, 0x0, 0x0) 20:57:58 executing program 3: r0 = open(&(0x7f0000000240)='./file0\x00', 0x20841, 0x0) fstat(r0, &(0x7f0000000000)) 20:57:59 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000000)={{0x1, 0x2, 0x18}, './file0\x00'}) 20:57:59 executing program 4: newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x20841, 0x0) 20:57:59 executing program 5: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fstat(r0, 0x0) 20:57:59 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001b00), 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x3, &(0x7f0000001c80)='/dev/vcs\x00', &(0x7f0000001cc0)='\'\x00', 0x0) 20:57:59 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:57:59 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r1, 0xc0189375, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) 20:57:59 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000001380)='ns/pid_for_children\x00') 20:57:59 executing program 4: getpid() syz_clone(0x20000000, 0x0, 0x0, &(0x7f0000001140), 0x0, &(0x7f00000011c0)="dc") unlink(0x0) 20:57:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x88500, 0x0) 20:57:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000007c0)) 20:57:59 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001300), 0x200900, 0x0) 20:58:00 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:00 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001400)='ns/net\x00') 20:58:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/13, 0xd}], 0x1, &(0x7f0000000300)}, 0x0) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:58:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 20:58:00 executing program 3: syz_clone(0x42900200, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x60001000, &(0x7f0000000000)="a5aa394ae5645b355b08f488bd09fe8a8e41a0a2ead5ce8528e2d8d34e9f0e752a1ccae5cef931b8369d3671669152a9f9658d4bd90f85f5c08a13413dae489cc90e1302f591306055f1c48a3b7adadca04fee9bdf2181a59c321a3db411e5c487ebb5a9fc0c3e48515922c408b96bc7ae42249b7e4d03e5663c7a9e13df53e4aa2e909ce7ce6732e97c88c0e0b0054115f72801ce3bba271dc5c74d4e30c56f8d450599b1640b5905c428678af2d900f6ac44b072c8352c5e3c00312fe11baaf89a10ca08efd6eeaf355791d45c9c1cc004a058", 0xd4, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="f953be3c83535986849266dd90f5e6718af2326349e49a1c245d459182355db983f2c50de80b627d0dbd1e3de84ae963392316332077ff839737266c0adfdf381b045f9fb26f7faccb7b09b8fd6e4c7099297501f03ed81ced30f619acd0727e09a1b33d3f305f9b4a6a3178e7de8cb6a0496baed45fb63a0aaa6670138f0a250db8117c21882cc93975d084b52f27833879d52c766a60e3804a9d921bfe367f21aab2e4a84151a17ddac8a3eceee206aa9ee6a5e848831b30f41a6f3d7e7ffb753ae6a1f6d72cee18f88623") getpid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480), 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x7d, 0x10001, 0x101, 0x1, 0xbc7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 20:58:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000200)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 20:58:00 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x401054d6, 0x0) 20:58:00 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e64000000000000450404000100000017040000ebff0900b7040000000103de6a0af2fe00000000850000001a000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad855c0454d8877a6db61d69f2ff7a3e2cdd17086e2eeeceb9971e43405d621ffbc9ce000000d8ca56b50d0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fa8a187b81d1106000000000f0000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed00000000c533d7e43c5cbd800000005f000080231c61ccd106cb937b450f859ce8122a796a6ed944a826783a6d6cec01320a882add4e1179bd4a44f2d331b6d753a7be428ba953df4aece69311687f4122ff3a236c3a32efa04199091518b7f5d3f2846e345e264d5ea337d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000928612a29fc691e4f1f7bd053abb885f39381f1759410b1059f05684261f332d606834ffffffff99320ca7718ecc7640917f6a559a47db608fcf9f6c131b84354c66838f72b9e12d36e996f316f0812ca83efb30c7f6c6d57c4a64590401eec22523dd712c680013e87f649a1ede7142ca9d5d8a8c737537f7a2caa30581253d14dd3e92af7dc836686365ae41bd6c561c0402b67801267a8df97d2f85426a5963d4fa3e26ec05972c162f22400000000000000003fe70928295a82b12d999e80de00fcbcc02d0aed7bb8f7ba337d59c14f39dcd4aad4139ef6425a93601000000000000004df7669839771ce9d5788029901e5a79d8b9990ace8f74087f25ad50c46088954d0479334d6e348ad50d2b2b3200"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 20:58:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1, 0x8}]}]}}, &(0x7f0000000200)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 20:58:00 executing program 4: syz_clone(0x42900200, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x60001000, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) getpid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480), 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x7d, 0x10001, 0x101, 0x1, 0xbc7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0xc}, 0x48) 20:58:01 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000010001"], &(0x7f0000000200)=""/4096, 0x26, 0x1000, 0x1000001}, 0x20) 20:58:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x40000122) close(r0) sendmsg$inet(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:58:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg$unix(r1, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffffffff000}], 0x9}, 0x0) 20:58:01 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6}]}) 20:58:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 20:58:11 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2, &(0x7f0000000100)=@raw=[@call, @exit], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x0, 0x5, [@dev, @dev, @empty, @dev, @dev]}) 20:58:11 executing program 2: syz_clone(0x60001000, &(0x7f0000000000), 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 20:58:11 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x1, [@multicast]}) 20:58:12 executing program 5: socketpair(0x10, 0x0, 0xf, &(0x7f0000000100)) 20:58:12 executing program 3: add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 20:58:12 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000002e00)='syz0\x00', 0x1ff) 20:58:12 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000005ec0)={&(0x7f0000004a40)=@abs, 0x6e, 0x0}, 0x0) 20:58:12 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x121a01, 0x0) 20:58:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="70523defe495e6ed53fafc0ee16b8f24c301c28cf4891437e7356b4036679ae318802130d8f25ba42144e7b92dfa98c80f71cd1e364b78877d9bd7522c57", 0x3e}, {&(0x7f0000000180)="71f2bdba87e246fe63037863b43b15871db10edb7d17263b4c2131a0ab0c60303490f7b860b30bcb30f2bf7bd3ccf662dd158d20faad3396fc5bbc91845b62a3dde45aec39707841c55d7e5397469955775f8a10bfdfcab481ed1096676e938391f18376241ce7542af8ca35ce3e730da82235b48d94", 0x76}, {&(0x7f0000000200)="40c09a5c05fecfdb4ee624c911de7939e0524d8f8fafc64aa015c23c48f722d37fceac9627a54a71903ebcfaaa05c159e10989bc9eb8ee0542a6f4e1cbf67e4500d1f24087222a38befdaac908dd09190ec97c3750ea43f570c826cf796715c1c2a432e7faf5a611f5e1b9cc7b9b88a3656c95457bf340", 0x77}, {&(0x7f0000000280)="a224294378e4c62b485ac650a8fbbf86ec12c9393499", 0x16}, {0x0}], 0x5, &(0x7f00000015c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x20}}], 0x18}, 0x0) 20:58:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={0x0, &(0x7f00000007c0)=""/216, 0x0, 0xd8}, 0x20) 20:58:13 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000030000000800000000000005"], &(0x7f0000000040)=""/169, 0x27, 0xa9, 0x1}, 0x20) 20:58:14 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={&(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000001500)=[{0x0}, {0x0}], 0x2, &(0x7f00000015c0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 20:58:14 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f0000000080)) 20:58:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)="70523defe495e6ed53fafc0ee16b8f24c301c28cf4891437e7356b4036679ae318802130d8f25ba42144e7b92dfa98", 0x2f}, {&(0x7f0000000180)="71f2bdba87e246fe63037863b43b15871db10edb7d17263b4c2131a0ab0c60303490f7b860b30bcb30f2bf7bd3ccf662dd158d20faad3396fc5bbc91845b62a3dde45aec39707841c55d7e5397469955775f8a10bfdfcab481ed1096676e938391f18376241ce7542af8ca35ce3e730da82235b48d94", 0x76}, {&(0x7f0000000200)="40c09a5c05fecfdb4ee624c911de7939e0524d8f8fafc64aa015c23c48f722d37fceac9627a54a71903ebcfaaa05c159e10989bc9eb8ee0542a6f4e1cbf67e4500d1f24087222a38befdaac908dd09190ec97c3750ea43f570c826cf796715c1c2a432e7faf5a611f5e1b9cc7b9b88a3656c95457bf340", 0x77}, {&(0x7f0000000280)="a224294378e4c62b485ac650a8fbbf86ec12c9393499076613ac2e6de61156e74bef56b066d944dc27713cbf6c374171d479ebef1f4a6684430b30b7d5bfd1bed88a03ed10ba3cb058218c2f9b433ab41639ae", 0x53}, {&(0x7f0000000300)="45759e5c711a4947685b61e6591a82ec0051bd4ab2800cb9e48c487db155016598aa027d164b07229d11a3691e555aefcb188f03a5fc372192a1a84f36dc42999e355f5c4cbd9836b7ab65f987558733285c9457868494", 0x57}, {&(0x7f0000000380)="55524ae931addaff65ce27032ce7d2206803d489db", 0x15}, {&(0x7f00000003c0)="aee5bd9650057d788a7bb63918372754260568bae5f2c0d7f93eb868", 0x1c}, {&(0x7f0000000400)="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", 0xcca}], 0x8}, 0x0) 20:58:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002c40)={&(0x7f0000001800), 0x6e, 0x0}, 0x12021) 20:58:14 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:14 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000c80)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x4}]}}}], 0x18}, 0x0) 20:58:15 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000440)={&(0x7f0000000240)="00ed3a820962916881cc406b65927bff3a63148fed3284", &(0x7f0000000280)=""/249, &(0x7f0000000380)="050dcef8d2c4260072a889a71701351a27d797e40e8a00"/33, &(0x7f00000003c0)="4783c192851707ea0a05219a09eb3a88e8d1aba408709bd3138a9e7c6cbbc58fefd146a8eb1a924e49aec254a031a9236833445c", 0x2, 0xffffffffffffffff, 0x4}, 0x98) 20:58:15 executing program 0: socketpair(0x10, 0x0, 0x7, &(0x7f0000000240)) 20:58:15 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) 20:58:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x2, 0x0, 0x0, 0x1f}, 0x48) 20:58:15 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:15 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@raw=[@cb_func, @map_fd], &(0x7f0000000040)='GPL\x00', 0x6, 0xb3, &(0x7f0000000080)=""/179, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:15 executing program 3: socketpair(0x2, 0x6, 0x40000000, &(0x7f0000000100)) 20:58:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000002540)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000140)}, {&(0x7f0000000200)="02df57c4c5b6e2ee9a13792ba82cf138fc2003eb82eed12642a85acf237ada8e24cf2f128ffe24756d15a9dc5424162a9d6c617aeb3cf544b0d297f63948cf914389cc8b0328b83955c6898f1bb608514ea2300e499d6e904fe29aa3fc9db3e7df5bf7099b0be915dc69aebfe03e6b3998e383de277b750c7030cbd229773f6fad365ce47b424c3e7afd9208760f2105d77ddb0c448fec9527ffc2", 0x9b}, {0x0}], 0x3}, 0x0) 20:58:16 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="55b11800080000008066080071ff1d2305ee3ea26eb8000018"], &(0x7f0000000080)='syzkaller\x00', 0x1, 0xa8, &(0x7f00000000c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:16 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 20:58:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x30ea4bfff19cb42}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000001500)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:16 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB='('], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:16 executing program 2: socketpair(0x29, 0x0, 0x0, &(0x7f0000000100)) 20:58:16 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000580)) 20:58:16 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001700)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000016c0)={0xffffffffffffffff, &(0x7f0000001800)="4db54cd6403b9c992f0789231711c9c6b05cf6681e4d2848ac2a7377b020cbae2ed2e6ee0ed3b3453df2fb33c1e9081806bba283f0b8a39e11c6bad0f00fc5f99301f7a208158dc6a6d4d1737547d70cc54ed66d052c43bd99d73babd6bf8bed47103c99080000006760fcb6e865d2d6739ff701831bd0a771092d9d839072e2a8224bfc6fbe6fdc6d1418b9fe4c0071ca6094f13f1d449497225c6b26383724ae6c35e8f82573f240a1554b59121359ec477f0c", &(0x7f0000001680)=""/47}, 0x5d) 20:58:16 executing program 0: socketpair(0x5, 0x0, 0x0, &(0x7f0000000100)) 20:58:17 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001c80)={0x12, 0x3, &(0x7f0000001a40)=@framed, &(0x7f0000001ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:58:17 executing program 2: socketpair(0x4, 0x0, 0x0, &(0x7f0000000100)) 20:58:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @local}}}], 0x38}, 0x0) 20:58:17 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000008c0)={&(0x7f00000000c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 20:58:17 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x1ac911, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:17 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000000100)) 20:58:17 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f00000013c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:58:17 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:18 executing program 5: socketpair(0x2, 0xa, 0x5, &(0x7f0000000580)) 20:58:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000001640)="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", 0x1000}, {&(0x7f0000002640)="f037ce0bb332166f7194203e8d6ca2d818e1eaf5790dbff30d239ae20d88c46958118b81d8b9ca2348c9672f3d109d25b0825b9f3bd39e9b583ce894da2057a69e619b7024466cece679745c271b133db09b607c8b0369e6a1749f808949c56fe4d4381b833e53e67efdf661a6bf93d230651c7ebb9f6cb3bfa2cd0844c39608bb6ce15e220bcebf5072219443126dc2d57f006b38db730d8ea17fc2d4a8b255174b417647896a38a5ae311b86f2fbeb7d7867a5c391607bff6ebdcf08e2c6a597ab24964e13919f39595fed54", 0xcd}, {&(0x7f0000002740)="10d3907d0c771201adc25efb306ccfaac79cbf8813f4c8fdc2ad6fcf2dc1f32d14ebf6c02e03ea668a1d40bcfe85cf3a6fbef941b0e6d36633dfd83d68d905b40bdf47b86f714f56dd527cda1701e26c81c91a5515a6f8ca2816bedcf0664b315143f48bd7c544512f101bc8ed889a25a9e0c5f5344ab1a86958ab8460391e74c642c1a6934b601ae0f9a6f2152ceba0e65561452dc40d48e33004907b95d61a39afed77fb40aaa8d89aed76cb9e2934c9f2e353fe8555ad7d2c40b0321c4826b78de0ea27527e3f0a354479ad06ce251ae3f38690deda7ddc", 0xd9}, {&(0x7f0000002840)="1a36f43fffe2f7c0373327db1b40628edb529b32d99acf480b44847936dc6de035831cdc350e1aee50c5d95929367e9db8ab988048fe8d70933d7897976a511858300748046f31ec82470e9d118f6459f89bbc496f2f", 0x56}, {&(0x7f00000028c0)="a27a3284c069d48d88625efefb593f5d02d04d43db3f1aa3c401ce46b51a3d4c3e2bd1b24853c1b4bda537dedec6072af6d6", 0x32}, {&(0x7f0000002900)="ab92342fc0f0eede20d63a780b5c3dd46f5e7773d773f5086373acd2e73943f1d0b181be060eac954d75d8a9bad1ae0138335fb8040481d04adb53edb71a6c7d13121840ff2e2bc431c630c663f3713fc92b8668c3dab724921e269d20aee965c01ad189c2e78852fe0530943f65b97e916b94c0447fc07a5f7f89fac57cf17c7144a0e0a5d91338fd7bfe8b19a6d912a2094e6f25cb97f6198ae778f7441b04e5b2a4cb8bd849176c3cf91e8529cc4bcbc2af256e6eff4869c54c064b0738172c26c10a861f9346e57876ec7fb34b43abeb4cf48739c1d6d41c99921d7aa1429072b6532d", 0xe5}, {&(0x7f0000002a00)="91a852eea20aa6a3c994ab879e11a2d63226b45e40d8941044832e84676dd49d66da", 0x22}, {&(0x7f0000002a40)="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", 0xb4c}], 0x8, &(0x7f0000003ac0)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 20:58:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x1b, 0x0, 0x0, 0x0, 0x60}, 0x48) 20:58:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xf, 0x0, 0x0, 0x80000000}, 0x48) 20:58:18 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x1e, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:18 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:18 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xf, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:58:18 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0xa00, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:18 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000007"], &(0x7f0000000140)=""/250, 0x37, 0xfa, 0x1}, 0x20) 20:58:18 executing program 2: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00'}, 0x10) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x2, &(0x7f0000000a00)=@raw=[@btf_id={0x18, 0x5, 0x3, 0x0, 0x5}], &(0x7f0000000a40)='GPL\x00', 0x101, 0x41, &(0x7f0000000a80)=""/65, 0x41100, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x4, 0xa, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[0xffffffffffffffff, 0xffffffffffffffff, r1]}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x6, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x53, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x0, 0x1, 0x6, 0xa, 0x4, 0x10, 0xffffffffffffffff}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x2}]}, &(0x7f0000000a40)='GPL\x00', 0x101, 0x41, &(0x7f0000000a80)=""/65, 0x41100, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x4, 0xa, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[0xffffffffffffffff, 0xffffffffffffffff, r2]}, 0x80) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x2, &(0x7f0000000a00)=@raw=[@btf_id={0x18, 0x5, 0x3, 0x0, 0x5}], &(0x7f0000000a40)='GPL\x00', 0x101, 0x41, &(0x7f0000000a80)=""/65, 0x41100, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x4, 0xa, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[0xffffffffffffffff, 0xffffffffffffffff, r3]}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x2, &(0x7f0000000600)=ANY=[@ANYBLOB="18350097ea45a0beeaa4fc2b5ffefb2b073a43907d5c20d9804d40630b058bd70a8a67ef6495af0bc2b57d0b1c9f7d49e30865bb18ccd50ef2ed646e87cf2a00"/76], &(0x7f0000000a40)='GPL\x00', 0x101, 0x41, &(0x7f0000000a80)=""/65, 0x41100, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x4, 0xa, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0xffffffffffffff77) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r4, 0x0, 0x20}, 0xc) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000880)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x2, &(0x7f0000000a00)=@raw=[@btf_id={0x18, 0x5, 0x3, 0x0, 0x5}], &(0x7f0000000a40)='GPL\x00', 0x101, 0x41, &(0x7f0000000a80)=""/65, 0x41100, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x4, 0xa, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[0xffffffffffffffff, 0xffffffffffffffff, r8]}, 0x80) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000900)={&(0x7f00000008c0)='./file0\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0x2, &(0x7f0000000a00)=@raw=[@btf_id={0x18, 0x5, 0x3, 0x0, 0x5}], &(0x7f0000000a40)='GPL\x00', 0x101, 0x41, &(0x7f0000000a80)=""/65, 0x41100, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x4, 0xa, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[0xffffffffffffffff, 0xffffffffffffffff, r9]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x7, 0x3, &(0x7f00000006c0)=@raw=[@alu={0x4, 0x1, 0x2, 0x6, 0xa, 0x8, 0xffffffffffffffee}, @generic={0x3f, 0x8, 0x4, 0x7fff}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}], &(0x7f0000000700)='syzkaller\x00', 0x40, 0xaf, &(0x7f0000000740)=""/175, 0x40f00, 0xa, '\x00', r5, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x5, 0xa, 0x800, 0x1000}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000940)=[r7, r8, r9]}, 0x80) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x80000001, 0x401, 0x0, 0x820, r6, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0xb, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000018000000000000000000000182a0000", @ANYRES32=0x1, @ANYBLOB="00000000100200001d9600000800000039d601000008000085000000750000008d600000fcffffff8520000004000000800000003f0000009500000000000000"], &(0x7f0000000a40)='GPL\x00', 0x101, 0x41, &(0x7f0000000a80)=""/65, 0x41100, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000000c00)={0x4, 0xa, 0x6, 0x100}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[0xffffffffffffffff, r10, r0]}, 0x80) mkdir(&(0x7f0000000680)='./file0\x00', 0x150) 20:58:18 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0xfffffffffffffffc, 0x0) 20:58:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="15358e072e373baba5736f58df7e3c327b8b75dd421cdabaf952ee8a2f7b971e5a0336e4d05c65b8c0ee233cb74b7d48e1550b8ba85f782ba175f7d4043382bf71f2bd946a7432646ac0af7fcea9e4339b88cc005861a0357674097360584d9e0b9463cfe3095a3fcf1dfff099508abdc2e7dc2aa97904095e9dccffbfbcce7456e393fa4611200babcdd7e14191799f2c0696f6766324bef214bc6d3ed6d925417b1a4d87a929a0d67e8dfb7de9dac058957cbd9f779cd97bdf30fa2e7903d7d27ea70a7b770af461e894b22d7ed27222eb61ba8d0359e9573a903083b55246cc4837d0f34b1dc5d9f4b16cb0712c244f15e1", 0xf3}, {&(0x7f0000000600)="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", 0xdce}], 0x2}, 0x0) 20:58:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x33, &(0x7f00000005c0), 0x7) 20:58:19 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@jmp]}, &(0x7f0000000240)='GPL\x00', 0x7, 0xfb, &(0x7f0000000340)=""/251, 0x0, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@base={0x1b, 0x0, 0x0, 0x8000000}, 0x48) 20:58:19 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x4, &(0x7f0000000400)=@framed={{}, [@generic={0x40}]}, &(0x7f0000000480)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:19 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0xff, 0x8}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x10) 20:58:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000140)="f3", 0x1}], 0x2, &(0x7f0000000200)=[@ip_tos_int={{0x14}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 20:58:19 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000240)='GPL\x00', 0x7, 0xfb, &(0x7f0000000340)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:20 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000880), 0x4001, 0x0) 20:58:20 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x6, &(0x7f00000001c0)=@raw=[@map_idx_val, @ldst={0x2}, @func, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}], &(0x7f0000000200)='GPL\x00', 0x7, 0xfb, &(0x7f0000000240)=""/251, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@jmp={0x5, 0x0, 0x4}]}, &(0x7f0000000240)='GPL\x00', 0x7, 0xfb, &(0x7f0000000340)=""/251, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 20:58:21 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1d, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 20:58:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000017c0)=[{0xfffffffffffffffc}], 0x300}, 0x0) 20:58:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x1, 0xff, 0x8}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000200)=r0, 0x4) 20:58:21 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r4, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:21 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0x0, 0xf}, 0x14) 20:58:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0x8, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 470.404219][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 470.410890][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 20:58:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)}, {0x0}, {0x0}, {&(0x7f00000001c0)}, {&(0x7f0000000b00)="52aa6bf4f6738001d6b99aef9b697acfae4e3f6f8ecf3bf518a09e8a39cf3d2ed810739c38f9e483fec7d5b761ad5429df594d54e0b234c8f62b93d6907213f4deb5e6cf9d4aaa0b43626a7257b166a9859b5cfc5889af1f305af76cff79f87f64248469fa145ff24b820d12785ab825d2c286e515d8c76092b6220c11d5693ee6a1b063f92d025942bcbf0ab3a8630573b9ff3730a245e3116e7ee4e05857a74138fbf6be09433a5c0f779ed94baa9159a7be0cfbcea6e675d73de0c952b31082b61d6d9996ca537d9ed2f2d4d7ca26ef7a0c86513aa951dd37597c6ebc66f5f2b41b0f234f4887b11a30421bcec0100bc5a9178be79c3fa312baa8834aeefb3968708fd03fea12fbe1e25e3c844f0dd73042903a685f3b80d3341d2dfcfcdb443a577677ef782bf650b8137a8fd2e6cfc58df8820e3f1f0500cd8f71c889aed7e2a4c2b6e251cfd70ba1a9f231f97b631db19d1eca4e19fefd3b7d08cce007433c8bfac992a0a472ac846cd40dfd34ccb7644ba5a3cf345c9590b85bb159e0c5121006fbe570e1faa28fe68f1cee3e424a3e107b6de4b1bfddd69cbcd42cb2b2ddc5c690c49553ab0bc8f8c8ee1010e15f9abc30ffc4b215352b70fcf177c57fdeadec83f9f597eb88735267f08132aae12550c7a1ef6f88038cd8c9cc66714dab8a1dd132722bfc1a7d182ab0a1324b9b87e197afa114e4e02d380e38d766769e95ba6d1c9ec371963bbf5dd7338cef75f9df3f92b14a97efa9892b704727a914a4eced73a69050c4c9584e99e1b88b5d631a179a6c51d8cdf28158142b5589260a4122fcc3c505dd5ba284799cd097c8638fde4cfaa6f034391b40b6e64c25ce11a7109fcb25d298edd7e7839c8f5682ac19c90588b8451137bd3b113cd5443f549d448926cdfc324cf166b0da393a1267f1b82fae660d8e791f59a210cdf3291adb5a2579271429502e4e237db14e0eda1e4f3fe4c6ada377c772c06e743466c895d090f210352248a3cbb5164a8805c4c2c54b5a884e0e958428d12e68d35b451e7dc9fa312c470d40812cd1da2b4de3bac0161583997afe5e718258e36a479146eadbe9fd235c7e0783b8ca310e34aa91891402149bae77041211e8b6420de2927509e52fe969e17d61f69636a2b59bf62696c484c8a9413814b58fd36ca76d87695f211d6b090f0e501924371b323e9629bf3b66d8bf86dfec7274d639075834cec85ff687d393769f8fc4bd7d675e4c1070da4bf807b61ad4e35ee0c9aef9240942317e08fd24b24d0ef80b9bd238d7ab84a92ccecac1bdb9ef5eb21bdfd41dd30aff8672af376b50521d73eaa4c638a6a93f77254fa759fa2f2bc1eed909a4b1f0e45673320f4cd46ff53a2c99b16e389fc44fa5c5dba4542496db5d990bbfa8352c552addf424a0160f71b2116cc08c617bba0f02e4c915addf84b8f114747f5569c18f6272c74d81923a420503c246af8dff334ecc7bf8fb7e490fbb202d8b7eaced9d0e01dff494439397685daa3465796d327642aa4ac768e3e22dd36c2899c1c19f45c16be9b6e7db6ff48804370b7305fe99421d4628809ad5b1edacb3c782acfd137fe3b720fe644b32e797c68013f6e5305cbfe6e6b76dd221544bbfb6002b10c25f04b4b59bea3e2dc810be75930a4cfb7e7dc678648131a5145bd36e4aae09296c453756c0f57b7f6eb369ceb0efbbacca7822379f4242fc4cd7d772ce120f12278edc96be81449bf3d2a939a82967aaf04a5d11443a7a8136f6f85f6cc181f2b641542f5dd0eec48ac4ee569c3ae3a3fd4ec6b1e4039accedc6e605898fe45f3033ed925e2d92921064b4631c17640729e587bbf6c6a00b9bd45238bfc3217bf298300e46074fd37de679e606fafc32922ab023fc17efdc86da742f96a5b53fb7c3d71ca19331c6e793833d1c5b3c9da433ed42995223013a73df210997617da0c6d610598fcf7f4376c0b5dc1d5b741891f59fd641712ec55da1acb0fd60c7aebdb57d1d59236d177be2843bc8d451fb74ba43890891abb53270df93ff135b09ce97ebaf7fb3703c3d1a0fd5226e8f0959b8ac2cf9fdd4b33d7cc9c437c34e226907e6f41caaa0485c47b2bec719c52dfb723b7788303dbffc14dab8b0268b5c3d59561cdf0db358e17aa18b3a8b42b07031b3e279afc3e15eceeddd0ee91b0f4da0e325cea86105946f257daedf8cb82b6218544d079b36c15498b98f4a7353fe547df523605179d37317876488fc2046bcc6e9a3a05b93261ba53b31d8f0573341c094af295b9d133cefeaa6a89a09cc70b6a05984453b66e9edffacbdaf65f1b4807cdc5826c380226d203ce52ef898c1555a694aefadcef56da3792b5d530d2638336da9ced8f9c21a1ae374a271f9851d610086f6da4014a345da0e96bce52ba21ef8fc1ab0ec3de4e59198567850f617858530a11cef059cbbd235ee73c179b710772be46c7abe90bfaa681f0e0950bf54c73efeec081347ddce8a78cae2b10e25b6b5f84e7e72a8e404aca50923b6bdd74e85210e2c50c4509464f888e7c6f1a95df81e764b2c7fdd98bab4933284402667cbf538dc063e378cc1071b95c2209998e8fa6ee0fbfcc220393bbeb10f99b770a496487132e0d808573e3e74761a97d7672b20817cb8e01fd4d53e1ee525c42e7c17218318c57fce05d9cdf65fcfe433ec94a9efca050463b3e794ecacab461de7f3fb16b9e13042b8d7c629a7075caa3dc8d526b5fb679facbe8704302350224a30a94d2859c0d0232c65491527b192c76e8a5d7d31ff8278b3c9aa27c4f441f9378d900d467b470e391c4f6150a654057318dda5e1b917474e80686150f882a5f0410d276f8d207217ddc3866e1978355679ce8c4f10b12086ed84253a16b7616b2abe5e06a8f85fb574a00e663c8bbec25e283b26e7bf246e514194f3eba632ac5cf314f1b6a1e7dd1d9b19795dd00814527f8fc4065152ef028dd139a8cad6a8f783bab4ade8ac957917072b79c423fd78c213bd1b644b07af6f285894479a498aee6f59c7c93be423df020af46c9081ab91a996735e5abe042f0fb41cebcf2356fd8883944fd706e5e869a2cfa66f60c66e2d4046b93ed81e83f090abfc06d0eef1ccf12d409004f2c8c4c4d2797de743e63c12ff696a2cf8d500b68135d702d5734a7dddbd31dda47e2aa4a14d68bcb8affe2e82617607d2dda4bcb9f144b2420d4a495be5749a5ba6a194bda2517eea0428425202c2e41063e1e86ea06e0f968e72d1291f48dd6b1826433313d1115768a34397414ed8066bb893ec6d2cdbb163c4f7f91dad972fcbf8a56b178a9e261b83d49c1fc1f5e76e5a6d419bcff51c65c76c9290ca1dd1b49bf7ef5ec22426692c9eb9598eb6b82fd4de7afee53229c9876352805cd3ef7661d1b68c661195b66e4df2827ecf16a8202872bf61c85eb1cfe02334657554c650a94c05e63d0351fa4aa4cd8a95b8f5812113733db7d2f94f06489df87d4d959e8768132826526baaac110116cf22d7ed88f34e909f6b5cabbce10442372358a5e5ea6eca80f29f784fe091a4c5ca512971c1884163d271912e703b393c3079e50066f6ba1ad9f709b2e908a4fb9e8cc9f1b608d3facb135de912752e282d268a927a350ef86d14c07254a2d3118793dd1b852c4b5ea265ae1f8aa67a6a2768bb5ee8f1e145b857457e0e406b2d00911bf1271108ccab4d8a11f40e369eb96edc73e577f248c3a8b4d81eb317b7a2f6efb1ae51c9ede3846fd496190f0256c796116a39c0445a64ef6e2276efae1583694c77e839c304a9a824eed9609c6a2f217df97ad3b447ed75d532752368032500f87323adddc1be06a733516303adbf20fae53771b579e6b66a6b93a4a7ec75ed32cf035cb214c1c571764ce639af24e2e1f583d03b3014f21f1a3cc34767320cc1d0b991207e7a230d9eb7988aae33f4f81830e907d200b2d7e8af1358c0210a90fd6cc7a80ca6e836f37a0c96c363519b6a34f016e108255c527ca126fe2ddd0bc85138e46cb8919d2f857f7890b2377e69ede9040ea093318000ae4d47cc2475502da4235203a0a06382dbc7d3a125d993788ff2d0d48fdc13b7f247019a564b13548789d7367adef7679082d0c93a22c58063215586c80715e5f1166e0e5a827e971472a81f5be88ccf0e1e790d28d46402865fde877e4544afcf470ac49d6319c86fef190f5a0866fc93f41d9e1cf0573547d447ed5dbf01c1071c33829e9bf9cb699b7e014908eac767941d4e46a4bf3514f169820fb7f4f41bfce1d04d54a1574c2eed00f5155480b2170db7db59c6b7f6957279c4c8db294d507f3054076c55e7bc002107fa75e02c60ed5ea973a425921914b652fa38094a2e6eb1eb44eafbd45b738dc4076194b4c57fa312c77992d22a84e507722fd34b49c9b923f807aa51bc75a0cf046cba3ddec72dcc8b6c0a477d1b5bb58aa9087e7a539d92dce266735b052ebda25141df1f6e8c2dd080224df49d97a8ce80cb791815ade4bf4f10de058604a652ae904f197e2a6d43735fdcccc9ee9d6a29f7fd0fb095fe50e56ccf32ad699972537b4e88b5e73883da0b113398cee779bb7db335eb0c50ca4221222a59b6c1f4d811c45ee3ca9308d4ba10c3ff6e706c7fd9757c17879bbe8cf8f9189b12a7fd915490852c034d46cf750b931c63d6278b78e9b53c0eb04e7c7494b7547820f8193f2cfa10a02a3a3ede0b61a2b78b728e1a8819d6db91787600d8a7dbd928c9461e42fa535093e1c8ba37056f66acdf4324db1bf88b65e3800bb351a4a7f2a62ac75df97dbeb23c28f0b123bd2877b7b38012fd00d2becaf733b354230492a804b59e42dda438fd10d27d54632b8a0f1ff368de4d4b97f522b807baad2f35d853004309ca4c2c4ead3814eda51a3627535cde97e5a29fbe7017832ecf6a8f01ed05bfd0b0d56f92c8755fa0073d45ac2945c34f230c324cd86194e86a12addfe14c0084fe252f154aa54278b121bed7d9ca27326d3e4c129fe82cb8e25b57fc3c8ef8ef8a405bffc11358d7a01957ecad619b9b4aca67670e3f6425a3776b3d231e6d065459ff0784c349dba5b13722b9215b607dae3b2406a7798a62ebc0763af6aea5671d7f50ae8af2412aea911cbe611b24caa0a5343814e92405647b015ff53ce9d3d4e42c9a77a125ca6970cdcf7717dd29d2c61f9210acb244c423ed98e0e1005ca94562ef8a4cc70b76fecab14ee30df4c9e923f8e42ef1e12833eba4d4b9e88160121188f5e38b9fb4a164ab9e4a0cc3ee4533f8fff48a8d741fa3e1913ba5c4b22e0cc8b8959f8a85f438096b7f126d43b152f93bd165cec5e097ee096531db50dcb26e2556328012e02eaa5a641531e3e57e2629abc97d57746c6828e4a55dda82c0727cb5f6a67fc580f3399da8858890416c90460640398caa67fbe95182824d41731f72fcf38af127bad7545813a4234128a7eea39266a510337e7f3f2a10b70fde166b78f8d3583f50b073c62d03dc0c49a7a38e53d2e823714fe7482818e774a943a80688dc8b077948ab79f8832361a02f2ff59eeb61890cfc72277d540d05fd9d714e6ad037b10720f9b7dbed22bb63c83128a0344044e9f449375d87aab2de30e99d578e07771080efb273e644", 0xf9d}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000340)='?', 0x1}], 0x9, &(0x7f0000000480)}, 0x0) 20:58:22 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000021490000000000000100000018560000070000000000000000000000185b00000c000000000000000000000018491e00f9"], &(0x7f0000000480)='GPL\x00', 0x5, 0xc5, &(0x7f0000001d80)=""/197, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:58:22 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f00000005c0), 0x7) 20:58:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000001c0)=""/155, 0x32, 0x9b, 0x1}, 0x20) 20:58:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@base={0x1b, 0x0, 0x0, 0x20000000}, 0x48) 20:58:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0xff, 0x8}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) 20:58:23 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001580)={0x6, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000014c0), 0x8, 0x10, 0x0}, 0x80) 20:58:23 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:23 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, 0x0, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@struct={0x9}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/137, 0x2e, 0x89, 0x1}, 0x20) 20:58:23 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000001440)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) 20:58:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'team_slave_1\x00'}) 20:58:25 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001440)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) 20:58:26 executing program 2: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001600)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 20:58:26 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:30 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x40000000) 20:58:30 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={0x0}) 20:58:30 executing program 5: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000013880), 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000001880)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 20:58:30 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:30 executing program 4: r0 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ff1000/0x3000)=nil) shmat(r0, &(0x7f0000ff1000/0x3000)=nil, 0x0) 20:58:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x26001, 0x0) mmap$binder(&(0x7f0000ff4000/0xb000)=nil, 0xb000, 0x1, 0x11, r0, 0x0) 20:58:30 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r1}, &(0x7f00000001c0)=0xc) 20:58:30 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='+\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000010000000000000001"], 0x34}}, 0x0) 20:58:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:58:30 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:30 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 20:58:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x5, &(0x7f0000000040)="932d3822", 0x4) 20:58:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)="93", 0x1) 20:58:31 executing program 0: socket(0x2b, 0x1, 0x80) 20:58:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1d, 0x0, 0x0) 20:58:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 20:58:31 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f0000001000)="876a62de9143f35fea1c591214bff940ac945d0d", 0x14) 20:58:31 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) 20:58:31 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000)={0x3}, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 20:58:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000080)="bf20110ed9702ba376457428a82d2002", 0x10) 20:58:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0, 0xffffff7f}}, 0x0) 20:58:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000040)="93", 0x1) 20:58:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x17) 20:58:32 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)={&(0x7f0000000140)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 20:58:32 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x2a71, 0x0, 0x0, 0x0, 0x25) 20:58:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4, 0x0, &(0x7f0000000000)) 20:58:32 executing program 5: pselect6(0x31, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000040), 0x0) 20:58:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0xfdef) 20:58:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4d, 0x0, 0x0) 20:58:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000006"], 0x2c}}, 0x0) 20:58:32 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x25) 20:58:32 executing program 2: pipe(&(0x7f0000000200)) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 20:58:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, 0x0, &(0x7f00000000c0)) 20:58:33 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100), 0x0) 20:58:33 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, 0x0, &(0x7f0000000140)) 20:58:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000080), 0x0) 20:58:33 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x25) 20:58:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x13, 0x0, &(0x7f00000000c0)) 20:58:33 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r3, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000280)={r0, 0x7f, 0x9, 0x6}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000540), 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000180)=ANY=[], 0x208e2ad) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000080)=@gcm_128={{0x303}, "837ad552eed22b08", "a4326bf47c000000c500", "3bc400", "1272d692072b1103"}, 0x28) sendfile(r5, r6, 0x0, 0x1000000) sendto$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000440), &(0x7f00000002c0)=@tcp6=r5}, 0x20) close(r3) splice(r2, &(0x7f00000001c0)=0x8, r3, &(0x7f0000000240)=0x1, 0xfff, 0x1) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x39, 0x0, "b0fd7b07ff8a216915a8d3215a3225178096acf74c85ad01ba95fd9d0543750fb5a62a045888e8febca073f1f821abb8083f4d192383c47b3800abd4d841e2d4b56039653b95d0cd0a71a6ea35bdfaf6"}, 0xd8) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='bbr\x00', 0x4) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) 20:58:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 20:58:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) 20:58:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x16, 0x0, 0x0) 20:58:33 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_io_uring_setup(0x1a5, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x13, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x25) 20:58:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, 0x0) 20:58:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 20:58:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1e, 0x0, &(0x7f00000000c0)) 20:58:34 executing program 5: pipe(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000580)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000005c0)='GPL\x00', 0x4, 0xf5, &(0x7f0000000600)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0xb0c0000, 0x0, 0x0, 0x52feffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:58:34 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='+\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000100000000000000014100000018"], 0x34}}, 0x0) 20:58:34 executing program 0: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$rxrpc(r0, 0x0, 0x0) 20:58:34 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 20:58:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x300}, 0x0) 20:58:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x4, &(0x7f0000000040)="932d3822", 0x4) 20:58:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={0x0, 0xf0ff7f00000000}}, 0x0) 20:58:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001340)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0x158, 0x8, 0x0, 0x1, [{0x140, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x134, 0x9, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_PEERS={0xd18, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @WGPEER_A_FLAGS={0x8}]}, {0x8c0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4f4, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x3f}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast2}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "387291955ead61c4244cd8d32880d63739b0ce318ee6ad522d54b2466e566c87"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ALLOWEDIPS={0x31c, 0x9, 0x0, 0x1, [{0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "026dcc45cb59fa1341b1e166b98f598f49e19cb5032cd1998d318380837a8721"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}]}, {0x104, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x2b8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2ac, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0xc, 0x8, 0x0, 0x1, [{0x4}, {0x4}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000000) 20:58:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000000040)="932d3822", 0x4) 20:58:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x8, &(0x7f0000000040)="932d3822", 0x4) 20:58:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) 20:58:35 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) 20:58:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000003c0)={'tunl0\x00', 0x0}) 20:58:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @dev}, 0x1c) 20:58:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1e, 0x0, 0x0) 20:58:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000500)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f973000000800000000012000000140001800d00"], 0x28}}, 0x0) 20:58:35 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000040)=0x20) 20:58:35 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c) 20:58:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, 0x0) 20:58:35 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) 20:58:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 20:58:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 20:58:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x88, 0x20, 0x0, &(0x7f00000000c0)) 20:58:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000440)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8) 20:58:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000002200001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010002508030c00000000000053000000", @ANYRES32=r4, @ANYBLOB="030030030000000008000a000d"], 0x28}}, 0x0) 20:58:36 executing program 3: socket(0x3, 0x0, 0x1000) 20:58:36 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000140)=0x6, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 20:58:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f0000000040)="932d3822", 0x4) [ 484.728414][ T7870] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 20:58:37 executing program 1: recvmsg$qrtr(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1, &(0x7f0000000200)=[{0xa8, 0x0, 0x0, ""/146}, {0x88, 0x0, 0x0, ""/113}, {0x98, 0x0, 0x0, ""/130}, {0x30, 0x0, 0x0, ""/30}, {0x1010, 0x0, 0x0, ""/4096}], 0x1208}, 0xfffffffffffffe11, 0x0) 20:58:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x0) 20:58:37 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0xa00, 0x0) 20:58:37 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x8}, 0x10) 20:58:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540), r0) 20:58:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 20:58:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:58:37 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x16, &(0x7f0000000040)="932d3822", 0x4) 20:58:37 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0x20, 0x0, 0x0) 20:58:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0xfffffdef) 20:58:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x30, 0x0, &(0x7f00000000c0)) 20:58:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1a, 0x0, &(0x7f00000000c0)) 20:58:38 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={0x0, r0+60000000}, 0x0) 20:58:38 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x58}}, 0x0) 20:58:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000040)="932d3822cd7f6395", 0x8) 20:58:38 executing program 2: pselect6(0x0, 0xfffffffffffffffc, 0x0, 0x0, &(0x7f0000000400), 0x0) 20:58:38 executing program 5: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 20:58:38 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r1, &(0x7f0000000280)="4103092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b068777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 20:58:38 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x11, 0x20, 0x0, 0x0) 20:58:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f00000000c0)) 20:58:38 executing program 3: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="01"], 0x14}}, 0x0) 20:58:39 executing program 0: socketpair(0x25, 0x5, 0x5000000, &(0x7f00000001c0)) 20:58:39 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@upd={0xe0, 0x12, 0x0, 0x0, 0x0, {{'xchacha12-neon\x00'}}}, 0xe0}}, 0x0) 20:58:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 20:58:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x4, &(0x7f0000000580)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f00000005c0)='GPL\x00', 0x4, 0xf5, &(0x7f0000000600)=""/245, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0xb0c0000, 0x0, 0x0, 0x11a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 20:58:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) 20:58:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x88, 0x0, 0x0, 0x0) 20:58:39 executing program 5: sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, r0) syz_genetlink_get_family_id$tipc(0x0, r0) clock_gettime(0x7, 0x0) 20:58:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, 0x0, &(0x7f00000000c0)) 20:58:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @private0}, 0x1c) 20:58:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x1}, &(0x7f00000000c0)=0x80) 20:58:39 executing program 1: pipe(&(0x7f00000005c0)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 20:58:39 executing program 3: socket$rxrpc(0x21, 0x2, 0x2) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 20:58:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3a, &(0x7f0000000040)="932d3822", 0x4) 20:58:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000200)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}) 20:58:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, 0x0, &(0x7f00000000c0)) 20:58:39 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8, 0x0, 0x8}, &(0x7f0000000100)={r0}, 0x0) 20:58:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000000)="9600593e2aa8ed4484d6e9a44211e3ca00df0000", 0x14) 20:58:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000080)="bf", 0x1) 20:58:40 executing program 5: pipe2(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x3, 0x0) 20:58:40 executing program 0: select(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x9}) 20:58:40 executing program 1: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0xffffffffffffffff, 0x4) 20:58:40 executing program 2: pipe(&(0x7f00000008c0)) 20:58:40 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000500)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="f973000000800000000012"], 0x28}}, 0x0) 20:58:40 executing program 5: socket$inet6_sctp(0xa, 0x3, 0x84) 20:58:40 executing program 0: pipe(&(0x7f0000000600)) open$dir(0x0, 0x80, 0xa8) 20:58:40 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x0, 0xffffffff}) 20:58:40 executing program 3: pipe2(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 20:58:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) sendmsg(r0, &(0x7f0000002fc0)={0x0, 0x0, &(0x7f0000002d40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:58:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:41 executing program 5: pipe2(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r1) readv(r0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/6, 0x6}, {0x0}, {0x0}], 0x3) 20:58:41 executing program 1: pipe2(&(0x7f0000000d40), 0x0) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 20:58:41 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) flock(r0, 0x0) 20:58:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) writev(r0, &(0x7f00000003c0)=[{0x0}], 0x1) 20:58:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 20:58:41 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 20:58:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002380)) 20:58:41 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000400), 0x76535487e24941b7, 0x0, 0x0) 20:58:41 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x0) 20:58:41 executing program 0: link(&(0x7f0000000080)='./file0\x00', 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 20:58:41 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0x0, 0x0) 20:58:41 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) 20:58:41 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 20:58:41 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 20:58:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) [ 490.018487][ T8006] process 'syz-executor.0' launched './file0' with NULL argv: empty string added 20:58:42 executing program 0: unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x0) 20:58:42 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) 20:58:42 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002840)=[{0x0}], 0x1}, 0x0) 20:58:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, 0x0, 0x0) 20:58:42 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x9}) 20:58:42 executing program 3: pipe(&(0x7f0000000600)) 20:58:42 executing program 0: pipe2(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) writev(r0, &(0x7f0000000380)=[{0x0}], 0x1) 20:58:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)) 20:58:42 executing program 5: shmctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) geteuid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 20:58:42 executing program 1: semget(0x3, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)) 20:58:42 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x9}) 20:58:42 executing program 3: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000640)=""/180, 0xb4}], 0x1, 0x0, 0x0) 20:58:43 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='b *'], 0x9) 20:58:43 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x9}) 20:58:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000480)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:58:43 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000200)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)={'b', ' *:* ', 'r\x00'}, 0x26) 20:58:43 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="6220c4"], 0x26) 20:58:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x39000, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:58:43 executing program 1: unshare(0x2a000400) r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0xc0481273, 0x0) 20:58:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in6=@mcast2, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 20:58:43 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x9}) 20:58:44 executing program 3: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000640)=""/180, 0xb4}], 0x1, 0x0, 0x0) 20:58:44 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000000c0)={'c', ' *:* ', 'm\x00'}, 0x8) 20:58:44 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='b \t'], 0x26) 20:58:44 executing program 5: unshare(0x2a000400) r0 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x4, 0x4) 20:58:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000480)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:58:44 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x0, 0x0, 0x1}, 0x48) 20:58:44 executing program 2: io_setup(0x7fff, &(0x7f0000000c40)) io_setup(0x101, &(0x7f0000000f80)) 20:58:44 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000dc0)={&(0x7f0000000580)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) 20:58:44 executing program 3: ioctl$TFD_IOC_SET_TICKS(0xffffffffffffffff, 0x40085400, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$TFD_IOC_SET_TICKS(r1, 0x40085400, &(0x7f0000000100)=0x800fffb) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000240)) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000001640)={0x0, 0xffffffffffffffff, 0x1}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000001680)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001a80)={{r2}, 0x0, 0x0, @unused=[0x8000, 0x5, 0x0, 0xc3f], @devid=r3}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f00000010c0)={r3, 0x81, 0x5}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000240)={{}, 0x0, 0x0, @inherit={0x60, &(0x7f0000000100)={0x0, 0x3, 0x0, 0xfffffffffffffffc, {}, [0x0, 0x0, 0x7fff]}}, @devid=r3}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000600)={0x4, 0x161fd7a160c15bfc, {0x6, @usage=0x3, 0x0, 0x1000, 0xf800, 0x1, 0x1c60, 0x200, 0xc}, {}, {0x0, @struct}}) 20:58:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000007c80), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000080)={0x1, 0x0, [{0x40000070}]}) 20:58:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f00000c8000/0x1000)=nil, 0x1000, 0x0, 0x28011, r0, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000140)) sendfile(r2, r1, 0x0, 0x1000807d0) 20:58:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000480)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:58:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000000080)=@getae={0x4c, 0x1f, 0x1, 0x0, 0x0, {{@in6=@private2}, @in=@multicast2}, [@mark={0xc}]}, 0x4c}}, 0x0) 20:58:45 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:46 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000002180), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000021c0)=0xffffffffffffff9b) 20:58:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd00001805000000000000003e955141e9052539715588ba8b47a73843df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS(0xffffffffffffffff, 0x4068aea3, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000040)={0x80000008}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:58:46 executing program 3: io_setup(0x9, &(0x7f0000000680)) 20:58:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:46 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 20:58:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200087e8, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:58:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000480)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:58:46 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 20:58:47 executing program 5: syz_clone(0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)="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") 20:58:47 executing program 2: syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040b"], 0xe) 20:58:47 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000020000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000020000002008000000000000140400000cf80000000000000a000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005849000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001ead800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b4b918d3e29a2e2c4dc5c8910000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f18a0afe99350000210000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000000000000000000000000000001000000000000000000000000000000000000000000000001a62825cc07f99a1ccc36931604600000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90400000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000206c25019f82833ccf000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea18fde51d55aaab000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003fc95bb0000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77000000000000"]}, 0xa08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bic\x00', 0x4) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 20:58:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:47 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000), &(0x7f00000000c0), 0x1, 0x0) 20:58:47 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18}, 0x18) 20:58:47 executing program 5: r0 = gettid() move_pages(r0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 20:58:47 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:48 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)=0x80) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 20:58:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000480)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 20:58:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYBLOB="bae583bd00001805000000000000003e955141e9052139715588ba8b47a73843df00009c8428c2"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) ioctl$KVM_CAP_HYPERV_ENLIGHTENED_VMCS(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000300)={0xa3, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000010}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f00007bb000/0x1000)=nil}) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000800)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:58:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:48 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"]}, 0xa08) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='bic\x00', 0x4) socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000340)='\b', 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r1, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 20:58:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}, 0x3}], 0xfb93a852dd518c, 0x0) 20:58:48 executing program 5: setreuid(0x0, 0xee01) syz_clone(0x7802a100, 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) [ 496.733172][ T8160] kvm [8159]: vcpu0, guest rIP: 0x29 disabled perfctr wrmsr: 0xc2 data 0xffff 20:58:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000480)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 20:58:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:49 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x80000, 0x115) 20:58:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x16}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2={0x0}}}]}, 0x70}}, 0x0) 20:58:50 executing program 1: sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:50 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 20:58:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000480)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 20:58:50 executing program 1: sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:50 executing program 5: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file1\x00', r0, &(0x7f0000000080)='./file1\x00') openat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 20:58:52 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:58:52 executing program 4: socketpair(0x10, 0x0, 0x9, &(0x7f0000000040)) 20:58:52 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000), 0x0) 20:58:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000480)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:58:52 executing program 1: sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:52 executing program 5: socketpair(0x26, 0x5, 0xfffffffd, &(0x7f0000000380)) 20:58:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:52 executing program 1: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:52 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) accept(r0, 0x0, 0x0) 20:58:53 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0) 20:58:53 executing program 3: open(&(0x7f0000000380)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 20:58:53 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x10004) dup(r0) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x10, 0x4) shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) 20:58:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000480)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:58:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=[{0x10, 0x1}], 0x10}, 0x0) 20:58:54 executing program 4: r0 = socket(0x2, 0x3, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 20:58:54 executing program 1: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:54 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, 0x0) 20:58:54 executing program 5: faccessat(0xffffffffffffff9c, 0x0, 0x0) 20:58:54 executing program 3: symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/54, 0x36) 20:58:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 20:58:54 executing program 3: mknod(&(0x7f0000002bc0)='./file\x00', 0x8000, 0x0) unlink(&(0x7f0000005a00)='./file\x00') 20:58:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000480)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:58:55 executing program 1: r0 = socket(0x0, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000b00)={&(0x7f0000000240), 0x8, 0x0, 0x0, &(0x7f0000000640)=[{0x10}, {0x10}], 0x20}, 0x0) 20:58:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), &(0x7f0000000140)=0x8) 20:58:55 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 20:58:56 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) mmap(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x0, 0x2010, r0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 20:58:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002940)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$sock_timeval(r1, 0xffff, 0x1006, &(0x7f0000000080)={0x0, 0xfffffffffffffbe1}, 0x10) 20:58:56 executing program 3: socket(0x1, 0x1, 0x0) 20:58:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000480)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 20:58:56 executing program 5: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10112, 0xffffffffffffffff, 0x0) 20:58:56 executing program 1: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) 20:58:57 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000540), 0x10) bind$inet6(r0, &(0x7f0000000600), 0x1c) 20:58:57 executing program 4: open$dir(&(0x7f0000000880)='./file1\x00', 0x200, 0xcb62ee7a61c3fd69) r0 = getegid() lchown(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, r0) 20:58:57 executing program 1: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x18, 0x3}, 0xc) 20:58:57 executing program 4: open(&(0x7f0000000280)='./file1\x00', 0x200, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x8000, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 20:58:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000300)={'sit0\x00', {0x2, 0x0, @loopback}}) 20:58:57 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) unlink(&(0x7f0000000100)='./file0/file0\x00') write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000005f40)="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", 0x2000, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x90, 0x0, 0x0, {0x4}}, 0x0, 0x0, 0x0, 0x0}) 20:58:58 executing program 1: r0 = socket(0x10, 0x0, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:58 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000480)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 20:58:58 executing program 4: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0) 20:58:58 executing program 2: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) 20:58:58 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:58 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) timerfd_gettime(r0, 0x0) 20:58:58 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001980), 0x1, 0x0) 20:58:59 executing program 3: syz_open_dev$vcsn(&(0x7f0000001a00), 0x0, 0x181200) 20:58:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:58:59 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x2, 0x4) r4 = dup(r3) recvmmsg$unix(r4, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3665c4}, 0x300}], 0x600, 0x0, 0x0) 20:58:59 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000300), 0xffffffffffffffff) syz_io_uring_setup(0xb71, &(0x7f00000019c0)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001a40)=0x0, 0x0) syz_io_uring_setup(0x25cd, &(0x7f0000001ac0)={0x0, 0x7660, 0x40, 0x0, 0xbb}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001b40), &(0x7f0000001b80)=0x0) syz_io_uring_submit(r0, r1, &(0x7f0000001cc0)=@IORING_OP_RENAMEAT={0x23, 0x2c, 0x0, 0xffffffffffffffff, &(0x7f0000001c00)='./file0\x00', 0x0}, 0x0) io_uring_setup(0x5d5e, &(0x7f0000001d00)={0x0, 0xbda1, 0x200, 0x2}) syz_io_uring_setup(0x41af, &(0x7f0000001d80)={0x0, 0x56db, 0x0, 0x3, 0x118}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001e00), &(0x7f0000001e40)) 20:58:59 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000480)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000340)=0x10) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 20:58:59 executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r2, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r2) r4 = dup(r3) recvmmsg$unix(r4, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3665c4}, 0x300}], 0x600, 0x0, 0x0) 20:58:59 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(0xffffffffffffffff, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:00 executing program 5: syz_genetlink_get_family_id$smc(0x0, 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 20:59:00 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001980), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 20:59:00 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:00 executing program 2: syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001980), 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000001a00), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001fc0), 0xffffffffffffffff) openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000002640), 0x0, 0x0) 20:59:00 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:01 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, 0x0) 20:59:01 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 20:59:01 executing program 5: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$tcp_congestion(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000001fc0), 0xffffffffffffffff) 20:59:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:01 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r0, &(0x7f0000001540)={&(0x7f00000004c0), 0x18, &(0x7f0000001500)={0x0}}, 0x0) 20:59:01 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000300), 0xffffffffffffffff) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x25cd, &(0x7f0000001ac0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001b40), 0x0) syz_io_uring_setup(0x41af, &(0x7f0000001d80), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000001e00), &(0x7f0000001e40)) 20:59:01 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000041c0)="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", 0x2000, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x0, {0x0, 0x1d}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r3, 0xc, &(0x7f0000000780)=[&(0x7f0000000440)={0x10, 0x20011000, 0x4, 0x1, 0x0, r2, &(0x7f00000000c0)='!', 0xa9f40}]) syz_fuse_handle_req(r0, &(0x7f00000021c0)="b0feacf21b3ad04f78b1aaf60ac95b1b91e3d2ee8ea314055efec3bbf1689579cde25ad817a35ca62677f413993d090deffd85dd0de189487259a36e9dcb1350f5670d513860a75634b1d7c0a772c8626ccd30288980e30dbef7ceea5bdf7891a5c4d1b3f080d88f3457ade4c00200e0096405e922d80121daeea3630c27514fae5c433cc026697e9949069af34f2b545c6b2e2c5a386935bb4505883218465c4129f1fe0a0d3b2ed7d57368f5dc6ec42faca2a6dd4a3637855a0c8677922d12ac1aaa52c8f63dbaddf384918c1b2c9e2d1b9fd88dca92ef0e045bc68a6cd3ea36a16cac6bcc84ec6b1b2f14f092f84e48366be759c19a007891c65021d7191fdeba931c30c7c9f074687aa232e58e523dc3651ef67138c32dfe57df24685c61e6368f12beae4566225d1fde3679b2ca4136a0d7bac6a50fa0549a16e022e85315fd7405b020f1321e050e815ee80cccc7bb64a137a389ee4c2b8a236d483b9316ff01d1b7b29f1c18de14900ebcdfc900b19f560b1f69a57dc4d3f424e4e1d86d52977e6fbdc988d1074a876ee08624beab6e2f66235a3f15a7fbfea1c73f0d4480dcc82e30d56a0b1d70b12c630cf4cd02e0cf278f4b6b0bf8666a700da490cde5a6f48b658cb051b3968766ffc7f52a832d5296e2dd27a05b8a7976af2942ebf79dbdfefeaa7cdc7555ee33aa2203f0507b69aead52bfb01cc8c736dd797961351058d03599c9685c07afac09e0ccd90a9f71127ae57060e06b6a19905515684ff5b8eec14a6a4d7d48ae09a697ef5802bcc728f54c96eb16753ea5a69b3c32196c3d79c03eec9f01d351778900cd6e0f8c1105f31bfb5613d050847861bcca74ad7fdc08f2029ff72295ecc964cc76e9ed9074ccb7fe1bdc9a05f8a335adac5b8ab7f967c5901c72d76c312df2d1d5f330a55ff9053be17475e75382307c8bcbfda78f0e7a8ef0ec68a270692aabda74a86648123d9362da08cb90a5f5b1b99fb6d14fff1f7fc2b9dc266d70eeaef4d2cfc8cc8d86679ef416a3afb84e75516ebfee79ff617771a6f57ec8a10386ae1a23f8f5683366c2e2fd88077a07642de14e8676e9dc29952384bea4a5a1a82504dbeea2066c1f2474e37e42da1c8de7835d67674f35c264e572f885462f83310727838381b1586fa843d21bdc90cd91c4ae2894ace2b8b11b2a66d09ef4e4739d00c6fe13c0b67d6652f42991a8df88022bbcd8cee48f63d0b5023512cb9e803092a4f115cb1f00f7d646fe492a4a0206fbac3fba32d95b3abad17fab6e76e44c32447d9f7766e5b788b88f1a8107cf4af9e1c5512b2440eff5d4cf5f4ef837f06d354a18fdc7ba7a0fd6eaacfd41aadb465f18e82e5672766a1788706ef56359f6c1f0b9a59c4495ad010a4e485c018c503e869615576ee97c848335dc0c21c09d2612d33f761f6ca5964607ae47068be35229cad23f8332932aeb136fd4660db07516c255e821fb8df4cb49356e8ecbf867542fb6bdd2bbfc4a7e09cf461015d6f34a4577d51def5ee9a7af881b7acfc525812dfe8dcdc597777c3de0811d0d2d5dd6e66b92d479e361434a17561984f6d1fb98dd28138415fefe095d81e927733d37be3f446fcf3acf938b2833ed76e981653b80199d48a6e0ed9539824cbfcd23a18c501eefd17960781be7a18f518aab04bc8b1767b809ff4190e8ef165b5bfed4e14d8138113f7a4c311c196ce5704a3d3d1a9cbedc10fc9f4f78732a986cba2ccfe649320d7c62babd1d1a51ed10f028b64ac20e1b02df2ffd201e4f3132b0378cd2f6cce3d1cf06b4b268d81f682c348c622f62870e160070b388bcaff12b64665e34198cfe23cfe1c428741cdf0075354217a1fe21fb64baf72a415d94c5f5da9655b2e85eac02cc7f21b4d00350f3abbde87c136d268aab3637369ec7bb8db494c070cb4e9ef183a10d636b93a446b21000b658378706e5f33d5af57299d767b7019df60358d91a964505468fda8d6c81a329e2c8c015c20e5a3b14fa6c021693f0c1e01bc1bd7e62ca47fbe862d0834402391a374afe6c005a3e901788bfc572087db9ad3290ea6f70f1411834cdb970b151ee14748d18cf9d49ff89615f095d1b9494220e45ca9a7b7a2644ab755ea94183eddffc0d2933016783328e8fa01c2f7a96d492fab004ef684812f80163b113e6c2b7a02f55adea584654b24531531caa725ef9c2fdb15d64020f091493bdd1ab84a386933ed627826bded0ba1ad186ad4f002c49ad16f8b7919c1b5c0a32043e2e6de2e1dfd9a1e252f615233222dc5421a9b32e39f33dc219f0f08660f417f303f63ab26058081b13e1a9669c9a32fc444d03d03b548109535cc6c88e2589bc99418162a861a75adc3ad91f05429e9387cb706f9ede8829013a7b9901a461b5595798fe9dff80d87558be483c16197b1c7b7b9416c31ade356113219ced868d93b8ab3cee6b5998657f4ff20cfde0818cbda7ffb64cbc133280ef9ddf22fa643a750fa37e4de73a484ae638c57d9912fc4e5717f5cac352f12f364a1ab783e783961523e2a01a4bc347e7d94fe4ea24263c04d24b6e19cfc99092f060ce11f9ba6efd483a71dcf5d1bd3bd9faddefdf28e65e44b1582715925b078604dddfa1b02f30296acc662ae942d4a82e01ffe810fe74979447b2c04a7f2ba2856184646237a924e1c2afecb3455557e5950da3f227c51b7689cd24fa1456dea8b33c311d3fb1bdc76695df9e1851a15fe4d8721b45444ee2ca16775e2c2d85dcedbeb200ae561ba6d51426f1bdc8302dc1142c04f7491ba0aa62ec6b199f71593ccc71b3a3816187531d0f51ce397ad99d8a7c90eb91c6d33471a0273f0dbc73b027c2494cd36a0d1088d10d9e830530d0e4da7ffb328e064994e223aa1a697dc8b6b34a464dc4185009546a7aeefcbd23343d94b627ff9353925c63f814a0490036d8389bca1da1e8b718582af09b4d7b62a61cc8b4c8e2b6eb023a7d339a823c60dcbe24f48777b2bfab4721eba7a3335776754229e02e5934af3de143375942e8c19fb12dc9447ea0f814fcc55cf6a20bf7c35bf9a7d53f27b2fbbc59e914b641914778ba03f29e0c3803cacf71b02f618c324a885fd4c01d277bb9745cd3632307dffe27232883ac696e745060a7b941df5bb4dd8f0fe3982d16e243292445b518223eaaaa74a8c576cd15803b0b8b3910bfb774bdb5095c706b1896c8a0635a24be124d3a287a8e4edb015f12fe1243af8ebabc7248963a890c893884aa92863d3217facf8d86210a3be1f356809644d32ec6db6387322f3eb57d9b8ae943b0c7f540f2156bececf7dbb3ea219e2981c396e09b80695efcea9947c7d0be47e09d1c2c6c3215c9f0344d20b5f9171b4e5d2b163cea513b05b1da7e6c055e271bdb0d8b650c8148a4f8f625ba921c44670efea48378375d4d6988a6ed252b089bc665c0a43418b134f870379653c604966978a5bc6c5c1ab49e940a51d34e8fd111bb6274f32b3aeb06694f62a35ed24b33055495bc6bda44f6e89916d6c12c1ea41605d8be52bed04b726c3929bf32e9a73fe85a213342cdbf8b24f329ef48bd574f71753c244be8fa89bdb9f5ac78d5756a026130043ef2ed7a08873cffbcc4435ee4d663485dbc2b46d4ba6546bfbf8a357c339b7af0728d23da524c934d08f777b02763b7a441800ceff8752874c041b28607c549dd8d1337e86f5dd1c5eccb0f694ba990f1300a891c4df8a0a2225f994eba727caaac14de688a32c1cdce99a478da543a5a8f702bc87a2a299264b091348af86013a408f00bc60493531ca0a9c8c12461ef76a69479423aa18eafb78f198986ea04b46f75a3d1189027e1548d6d2c341f1cc5fbc07fb1f407a6064754e543a24d60e928e8ad87bce54694ebe4321dd93a0bd258f3adf60d78cd23e10010acaefd7971cc08cb554ee000c43020faec4cbf3f7bd08a5a96a35851d4efa1d8d04afc417364b4fd1a8d59cf80b574922689b3b0a76061cb692ef5419c20f83b74e547e08ad30d8afedeabfbd7e2c9df26a8433f6740a2a4165ed8cc5dc7afeb6edc6d1415ad98a3b798d882997f5300c13040d82b691596fb6d7014757a85ccdc933fca7b3c93c1a1f88b26e05577941d47f89db4e7f6d1be0ac805a1fd5f80db6186699845edc753646eda595af0844af6e54c0b80bbdb2c642e1416b28045482a835dda0fee5c490081812bcbe3fb4c9f50db38018f2b9ce833df850c6ac9577d6f24cda0792c850f1b238113d2baf2c4eaf159e04da340a3004c55928f67ab553788755bffe0d32115149489a2a444c55f3272e1039e1f1c53766a3dd5dd66496674de0fdbdb2ee5332962905116cbfc84e848dcb416a07860a5038509094e9163f7a790fa78a12a5a14e5b225d0fac6a3172cfd4047b3bd1194a316ca23005aea11fff26496cd05a79523ad3825279228550f9e6b52986411aef80481b530c56e32c6a6729cd2fa2a3458d35f5b2f24f1fbf6c1114d27e7b74ab016d1ab2f97386b2ad8c2491d5257d0fd18ad86e39305c8e9a434e53c7bd92e1b0ce1f84a94d3736042682a38fd2a1be0251ccbeed91cb367632c3b55e9a3a4e1c5199d6dc849fcef1669195e5db602782984441e91d7ff94f869f457aea180d313475db352d88ffa49eb14a8d3f61cecff5a508c0d45ad2e09d4421a75b0c4cc23a32b2b2ec914a2e784d5b7af4334cbf7aa021185652c6f9f8e8cd0368b3970b77694b8185c6e10318a3bd286bef491e7b827e2889d36509a3ef0851af87ef6e6c2d27ef73f15e434c8969693bdd6c5c310b76fc09a65e2894dfa3a26577c84c586096f24d39bbac39b85dff23491636c96a73ee47616922771dbcbc83bc654510ed34076047bce034c0f2cd2e38e2c79f6f75373d79fabcd7dd8a7f51fb598ac041b6350a71b768247ec7e14fd73ae6f0ca2288a6dfedc75d96498a8129f9665f2f85f2da397f0fb25cd33e00f84f9595937e56666fee3e5e82824266257ffd7a960a6a5fb704482c0bc59c588fbdac3979253999ee30fb5241778d6e80dcf6d44a37b0f6a20bd1c661d439cf6dc8faf1ef0cb7b090116311320bdeb8fc94035c1017f81aa32cce9cc139ceb590d4c43716859a30ab54e5ed4cadfd2d21486204f647d19111291507a11129a2e8c08998a0797de2ab2f6e8d3e8b2e90a28139ba07600d6357875bd657bdf6d4fb90cd6db5205f30c1c786eda3cfd409837176d75e539a1db1da78c9f120625dd21787a210899e48e30780e4bffcc3e6786a4f79df7513e84d69210634ade4f8b4362d0d12cad8ba6b6b9e1d5e0508fc2f5772f243c6797bc33a44e12ab5ec2dd6b72f5c1221c5028995901484cb5eb2bbf9aca0488cf1ed291d7a52e057b7bf76070ac5e8df3ab6ee4157967fc3832f4a407bbbbe126260cff2678e05d15a3f1c932eb38327c97c3d284ea58bb06e641d8a1a94d8cb91577f918804b717e74ed07f3c57ae09357813e2b36de23c13e6c2c2094a024bb313205ff3a727c9ed6efbe13e171db71c2c73f1c66929586c25efbb0abc5b53561f3cc9a7abd8a98f61ed51fbd9db2fb6503a418034a35b16ba7c071836a946a62621d4d02aaadc2bc34291fd094586ed6d82cb7e57d242dfea4d3073b4ca000d9f9726541a4e2938a142d4ab5af0db8eba46760e00b9d7035cb0f09e9d941508126607a5566b5d3842126620ed76221ddae4f5a1529dd749a8832bc80c8019821ccf79da510751f9879573991c258fba6be7d5e547ed6fb9a318f0c74c8c1dd9ac6e4675d65e51136a5a213145de46c9324e975ffdc78062742872e25e4985f202fb3cda9b78c9c166b3a31fae033f31f145bdf00a96f98e1cbeddf9c2520858ec8c6c1ebf237e84a3946f0b826f3bd5a1442ba2452eb5387e3bf2b5785edebdce2855c8283d5327d9eeeaace9c90303f6209fead9b7a7527bf5e0ae1bf1d34a598d08ee416e6210a78f404e2ecc3387517b17c22cd897f95d0bb4a6e3411727fe8697c32f790bf5b8bac6c9242e47f2b8cef5a382a57cb9db227c8ea2bafe3ed641925c65beb0bc0efd8e6e43bde345d9d9fcf549164f56bbb3993d8f31004fcfa55dcfa28300351bc00acde8962e627524406e9a5dcb3871e1e4fd7881496807d508ec19f5d2587de9360dea0764d845180c53d3db575d32b1dd23750c57b29c7c93887aa3b3ae493b57cf04700e888ba88b416f66c77c7d606053683b051c5b0eb000d0624eb90413c9a3e2a19ccf373dd3f28e82b6adcee4102ab9a4d1aca593aba9a82678f445016aa648a0285afae666fb43d8abc73564097f85b55a5a8397b8a491f1aef632fb22485c25375b5e4c4066d07d8258d379988a407a7f46a7a17ebee9f6c606f54e39dbc4aa5d439be04cf0fc87e521e563b583148784572f8266a18c3c24de972d2e5659d2715e7927d1d6ffb0d56b381605b5079a541977aeba1790154202a94db09283062e6dc29b23b591f552ea825c43cf87f893cdf9ab786abcb3867c8b468d3fee440ff3be7de30995f1092f096e77c391ff1f774e5cbd52cf2113a97fa8e2ba99a71a3297921df61651fd5c2164f3645f1e022b480582dc48c1605f01f0f97c88e7f570f430f407fe402bf1c204eb062ff08b393d8db3aa50ef9610f7e02555f9006e13fb3ce399713888fd1cc7f3b8ffcea23b4627c102740d9a027ae873b782c4e74b903187c33b9b7fbbb510f4f4aa647e13d7ba5b0f9a4ef235ed42751af98c50209ad353b3edaf2f3442e803b23a93681b7be1a8753e4fafbf10c010af4c278b8a87cf6d3069339ea0d487db4a583d2cdaeb7216134561d18cfa785434714b11b5948f70d6f0381e9f0e5df493d3aa2e1cf46a6e432e9deb1ba5491567fddfeb4c8cff5f0b00397d619ef7d53ffaec82e64550ca48c846bd182c87cccb718544e9513b4206790e87cf6d08d661fba9f6e9d7f551c0791697092c3c22ebfa8d80774f98741d2a13f9d230f6ee720dc25ffd460d1d1dfdc09899eb0802c50d84d8c05139d18785a83cd8d2c503aa6250b30a808ec56e4d24d6c2287496f8390e573dd3c16930694b8a1762db4bdbe287e1425a504268257a4483df7eb4d7a63723b551abbce98240ecc12a0d6d3ebfdb2905b4467d0bea56937445ad9e4c5252ee5301e2dcfc5dda06e5131a4fa66496721f2230640f221829c1ac06d0376f8f887b272bd8e690c7bab4f68302a4bef091c967034e6acdb63f13dd4839b94e30fdba0d415b5adb13cfc08f6adc39ef72270adee3a0db373518049ecd5e3f127c4afc0e1727ca09adb1e52e324cd455d5aebc980b52d21bbb01211d1d9b69681a17b9850baaf3c5dc0119556ffbbad49e5b8a12c80330d0b0808528ce26dcb60db61e7b3916b30f06ffa20852cba4c42d0c171d0e8ca0a89951ac71b58fad418c835a9cae84ebc04a70f8372bd8f6163b29af33669db1f1c99a8c086c47c4c3d7f8e5735e5830a8517c0688ba74e4d82170614305460dc91851e4a14f53663f2def2432a7effe346353b03c39668e1af48e247ac2e55109e7ec81dd96c1c27b5be20240aa039f9aa1d3ded290fb7a9beda35035822b6325930da7f76bae0c211f113c9ccac72c09fcfa720be0fa645cb65c69abb5b689aa8ac2e090a01a28517b0caeda3c241a0ec5e5ec9c7a07a66c3f47266e142a6d3beb2aac5d8276be2f779b334c08e2430a3a5a1f7f11a17f0396370c23e35ed991a0f7b6627ac7e98abfead87971c3136a4e222f7cfdfe21c938f40b6f4581def9bc1f1c29d51e4d3a19066d426f0505af2068beb558177b4738766b4fee6efdf257539d245a07d37396b26947b783c7d5fbabcb82f6de558713d54ee2906c560140eb570e9b8f8279a0f1c19b148cdbb605f124b9b4e9b5b6e2286fb2f8063d131b357c24c3219f8c723261f5e3f35e9c840f4f5d2972b45a5c9e4c5283123919ef25a34d977891a1bfa2f50bf26bbdb4125427a5549a5dd75a14d57319c6a172ad61302f9a2d5cb73b095e5c88b20463b16fe5fad0467ebed38a2eef3e3b5622289781e36ca16725e4ba6e4246facb34f690113f502725beb13102368a63b009495e3757a8caffa00140444d7f4e29ed517177113eb4b76bb1cab9cc2a4cfa587252c0ecdb2d009e0434f212970f8b7cbba14d5e66b97422d8c5ae68953120b0b05185cc40b18f955ef1fb66ead224da0360a90d2014ec61cf10d5314ae854885670d489b9c394634d22407809437b5cf0e2f3b9da4053af75b81ec027c5357507b262ea49522b323a4cb50e37d3c67794036ca80db937dab61175c893a5e528270007bba4fe368c5332119abac3ba8a95e5be6dc27c40c32220e5fa41f034d60607056708cac97bb68e577d63080b14c65d9d6996284851456f842131d9bbfc40334d8ccca2c1caa0d5dad8e2cdd5f806077a22eed74d54c944fff07dba205e429e878cdd6c5844dffdddccfda67dacf3cb5a18521d27a5fc6afbfa0408e8a4b03212172b571622785094f5e0444bc03e6eef3ae471993fe52aa3164d044b76a767fedfc524d8ebce0c01b75ad84b6b1adfc0a77dbfc515cc6b15eeb5c463d5c1c9d323c5099fac5ca79a46f46e52a2ba75fdc287db9cdd57589185f9e84d376c1d1cc8c8277a6cb5d2fa7dd52d7465ddb667bb01b49963a8958ca37d35d62dcb2137c6bfd13cde8d2f692d5c6b7be0d3f292fe89fa855a619224a20700d4fb75ecf449fd44e5e1b4e3bc0a872da63ac73ac0ba50be71bb9426314f83901b165a4282609b35b4ba83a755782490663ffb9f9076ff710d1e58fd386deb1be7b52db945019b80890cf7ce40e25c2b6e42a26a43ec173b33b259a560e793af291b0e23eaf445aec452bf5ab774bc087caa14963cf26daa15e9bc974fd32136767457c0425bec5ba78dfa437cea1108393206c8975f06fae39a2cc0429c2b1ae184b9423779626d6fc66600b8952cdfa1c55748eb11e87c7541770663c483feb6c4f57b62c8ff88699102596b28958564f8d8b96b83724c5a5322644b9faf05ee34b76372a87c9159f865a3fc7785a20fe99e743e57db9c42fbff5250b415b0e3c251a87c4cc22e5dc27ca21a3df5725dc5ee6996de8a40f46b99c3b3e3cfcc92bded2a250a0c8bf0abf8593469235a17af29b6fa9029d3006adbf97ff91e19b89d4ff34b4565360d60507a97e331a5a67daadc17077ddc43ab2dddb892d281017459b7d15ca6e0a6fa30a122c3ff9eb3ef78ab9d712c8df019c2337bf95e6804cced6222f9952f64c6cf877022a1073e7c7bd1e3313329a070c2ea43fa9431668bd09e4574bb5f3fb387fa8d403298b7d540135a89968a136c31520abcae1584520769501678feaeeda21bfc5408dfcee523e4a6573a98c84ecbb56fb82cd0fc0c50d78930b84b28186f341ba677fa60f904880ae06841a716538b82b23be987d1b361a7f3617b48afa399a9451268539e484f7af4185efbb52b0e38141632b9c9e2fb326f0604adba4e943189013432706444e526cea5efa94184fcb19f0987d2d0618daa7156b19d9a4526dc5489fa9c8fd2f1d54fea806f02852c9ee406a11c6aaf16045c63cdf89ed9e84fb088cbc8bf1a62221b28ac4b1061f0b6641ab50e31fb0c38a6d14883c127ab9089c497f05c7dd9127aa24dcdb407e55b4e88bc5c25c0d38eb1bc26a83f03cc9025f28418e6248a6cbfff118968f8e220ef5bb3c6093b0790286aecc2b6f8d6b6c51abf98f8345bcdb08ee85b74e1ef2d9a7f5426b5763092a2e216b292389f70c0661302c4f826803b9be554e8a1c036b1598f2a3b3c017d5dc8081d270c10af91edbedf1a9e73807fd6ccbfa6075e3d43c93d4909bb087a8c81f00e0e8626dd997b3b82735e7ea4ab5067d01e9a23e09eff78f9d3e6fd51b8189e554d4e0c7253aef316570eb96946b452a0ffeaf93c8d385c4c350c1fb3f3adbcfd111cc3121141dc8f86017da05550df67cc42cda81c4336a8e2d4246eae0bc4a4a454db24107bb9eec52c8b260bb74c247d4110c9ba4251e7f397c33e587802ae385beb16f0f4f657284cd8516af5675475f7a69f212776ddc0c771314d56e9423a9bccd1cfa34b2c61a6bc242e2874bef632e2252ec9e79cfb2b3df0fd1555b7d2e5148034c8fbdff8a8a763bc5352d99cd62333b226e1e3911a7ce1ef7b5f6d4f75f202cf792edf3d95b598076134497f31c8cec5164fb6387aa4fc8f1eb47ecba26b670d02ae513db002430354c0bbb36e4e53be95879c59fc9f26ffd378c7042a40abeafff87d81eed755936f3ef1d0dff0486bdb70a677ff022ae48f53f63a99300b94d0d6a48ba0003812ff52d80b5930d954cb0bbf8ac86083b4f30b1dfbfddbdeec4eb39aedc80ae3149db5162991066a3d985e9a4052d70c8cbd44d669941d6543a4eed1bae57d0318d8e7053354eadf2da21160f64e5124b528fdf62e5e375717ece025f832f98c59f9a209b42b4220ec74b18d277ddf630566ac35d6a1d37bf9c6ba341ad44da8933ad319bfc8406308e1251190cc27592fe2fb81ed59764936464fc8081b772cd0f0f4c8562196e15e833f380a4535edf2f433eb3255f88de974bf47ea8438558b776a3960aadff5e6612963d76e42b5252a0762e442ef0eb9c1985c94808ccac2d5285178d460f1f56a1a23b9835c352dab8c560de18f82262aaa8b44fb8f71f1a13f0a0d98c683c4c229e05f942a8cba02fd516e3226da54905d8f1df97d1be41cc319b82fee6ace55489781eb29c30ba2e3025436136a1920aea5a909bc1db0ef6e34c152c09aadafe113eddaa970a0c5d5f821f6770c20fa21976273fea6759480ba48fc0653aa4e85d2fa2ca1a7982e9e465e9f4f62aca66376b9b2a3eb1a518b2976f76b8dce4baeaddbde029620a5e90b659aef41580f485d6e691d825e9737717993f8a760ad14009f895cc483ba432f5412f3568499afa0deb679541667a32a2e248b1757c111ba631875257ad12f4d2e852b04ced231220c7ed20f087803a449178691359bb5396701626c36224277c77ad7306b243957c97f2b539661e4fb87c6a044a875d0e2f5e9e80e90a62ffabc690fd3867323679061d72de17abea0cfac85d56fec2cb78bad206cff5ce3d743f8cbc96ab6d2ca765930cd323a94b3d2447e8f4589d72694bb24909d14d5a8ddf15e657b74547cc3ee02bc6ff3ade15152cfcbd73cb9ac5fc2f7a39970a28cb824caf2a26de973ab050fb6354d34c7e755097cfafb40a3c980bf20a86f37e4bd945cbf22ad2d699348d12b7f07bb1c60507a0ce379604eabbf9dd2bb4c9d65dfb0eb108450c31c338905a6be25b3f75aa643efdb3616c71ebe198ebac2ad89dc019074de01f52c8ea0c118604deadf156ef833f5e3f3d1ee23d7f1f1f3f9f10dbf50bcd77563cd54de3e335d3aea98995e5c35b3aa5c439cff5d1e57ca5d2741705499c967cdcb673e4f73860aef80a58c5ee634bfd70ac5e316fc47e8eda2f3aebb3fa70838b1380877f34227be6caba4eac12384ea8c5dc28e6e78be9092a551d6a4a9e0051c22142d1641dc2ee34194752337a55", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:59:01 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 20:59:01 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001780)={0x6, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='GPL\x00', 0x2, 0x1000, &(0x7f00000006c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=[0xffffffffffffffff]}, 0x80) 20:59:01 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:02 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000580)='GPL\x00', 0x4, 0x1000, &(0x7f0000000940)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 20:59:02 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 20:59:02 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x8000, 0xe03) r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 20:59:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:02 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000600), 0x82) read$proc_mixer(0xffffffffffffffff, 0x0, 0x7ffffffff000) write$UHID_CREATE2(r0, 0x0, 0x0) 20:59:02 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x4a, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) 20:59:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:02 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:02 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 20:59:02 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, &(0x7f0000000f00)) [ 510.717239][ T8394] input: syz0 as /devices/virtual/input/input8 20:59:02 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 20:59:03 executing program 2: socket(0x1a, 0x2, 0x0) 20:59:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:03 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, 0x0}, 0x440c0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0xc0000) ioctl$SW_SYNC_IOC_INC(0xffffffffffffffff, 0x40045701, &(0x7f0000001840)=0xfffff5f3) syz_genetlink_get_family_id$ethtool(&(0x7f00000018c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008894}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r0 = syz_open_procfs$userns(0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000001e80)={&(0x7f0000001dc0), 0xc, &(0x7f0000001e40)={0x0}, 0x1, 0x0, 0x0, 0x8010}, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002400)={0xffffffffffffffff, 0xe0, &(0x7f0000002300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000002140)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0), 0x0, 0x8, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x1080000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0xc055) 20:59:03 executing program 2: openat(0xffffffffffffff9c, 0x0, 0x101200, 0x0) fstat(0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/240, 0xfffffffffffffe77, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 20:59:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x40) 20:59:03 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 20:59:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:03 executing program 3: ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', 0x0}) syz_clone(0x20400, 0x0, 0x0, 0x0, 0x0, 0x0) 20:59:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x4000095) 20:59:04 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:04 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, 0x0) 20:59:04 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0xaa6f6396d0ed07f2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x100) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f00000000c0)=""/214, 0x80}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000009580), 0x0, 0x48000) 20:59:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 20:59:04 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef00", 0x9, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:04 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x100000011, 0x0, 0x2811fdff) creat(&(0x7f0000000280)='./bus\x00', 0xa5) io_setup(0x202, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)={@local, @multicast2, @private}, 0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) syncfs(0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x200000002) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r3, r4, 0x0, 0x800000080004106) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000340)={r1, 0x2, 0x7fffffffffffffff, 0x7f}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000380)=0x7fff, 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r5, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r6 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r5, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r5, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r6], 0xc63b9e35) 20:59:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x0, {{0x2, 0x0, @empty}}, {{0x2, 0x0, @empty}}}, 0x108) 20:59:05 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x6, &(0x7f0000001600)=@framed={{}, [@map_fd, @generic, @initr0, @generic, @exit, @alu, @map_idx, @map_fd, @map_idx]}, &(0x7f0000000640)='syzkaller\x00', 0xfff, 0x91, &(0x7f0000000680)=""/110, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700), 0x8, 0x10, &(0x7f0000000740), 0x10}, 0x80) 20:59:05 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x38, 0x600001f4, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x2a000000}, 0x2c) 20:59:05 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000004c0), 0x80500, 0x0) 20:59:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:06 executing program 4: socket$inet6(0x11, 0x3, 0x9) 20:59:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x0, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:06 executing program 3: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 20:59:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 20:59:06 executing program 2: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000140)='/proc/thread-self\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) 20:59:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000", 0xe, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:06 executing program 4: r0 = socket$inet(0x2, 0x2, 0x1) ioctl$EXT4_IOC_GETFSUUID(r0, 0x8008662c, 0x0) 20:59:07 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) write$P9_RLERRORu(r0, 0x0, 0x0) 20:59:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:07 executing program 4: r0 = socket(0xa, 0x6, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 20:59:07 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8934, &(0x7f0000000080)={'bond0\x00'}) 20:59:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x0, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:07 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000003500), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d8"}}, 0x119) 20:59:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000340)=ANY=[], 0x1e0) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=""/84, &(0x7f0000000080)=0x54) 20:59:07 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x596097fa5fbd2450, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private=0xa010100}}}}) [ 516.061458][ T5067] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 20:59:08 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890d, 0x0) 20:59:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000780)={&(0x7f0000000580)={0xa, 0x4e21, 0x0, @mcast2, 0x4}, 0x1c, 0x0}, 0x0) 20:59:08 executing program 3: r0 = socket(0x1e, 0x2, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 20:59:08 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @mcast2, 0x1f}, 0x1c) 20:59:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, 0x0, 0x0) 20:59:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x0, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000240)) 20:59:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x3, 0x0, 0x0) 20:59:09 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000003c0)) 20:59:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x0, 0x0, 0x40}, 0x48) 20:59:09 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, &(0x7f0000000080)={'bond0\x00'}) 20:59:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r1, r0}}, 0x18) 20:59:09 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x30) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000100)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) 20:59:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 20:59:10 executing program 4: syz_open_dev$sndpcmc(&(0x7f00000004c0), 0x0, 0x88002) 20:59:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x0) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000100)={@dev, 0x0, r1}) 20:59:10 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', r1}, 0x48) 20:59:10 executing program 3: bpf$MAP_CREATE(0x2, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:59:10 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'geneve1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdba55f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x0, r2}, 0x14) 20:59:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000040)={0xa, 0x4003, 0x0, @mcast2, 0x5}, 0x1c, 0x0}, 0x0) 20:59:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x0) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:10 executing program 3: syz_open_dev$sg(&(0x7f0000000140), 0x4000000, 0x2a00) 20:59:11 executing program 5: r0 = socket(0x21, 0x2, 0x2) syz_genetlink_get_family_id$team(&(0x7f0000000080), r0) 20:59:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x0) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000100)) 20:59:11 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:11 executing program 2: syz_open_dev$sg(&(0x7f0000000140), 0xffffffffffffffff, 0x0) 20:59:11 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000840)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x2}, 0x1c, 0x0}, 0x0) 20:59:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) 20:59:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdb892f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x0, r2}, 0x14) 20:59:11 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="17d4786e772687cf6e637c5d68a3", 0xe, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:59:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'vlan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdba55f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x8847, r2}, 0x14) 20:59:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdb892f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x0, r2}, 0x14) 20:59:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001000)={'ip6_vti0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x6, @link_local}, 0x10) 20:59:12 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:12 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) [ 520.393445][ T8595] device ip6_vti0 entered promiscuous mode 20:59:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdb892f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x0, r2}, 0x14) [ 520.441274][ T8592] device ip6_vti0 left promiscuous mode 20:59:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:12 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:12 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan0\x00'}) 20:59:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdba55f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x8864, r2}, 0x14) 20:59:12 executing program 3: r0 = socket(0x1, 0x2, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 20:59:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) [ 520.945876][ T8605] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 520.953349][ T8605] hsr_slave_1: hsr_addr_subst_dest: Unknown node 20:59:13 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdb892f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x0, r2}, 0x14) 20:59:13 executing program 3: r0 = semget$private(0x0, 0x1, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/52) 20:59:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000100)={@ipv4}) 20:59:13 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000340)=ANY=[], 0x1e0) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000840)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c, 0x0}, 0x0) 20:59:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 20:59:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') sendfile(r0, r1, &(0x7f0000000240)=0x208, 0x9) 20:59:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@gettaction={0x2c, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x2c}}, 0x0) 20:59:13 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback, 0x700}}) 20:59:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 20:59:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001000)={'hsr0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @link_local}, 0x10) 20:59:14 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond0\x00'}) 20:59:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'bond0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdba55f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x0, r2}, 0x14) [ 522.262967][ T8639] device hsr0 entered promiscuous mode 20:59:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080), &(0x7f00000000c0)=0x8) [ 522.332732][ T8637] device hsr0 left promiscuous mode 20:59:14 executing program 5: r0 = socket(0x2, 0x5, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 20:59:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) sendmsg$inet6(r0, &(0x7f0000000240)={&(0x7f0000000840)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 20:59:14 executing program 2: syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) 20:59:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {&(0x7f0000000280)=""/140, 0x8c}], 0x8}, 0x0) 20:59:14 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f0000000040)) 20:59:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 20:59:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="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", 0x5e5, 0x0, &(0x7f0000001040)={0x11, 0x0, r2}, 0x14) 20:59:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x16, 0x0, 0x0) 20:59:15 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, 0x0, 0x0) 20:59:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') read$FUSE(r0, 0x0, 0x0) 20:59:15 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x4044854) 20:59:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 20:59:15 executing program 3: syz_open_dev$sg(&(0x7f0000000040), 0x1, 0xdd20632199126e76) 20:59:15 executing program 2: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, 0x0) 20:59:15 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, 0x0, 0x0) 20:59:15 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={0x0, 0x0, 0x800}, 0x20) 20:59:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:15 executing program 3: memfd_create(&(0x7f0000000080)='.]-\x00', 0x7) 20:59:15 executing program 2: r0 = socket(0x22, 0x2, 0x2) accept$inet6(r0, 0x0, 0x0) 20:59:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 20:59:15 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, 0x0, 0x0) 20:59:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:16 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000080)='bbr\x00', 0x4) write$tcp_congestion(r0, &(0x7f0000000000)='yeah\x00', 0x5) 20:59:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)="17d4786e772687cf6e637c5d68a398c2f37fad9536dbb09171498a46b568f202961d6cae81e27efe06032645d047de0cd48f1bc4400d", 0x36, 0x0, &(0x7f0000000280)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 20:59:16 executing program 2: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x300, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB='3'], 0x2c}}, 0x0) 20:59:16 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='comm\x00') write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 20:59:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x8) 20:59:16 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 20:59:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdba55f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x8906, r2}, 0x14) 20:59:16 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000200)=""/4096, 0x0, 0x800}, 0x20) 20:59:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x1, 0x9, @link_local}, 0x10) 20:59:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @loopback}}) [ 524.780358][ T8706] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 524.787779][ T8706] hsr_slave_1: hsr_addr_subst_dest: Unknown node 20:59:16 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 20:59:16 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 20:59:17 executing program 3: r0 = socket(0x2, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 20:59:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdba55f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x8906, r2}, 0x14) 20:59:17 executing program 5: syz_open_dev$sg(&(0x7f0000000040), 0x1, 0xdd20632199136e74) 20:59:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x8082) write$evdev(r0, &(0x7f0000000240)=[{{0x0, 0x2710}}, {{0x77359400}, 0x16}], 0x30) 20:59:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 20:59:17 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) [ 525.300897][ T8719] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 525.308913][ T8719] hsr_slave_1: hsr_addr_subst_dest: Unknown node 20:59:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1}, 0x48) 20:59:17 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'geneve1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="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", 0x5a5, 0x0, &(0x7f0000001040)={0x11, 0x0, r2}, 0x14) 20:59:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xd, 0xe, 0x4, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 20:59:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdba55f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x8906, r2}, 0x14) 20:59:17 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 20:59:17 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}], 0x7}, 0x0) 20:59:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:59:18 executing program 5: syz_open_dev$dri(&(0x7f0000000080), 0x0, 0xc142) [ 525.930783][ T8734] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 525.938126][ T8734] hsr_slave_1: hsr_addr_subst_dest: Unknown node 20:59:18 executing program 2: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x800) 20:59:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) 20:59:18 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}], 0x7}, 0x0) 20:59:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdba55f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x8906, r2}, 0x14) 20:59:18 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x8}, 0x48) 20:59:18 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1d, 0x0, &(0x7f00000008c0)) [ 526.464178][ T8750] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 526.471373][ T8750] hsr_slave_1: hsr_addr_subst_dest: Unknown node 20:59:18 executing program 2: bpf$MAP_CREATE(0x9, 0x0, 0x300) 20:59:18 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}], 0x7}, 0x0) 20:59:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) 20:59:18 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) 20:59:18 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000200)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:59:18 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, 0x0, 0x0) 20:59:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@dev, @loopback, @empty}) 20:59:19 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {0x0}], 0x8}, 0x0) 20:59:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, 0x0, &(0x7f00000000c0)) 20:59:19 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000340)=ANY=[], 0x1e0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 20:59:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) accept4$inet6(r0, 0x0, 0x0, 0x0) 20:59:19 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="00000000000000f106000000000800", 0x10) 20:59:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdba55f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x4305, r2}, 0x14) 20:59:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) fsopen(&(0x7f0000000000)='proc\x00', 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6c, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 20:59:19 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000580)=""/224, 0xe0}, {&(0x7f0000000680)=""/240, 0xf0}, {&(0x7f0000000780)=""/160, 0xa0}, {&(0x7f0000001f80)=""/4103, 0x1007}, {&(0x7f0000000840)=""/157, 0x9d}, {&(0x7f0000000140)=""/142, 0x8e}, {0x0}], 0x8}, 0x0) 20:59:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001000)={'hsr0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="84b31d137a66ed45a232fcdba55f", 0xe, 0x0, &(0x7f0000001040)={0x11, 0x6558, r2}, 0x14) 20:59:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="1800000000000000290000003600000087000000000000002400000000000000290000003200000000000000000000000000ffff64010100", @ANYRES32=0x0, @ANYBLOB="000000001400000000000000290000003e0000000600000000000000240000000000000029000000320000ce898000000000000000000000000000bb", @ANYRES32=0x0, @ANYBLOB="000000001400000000000000290000003e0000000a09000000000000f0000000000000002900000036000000fc1a00000000000004019a00010007180000000104057f003b0000000000000001040000000000000738000000020c090008ff00000000000000030000000000000006000000000000006300000000000000040000000000000006000000000000000738000000020c04090008000000000000000700000000000000ff030000000000000600000000000000fbffffffffffffff00000000000000000107000000000000000730000000010ad4008003000000000000006600000000000000020000000000000003000000000000000200000000000000c2040000000300000014"], 0x1a0}, 0x0) [ 527.686330][ T8781] ===================================================== [ 527.696481][ T8781] BUG: KMSAN: uninit-value in hsr_register_frame_in+0x27a/0x360 [ 527.705089][ T8781] hsr_register_frame_in+0x27a/0x360 [ 527.710595][ T8781] hsr_forward_skb+0x19f7/0x3820 [ 527.715990][ T8781] hsr_dev_xmit+0x265/0x4a0 [ 527.720687][ T8781] dev_hard_start_xmit+0x321/0xb50 [ 527.726256][ T8781] __dev_queue_xmit+0x4348/0x6290 [ 527.731612][ T8781] dev_queue_xmit+0x4f/0x60 20:59:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000980), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 527.736728][ T8781] packet_sendmsg+0x8b92/0xa180 [ 527.741833][ T8781] __sys_sendto+0xa10/0xc90 [ 527.746772][ T8781] __x64_sys_sendto+0x1a0/0x210 [ 527.752048][ T8781] do_syscall_64+0x41/0xc0 [ 527.758201][ T8781] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 527.764656][ T8781] [ 527.767192][ T8781] Uninit was stored to memory at: [ 527.772555][ T8781] hsr_add_node+0x884/0xec0 [ 527.777466][ T8781] hsr_get_node+0xb3a/0xbb0 [ 527.782254][ T8781] hsr_forward_skb+0x11e4/0x3820 [ 527.787564][ T8781] hsr_dev_xmit+0x265/0x4a0 [ 527.792266][ T8781] dev_hard_start_xmit+0x321/0xb50 [ 527.797908][ T8781] __dev_queue_xmit+0x4348/0x6290 [ 527.803180][ T8781] dev_queue_xmit+0x4f/0x60 [ 527.808228][ T8781] packet_sendmsg+0x8b92/0xa180 [ 527.813465][ T8781] __sys_sendto+0xa10/0xc90 [ 527.818395][ T8781] __x64_sys_sendto+0x1a0/0x210 [ 527.823497][ T8781] do_syscall_64+0x41/0xc0 [ 527.828334][ T8781] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 527.834856][ T8781] [ 527.837470][ T8781] Uninit was created at: [ 527.842517][ T8781] slab_post_alloc_hook+0x271/0xf70 [ 527.848534][ T8781] __kmem_cache_alloc_node+0x68c/0xac0 [ 527.854635][ T8781] __kmalloc_node_track_caller+0x3df/0x710 [ 527.860790][ T8781] __alloc_skb+0x56e/0xad0 [ 527.865587][ T8781] alloc_skb_with_frags+0x1c8/0xcf0 [ 527.871116][ T8781] sock_alloc_send_pskb+0xde6/0xfc0 [ 527.876752][ T8781] packet_sendmsg+0x6bda/0xa180 [ 527.881840][ T8781] __sys_sendto+0xa10/0xc90 [ 527.886705][ T8781] __x64_sys_sendto+0x1a0/0x210 [ 527.891794][ T8781] do_syscall_64+0x41/0xc0 [ 527.896600][ T8781] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 527.902936][ T8781] [ 527.905684][ T8781] CPU: 1 PID: 8781 Comm: syz-executor.2 Not tainted 6.2.0-rc8-syzkaller-80994-gda13c00eebfb #0 [ 527.917078][ T8781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 527.927728][ T8781] ===================================================== [ 527.935549][ T8781] Disabling lock debugging due to kernel taint [ 527.942103][ T8781] Kernel panic - not syncing: kmsan.panic set ... [ 527.948666][ T8781] CPU: 1 PID: 8781 Comm: syz-executor.2 Tainted: G B 6.2.0-rc8-syzkaller-80994-gda13c00eebfb #0 [ 527.961648][ T8781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 527.971968][ T8781] Call Trace: [ 527.975544][ T8781] [ 527.978663][ T8781] dump_stack_lvl+0x200/0x290 [ 527.983654][ T8781] dump_stack+0x29/0x30 [ 527.988135][ T8781] panic+0x4fd/0xc70 [ 527.992681][ T8781] ? add_taint+0x185/0x210 [ 527.997404][ T8781] kmsan_report+0x2d0/0x2d0 [ 528.002145][ T8781] ? kmem_cache_alloc_node+0x6a0/0xca0 [ 528.007866][ T8781] ? packet_sendmsg+0x6bda/0xa180 [ 528.013293][ T8781] ? __sys_sendto+0xa10/0xc90 [ 528.018135][ T8781] ? __msan_warning+0x96/0x110 [ 528.023104][ T8781] ? hsr_register_frame_in+0x27a/0x360 [ 528.028916][ T8781] ? hsr_forward_skb+0x19f7/0x3820 [ 528.034220][ T8781] ? hsr_dev_xmit+0x265/0x4a0 [ 528.039173][ T8781] ? dev_hard_start_xmit+0x321/0xb50 [ 528.045085][ T8781] ? __dev_queue_xmit+0x4348/0x6290 [ 528.051333][ T8781] ? dev_queue_xmit+0x4f/0x60 [ 528.056381][ T8781] ? packet_sendmsg+0x8b92/0xa180 [ 528.061605][ T8781] ? __sys_sendto+0xa10/0xc90 [ 528.066522][ T8781] ? __x64_sys_sendto+0x1a0/0x210 [ 528.072090][ T8781] ? do_syscall_64+0x41/0xc0 [ 528.077116][ T8781] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 528.083395][ T8781] ? should_fail_ex+0x91/0xa10 [ 528.088474][ T8781] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 528.094665][ T8781] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 528.100870][ T8781] ? hsr_forward_skb+0x6f/0x3820 [ 528.106018][ T8781] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 528.112061][ T8781] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 528.118447][ T8781] __msan_warning+0x96/0x110 [ 528.123237][ T8781] hsr_register_frame_in+0x27a/0x360 [ 528.129033][ T8781] hsr_forward_skb+0x19f7/0x3820 [ 528.134304][ T8781] hsr_dev_xmit+0x265/0x4a0 [ 528.139280][ T8781] ? is_hsr_master+0xb0/0xb0 [ 528.144033][ T8781] dev_hard_start_xmit+0x321/0xb50 [ 528.149457][ T8781] __dev_queue_xmit+0x4348/0x6290 [ 528.154678][ T8781] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 528.161247][ T8781] dev_queue_xmit+0x4f/0x60 [ 528.165941][ T8781] ? packet_create+0xf80/0xf80 [ 528.170885][ T8781] packet_sendmsg+0x8b92/0xa180 [ 528.175942][ T8781] ? __stack_depot_save+0x25/0x4b0 [ 528.181308][ T8781] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 528.187410][ T8781] ? packet_getsockopt+0x11a0/0x11a0 [ 528.192913][ T8781] __sys_sendto+0xa10/0xc90 [ 528.197601][ T8781] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 528.204213][ T8781] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 528.210487][ T8781] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 528.216598][ T8781] __x64_sys_sendto+0x1a0/0x210 [ 528.221645][ T8781] do_syscall_64+0x41/0xc0 [ 528.226247][ T8781] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 528.232438][ T8781] RIP: 0033:0x7f175728c0f9 [ 528.236970][ T8781] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 528.256835][ T8781] RSP: 002b:00007f1757fb4168 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 528.265427][ T8781] RAX: ffffffffffffffda RBX: 00007f17573abf80 RCX: 00007f175728c0f9 [ 528.273555][ T8781] RDX: 000000000000000e RSI: 0000000020000000 RDI: 0000000000000003 [ 528.281655][ T8781] RBP: 00007f17572e7ae9 R08: 0000000020001040 R09: 0000000000000014 [ 528.289752][ T8781] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 528.297845][ T8781] R13: 00007f17574cfb1f R14: 00007f1757fb4300 R15: 0000000000022000 [ 528.306061][ T8781] [ 528.309433][ T8781] Kernel Offset: disabled [ 528.314375][ T8781] Rebooting in 86400 seconds..