[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. 2021/08/03 19:36:00 fuzzer started 2021/08/03 19:36:00 dialing manager at 10.128.0.169:36133 2021/08/03 19:36:00 syscalls: 3559 2021/08/03 19:36:00 code coverage: enabled 2021/08/03 19:36:00 comparison tracing: enabled 2021/08/03 19:36:00 extra coverage: enabled 2021/08/03 19:36:00 setuid sandbox: enabled 2021/08/03 19:36:00 namespace sandbox: enabled 2021/08/03 19:36:00 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/03 19:36:00 fault injection: enabled 2021/08/03 19:36:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/03 19:36:00 net packet injection: enabled 2021/08/03 19:36:00 net device setup: enabled 2021/08/03 19:36:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/03 19:36:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/03 19:36:00 USB emulation: enabled 2021/08/03 19:36:00 hci packet injection: enabled 2021/08/03 19:36:00 wifi device emulation: enabled 2021/08/03 19:36:00 802.15.4 emulation: enabled 2021/08/03 19:36:00 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/03 19:36:01 fetching corpus: 50, signal 40614/44511 (executing program) 2021/08/03 19:36:01 fetching corpus: 100, signal 72089/77836 (executing program) 2021/08/03 19:36:01 fetching corpus: 150, signal 96303/103840 (executing program) 2021/08/03 19:36:01 fetching corpus: 200, signal 114733/124017 (executing program) 2021/08/03 19:36:01 fetching corpus: 250, signal 131762/142764 (executing program) 2021/08/03 19:36:01 fetching corpus: 300, signal 156984/169629 (executing program) 2021/08/03 19:36:01 fetching corpus: 350, signal 171225/185515 (executing program) 2021/08/03 19:36:01 fetching corpus: 400, signal 179466/195447 (executing program) 2021/08/03 19:36:02 fetching corpus: 450, signal 189388/207040 (executing program) 2021/08/03 19:36:02 fetching corpus: 500, signal 204144/223377 (executing program) 2021/08/03 19:36:02 fetching corpus: 550, signal 216394/237226 (executing program) 2021/08/03 19:36:02 fetching corpus: 600, signal 226625/249052 (executing program) 2021/08/03 19:36:02 fetching corpus: 650, signal 239694/263607 (executing program) 2021/08/03 19:36:02 fetching corpus: 700, signal 253711/279108 (executing program) 2021/08/03 19:36:02 fetching corpus: 750, signal 261743/288685 (executing program) 2021/08/03 19:36:02 fetching corpus: 800, signal 269181/297679 (executing program) 2021/08/03 19:36:02 fetching corpus: 850, signal 276907/306930 (executing program) 2021/08/03 19:36:03 fetching corpus: 900, signal 286517/317980 (executing program) 2021/08/03 19:36:03 fetching corpus: 950, signal 294495/327417 (executing program) 2021/08/03 19:36:03 fetching corpus: 1000, signal 300065/334503 (executing program) 2021/08/03 19:36:03 fetching corpus: 1050, signal 305345/341297 (executing program) 2021/08/03 19:36:03 fetching corpus: 1100, signal 316299/353584 (executing program) 2021/08/03 19:36:03 fetching corpus: 1150, signal 321323/360084 (executing program) 2021/08/03 19:36:03 fetching corpus: 1200, signal 328731/368879 (executing program) 2021/08/03 19:36:03 fetching corpus: 1250, signal 334566/376171 (executing program) 2021/08/03 19:36:03 fetching corpus: 1300, signal 339130/382206 (executing program) 2021/08/03 19:36:03 fetching corpus: 1350, signal 346839/391247 (executing program) 2021/08/03 19:36:04 fetching corpus: 1400, signal 352826/398570 (executing program) 2021/08/03 19:36:04 fetching corpus: 1450, signal 360208/407268 (executing program) syzkaller login: [ 70.963185][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.969822][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/03 19:36:04 fetching corpus: 1500, signal 363836/412287 (executing program) 2021/08/03 19:36:04 fetching corpus: 1550, signal 368440/418265 (executing program) 2021/08/03 19:36:04 fetching corpus: 1600, signal 373927/425095 (executing program) 2021/08/03 19:36:04 fetching corpus: 1650, signal 380338/432832 (executing program) 2021/08/03 19:36:04 fetching corpus: 1700, signal 385785/439595 (executing program) 2021/08/03 19:36:04 fetching corpus: 1750, signal 389521/444733 (executing program) 2021/08/03 19:36:04 fetching corpus: 1800, signal 393309/449871 (executing program) 2021/08/03 19:36:05 fetching corpus: 1850, signal 400969/458729 (executing program) 2021/08/03 19:36:05 fetching corpus: 1900, signal 406318/465353 (executing program) 2021/08/03 19:36:05 fetching corpus: 1950, signal 410152/470488 (executing program) 2021/08/03 19:36:05 fetching corpus: 2000, signal 415013/476620 (executing program) 2021/08/03 19:36:05 fetching corpus: 2050, signal 419043/481964 (executing program) 2021/08/03 19:36:05 fetching corpus: 2100, signal 423129/487325 (executing program) 2021/08/03 19:36:05 fetching corpus: 2150, signal 426896/492385 (executing program) 2021/08/03 19:36:05 fetching corpus: 2200, signal 429964/496762 (executing program) 2021/08/03 19:36:05 fetching corpus: 2250, signal 433359/501508 (executing program) 2021/08/03 19:36:06 fetching corpus: 2300, signal 437106/506541 (executing program) 2021/08/03 19:36:06 fetching corpus: 2350, signal 441127/511817 (executing program) 2021/08/03 19:36:06 fetching corpus: 2400, signal 444158/516151 (executing program) 2021/08/03 19:36:06 fetching corpus: 2450, signal 448406/521666 (executing program) 2021/08/03 19:36:06 fetching corpus: 2500, signal 451068/525639 (executing program) 2021/08/03 19:36:06 fetching corpus: 2550, signal 455045/530830 (executing program) 2021/08/03 19:36:06 fetching corpus: 2600, signal 459133/536065 (executing program) 2021/08/03 19:36:06 fetching corpus: 2650, signal 463729/541818 (executing program) 2021/08/03 19:36:06 fetching corpus: 2700, signal 467563/546842 (executing program) 2021/08/03 19:36:06 fetching corpus: 2750, signal 470917/551461 (executing program) 2021/08/03 19:36:07 fetching corpus: 2800, signal 473595/555429 (executing program) 2021/08/03 19:36:07 fetching corpus: 2850, signal 476770/559859 (executing program) 2021/08/03 19:36:07 fetching corpus: 2900, signal 480276/564554 (executing program) 2021/08/03 19:36:07 fetching corpus: 2950, signal 482944/568457 (executing program) 2021/08/03 19:36:07 fetching corpus: 3000, signal 486441/573110 (executing program) 2021/08/03 19:36:07 fetching corpus: 3050, signal 490142/577924 (executing program) 2021/08/03 19:36:07 fetching corpus: 3100, signal 492275/581333 (executing program) 2021/08/03 19:36:07 fetching corpus: 3150, signal 494806/585108 (executing program) 2021/08/03 19:36:07 fetching corpus: 3200, signal 497486/588998 (executing program) 2021/08/03 19:36:07 fetching corpus: 3250, signal 500459/593087 (executing program) 2021/08/03 19:36:07 fetching corpus: 3300, signal 503275/597043 (executing program) 2021/08/03 19:36:08 fetching corpus: 3350, signal 506012/600955 (executing program) 2021/08/03 19:36:08 fetching corpus: 3400, signal 507636/603897 (executing program) 2021/08/03 19:36:08 fetching corpus: 3450, signal 510777/608170 (executing program) 2021/08/03 19:36:08 fetching corpus: 3500, signal 513851/612391 (executing program) 2021/08/03 19:36:08 fetching corpus: 3550, signal 516004/615697 (executing program) 2021/08/03 19:36:08 fetching corpus: 3600, signal 519338/620117 (executing program) 2021/08/03 19:36:08 fetching corpus: 3650, signal 521592/623567 (executing program) 2021/08/03 19:36:08 fetching corpus: 3700, signal 523544/626721 (executing program) 2021/08/03 19:36:08 fetching corpus: 3750, signal 526896/631134 (executing program) 2021/08/03 19:36:09 fetching corpus: 3800, signal 529573/634914 (executing program) 2021/08/03 19:36:09 fetching corpus: 3850, signal 532556/638997 (executing program) 2021/08/03 19:36:09 fetching corpus: 3900, signal 535196/642780 (executing program) 2021/08/03 19:36:09 fetching corpus: 3950, signal 538162/646829 (executing program) 2021/08/03 19:36:09 fetching corpus: 4000, signal 540217/650090 (executing program) 2021/08/03 19:36:09 fetching corpus: 4050, signal 543327/654230 (executing program) 2021/08/03 19:36:09 fetching corpus: 4100, signal 546357/658329 (executing program) 2021/08/03 19:36:09 fetching corpus: 4150, signal 548538/661604 (executing program) 2021/08/03 19:36:09 fetching corpus: 4200, signal 550338/664567 (executing program) 2021/08/03 19:36:09 fetching corpus: 4250, signal 552887/668175 (executing program) 2021/08/03 19:36:10 fetching corpus: 4300, signal 556391/672619 (executing program) 2021/08/03 19:36:10 fetching corpus: 4350, signal 559054/676335 (executing program) 2021/08/03 19:36:10 fetching corpus: 4400, signal 561100/679431 (executing program) 2021/08/03 19:36:10 fetching corpus: 4450, signal 562643/682150 (executing program) 2021/08/03 19:36:10 fetching corpus: 4500, signal 565203/685818 (executing program) 2021/08/03 19:36:10 fetching corpus: 4550, signal 567599/689273 (executing program) 2021/08/03 19:36:10 fetching corpus: 4600, signal 569991/692738 (executing program) 2021/08/03 19:36:10 fetching corpus: 4650, signal 571581/695527 (executing program) 2021/08/03 19:36:10 fetching corpus: 4700, signal 574151/699140 (executing program) 2021/08/03 19:36:10 fetching corpus: 4750, signal 575815/701897 (executing program) 2021/08/03 19:36:11 fetching corpus: 4800, signal 579303/706283 (executing program) 2021/08/03 19:36:11 fetching corpus: 4850, signal 581485/709555 (executing program) 2021/08/03 19:36:11 fetching corpus: 4900, signal 585083/714087 (executing program) 2021/08/03 19:36:11 fetching corpus: 4950, signal 587355/717389 (executing program) 2021/08/03 19:36:11 fetching corpus: 5000, signal 588759/719923 (executing program) 2021/08/03 19:36:11 fetching corpus: 5050, signal 590985/723181 (executing program) 2021/08/03 19:36:11 fetching corpus: 5100, signal 592487/725762 (executing program) 2021/08/03 19:36:11 fetching corpus: 5150, signal 594170/728501 (executing program) 2021/08/03 19:36:11 fetching corpus: 5200, signal 596136/731546 (executing program) 2021/08/03 19:36:12 fetching corpus: 5250, signal 598056/734532 (executing program) 2021/08/03 19:36:12 fetching corpus: 5300, signal 599475/737087 (executing program) 2021/08/03 19:36:12 fetching corpus: 5350, signal 600900/739634 (executing program) 2021/08/03 19:36:12 fetching corpus: 5400, signal 603357/743012 (executing program) 2021/08/03 19:36:12 fetching corpus: 5450, signal 605402/746071 (executing program) 2021/08/03 19:36:12 fetching corpus: 5500, signal 607226/748923 (executing program) 2021/08/03 19:36:12 fetching corpus: 5550, signal 609086/751774 (executing program) 2021/08/03 19:36:12 fetching corpus: 5600, signal 611306/754970 (executing program) 2021/08/03 19:36:12 fetching corpus: 5650, signal 612641/757352 (executing program) 2021/08/03 19:36:12 fetching corpus: 5700, signal 614257/759980 (executing program) 2021/08/03 19:36:13 fetching corpus: 5750, signal 616697/763361 (executing program) 2021/08/03 19:36:13 fetching corpus: 5800, signal 618629/766296 (executing program) 2021/08/03 19:36:13 fetching corpus: 5850, signal 620424/769091 (executing program) 2021/08/03 19:36:13 fetching corpus: 5900, signal 622016/771762 (executing program) 2021/08/03 19:36:13 fetching corpus: 5950, signal 626536/776908 (executing program) 2021/08/03 19:36:13 fetching corpus: 6000, signal 628426/779760 (executing program) 2021/08/03 19:36:13 fetching corpus: 6050, signal 630158/782474 (executing program) 2021/08/03 19:36:13 fetching corpus: 6100, signal 631856/785192 (executing program) 2021/08/03 19:36:13 fetching corpus: 6150, signal 633342/787717 (executing program) 2021/08/03 19:36:14 fetching corpus: 6200, signal 635054/790401 (executing program) 2021/08/03 19:36:14 fetching corpus: 6250, signal 637415/793649 (executing program) 2021/08/03 19:36:14 fetching corpus: 6300, signal 639368/796561 (executing program) 2021/08/03 19:36:14 fetching corpus: 6350, signal 641932/799970 (executing program) 2021/08/03 19:36:14 fetching corpus: 6400, signal 643229/802278 (executing program) 2021/08/03 19:36:14 fetching corpus: 6450, signal 645821/805690 (executing program) 2021/08/03 19:36:14 fetching corpus: 6500, signal 647044/807973 (executing program) 2021/08/03 19:36:14 fetching corpus: 6550, signal 648281/810181 (executing program) 2021/08/03 19:36:14 fetching corpus: 6600, signal 650458/813242 (executing program) 2021/08/03 19:36:14 fetching corpus: 6650, signal 651945/815719 (executing program) 2021/08/03 19:36:15 fetching corpus: 6700, signal 653381/818135 (executing program) 2021/08/03 19:36:15 fetching corpus: 6750, signal 654462/820231 (executing program) 2021/08/03 19:36:15 fetching corpus: 6800, signal 656260/822960 (executing program) 2021/08/03 19:36:15 fetching corpus: 6850, signal 657799/825507 (executing program) 2021/08/03 19:36:15 fetching corpus: 6900, signal 659326/828018 (executing program) 2021/08/03 19:36:15 fetching corpus: 6950, signal 660763/830429 (executing program) 2021/08/03 19:36:15 fetching corpus: 7000, signal 662466/833048 (executing program) 2021/08/03 19:36:15 fetching corpus: 7050, signal 664254/835746 (executing program) 2021/08/03 19:36:15 fetching corpus: 7100, signal 665768/838228 (executing program) 2021/08/03 19:36:16 fetching corpus: 7150, signal 668955/842058 (executing program) 2021/08/03 19:36:16 fetching corpus: 7200, signal 670649/844678 (executing program) 2021/08/03 19:36:16 fetching corpus: 7250, signal 672348/847215 (executing program) 2021/08/03 19:36:16 fetching corpus: 7300, signal 674294/850038 (executing program) 2021/08/03 19:36:16 fetching corpus: 7350, signal 677526/853856 (executing program) 2021/08/03 19:36:16 fetching corpus: 7400, signal 679456/856645 (executing program) 2021/08/03 19:36:16 fetching corpus: 7450, signal 681556/859536 (executing program) 2021/08/03 19:36:16 fetching corpus: 7500, signal 683590/862421 (executing program) 2021/08/03 19:36:17 fetching corpus: 7550, signal 685550/865201 (executing program) 2021/08/03 19:36:17 fetching corpus: 7600, signal 686612/867237 (executing program) 2021/08/03 19:36:17 fetching corpus: 7650, signal 688792/870246 (executing program) 2021/08/03 19:36:17 fetching corpus: 7700, signal 689737/872207 (executing program) 2021/08/03 19:36:17 fetching corpus: 7750, signal 690912/874320 (executing program) 2021/08/03 19:36:17 fetching corpus: 7800, signal 692417/876702 (executing program) 2021/08/03 19:36:17 fetching corpus: 7850, signal 693657/878910 (executing program) 2021/08/03 19:36:17 fetching corpus: 7900, signal 694972/881126 (executing program) 2021/08/03 19:36:18 fetching corpus: 7950, signal 696406/883463 (executing program) 2021/08/03 19:36:18 fetching corpus: 8000, signal 697510/885510 (executing program) 2021/08/03 19:36:18 fetching corpus: 8050, signal 698860/887778 (executing program) 2021/08/03 19:36:18 fetching corpus: 8100, signal 700496/890290 (executing program) 2021/08/03 19:36:18 fetching corpus: 8150, signal 702517/893049 (executing program) 2021/08/03 19:36:18 fetching corpus: 8200, signal 704310/895624 (executing program) 2021/08/03 19:36:18 fetching corpus: 8250, signal 705488/897724 (executing program) 2021/08/03 19:36:18 fetching corpus: 8300, signal 706489/899652 (executing program) 2021/08/03 19:36:18 fetching corpus: 8350, signal 708256/902276 (executing program) 2021/08/03 19:36:18 fetching corpus: 8400, signal 710418/905113 (executing program) 2021/08/03 19:36:19 fetching corpus: 8450, signal 711797/907367 (executing program) 2021/08/03 19:36:19 fetching corpus: 8500, signal 713702/910017 (executing program) 2021/08/03 19:36:19 fetching corpus: 8550, signal 717287/913998 (executing program) 2021/08/03 19:36:19 fetching corpus: 8600, signal 719225/916683 (executing program) 2021/08/03 19:36:19 fetching corpus: 8650, signal 720857/919119 (executing program) 2021/08/03 19:36:19 fetching corpus: 8700, signal 722733/921774 (executing program) 2021/08/03 19:36:19 fetching corpus: 8750, signal 724163/924015 (executing program) 2021/08/03 19:36:20 fetching corpus: 8800, signal 725419/926145 (executing program) 2021/08/03 19:36:20 fetching corpus: 8850, signal 726719/928285 (executing program) 2021/08/03 19:36:20 fetching corpus: 8900, signal 727753/930212 (executing program) 2021/08/03 19:36:20 fetching corpus: 8950, signal 729325/932543 (executing program) 2021/08/03 19:36:20 fetching corpus: 9000, signal 730203/934375 (executing program) 2021/08/03 19:36:20 fetching corpus: 9050, signal 731442/936515 (executing program) 2021/08/03 19:36:20 fetching corpus: 9100, signal 733317/939073 (executing program) 2021/08/03 19:36:20 fetching corpus: 9150, signal 735500/941905 (executing program) 2021/08/03 19:36:21 fetching corpus: 9200, signal 736281/943601 (executing program) 2021/08/03 19:36:21 fetching corpus: 9250, signal 737293/945524 (executing program) 2021/08/03 19:36:21 fetching corpus: 9300, signal 738628/947647 (executing program) 2021/08/03 19:36:21 fetching corpus: 9350, signal 739888/949711 (executing program) 2021/08/03 19:36:21 fetching corpus: 9400, signal 741145/951837 (executing program) 2021/08/03 19:36:21 fetching corpus: 9450, signal 742729/954188 (executing program) 2021/08/03 19:36:21 fetching corpus: 9500, signal 743750/956072 (executing program) 2021/08/03 19:36:21 fetching corpus: 9550, signal 746571/959295 (executing program) 2021/08/03 19:36:21 fetching corpus: 9600, signal 747862/961423 (executing program) 2021/08/03 19:36:22 fetching corpus: 9650, signal 749027/963430 (executing program) 2021/08/03 19:36:22 fetching corpus: 9700, signal 750799/965884 (executing program) 2021/08/03 19:36:22 fetching corpus: 9750, signal 751916/967856 (executing program) 2021/08/03 19:36:22 fetching corpus: 9800, signal 752961/969791 (executing program) 2021/08/03 19:36:22 fetching corpus: 9850, signal 754590/972149 (executing program) 2021/08/03 19:36:22 fetching corpus: 9900, signal 755941/974278 (executing program) 2021/08/03 19:36:22 fetching corpus: 9950, signal 757270/976354 (executing program) 2021/08/03 19:36:22 fetching corpus: 10000, signal 759017/978748 (executing program) 2021/08/03 19:36:22 fetching corpus: 10050, signal 760044/980601 (executing program) 2021/08/03 19:36:22 fetching corpus: 10100, signal 761210/982553 (executing program) 2021/08/03 19:36:22 fetching corpus: 10150, signal 763085/985001 (executing program) 2021/08/03 19:36:23 fetching corpus: 10200, signal 764382/987062 (executing program) 2021/08/03 19:36:23 fetching corpus: 10250, signal 765174/988701 (executing program) 2021/08/03 19:36:23 fetching corpus: 10300, signal 766671/990894 (executing program) 2021/08/03 19:36:23 fetching corpus: 10350, signal 769050/993755 (executing program) 2021/08/03 19:36:23 fetching corpus: 10400, signal 770716/996072 (executing program) 2021/08/03 19:36:23 fetching corpus: 10450, signal 772007/998123 (executing program) 2021/08/03 19:36:23 fetching corpus: 10500, signal 773800/1000507 (executing program) 2021/08/03 19:36:23 fetching corpus: 10550, signal 774796/1002318 (executing program) 2021/08/03 19:36:23 fetching corpus: 10600, signal 776358/1004543 (executing program) 2021/08/03 19:36:24 fetching corpus: 10650, signal 777978/1006838 (executing program) 2021/08/03 19:36:24 fetching corpus: 10700, signal 779056/1008730 (executing program) 2021/08/03 19:36:24 fetching corpus: 10750, signal 780161/1010597 (executing program) 2021/08/03 19:36:24 fetching corpus: 10800, signal 781474/1012673 (executing program) 2021/08/03 19:36:24 fetching corpus: 10850, signal 782971/1014845 (executing program) 2021/08/03 19:36:24 fetching corpus: 10900, signal 784110/1016774 (executing program) 2021/08/03 19:36:24 fetching corpus: 10950, signal 784879/1018405 (executing program) 2021/08/03 19:36:24 fetching corpus: 11000, signal 785960/1020249 (executing program) 2021/08/03 19:36:24 fetching corpus: 11050, signal 787147/1022224 (executing program) 2021/08/03 19:36:25 fetching corpus: 11100, signal 788484/1024264 (executing program) 2021/08/03 19:36:25 fetching corpus: 11150, signal 790141/1026555 (executing program) 2021/08/03 19:36:25 fetching corpus: 11200, signal 790989/1028235 (executing program) 2021/08/03 19:36:25 fetching corpus: 11250, signal 792290/1030249 (executing program) 2021/08/03 19:36:25 fetching corpus: 11300, signal 797828/1035272 (executing program) 2021/08/03 19:36:25 fetching corpus: 11350, signal 798882/1037066 (executing program) 2021/08/03 19:36:25 fetching corpus: 11400, signal 800384/1039192 (executing program) 2021/08/03 19:36:25 fetching corpus: 11450, signal 801122/1040771 (executing program) 2021/08/03 19:36:25 fetching corpus: 11500, signal 802182/1042545 (executing program) 2021/08/03 19:36:25 fetching corpus: 11550, signal 803099/1044256 (executing program) 2021/08/03 19:36:26 fetching corpus: 11600, signal 803969/1045878 (executing program) 2021/08/03 19:36:26 fetching corpus: 11650, signal 804973/1047619 (executing program) 2021/08/03 19:36:26 fetching corpus: 11700, signal 805779/1049239 (executing program) 2021/08/03 19:36:26 fetching corpus: 11750, signal 806737/1050990 (executing program) 2021/08/03 19:36:26 fetching corpus: 11800, signal 807617/1052635 (executing program) 2021/08/03 19:36:26 fetching corpus: 11850, signal 808967/1054630 (executing program) 2021/08/03 19:36:26 fetching corpus: 11900, signal 810002/1056398 (executing program) 2021/08/03 19:36:26 fetching corpus: 11950, signal 810783/1057990 (executing program) 2021/08/03 19:36:26 fetching corpus: 12000, signal 811825/1059744 (executing program) 2021/08/03 19:36:26 fetching corpus: 12050, signal 812757/1061363 (executing program) 2021/08/03 19:36:27 fetching corpus: 12100, signal 813650/1063077 (executing program) 2021/08/03 19:36:27 fetching corpus: 12150, signal 816424/1066085 (executing program) 2021/08/03 19:36:27 fetching corpus: 12200, signal 817841/1068135 (executing program) 2021/08/03 19:36:27 fetching corpus: 12250, signal 818976/1069908 (executing program) 2021/08/03 19:36:27 fetching corpus: 12300, signal 819856/1071539 (executing program) 2021/08/03 19:36:27 fetching corpus: 12350, signal 820748/1073187 (executing program) 2021/08/03 19:36:27 fetching corpus: 12400, signal 821573/1074787 (executing program) 2021/08/03 19:36:27 fetching corpus: 12450, signal 822541/1076487 (executing program) 2021/08/03 19:36:27 fetching corpus: 12500, signal 823707/1078320 (executing program) 2021/08/03 19:36:27 fetching corpus: 12550, signal 824966/1080209 (executing program) 2021/08/03 19:36:28 fetching corpus: 12600, signal 826692/1082446 (executing program) 2021/08/03 19:36:28 fetching corpus: 12650, signal 827609/1084144 (executing program) 2021/08/03 19:36:28 fetching corpus: 12700, signal 828319/1085653 (executing program) 2021/08/03 19:36:28 fetching corpus: 12750, signal 829439/1087422 (executing program) 2021/08/03 19:36:28 fetching corpus: 12800, signal 830738/1089306 (executing program) 2021/08/03 19:36:28 fetching corpus: 12850, signal 831758/1090989 (executing program) 2021/08/03 19:36:28 fetching corpus: 12900, signal 832803/1092742 (executing program) 2021/08/03 19:36:28 fetching corpus: 12950, signal 833860/1094445 (executing program) 2021/08/03 19:36:29 fetching corpus: 13000, signal 834954/1096184 (executing program) 2021/08/03 19:36:29 fetching corpus: 13050, signal 835492/1097542 (executing program) 2021/08/03 19:36:29 fetching corpus: 13100, signal 836670/1099315 (executing program) 2021/08/03 19:36:29 fetching corpus: 13150, signal 837378/1100763 (executing program) 2021/08/03 19:36:29 fetching corpus: 13200, signal 838073/1102186 (executing program) 2021/08/03 19:36:29 fetching corpus: 13250, signal 839679/1104231 (executing program) 2021/08/03 19:36:29 fetching corpus: 13300, signal 840710/1105897 (executing program) 2021/08/03 19:36:29 fetching corpus: 13350, signal 841626/1107558 (executing program) 2021/08/03 19:36:29 fetching corpus: 13400, signal 842396/1109035 (executing program) 2021/08/03 19:36:29 fetching corpus: 13450, signal 843500/1110798 (executing program) 2021/08/03 19:36:30 fetching corpus: 13500, signal 844317/1112324 (executing program) 2021/08/03 19:36:30 fetching corpus: 13550, signal 844970/1113759 (executing program) 2021/08/03 19:36:30 fetching corpus: 13600, signal 845808/1115290 (executing program) 2021/08/03 19:36:30 fetching corpus: 13650, signal 846686/1116869 (executing program) 2021/08/03 19:36:30 fetching corpus: 13700, signal 847499/1118414 (executing program) 2021/08/03 19:36:30 fetching corpus: 13750, signal 848202/1119870 (executing program) 2021/08/03 19:36:30 fetching corpus: 13800, signal 849924/1121992 (executing program) 2021/08/03 19:36:30 fetching corpus: 13850, signal 850839/1123583 (executing program) 2021/08/03 19:36:30 fetching corpus: 13900, signal 851831/1125221 (executing program) 2021/08/03 19:36:30 fetching corpus: 13950, signal 852618/1126764 (executing program) 2021/08/03 19:36:30 fetching corpus: 14000, signal 853595/1128399 (executing program) 2021/08/03 19:36:31 fetching corpus: 14050, signal 854654/1130063 (executing program) 2021/08/03 19:36:31 fetching corpus: 14100, signal 855424/1131578 (executing program) 2021/08/03 19:36:31 fetching corpus: 14150, signal 856413/1133193 (executing program) 2021/08/03 19:36:31 fetching corpus: 14200, signal 857514/1134923 (executing program) 2021/08/03 19:36:31 fetching corpus: 14250, signal 861182/1138306 (executing program) 2021/08/03 19:36:31 fetching corpus: 14300, signal 862127/1139853 (executing program) 2021/08/03 19:36:31 fetching corpus: 14350, signal 862681/1141175 (executing program) 2021/08/03 19:36:31 fetching corpus: 14400, signal 863895/1142934 (executing program) 2021/08/03 19:36:31 fetching corpus: 14450, signal 866574/1145616 (executing program) 2021/08/03 19:36:32 fetching corpus: 14500, signal 867513/1147176 (executing program) 2021/08/03 19:36:32 fetching corpus: 14550, signal 868406/1148708 (executing program) 2021/08/03 19:36:32 fetching corpus: 14600, signal 869178/1150173 (executing program) 2021/08/03 19:36:32 fetching corpus: 14650, signal 869927/1151700 (executing program) 2021/08/03 19:36:32 fetching corpus: 14700, signal 870920/1153328 (executing program) 2021/08/03 19:36:32 fetching corpus: 14750, signal 871598/1154748 (executing program) 2021/08/03 19:36:32 fetching corpus: 14800, signal 872532/1156275 (executing program) 2021/08/03 19:36:32 fetching corpus: 14850, signal 873858/1158113 (executing program) 2021/08/03 19:36:32 fetching corpus: 14900, signal 874499/1159459 (executing program) 2021/08/03 19:36:32 fetching corpus: 14950, signal 875271/1160864 (executing program) 2021/08/03 19:36:32 fetching corpus: 15000, signal 876563/1162626 (executing program) 2021/08/03 19:36:33 fetching corpus: 15050, signal 877451/1164143 (executing program) 2021/08/03 19:36:33 fetching corpus: 15100, signal 878304/1165639 (executing program) 2021/08/03 19:36:33 fetching corpus: 15150, signal 879028/1167070 (executing program) 2021/08/03 19:36:33 fetching corpus: 15200, signal 879908/1168583 (executing program) 2021/08/03 19:36:33 fetching corpus: 15250, signal 881066/1170250 (executing program) 2021/08/03 19:36:33 fetching corpus: 15300, signal 882416/1172066 (executing program) 2021/08/03 19:36:33 fetching corpus: 15350, signal 884032/1174023 (executing program) 2021/08/03 19:36:33 fetching corpus: 15400, signal 885129/1175642 (executing program) 2021/08/03 19:36:34 fetching corpus: 15450, signal 886023/1177151 (executing program) 2021/08/03 19:36:34 fetching corpus: 15500, signal 886652/1178485 (executing program) 2021/08/03 19:36:34 fetching corpus: 15550, signal 887486/1179956 (executing program) 2021/08/03 19:36:34 fetching corpus: 15600, signal 888021/1181203 (executing program) 2021/08/03 19:36:34 fetching corpus: 15650, signal 888547/1182473 (executing program) 2021/08/03 19:36:34 fetching corpus: 15700, signal 889523/1183967 (executing program) 2021/08/03 19:36:34 fetching corpus: 15750, signal 890395/1185448 (executing program) 2021/08/03 19:36:34 fetching corpus: 15800, signal 891744/1187246 (executing program) 2021/08/03 19:36:34 fetching corpus: 15850, signal 892458/1188613 (executing program) 2021/08/03 19:36:35 fetching corpus: 15900, signal 893192/1190043 (executing program) 2021/08/03 19:36:35 fetching corpus: 15950, signal 894181/1191646 (executing program) 2021/08/03 19:36:35 fetching corpus: 16000, signal 894905/1193037 (executing program) 2021/08/03 19:36:35 fetching corpus: 16050, signal 895495/1194381 (executing program) 2021/08/03 19:36:35 fetching corpus: 16100, signal 896388/1195879 (executing program) 2021/08/03 19:36:35 fetching corpus: 16150, signal 897148/1197314 (executing program) 2021/08/03 19:36:35 fetching corpus: 16200, signal 897739/1198640 (executing program) 2021/08/03 19:36:35 fetching corpus: 16250, signal 898351/1199940 (executing program) 2021/08/03 19:36:35 fetching corpus: 16300, signal 898975/1201248 (executing program) 2021/08/03 19:36:35 fetching corpus: 16350, signal 899872/1202728 (executing program) 2021/08/03 19:36:36 fetching corpus: 16400, signal 900717/1204192 (executing program) 2021/08/03 19:36:36 fetching corpus: 16450, signal 901462/1205542 (executing program) 2021/08/03 19:36:36 fetching corpus: 16500, signal 902387/1207058 (executing program) 2021/08/03 19:36:36 fetching corpus: 16550, signal 903349/1208531 (executing program) 2021/08/03 19:36:36 fetching corpus: 16600, signal 904127/1209960 (executing program) 2021/08/03 19:36:36 fetching corpus: 16650, signal 904706/1211248 (executing program) 2021/08/03 19:36:36 fetching corpus: 16700, signal 905338/1212530 (executing program) 2021/08/03 19:36:36 fetching corpus: 16750, signal 906297/1214036 (executing program) 2021/08/03 19:36:36 fetching corpus: 16800, signal 907076/1215372 (executing program) 2021/08/03 19:36:37 fetching corpus: 16850, signal 907730/1216668 (executing program) 2021/08/03 19:36:37 fetching corpus: 16900, signal 908327/1217974 (executing program) 2021/08/03 19:36:37 fetching corpus: 16950, signal 909108/1219353 (executing program) 2021/08/03 19:36:37 fetching corpus: 17000, signal 909967/1220779 (executing program) 2021/08/03 19:36:37 fetching corpus: 17050, signal 910571/1222052 (executing program) 2021/08/03 19:36:37 fetching corpus: 17100, signal 911596/1223550 (executing program) 2021/08/03 19:36:37 fetching corpus: 17150, signal 912307/1224876 (executing program) 2021/08/03 19:36:37 fetching corpus: 17200, signal 913413/1226465 (executing program) 2021/08/03 19:36:37 fetching corpus: 17250, signal 914704/1228172 (executing program) 2021/08/03 19:36:37 fetching corpus: 17300, signal 915439/1229532 (executing program) 2021/08/03 19:36:38 fetching corpus: 17350, signal 915943/1230721 (executing program) 2021/08/03 19:36:38 fetching corpus: 17400, signal 916443/1231930 (executing program) 2021/08/03 19:36:38 fetching corpus: 17450, signal 917401/1233371 (executing program) 2021/08/03 19:36:38 fetching corpus: 17500, signal 918465/1234883 (executing program) 2021/08/03 19:36:38 fetching corpus: 17550, signal 919951/1236618 (executing program) 2021/08/03 19:36:38 fetching corpus: 17600, signal 920922/1238057 (executing program) 2021/08/03 19:36:38 fetching corpus: 17650, signal 921599/1239356 (executing program) 2021/08/03 19:36:38 fetching corpus: 17700, signal 922397/1240709 (executing program) 2021/08/03 19:36:38 fetching corpus: 17750, signal 923097/1242030 (executing program) 2021/08/03 19:36:39 fetching corpus: 17800, signal 923939/1243338 (executing program) 2021/08/03 19:36:39 fetching corpus: 17850, signal 924686/1244687 (executing program) 2021/08/03 19:36:39 fetching corpus: 17900, signal 925542/1246078 (executing program) 2021/08/03 19:36:39 fetching corpus: 17950, signal 926923/1247810 (executing program) 2021/08/03 19:36:39 fetching corpus: 18000, signal 927399/1248942 (executing program) 2021/08/03 19:36:39 fetching corpus: 18050, signal 928703/1250557 (executing program) 2021/08/03 19:36:39 fetching corpus: 18100, signal 929508/1251913 (executing program) 2021/08/03 19:36:39 fetching corpus: 18150, signal 930261/1253186 (executing program) 2021/08/03 19:36:39 fetching corpus: 18200, signal 930974/1254462 (executing program) 2021/08/03 19:36:39 fetching corpus: 18250, signal 931769/1255775 (executing program) 2021/08/03 19:36:39 fetching corpus: 18300, signal 932257/1256881 (executing program) 2021/08/03 19:36:40 fetching corpus: 18350, signal 933242/1258384 (executing program) 2021/08/03 19:36:40 fetching corpus: 18400, signal 934082/1259741 (executing program) 2021/08/03 19:36:40 fetching corpus: 18450, signal 934913/1261106 (executing program) 2021/08/03 19:36:40 fetching corpus: 18500, signal 935782/1262496 (executing program) 2021/08/03 19:36:40 fetching corpus: 18550, signal 936255/1263659 (executing program) 2021/08/03 19:36:40 fetching corpus: 18600, signal 936919/1264946 (executing program) 2021/08/03 19:36:40 fetching corpus: 18650, signal 937678/1266224 (executing program) 2021/08/03 19:36:40 fetching corpus: 18700, signal 938511/1267544 (executing program) 2021/08/03 19:36:40 fetching corpus: 18750, signal 939192/1268816 (executing program) 2021/08/03 19:36:40 fetching corpus: 18800, signal 939792/1270052 (executing program) 2021/08/03 19:36:41 fetching corpus: 18850, signal 940402/1271291 (executing program) 2021/08/03 19:36:41 fetching corpus: 18900, signal 941012/1272509 (executing program) 2021/08/03 19:36:41 fetching corpus: 18950, signal 941781/1273798 (executing program) 2021/08/03 19:36:41 fetching corpus: 19000, signal 942598/1275103 (executing program) 2021/08/03 19:36:41 fetching corpus: 19050, signal 943154/1276257 (executing program) 2021/08/03 19:36:41 fetching corpus: 19100, signal 944074/1277637 (executing program) 2021/08/03 19:36:41 fetching corpus: 19150, signal 944984/1279041 (executing program) 2021/08/03 19:36:41 fetching corpus: 19200, signal 946144/1280508 (executing program) 2021/08/03 19:36:42 fetching corpus: 19250, signal 947085/1281889 (executing program) 2021/08/03 19:36:42 fetching corpus: 19300, signal 947654/1283053 (executing program) 2021/08/03 19:36:42 fetching corpus: 19350, signal 948301/1284220 (executing program) 2021/08/03 19:36:42 fetching corpus: 19400, signal 948939/1285448 (executing program) 2021/08/03 19:36:42 fetching corpus: 19450, signal 949841/1286801 (executing program) 2021/08/03 19:36:42 fetching corpus: 19500, signal 950298/1287905 (executing program) 2021/08/03 19:36:42 fetching corpus: 19550, signal 951522/1289420 (executing program) 2021/08/03 19:36:42 fetching corpus: 19600, signal 952621/1290850 (executing program) 2021/08/03 19:36:42 fetching corpus: 19650, signal 953272/1292042 (executing program) 2021/08/03 19:36:42 fetching corpus: 19700, signal 954131/1293339 (executing program) 2021/08/03 19:36:43 fetching corpus: 19750, signal 955223/1294779 (executing program) 2021/08/03 19:36:43 fetching corpus: 19800, signal 955875/1295990 (executing program) 2021/08/03 19:36:43 fetching corpus: 19850, signal 956604/1297228 (executing program) 2021/08/03 19:36:43 fetching corpus: 19900, signal 957577/1298587 (executing program) 2021/08/03 19:36:43 fetching corpus: 19950, signal 958169/1299760 (executing program) 2021/08/03 19:36:43 fetching corpus: 20000, signal 958725/1300856 (executing program) 2021/08/03 19:36:43 fetching corpus: 20050, signal 959665/1302222 (executing program) 2021/08/03 19:36:43 fetching corpus: 20100, signal 960501/1303523 (executing program) 2021/08/03 19:36:43 fetching corpus: 20150, signal 960967/1304620 (executing program) 2021/08/03 19:36:44 fetching corpus: 20200, signal 961399/1305678 (executing program) 2021/08/03 19:36:44 fetching corpus: 20250, signal 961780/1306712 (executing program) 2021/08/03 19:36:44 fetching corpus: 20300, signal 962204/1307782 (executing program) 2021/08/03 19:36:44 fetching corpus: 20350, signal 962711/1308909 (executing program) 2021/08/03 19:36:44 fetching corpus: 20400, signal 963391/1310115 (executing program) 2021/08/03 19:36:44 fetching corpus: 20450, signal 964160/1311357 (executing program) 2021/08/03 19:36:44 fetching corpus: 20500, signal 964663/1312460 (executing program) 2021/08/03 19:36:44 fetching corpus: 20550, signal 965585/1313771 (executing program) 2021/08/03 19:36:44 fetching corpus: 20600, signal 966409/1314980 (executing program) 2021/08/03 19:36:44 fetching corpus: 20650, signal 967097/1316192 (executing program) 2021/08/03 19:36:44 fetching corpus: 20700, signal 967584/1317299 (executing program) 2021/08/03 19:36:45 fetching corpus: 20750, signal 968034/1318343 (executing program) 2021/08/03 19:36:45 fetching corpus: 20800, signal 968846/1319640 (executing program) 2021/08/03 19:36:45 fetching corpus: 20850, signal 969429/1320818 (executing program) 2021/08/03 19:36:45 fetching corpus: 20900, signal 969952/1321913 (executing program) 2021/08/03 19:36:45 fetching corpus: 20950, signal 970529/1323037 (executing program) 2021/08/03 19:36:45 fetching corpus: 21000, signal 971037/1324119 (executing program) 2021/08/03 19:36:45 fetching corpus: 21050, signal 971622/1325262 (executing program) 2021/08/03 19:36:45 fetching corpus: 21100, signal 972724/1326613 (executing program) 2021/08/03 19:36:45 fetching corpus: 21150, signal 973285/1327719 (executing program) 2021/08/03 19:36:45 fetching corpus: 21200, signal 973890/1328900 (executing program) 2021/08/03 19:36:46 fetching corpus: 21250, signal 974460/1330048 (executing program) 2021/08/03 19:36:46 fetching corpus: 21300, signal 975186/1331251 (executing program) 2021/08/03 19:36:46 fetching corpus: 21350, signal 975979/1332476 (executing program) 2021/08/03 19:36:46 fetching corpus: 21400, signal 976409/1333525 (executing program) 2021/08/03 19:36:46 fetching corpus: 21450, signal 977135/1334756 (executing program) 2021/08/03 19:36:46 fetching corpus: 21500, signal 977855/1335929 (executing program) 2021/08/03 19:36:46 fetching corpus: 21550, signal 978456/1337062 (executing program) 2021/08/03 19:36:46 fetching corpus: 21600, signal 978977/1338158 (executing program) 2021/08/03 19:36:46 fetching corpus: 21650, signal 979490/1339226 (executing program) 2021/08/03 19:36:46 fetching corpus: 21700, signal 980054/1340265 (executing program) 2021/08/03 19:36:46 fetching corpus: 21750, signal 981496/1341758 (executing program) 2021/08/03 19:36:47 fetching corpus: 21800, signal 982113/1342869 (executing program) 2021/08/03 19:36:47 fetching corpus: 21850, signal 982622/1343910 (executing program) 2021/08/03 19:36:47 fetching corpus: 21900, signal 983267/1344994 (executing program) 2021/08/03 19:36:47 fetching corpus: 21950, signal 983959/1346137 (executing program) 2021/08/03 19:36:47 fetching corpus: 22000, signal 984866/1347373 (executing program) 2021/08/03 19:36:47 fetching corpus: 22050, signal 985389/1348410 (executing program) 2021/08/03 19:36:47 fetching corpus: 22100, signal 986007/1349515 (executing program) 2021/08/03 19:36:47 fetching corpus: 22150, signal 987259/1350891 (executing program) 2021/08/03 19:36:47 fetching corpus: 22200, signal 987931/1352003 (executing program) 2021/08/03 19:36:48 fetching corpus: 22250, signal 988508/1353077 (executing program) 2021/08/03 19:36:48 fetching corpus: 22300, signal 988922/1354120 (executing program) 2021/08/03 19:36:48 fetching corpus: 22350, signal 989771/1355390 (executing program) 2021/08/03 19:36:48 fetching corpus: 22400, signal 990323/1356513 (executing program) 2021/08/03 19:36:48 fetching corpus: 22450, signal 990867/1357590 (executing program) 2021/08/03 19:36:48 fetching corpus: 22500, signal 991742/1358800 (executing program) 2021/08/03 19:36:48 fetching corpus: 22550, signal 992197/1359805 (executing program) 2021/08/03 19:36:48 fetching corpus: 22600, signal 992847/1360935 (executing program) 2021/08/03 19:36:48 fetching corpus: 22650, signal 993461/1362029 (executing program) 2021/08/03 19:36:49 fetching corpus: 22700, signal 993956/1363067 (executing program) 2021/08/03 19:36:49 fetching corpus: 22750, signal 994651/1364214 (executing program) 2021/08/03 19:36:49 fetching corpus: 22800, signal 995255/1365309 (executing program) 2021/08/03 19:36:49 fetching corpus: 22850, signal 996069/1366477 (executing program) 2021/08/03 19:36:49 fetching corpus: 22900, signal 996952/1367696 (executing program) 2021/08/03 19:36:49 fetching corpus: 22950, signal 997632/1368802 (executing program) 2021/08/03 19:36:49 fetching corpus: 23000, signal 998070/1369780 (executing program) 2021/08/03 19:36:49 fetching corpus: 23050, signal 998451/1370724 (executing program) 2021/08/03 19:36:49 fetching corpus: 23100, signal 998860/1371715 (executing program) 2021/08/03 19:36:49 fetching corpus: 23150, signal 999346/1372710 (executing program) 2021/08/03 19:36:50 fetching corpus: 23200, signal 999686/1373663 (executing program) 2021/08/03 19:36:50 fetching corpus: 23250, signal 1000398/1374787 (executing program) 2021/08/03 19:36:50 fetching corpus: 23300, signal 1001089/1375914 (executing program) 2021/08/03 19:36:50 fetching corpus: 23350, signal 1002137/1377169 (executing program) 2021/08/03 19:36:50 fetching corpus: 23400, signal 1002828/1378240 (executing program) 2021/08/03 19:36:50 fetching corpus: 23450, signal 1003584/1379348 (executing program) 2021/08/03 19:36:50 fetching corpus: 23500, signal 1003960/1380307 (executing program) 2021/08/03 19:36:50 fetching corpus: 23550, signal 1004476/1381331 (executing program) 2021/08/03 19:36:50 fetching corpus: 23600, signal 1004815/1382315 (executing program) 2021/08/03 19:36:50 fetching corpus: 23650, signal 1005403/1383365 (executing program) 2021/08/03 19:36:50 fetching corpus: 23700, signal 1005886/1384337 (executing program) 2021/08/03 19:36:51 fetching corpus: 23750, signal 1006377/1385359 (executing program) 2021/08/03 19:36:51 fetching corpus: 23800, signal 1006983/1386418 (executing program) 2021/08/03 19:36:51 fetching corpus: 23850, signal 1007990/1387660 (executing program) 2021/08/03 19:36:51 fetching corpus: 23900, signal 1008964/1388890 (executing program) 2021/08/03 19:36:51 fetching corpus: 23950, signal 1009468/1389883 (executing program) 2021/08/03 19:36:51 fetching corpus: 24000, signal 1010156/1390977 (executing program) 2021/08/03 19:36:51 fetching corpus: 24050, signal 1010623/1391953 (executing program) 2021/08/03 19:36:51 fetching corpus: 24100, signal 1011166/1392984 (executing program) 2021/08/03 19:36:51 fetching corpus: 24150, signal 1011556/1393930 (executing program) 2021/08/03 19:36:52 fetching corpus: 24200, signal 1012204/1394939 (executing program) 2021/08/03 19:36:52 fetching corpus: 24250, signal 1012743/1395976 (executing program) 2021/08/03 19:36:52 fetching corpus: 24300, signal 1013420/1397008 (executing program) 2021/08/03 19:36:52 fetching corpus: 24350, signal 1014154/1398061 (executing program) 2021/08/03 19:36:52 fetching corpus: 24400, signal 1014543/1399023 (executing program) 2021/08/03 19:36:52 fetching corpus: 24450, signal 1015210/1400089 (executing program) 2021/08/03 19:36:53 fetching corpus: 24500, signal 1015872/1401152 (executing program) 2021/08/03 19:36:53 fetching corpus: 24550, signal 1016182/1402058 (executing program) 2021/08/03 19:36:53 fetching corpus: 24600, signal 1016804/1403103 (executing program) 2021/08/03 19:36:53 fetching corpus: 24650, signal 1017431/1404149 (executing program) 2021/08/03 19:36:53 fetching corpus: 24700, signal 1018063/1405176 (executing program) 2021/08/03 19:36:53 fetching corpus: 24750, signal 1018711/1406230 (executing program) 2021/08/03 19:36:53 fetching corpus: 24800, signal 1019730/1407393 (executing program) 2021/08/03 19:36:53 fetching corpus: 24850, signal 1020352/1408418 (executing program) 2021/08/03 19:36:53 fetching corpus: 24900, signal 1020916/1409432 (executing program) 2021/08/03 19:36:54 fetching corpus: 24950, signal 1021461/1410409 (executing program) 2021/08/03 19:36:54 fetching corpus: 25000, signal 1022106/1411434 (executing program) 2021/08/03 19:36:54 fetching corpus: 25050, signal 1022657/1412452 (executing program) 2021/08/03 19:36:54 fetching corpus: 25100, signal 1023575/1413608 (executing program) 2021/08/03 19:36:54 fetching corpus: 25150, signal 1023928/1414559 (executing program) 2021/08/03 19:36:54 fetching corpus: 25200, signal 1024549/1415600 (executing program) 2021/08/03 19:36:54 fetching corpus: 25250, signal 1025050/1416562 (executing program) 2021/08/03 19:36:54 fetching corpus: 25300, signal 1025649/1417580 (executing program) 2021/08/03 19:36:55 fetching corpus: 25350, signal 1026255/1418562 (executing program) 2021/08/03 19:36:55 fetching corpus: 25400, signal 1026698/1419501 (executing program) 2021/08/03 19:36:55 fetching corpus: 25450, signal 1027275/1420536 (executing program) 2021/08/03 19:36:55 fetching corpus: 25500, signal 1027913/1421558 (executing program) 2021/08/03 19:36:55 fetching corpus: 25550, signal 1028544/1422522 (executing program) 2021/08/03 19:36:55 fetching corpus: 25600, signal 1029053/1423504 (executing program) 2021/08/03 19:36:55 fetching corpus: 25650, signal 1029945/1424661 (executing program) 2021/08/03 19:36:55 fetching corpus: 25700, signal 1030636/1425698 (executing program) 2021/08/03 19:36:55 fetching corpus: 25750, signal 1031141/1426639 (executing program) 2021/08/03 19:36:55 fetching corpus: 25800, signal 1031591/1427546 (executing program) 2021/08/03 19:36:55 fetching corpus: 25850, signal 1032259/1428519 (executing program) 2021/08/03 19:36:56 fetching corpus: 25900, signal 1032910/1429502 (executing program) 2021/08/03 19:36:56 fetching corpus: 25950, signal 1033420/1430460 (executing program) 2021/08/03 19:36:56 fetching corpus: 26000, signal 1034034/1431487 (executing program) 2021/08/03 19:36:56 fetching corpus: 26050, signal 1034833/1432584 (executing program) 2021/08/03 19:36:56 fetching corpus: 26100, signal 1035408/1433555 (executing program) 2021/08/03 19:36:56 fetching corpus: 26150, signal 1036009/1434576 (executing program) 2021/08/03 19:36:56 fetching corpus: 26200, signal 1036637/1435584 (executing program) 2021/08/03 19:36:56 fetching corpus: 26250, signal 1037555/1436650 (executing program) 2021/08/03 19:36:56 fetching corpus: 26300, signal 1038268/1437676 (executing program) 2021/08/03 19:36:56 fetching corpus: 26350, signal 1038888/1438693 (executing program) 2021/08/03 19:36:57 fetching corpus: 26400, signal 1039312/1439597 (executing program) 2021/08/03 19:36:57 fetching corpus: 26450, signal 1039877/1440576 (executing program) 2021/08/03 19:36:57 fetching corpus: 26500, signal 1040337/1441514 (executing program) 2021/08/03 19:36:57 fetching corpus: 26550, signal 1040911/1442525 (executing program) 2021/08/03 19:36:57 fetching corpus: 26600, signal 1041644/1443566 (executing program) 2021/08/03 19:36:57 fetching corpus: 26650, signal 1041932/1444441 (executing program) 2021/08/03 19:36:57 fetching corpus: 26700, signal 1042415/1445359 (executing program) 2021/08/03 19:36:57 fetching corpus: 26750, signal 1043066/1446313 (executing program) 2021/08/03 19:36:57 fetching corpus: 26800, signal 1043854/1447393 (executing program) 2021/08/03 19:36:57 fetching corpus: 26850, signal 1044379/1448315 (executing program) 2021/08/03 19:36:58 fetching corpus: 26900, signal 1044879/1449255 (executing program) 2021/08/03 19:36:58 fetching corpus: 26950, signal 1045367/1450155 (executing program) 2021/08/03 19:36:58 fetching corpus: 27000, signal 1046172/1451162 (executing program) 2021/08/03 19:36:58 fetching corpus: 27050, signal 1049270/1452988 (executing program) 2021/08/03 19:36:58 fetching corpus: 27100, signal 1049649/1453892 (executing program) 2021/08/03 19:36:58 fetching corpus: 27150, signal 1050183/1454818 (executing program) 2021/08/03 19:36:58 fetching corpus: 27200, signal 1050990/1455804 (executing program) 2021/08/03 19:36:58 fetching corpus: 27250, signal 1051778/1456828 (executing program) 2021/08/03 19:36:59 fetching corpus: 27300, signal 1052178/1457709 (executing program) 2021/08/03 19:36:59 fetching corpus: 27350, signal 1052705/1458622 (executing program) 2021/08/03 19:36:59 fetching corpus: 27400, signal 1053388/1459647 (executing program) 2021/08/03 19:36:59 fetching corpus: 27450, signal 1053970/1460585 (executing program) 2021/08/03 19:36:59 fetching corpus: 27500, signal 1054549/1461525 (executing program) 2021/08/03 19:36:59 fetching corpus: 27550, signal 1055156/1462472 (executing program) 2021/08/03 19:36:59 fetching corpus: 27600, signal 1055869/1463411 (executing program) 2021/08/03 19:36:59 fetching corpus: 27650, signal 1056281/1464281 (executing program) 2021/08/03 19:36:59 fetching corpus: 27700, signal 1057741/1465513 (executing program) 2021/08/03 19:36:59 fetching corpus: 27750, signal 1058243/1466450 (executing program) 2021/08/03 19:37:00 fetching corpus: 27800, signal 1058743/1467340 (executing program) 2021/08/03 19:37:00 fetching corpus: 27850, signal 1059312/1468340 (executing program) 2021/08/03 19:37:00 fetching corpus: 27900, signal 1059932/1469237 (executing program) 2021/08/03 19:37:00 fetching corpus: 27950, signal 1060461/1470128 (executing program) 2021/08/03 19:37:00 fetching corpus: 28000, signal 1060815/1470993 (executing program) 2021/08/03 19:37:00 fetching corpus: 28050, signal 1061280/1471903 (executing program) 2021/08/03 19:37:00 fetching corpus: 28100, signal 1061715/1472764 (executing program) 2021/08/03 19:37:00 fetching corpus: 28150, signal 1062242/1473639 (executing program) 2021/08/03 19:37:00 fetching corpus: 28200, signal 1062598/1474497 (executing program) 2021/08/03 19:37:00 fetching corpus: 28250, signal 1063245/1475424 (executing program) 2021/08/03 19:37:00 fetching corpus: 28300, signal 1063592/1476262 (executing program) 2021/08/03 19:37:01 fetching corpus: 28350, signal 1064350/1477214 (executing program) 2021/08/03 19:37:01 fetching corpus: 28400, signal 1064911/1478136 (executing program) 2021/08/03 19:37:01 fetching corpus: 28450, signal 1065596/1479091 (executing program) 2021/08/03 19:37:01 fetching corpus: 28500, signal 1066136/1479956 (executing program) 2021/08/03 19:37:01 fetching corpus: 28550, signal 1066580/1480783 (executing program) 2021/08/03 19:37:01 fetching corpus: 28600, signal 1067374/1481769 (executing program) 2021/08/03 19:37:01 fetching corpus: 28650, signal 1067820/1482599 (executing program) 2021/08/03 19:37:01 fetching corpus: 28700, signal 1068357/1483455 (executing program) 2021/08/03 19:37:02 fetching corpus: 28750, signal 1072845/1485589 (executing program) 2021/08/03 19:37:02 fetching corpus: 28800, signal 1073386/1486460 (executing program) 2021/08/03 19:37:02 fetching corpus: 28850, signal 1074315/1487463 (executing program) 2021/08/03 19:37:02 fetching corpus: 28900, signal 1074938/1488364 (executing program) 2021/08/03 19:37:02 fetching corpus: 28950, signal 1075239/1489202 (executing program) 2021/08/03 19:37:02 fetching corpus: 29000, signal 1075622/1490028 (executing program) 2021/08/03 19:37:02 fetching corpus: 29050, signal 1076105/1490886 (executing program) 2021/08/03 19:37:02 fetching corpus: 29100, signal 1076385/1491702 (executing program) 2021/08/03 19:37:02 fetching corpus: 29150, signal 1076942/1492603 (executing program) 2021/08/03 19:37:03 fetching corpus: 29200, signal 1077372/1493447 (executing program) 2021/08/03 19:37:03 fetching corpus: 29250, signal 1078061/1494388 (executing program) 2021/08/03 19:37:03 fetching corpus: 29300, signal 1078330/1495169 (executing program) 2021/08/03 19:37:03 fetching corpus: 29350, signal 1078651/1495948 (executing program) 2021/08/03 19:37:03 fetching corpus: 29400, signal 1079176/1496794 (executing program) 2021/08/03 19:37:03 fetching corpus: 29450, signal 1079610/1497619 (executing program) 2021/08/03 19:37:03 fetching corpus: 29500, signal 1080069/1498456 (executing program) 2021/08/03 19:37:03 fetching corpus: 29550, signal 1080352/1499247 (executing program) 2021/08/03 19:37:03 fetching corpus: 29600, signal 1080667/1500032 (executing program) 2021/08/03 19:37:03 fetching corpus: 29650, signal 1081126/1500897 (executing program) 2021/08/03 19:37:03 fetching corpus: 29700, signal 1081632/1501751 (executing program) 2021/08/03 19:37:04 fetching corpus: 29750, signal 1082127/1502612 (executing program) 2021/08/03 19:37:04 fetching corpus: 29800, signal 1082592/1503439 (executing program) 2021/08/03 19:37:04 fetching corpus: 29850, signal 1083032/1504282 (executing program) 2021/08/03 19:37:04 fetching corpus: 29900, signal 1083492/1505118 (executing program) 2021/08/03 19:37:04 fetching corpus: 29950, signal 1084501/1506127 (executing program) 2021/08/03 19:37:04 fetching corpus: 30000, signal 1085105/1506997 (executing program) 2021/08/03 19:37:04 fetching corpus: 30050, signal 1085528/1507812 (executing program) 2021/08/03 19:37:04 fetching corpus: 30100, signal 1086043/1508623 (executing program) 2021/08/03 19:37:04 fetching corpus: 30150, signal 1087272/1509623 (executing program) 2021/08/03 19:37:05 fetching corpus: 30200, signal 1089686/1510996 (executing program) 2021/08/03 19:37:05 fetching corpus: 30250, signal 1090115/1511749 (executing program) 2021/08/03 19:37:05 fetching corpus: 30300, signal 1090600/1512579 (executing program) 2021/08/03 19:37:05 fetching corpus: 30350, signal 1091009/1513379 (executing program) 2021/08/03 19:37:05 fetching corpus: 30400, signal 1091342/1514168 (executing program) [ 132.395102][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.401456][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/03 19:37:05 fetching corpus: 30450, signal 1091972/1515054 (executing program) 2021/08/03 19:37:05 fetching corpus: 30500, signal 1092452/1515868 (executing program) 2021/08/03 19:37:05 fetching corpus: 30550, signal 1093016/1516731 (executing program) 2021/08/03 19:37:06 fetching corpus: 30600, signal 1093577/1517584 (executing program) 2021/08/03 19:37:06 fetching corpus: 30650, signal 1094060/1518455 (executing program) 2021/08/03 19:37:06 fetching corpus: 30700, signal 1094643/1519317 (executing program) 2021/08/03 19:37:06 fetching corpus: 30750, signal 1094947/1520050 (executing program) 2021/08/03 19:37:06 fetching corpus: 30800, signal 1095545/1520884 (executing program) 2021/08/03 19:37:06 fetching corpus: 30850, signal 1095794/1521658 (executing program) 2021/08/03 19:37:06 fetching corpus: 30900, signal 1096299/1522479 (executing program) 2021/08/03 19:37:06 fetching corpus: 30950, signal 1096808/1523272 (executing program) 2021/08/03 19:37:06 fetching corpus: 31000, signal 1097421/1524124 (executing program) 2021/08/03 19:37:06 fetching corpus: 31050, signal 1097711/1524884 (executing program) 2021/08/03 19:37:06 fetching corpus: 31100, signal 1098053/1525651 (executing program) 2021/08/03 19:37:07 fetching corpus: 31150, signal 1098441/1526455 (executing program) 2021/08/03 19:37:07 fetching corpus: 31200, signal 1099262/1527400 (executing program) 2021/08/03 19:37:07 fetching corpus: 31250, signal 1099649/1528146 (executing program) 2021/08/03 19:37:07 fetching corpus: 31300, signal 1100060/1528946 (executing program) 2021/08/03 19:37:07 fetching corpus: 31350, signal 1100509/1529754 (executing program) 2021/08/03 19:37:07 fetching corpus: 31400, signal 1100852/1530558 (executing program) 2021/08/03 19:37:07 fetching corpus: 31450, signal 1101459/1531392 (executing program) 2021/08/03 19:37:07 fetching corpus: 31500, signal 1101904/1532214 (executing program) 2021/08/03 19:37:07 fetching corpus: 31550, signal 1102217/1532997 (executing program) 2021/08/03 19:37:07 fetching corpus: 31600, signal 1102774/1533814 (executing program) 2021/08/03 19:37:07 fetching corpus: 31650, signal 1103005/1534520 (executing program) 2021/08/03 19:37:08 fetching corpus: 31700, signal 1103509/1535315 (executing program) 2021/08/03 19:37:08 fetching corpus: 31750, signal 1104130/1536116 (executing program) 2021/08/03 19:37:08 fetching corpus: 31800, signal 1104499/1536868 (executing program) 2021/08/03 19:37:08 fetching corpus: 31850, signal 1104923/1537669 (executing program) 2021/08/03 19:37:08 fetching corpus: 31900, signal 1105766/1538514 (executing program) 2021/08/03 19:37:08 fetching corpus: 31950, signal 1106528/1539367 (executing program) 2021/08/03 19:37:08 fetching corpus: 32000, signal 1106845/1540130 (executing program) 2021/08/03 19:37:08 fetching corpus: 32050, signal 1107419/1540927 (executing program) 2021/08/03 19:37:08 fetching corpus: 32100, signal 1107820/1541673 (executing program) 2021/08/03 19:37:08 fetching corpus: 32150, signal 1108482/1542512 (executing program) 2021/08/03 19:37:09 fetching corpus: 32200, signal 1108868/1543267 (executing program) 2021/08/03 19:37:09 fetching corpus: 32250, signal 1109492/1544058 (executing program) 2021/08/03 19:37:09 fetching corpus: 32300, signal 1110060/1544890 (executing program) 2021/08/03 19:37:09 fetching corpus: 32350, signal 1110404/1545630 (executing program) 2021/08/03 19:37:09 fetching corpus: 32400, signal 1110948/1546405 (executing program) 2021/08/03 19:37:09 fetching corpus: 32450, signal 1111410/1547167 (executing program) 2021/08/03 19:37:09 fetching corpus: 32500, signal 1111815/1547943 (executing program) 2021/08/03 19:37:09 fetching corpus: 32550, signal 1112177/1548664 (executing program) 2021/08/03 19:37:10 fetching corpus: 32600, signal 1112564/1549397 (executing program) 2021/08/03 19:37:10 fetching corpus: 32650, signal 1112991/1550158 (executing program) 2021/08/03 19:37:10 fetching corpus: 32700, signal 1113435/1550927 (executing program) 2021/08/03 19:37:10 fetching corpus: 32750, signal 1113947/1551669 (executing program) 2021/08/03 19:37:10 fetching corpus: 32800, signal 1114289/1552457 (executing program) 2021/08/03 19:37:10 fetching corpus: 32850, signal 1114814/1553220 (executing program) 2021/08/03 19:37:10 fetching corpus: 32900, signal 1116077/1554164 (executing program) 2021/08/03 19:37:10 fetching corpus: 32950, signal 1116525/1554939 (executing program) 2021/08/03 19:37:10 fetching corpus: 33000, signal 1116863/1555711 (executing program) 2021/08/03 19:37:10 fetching corpus: 33050, signal 1117151/1556385 (executing program) 2021/08/03 19:37:10 fetching corpus: 33100, signal 1117608/1557154 (executing program) 2021/08/03 19:37:11 fetching corpus: 33150, signal 1118115/1557912 (executing program) 2021/08/03 19:37:11 fetching corpus: 33200, signal 1118475/1558638 (executing program) 2021/08/03 19:37:11 fetching corpus: 33250, signal 1118995/1559410 (executing program) 2021/08/03 19:37:11 fetching corpus: 33300, signal 1119418/1560190 (executing program) 2021/08/03 19:37:11 fetching corpus: 33350, signal 1120035/1560997 (executing program) 2021/08/03 19:37:11 fetching corpus: 33400, signal 1120479/1561726 (executing program) 2021/08/03 19:37:11 fetching corpus: 33450, signal 1120873/1562463 (executing program) 2021/08/03 19:37:11 fetching corpus: 33500, signal 1121132/1563166 (executing program) 2021/08/03 19:37:11 fetching corpus: 33550, signal 1121548/1563914 (executing program) 2021/08/03 19:37:11 fetching corpus: 33600, signal 1121907/1564663 (executing program) 2021/08/03 19:37:11 fetching corpus: 33650, signal 1122344/1565403 (executing program) 2021/08/03 19:37:12 fetching corpus: 33700, signal 1122884/1566139 (executing program) 2021/08/03 19:37:12 fetching corpus: 33750, signal 1123408/1566898 (executing program) 2021/08/03 19:37:12 fetching corpus: 33800, signal 1123936/1567629 (executing program) 2021/08/03 19:37:12 fetching corpus: 33850, signal 1124347/1568406 (executing program) 2021/08/03 19:37:12 fetching corpus: 33900, signal 1124733/1569147 (executing program) 2021/08/03 19:37:12 fetching corpus: 33950, signal 1125461/1569926 (executing program) 2021/08/03 19:37:12 fetching corpus: 34000, signal 1125777/1570640 (executing program) 2021/08/03 19:37:12 fetching corpus: 34050, signal 1126122/1571359 (executing program) 2021/08/03 19:37:12 fetching corpus: 34100, signal 1126526/1572081 (executing program) 2021/08/03 19:37:13 fetching corpus: 34150, signal 1127139/1572824 (executing program) 2021/08/03 19:37:13 fetching corpus: 34200, signal 1127651/1573578 (executing program) 2021/08/03 19:37:13 fetching corpus: 34250, signal 1128025/1574303 (executing program) 2021/08/03 19:37:13 fetching corpus: 34300, signal 1128381/1575006 (executing program) 2021/08/03 19:37:13 fetching corpus: 34350, signal 1128855/1575698 (executing program) 2021/08/03 19:37:13 fetching corpus: 34400, signal 1129235/1576407 (executing program) 2021/08/03 19:37:13 fetching corpus: 34450, signal 1129631/1577110 (executing program) 2021/08/03 19:37:13 fetching corpus: 34500, signal 1129959/1577805 (executing program) 2021/08/03 19:37:13 fetching corpus: 34550, signal 1130433/1578497 (executing program) 2021/08/03 19:37:14 fetching corpus: 34600, signal 1130935/1579245 (executing program) 2021/08/03 19:37:14 fetching corpus: 34650, signal 1131389/1580002 (executing program) 2021/08/03 19:37:14 fetching corpus: 34700, signal 1131727/1580734 (executing program) 2021/08/03 19:37:14 fetching corpus: 34750, signal 1132205/1581456 (executing program) 2021/08/03 19:37:14 fetching corpus: 34800, signal 1132691/1582192 (executing program) 2021/08/03 19:37:14 fetching corpus: 34850, signal 1133407/1582957 (executing program) 2021/08/03 19:37:14 fetching corpus: 34900, signal 1133866/1583681 (executing program) 2021/08/03 19:37:14 fetching corpus: 34950, signal 1134728/1584494 (executing program) 2021/08/03 19:37:14 fetching corpus: 35000, signal 1135157/1585195 (executing program) 2021/08/03 19:37:14 fetching corpus: 35050, signal 1135621/1585917 (executing program) 2021/08/03 19:37:15 fetching corpus: 35100, signal 1136025/1586605 (executing program) 2021/08/03 19:37:15 fetching corpus: 35150, signal 1136365/1587309 (executing program) 2021/08/03 19:37:15 fetching corpus: 35200, signal 1136811/1588013 (executing program) 2021/08/03 19:37:15 fetching corpus: 35250, signal 1137141/1588673 (executing program) 2021/08/03 19:37:15 fetching corpus: 35300, signal 1137561/1589400 (executing program) 2021/08/03 19:37:15 fetching corpus: 35350, signal 1137906/1590088 (executing program) 2021/08/03 19:37:15 fetching corpus: 35400, signal 1139844/1590989 (executing program) 2021/08/03 19:37:15 fetching corpus: 35450, signal 1140463/1591711 (executing program) 2021/08/03 19:37:15 fetching corpus: 35500, signal 1140900/1592409 (executing program) 2021/08/03 19:37:16 fetching corpus: 35550, signal 1141530/1593153 (executing program) 2021/08/03 19:37:16 fetching corpus: 35600, signal 1141935/1593817 (executing program) 2021/08/03 19:37:16 fetching corpus: 35650, signal 1142277/1594501 (executing program) 2021/08/03 19:37:16 fetching corpus: 35700, signal 1142730/1595190 (executing program) 2021/08/03 19:37:16 fetching corpus: 35750, signal 1143241/1595902 (executing program) 2021/08/03 19:37:16 fetching corpus: 35800, signal 1143819/1596626 (executing program) 2021/08/03 19:37:16 fetching corpus: 35850, signal 1144147/1597341 (executing program) 2021/08/03 19:37:16 fetching corpus: 35900, signal 1144633/1598054 (executing program) 2021/08/03 19:37:16 fetching corpus: 35950, signal 1144920/1598728 (executing program) 2021/08/03 19:37:16 fetching corpus: 36000, signal 1145305/1599414 (executing program) 2021/08/03 19:37:16 fetching corpus: 36050, signal 1145788/1600109 (executing program) 2021/08/03 19:37:17 fetching corpus: 36100, signal 1146266/1600830 (executing program) 2021/08/03 19:37:17 fetching corpus: 36150, signal 1146615/1601525 (executing program) 2021/08/03 19:37:17 fetching corpus: 36200, signal 1146981/1602213 (executing program) 2021/08/03 19:37:17 fetching corpus: 36250, signal 1147346/1602891 (executing program) 2021/08/03 19:37:17 fetching corpus: 36300, signal 1147852/1603568 (executing program) 2021/08/03 19:37:17 fetching corpus: 36350, signal 1148140/1604221 (executing program) 2021/08/03 19:37:17 fetching corpus: 36400, signal 1148451/1604863 (executing program) 2021/08/03 19:37:17 fetching corpus: 36450, signal 1148878/1605535 (executing program) 2021/08/03 19:37:17 fetching corpus: 36500, signal 1149439/1606266 (executing program) 2021/08/03 19:37:18 fetching corpus: 36550, signal 1149890/1606974 (executing program) 2021/08/03 19:37:18 fetching corpus: 36600, signal 1150351/1607649 (executing program) 2021/08/03 19:37:18 fetching corpus: 36650, signal 1150800/1608331 (executing program) 2021/08/03 19:37:18 fetching corpus: 36700, signal 1151211/1609026 (executing program) 2021/08/03 19:37:18 fetching corpus: 36750, signal 1151684/1609682 (executing program) 2021/08/03 19:37:18 fetching corpus: 36800, signal 1152023/1610387 (executing program) 2021/08/03 19:37:18 fetching corpus: 36850, signal 1152456/1611048 (executing program) 2021/08/03 19:37:18 fetching corpus: 36900, signal 1152864/1611705 (executing program) 2021/08/03 19:37:18 fetching corpus: 36950, signal 1153772/1612412 (executing program) 2021/08/03 19:37:18 fetching corpus: 37000, signal 1154056/1613077 (executing program) 2021/08/03 19:37:19 fetching corpus: 37050, signal 1154459/1613768 (executing program) 2021/08/03 19:37:19 fetching corpus: 37100, signal 1155121/1614483 (executing program) 2021/08/03 19:37:19 fetching corpus: 37150, signal 1155412/1615150 (executing program) 2021/08/03 19:37:19 fetching corpus: 37200, signal 1155866/1615795 (executing program) 2021/08/03 19:37:19 fetching corpus: 37250, signal 1156231/1616448 (executing program) 2021/08/03 19:37:19 fetching corpus: 37300, signal 1156657/1617128 (executing program) 2021/08/03 19:37:19 fetching corpus: 37350, signal 1156998/1617796 (executing program) 2021/08/03 19:37:19 fetching corpus: 37400, signal 1157321/1618442 (executing program) 2021/08/03 19:37:19 fetching corpus: 37450, signal 1157727/1619097 (executing program) 2021/08/03 19:37:19 fetching corpus: 37500, signal 1158164/1619775 (executing program) 2021/08/03 19:37:20 fetching corpus: 37550, signal 1158526/1620463 (executing program) 2021/08/03 19:37:20 fetching corpus: 37600, signal 1158873/1621086 (executing program) 2021/08/03 19:37:20 fetching corpus: 37650, signal 1159152/1621708 (executing program) 2021/08/03 19:37:20 fetching corpus: 37700, signal 1159636/1622392 (executing program) 2021/08/03 19:37:20 fetching corpus: 37750, signal 1160012/1623023 (executing program) 2021/08/03 19:37:20 fetching corpus: 37800, signal 1160295/1623678 (executing program) 2021/08/03 19:37:20 fetching corpus: 37850, signal 1161037/1624388 (executing program) 2021/08/03 19:37:20 fetching corpus: 37900, signal 1161447/1625044 (executing program) 2021/08/03 19:37:20 fetching corpus: 37950, signal 1162034/1625664 (executing program) 2021/08/03 19:37:20 fetching corpus: 38000, signal 1162500/1626357 (executing program) 2021/08/03 19:37:21 fetching corpus: 38050, signal 1162940/1627009 (executing program) 2021/08/03 19:37:21 fetching corpus: 38100, signal 1163390/1627665 (executing program) 2021/08/03 19:37:21 fetching corpus: 38150, signal 1163669/1628320 (executing program) 2021/08/03 19:37:21 fetching corpus: 38200, signal 1164032/1628936 (executing program) 2021/08/03 19:37:21 fetching corpus: 38250, signal 1164467/1629530 (executing program) 2021/08/03 19:37:21 fetching corpus: 38300, signal 1164781/1630175 (executing program) 2021/08/03 19:37:21 fetching corpus: 38350, signal 1165136/1630834 (executing program) 2021/08/03 19:37:21 fetching corpus: 38400, signal 1165558/1631482 (executing program) 2021/08/03 19:37:22 fetching corpus: 38450, signal 1165865/1632104 (executing program) 2021/08/03 19:37:22 fetching corpus: 38500, signal 1166193/1632727 (executing program) 2021/08/03 19:37:22 fetching corpus: 38550, signal 1166451/1633325 (executing program) 2021/08/03 19:37:22 fetching corpus: 38600, signal 1166906/1633971 (executing program) 2021/08/03 19:37:22 fetching corpus: 38650, signal 1167433/1634628 (executing program) 2021/08/03 19:37:22 fetching corpus: 38700, signal 1167792/1635267 (executing program) 2021/08/03 19:37:22 fetching corpus: 38750, signal 1168324/1635905 (executing program) 2021/08/03 19:37:22 fetching corpus: 38800, signal 1168775/1636545 (executing program) 2021/08/03 19:37:22 fetching corpus: 38850, signal 1169017/1637141 (executing program) 2021/08/03 19:37:22 fetching corpus: 38900, signal 1169545/1637779 (executing program) 2021/08/03 19:37:23 fetching corpus: 38950, signal 1169904/1638422 (executing program) 2021/08/03 19:37:23 fetching corpus: 39000, signal 1170178/1639049 (executing program) 2021/08/03 19:37:23 fetching corpus: 39050, signal 1170633/1639663 (executing program) 2021/08/03 19:37:23 fetching corpus: 39100, signal 1170990/1640315 (executing program) 2021/08/03 19:37:23 fetching corpus: 39150, signal 1171255/1640911 (executing program) 2021/08/03 19:37:23 fetching corpus: 39200, signal 1171745/1641562 (executing program) 2021/08/03 19:37:23 fetching corpus: 39250, signal 1172100/1642164 (executing program) 2021/08/03 19:37:23 fetching corpus: 39300, signal 1172683/1642794 (executing program) 2021/08/03 19:37:23 fetching corpus: 39350, signal 1173126/1643437 (executing program) 2021/08/03 19:37:23 fetching corpus: 39400, signal 1173407/1644048 (executing program) 2021/08/03 19:37:24 fetching corpus: 39450, signal 1173812/1644671 (executing program) 2021/08/03 19:37:24 fetching corpus: 39500, signal 1174214/1645297 (executing program) 2021/08/03 19:37:24 fetching corpus: 39550, signal 1175883/1646013 (executing program) 2021/08/03 19:37:24 fetching corpus: 39600, signal 1176375/1646599 (executing program) 2021/08/03 19:37:24 fetching corpus: 39650, signal 1176749/1647275 (executing program) 2021/08/03 19:37:24 fetching corpus: 39700, signal 1177001/1647898 (executing program) 2021/08/03 19:37:24 fetching corpus: 39750, signal 1177329/1648478 (executing program) 2021/08/03 19:37:24 fetching corpus: 39800, signal 1177802/1649092 (executing program) 2021/08/03 19:37:24 fetching corpus: 39850, signal 1178237/1649707 (executing program) 2021/08/03 19:37:24 fetching corpus: 39900, signal 1178698/1650326 (executing program) 2021/08/03 19:37:24 fetching corpus: 39950, signal 1179050/1650887 (executing program) 2021/08/03 19:37:25 fetching corpus: 40000, signal 1179461/1651511 (executing program) 2021/08/03 19:37:25 fetching corpus: 40050, signal 1179899/1652114 (executing program) 2021/08/03 19:37:25 fetching corpus: 40100, signal 1180302/1652719 (executing program) 2021/08/03 19:37:25 fetching corpus: 40150, signal 1180609/1653328 (executing program) 2021/08/03 19:37:25 fetching corpus: 40200, signal 1180980/1653945 (executing program) 2021/08/03 19:37:25 fetching corpus: 40250, signal 1181372/1654548 (executing program) 2021/08/03 19:37:25 fetching corpus: 40300, signal 1181831/1655187 (executing program) 2021/08/03 19:37:25 fetching corpus: 40350, signal 1182259/1655799 (executing program) 2021/08/03 19:37:25 fetching corpus: 40400, signal 1182649/1656374 (executing program) 2021/08/03 19:37:25 fetching corpus: 40450, signal 1182938/1656964 (executing program) 2021/08/03 19:37:26 fetching corpus: 40500, signal 1183303/1657528 (executing program) 2021/08/03 19:37:26 fetching corpus: 40550, signal 1183528/1658136 (executing program) 2021/08/03 19:37:26 fetching corpus: 40600, signal 1183906/1658708 (executing program) 2021/08/03 19:37:26 fetching corpus: 40650, signal 1184222/1659269 (executing program) 2021/08/03 19:37:26 fetching corpus: 40700, signal 1184546/1659822 (executing program) 2021/08/03 19:37:26 fetching corpus: 40750, signal 1184956/1660392 (executing program) 2021/08/03 19:37:26 fetching corpus: 40800, signal 1185384/1660966 (executing program) 2021/08/03 19:37:27 fetching corpus: 40850, signal 1185781/1661612 (executing program) 2021/08/03 19:37:27 fetching corpus: 40900, signal 1186098/1662230 (executing program) 2021/08/03 19:37:27 fetching corpus: 40950, signal 1186314/1662801 (executing program) 2021/08/03 19:37:27 fetching corpus: 41000, signal 1186634/1663370 (executing program) 2021/08/03 19:37:27 fetching corpus: 41050, signal 1186917/1663955 (executing program) 2021/08/03 19:37:27 fetching corpus: 41100, signal 1187213/1664529 (executing program) 2021/08/03 19:37:27 fetching corpus: 41150, signal 1187622/1665116 (executing program) 2021/08/03 19:37:27 fetching corpus: 41200, signal 1187931/1665697 (executing program) 2021/08/03 19:37:27 fetching corpus: 41250, signal 1188262/1666266 (executing program) 2021/08/03 19:37:28 fetching corpus: 41300, signal 1188936/1666871 (executing program) 2021/08/03 19:37:28 fetching corpus: 41350, signal 1189535/1667453 (executing program) 2021/08/03 19:37:28 fetching corpus: 41400, signal 1189878/1668051 (executing program) 2021/08/03 19:37:28 fetching corpus: 41450, signal 1190160/1668600 (executing program) 2021/08/03 19:37:28 fetching corpus: 41500, signal 1190402/1669167 (executing program) 2021/08/03 19:37:28 fetching corpus: 41550, signal 1190763/1669783 (executing program) 2021/08/03 19:37:28 fetching corpus: 41600, signal 1191112/1670347 (executing program) 2021/08/03 19:37:28 fetching corpus: 41650, signal 1191446/1670923 (executing program) 2021/08/03 19:37:28 fetching corpus: 41700, signal 1191791/1671498 (executing program) 2021/08/03 19:37:28 fetching corpus: 41750, signal 1192102/1672068 (executing program) 2021/08/03 19:37:29 fetching corpus: 41800, signal 1192444/1672091 (executing program) 2021/08/03 19:37:29 fetching corpus: 41850, signal 1192935/1672091 (executing program) 2021/08/03 19:37:29 fetching corpus: 41900, signal 1193245/1672091 (executing program) 2021/08/03 19:37:29 fetching corpus: 41950, signal 1193507/1672091 (executing program) 2021/08/03 19:37:29 fetching corpus: 42000, signal 1193884/1672091 (executing program) 2021/08/03 19:37:29 fetching corpus: 42050, signal 1194279/1672091 (executing program) 2021/08/03 19:37:29 fetching corpus: 42100, signal 1194582/1672091 (executing program) 2021/08/03 19:37:29 fetching corpus: 42150, signal 1195043/1672091 (executing program) 2021/08/03 19:37:29 fetching corpus: 42200, signal 1195403/1672091 (executing program) 2021/08/03 19:37:30 fetching corpus: 42250, signal 1195645/1672091 (executing program) 2021/08/03 19:37:30 fetching corpus: 42300, signal 1195933/1672091 (executing program) 2021/08/03 19:37:30 fetching corpus: 42350, signal 1196307/1672091 (executing program) 2021/08/03 19:37:30 fetching corpus: 42400, signal 1196764/1672091 (executing program) 2021/08/03 19:37:30 fetching corpus: 42450, signal 1197140/1672091 (executing program) 2021/08/03 19:37:30 fetching corpus: 42500, signal 1197828/1672091 (executing program) 2021/08/03 19:37:30 fetching corpus: 42550, signal 1198224/1672091 (executing program) 2021/08/03 19:37:30 fetching corpus: 42600, signal 1198550/1672091 (executing program) 2021/08/03 19:37:30 fetching corpus: 42650, signal 1199014/1672091 (executing program) 2021/08/03 19:37:31 fetching corpus: 42700, signal 1199470/1672091 (executing program) 2021/08/03 19:37:31 fetching corpus: 42750, signal 1199871/1672091 (executing program) 2021/08/03 19:37:31 fetching corpus: 42800, signal 1200290/1672091 (executing program) 2021/08/03 19:37:31 fetching corpus: 42850, signal 1200688/1672091 (executing program) 2021/08/03 19:37:31 fetching corpus: 42900, signal 1201853/1672091 (executing program) 2021/08/03 19:37:31 fetching corpus: 42950, signal 1202203/1672091 (executing program) 2021/08/03 19:37:31 fetching corpus: 43000, signal 1202606/1672091 (executing program) 2021/08/03 19:37:31 fetching corpus: 43050, signal 1202907/1672091 (executing program) 2021/08/03 19:37:32 fetching corpus: 43100, signal 1203386/1672091 (executing program) 2021/08/03 19:37:32 fetching corpus: 43150, signal 1203650/1672091 (executing program) 2021/08/03 19:37:32 fetching corpus: 43200, signal 1203885/1672091 (executing program) 2021/08/03 19:37:32 fetching corpus: 43250, signal 1204097/1672091 (executing program) 2021/08/03 19:37:32 fetching corpus: 43300, signal 1204564/1672091 (executing program) 2021/08/03 19:37:32 fetching corpus: 43350, signal 1204956/1672091 (executing program) 2021/08/03 19:37:32 fetching corpus: 43400, signal 1205526/1672091 (executing program) 2021/08/03 19:37:32 fetching corpus: 43450, signal 1206013/1672091 (executing program) 2021/08/03 19:37:32 fetching corpus: 43500, signal 1206349/1672091 (executing program) 2021/08/03 19:37:32 fetching corpus: 43550, signal 1206826/1672091 (executing program) 2021/08/03 19:37:32 fetching corpus: 43600, signal 1207256/1672091 (executing program) 2021/08/03 19:37:33 fetching corpus: 43650, signal 1207600/1672091 (executing program) 2021/08/03 19:37:33 fetching corpus: 43700, signal 1207984/1672091 (executing program) 2021/08/03 19:37:33 fetching corpus: 43750, signal 1208236/1672091 (executing program) 2021/08/03 19:37:33 fetching corpus: 43800, signal 1208634/1672091 (executing program) 2021/08/03 19:37:33 fetching corpus: 43850, signal 1209082/1672091 (executing program) 2021/08/03 19:37:33 fetching corpus: 43900, signal 1209494/1672091 (executing program) 2021/08/03 19:37:33 fetching corpus: 43950, signal 1209849/1672091 (executing program) 2021/08/03 19:37:33 fetching corpus: 44000, signal 1210327/1672091 (executing program) 2021/08/03 19:37:33 fetching corpus: 44050, signal 1210796/1672091 (executing program) 2021/08/03 19:37:33 fetching corpus: 44100, signal 1211341/1672091 (executing program) 2021/08/03 19:37:34 fetching corpus: 44150, signal 1211591/1672091 (executing program) 2021/08/03 19:37:34 fetching corpus: 44200, signal 1211844/1672091 (executing program) 2021/08/03 19:37:34 fetching corpus: 44250, signal 1212386/1672091 (executing program) 2021/08/03 19:37:34 fetching corpus: 44300, signal 1212886/1672091 (executing program) 2021/08/03 19:37:34 fetching corpus: 44350, signal 1213145/1672091 (executing program) 2021/08/03 19:37:34 fetching corpus: 44400, signal 1213468/1672091 (executing program) 2021/08/03 19:37:34 fetching corpus: 44450, signal 1213668/1672091 (executing program) 2021/08/03 19:37:34 fetching corpus: 44500, signal 1214032/1672091 (executing program) 2021/08/03 19:37:34 fetching corpus: 44550, signal 1214297/1672091 (executing program) 2021/08/03 19:37:34 fetching corpus: 44600, signal 1214680/1672091 (executing program) 2021/08/03 19:37:34 fetching corpus: 44650, signal 1215130/1672091 (executing program) 2021/08/03 19:37:35 fetching corpus: 44700, signal 1215377/1672091 (executing program) 2021/08/03 19:37:35 fetching corpus: 44750, signal 1215855/1672091 (executing program) 2021/08/03 19:37:35 fetching corpus: 44800, signal 1216139/1672091 (executing program) 2021/08/03 19:37:35 fetching corpus: 44850, signal 1216484/1672091 (executing program) 2021/08/03 19:37:35 fetching corpus: 44900, signal 1216766/1672091 (executing program) 2021/08/03 19:37:35 fetching corpus: 44950, signal 1217001/1672091 (executing program) 2021/08/03 19:37:35 fetching corpus: 45000, signal 1217253/1672091 (executing program) 2021/08/03 19:37:35 fetching corpus: 45050, signal 1217780/1672091 (executing program) 2021/08/03 19:37:35 fetching corpus: 45100, signal 1218154/1672091 (executing program) 2021/08/03 19:37:35 fetching corpus: 45150, signal 1218471/1672091 (executing program) 2021/08/03 19:37:36 fetching corpus: 45200, signal 1218746/1672097 (executing program) 2021/08/03 19:37:36 fetching corpus: 45250, signal 1218967/1672097 (executing program) 2021/08/03 19:37:36 fetching corpus: 45300, signal 1219253/1672097 (executing program) 2021/08/03 19:37:36 fetching corpus: 45350, signal 1219617/1672097 (executing program) 2021/08/03 19:37:36 fetching corpus: 45400, signal 1220110/1672097 (executing program) 2021/08/03 19:37:36 fetching corpus: 45450, signal 1220450/1672097 (executing program) 2021/08/03 19:37:36 fetching corpus: 45500, signal 1220666/1672097 (executing program) 2021/08/03 19:37:36 fetching corpus: 45550, signal 1220985/1672097 (executing program) 2021/08/03 19:37:37 fetching corpus: 45600, signal 1222257/1672097 (executing program) 2021/08/03 19:37:37 fetching corpus: 45650, signal 1222713/1672097 (executing program) 2021/08/03 19:37:37 fetching corpus: 45700, signal 1222952/1672097 (executing program) 2021/08/03 19:37:37 fetching corpus: 45750, signal 1223422/1672097 (executing program) 2021/08/03 19:37:37 fetching corpus: 45800, signal 1223870/1672097 (executing program) 2021/08/03 19:37:37 fetching corpus: 45850, signal 1224298/1672097 (executing program) 2021/08/03 19:37:37 fetching corpus: 45900, signal 1224598/1672097 (executing program) 2021/08/03 19:37:37 fetching corpus: 45950, signal 1225107/1672097 (executing program) 2021/08/03 19:37:37 fetching corpus: 46000, signal 1225413/1672097 (executing program) 2021/08/03 19:37:37 fetching corpus: 46050, signal 1225782/1672097 (executing program) 2021/08/03 19:37:38 fetching corpus: 46100, signal 1226377/1672097 (executing program) 2021/08/03 19:37:38 fetching corpus: 46150, signal 1226790/1672097 (executing program) 2021/08/03 19:37:38 fetching corpus: 46200, signal 1227180/1672097 (executing program) 2021/08/03 19:37:38 fetching corpus: 46250, signal 1227511/1672097 (executing program) 2021/08/03 19:37:38 fetching corpus: 46300, signal 1227920/1672097 (executing program) 2021/08/03 19:37:38 fetching corpus: 46350, signal 1228132/1672097 (executing program) 2021/08/03 19:37:38 fetching corpus: 46400, signal 1228416/1672097 (executing program) 2021/08/03 19:37:38 fetching corpus: 46450, signal 1228786/1672097 (executing program) 2021/08/03 19:37:38 fetching corpus: 46500, signal 1229068/1672097 (executing program) 2021/08/03 19:37:38 fetching corpus: 46550, signal 1229422/1672097 (executing program) 2021/08/03 19:37:38 fetching corpus: 46600, signal 1229829/1672097 (executing program) 2021/08/03 19:37:39 fetching corpus: 46650, signal 1230280/1672097 (executing program) 2021/08/03 19:37:39 fetching corpus: 46700, signal 1230517/1672097 (executing program) 2021/08/03 19:37:39 fetching corpus: 46750, signal 1230836/1672097 (executing program) 2021/08/03 19:37:39 fetching corpus: 46800, signal 1231650/1672097 (executing program) 2021/08/03 19:37:39 fetching corpus: 46850, signal 1231954/1672097 (executing program) 2021/08/03 19:37:39 fetching corpus: 46900, signal 1232150/1672097 (executing program) 2021/08/03 19:37:39 fetching corpus: 46950, signal 1232408/1672097 (executing program) 2021/08/03 19:37:39 fetching corpus: 47000, signal 1232736/1672097 (executing program) 2021/08/03 19:37:39 fetching corpus: 47050, signal 1233088/1672097 (executing program) 2021/08/03 19:37:39 fetching corpus: 47100, signal 1233348/1672097 (executing program) 2021/08/03 19:37:39 fetching corpus: 47150, signal 1233614/1672097 (executing program) 2021/08/03 19:37:40 fetching corpus: 47200, signal 1233896/1672097 (executing program) 2021/08/03 19:37:40 fetching corpus: 47250, signal 1234203/1672097 (executing program) 2021/08/03 19:37:40 fetching corpus: 47300, signal 1234568/1672097 (executing program) 2021/08/03 19:37:40 fetching corpus: 47350, signal 1234957/1672097 (executing program) 2021/08/03 19:37:40 fetching corpus: 47400, signal 1235275/1672097 (executing program) 2021/08/03 19:37:40 fetching corpus: 47450, signal 1235687/1672097 (executing program) 2021/08/03 19:37:40 fetching corpus: 47500, signal 1235938/1672097 (executing program) 2021/08/03 19:37:40 fetching corpus: 47550, signal 1236221/1672097 (executing program) 2021/08/03 19:37:40 fetching corpus: 47600, signal 1236492/1672097 (executing program) 2021/08/03 19:37:40 fetching corpus: 47650, signal 1236875/1672097 (executing program) 2021/08/03 19:37:41 fetching corpus: 47700, signal 1237165/1672097 (executing program) 2021/08/03 19:37:41 fetching corpus: 47750, signal 1237406/1672097 (executing program) 2021/08/03 19:37:41 fetching corpus: 47800, signal 1237617/1672097 (executing program) 2021/08/03 19:37:41 fetching corpus: 47850, signal 1237913/1672097 (executing program) 2021/08/03 19:37:41 fetching corpus: 47900, signal 1238174/1672097 (executing program) 2021/08/03 19:37:41 fetching corpus: 47950, signal 1238490/1672097 (executing program) 2021/08/03 19:37:41 fetching corpus: 48000, signal 1238712/1672097 (executing program) 2021/08/03 19:37:41 fetching corpus: 48050, signal 1238978/1672097 (executing program) 2021/08/03 19:37:41 fetching corpus: 48100, signal 1239538/1672097 (executing program) 2021/08/03 19:37:42 fetching corpus: 48150, signal 1239833/1672097 (executing program) 2021/08/03 19:37:42 fetching corpus: 48200, signal 1240198/1672097 (executing program) 2021/08/03 19:37:42 fetching corpus: 48250, signal 1240688/1672097 (executing program) 2021/08/03 19:37:42 fetching corpus: 48300, signal 1241149/1672097 (executing program) 2021/08/03 19:37:42 fetching corpus: 48350, signal 1241557/1672097 (executing program) 2021/08/03 19:37:42 fetching corpus: 48400, signal 1241822/1672097 (executing program) 2021/08/03 19:37:42 fetching corpus: 48450, signal 1242165/1672097 (executing program) 2021/08/03 19:37:42 fetching corpus: 48500, signal 1242386/1672097 (executing program) 2021/08/03 19:37:42 fetching corpus: 48550, signal 1242674/1672097 (executing program) 2021/08/03 19:37:43 fetching corpus: 48600, signal 1243160/1672097 (executing program) 2021/08/03 19:37:43 fetching corpus: 48650, signal 1243512/1672097 (executing program) 2021/08/03 19:37:43 fetching corpus: 48700, signal 1243838/1672097 (executing program) 2021/08/03 19:37:43 fetching corpus: 48750, signal 1244084/1672097 (executing program) 2021/08/03 19:37:43 fetching corpus: 48800, signal 1244397/1672097 (executing program) 2021/08/03 19:37:43 fetching corpus: 48850, signal 1244654/1672097 (executing program) 2021/08/03 19:37:43 fetching corpus: 48900, signal 1244871/1672097 (executing program) 2021/08/03 19:37:43 fetching corpus: 48950, signal 1245212/1672097 (executing program) 2021/08/03 19:37:43 fetching corpus: 49000, signal 1245461/1672097 (executing program) 2021/08/03 19:37:43 fetching corpus: 49050, signal 1245681/1672097 (executing program) 2021/08/03 19:37:44 fetching corpus: 49100, signal 1245859/1672097 (executing program) 2021/08/03 19:37:44 fetching corpus: 49150, signal 1246391/1672097 (executing program) 2021/08/03 19:37:44 fetching corpus: 49200, signal 1246823/1672097 (executing program) 2021/08/03 19:37:44 fetching corpus: 49250, signal 1247158/1672097 (executing program) 2021/08/03 19:37:44 fetching corpus: 49300, signal 1247488/1672097 (executing program) 2021/08/03 19:37:44 fetching corpus: 49350, signal 1247842/1672097 (executing program) 2021/08/03 19:37:44 fetching corpus: 49400, signal 1248160/1672097 (executing program) 2021/08/03 19:37:44 fetching corpus: 49450, signal 1248441/1672097 (executing program) 2021/08/03 19:37:44 fetching corpus: 49500, signal 1248700/1672097 (executing program) 2021/08/03 19:37:44 fetching corpus: 49550, signal 1248999/1672097 (executing program) 2021/08/03 19:37:44 fetching corpus: 49600, signal 1249207/1672097 (executing program) 2021/08/03 19:37:45 fetching corpus: 49650, signal 1249476/1672098 (executing program) 2021/08/03 19:37:45 fetching corpus: 49700, signal 1249804/1672098 (executing program) 2021/08/03 19:37:45 fetching corpus: 49750, signal 1250203/1672098 (executing program) 2021/08/03 19:37:45 fetching corpus: 49800, signal 1250457/1672098 (executing program) 2021/08/03 19:37:45 fetching corpus: 49850, signal 1250932/1672098 (executing program) 2021/08/03 19:37:45 fetching corpus: 49900, signal 1251177/1672098 (executing program) 2021/08/03 19:37:45 fetching corpus: 49950, signal 1251484/1672098 (executing program) 2021/08/03 19:37:45 fetching corpus: 50000, signal 1251774/1672098 (executing program) 2021/08/03 19:37:45 fetching corpus: 50050, signal 1252085/1672098 (executing program) 2021/08/03 19:37:45 fetching corpus: 50100, signal 1252435/1672098 (executing program) 2021/08/03 19:37:46 fetching corpus: 50150, signal 1252715/1672098 (executing program) 2021/08/03 19:37:46 fetching corpus: 50200, signal 1253066/1672098 (executing program) 2021/08/03 19:37:46 fetching corpus: 50250, signal 1253390/1672098 (executing program) 2021/08/03 19:37:46 fetching corpus: 50300, signal 1253666/1672098 (executing program) 2021/08/03 19:37:46 fetching corpus: 50350, signal 1254109/1672098 (executing program) 2021/08/03 19:37:46 fetching corpus: 50400, signal 1254328/1672098 (executing program) 2021/08/03 19:37:46 fetching corpus: 50450, signal 1254625/1672098 (executing program) 2021/08/03 19:37:46 fetching corpus: 50500, signal 1255046/1672098 (executing program) 2021/08/03 19:37:46 fetching corpus: 50550, signal 1255351/1672098 (executing program) 2021/08/03 19:37:47 fetching corpus: 50600, signal 1255738/1672098 (executing program) 2021/08/03 19:37:47 fetching corpus: 50650, signal 1256032/1672098 (executing program) 2021/08/03 19:37:47 fetching corpus: 50700, signal 1256297/1672098 (executing program) 2021/08/03 19:37:47 fetching corpus: 50750, signal 1256538/1672098 (executing program) 2021/08/03 19:37:47 fetching corpus: 50800, signal 1257128/1672098 (executing program) 2021/08/03 19:37:47 fetching corpus: 50850, signal 1257396/1672098 (executing program) 2021/08/03 19:37:47 fetching corpus: 50900, signal 1257926/1672098 (executing program) 2021/08/03 19:37:48 fetching corpus: 50950, signal 1258325/1672098 (executing program) 2021/08/03 19:37:48 fetching corpus: 51000, signal 1258595/1672098 (executing program) 2021/08/03 19:37:48 fetching corpus: 51050, signal 1258785/1672098 (executing program) 2021/08/03 19:37:48 fetching corpus: 51100, signal 1259108/1672098 (executing program) 2021/08/03 19:37:48 fetching corpus: 51150, signal 1259373/1672098 (executing program) 2021/08/03 19:37:48 fetching corpus: 51200, signal 1259664/1672098 (executing program) 2021/08/03 19:37:48 fetching corpus: 51250, signal 1259994/1672098 (executing program) 2021/08/03 19:37:48 fetching corpus: 51300, signal 1260284/1672098 (executing program) 2021/08/03 19:37:48 fetching corpus: 51350, signal 1260528/1672098 (executing program) 2021/08/03 19:37:49 fetching corpus: 51400, signal 1261027/1672098 (executing program) 2021/08/03 19:37:49 fetching corpus: 51450, signal 1261370/1672098 (executing program) 2021/08/03 19:37:49 fetching corpus: 51500, signal 1261719/1672098 (executing program) 2021/08/03 19:37:49 fetching corpus: 51550, signal 1261994/1672098 (executing program) 2021/08/03 19:37:49 fetching corpus: 51600, signal 1262298/1672098 (executing program) 2021/08/03 19:37:49 fetching corpus: 51650, signal 1262603/1672098 (executing program) 2021/08/03 19:37:49 fetching corpus: 51700, signal 1262883/1672098 (executing program) 2021/08/03 19:37:49 fetching corpus: 51750, signal 1263121/1672098 (executing program) 2021/08/03 19:37:49 fetching corpus: 51800, signal 1263359/1672098 (executing program) 2021/08/03 19:37:49 fetching corpus: 51850, signal 1263682/1672098 (executing program) 2021/08/03 19:37:49 fetching corpus: 51900, signal 1263971/1672098 (executing program) 2021/08/03 19:37:50 fetching corpus: 51950, signal 1264372/1672098 (executing program) 2021/08/03 19:37:50 fetching corpus: 52000, signal 1264686/1672098 (executing program) 2021/08/03 19:37:50 fetching corpus: 52050, signal 1264933/1672098 (executing program) 2021/08/03 19:37:50 fetching corpus: 52100, signal 1265202/1672098 (executing program) 2021/08/03 19:37:50 fetching corpus: 52150, signal 1265407/1672098 (executing program) 2021/08/03 19:37:50 fetching corpus: 52200, signal 1265745/1672098 (executing program) 2021/08/03 19:37:50 fetching corpus: 52250, signal 1266187/1672098 (executing program) 2021/08/03 19:37:50 fetching corpus: 52300, signal 1266551/1672098 (executing program) 2021/08/03 19:37:50 fetching corpus: 52350, signal 1266722/1672098 (executing program) 2021/08/03 19:37:50 fetching corpus: 52400, signal 1267127/1672098 (executing program) 2021/08/03 19:37:50 fetching corpus: 52450, signal 1267412/1672098 (executing program) 2021/08/03 19:37:51 fetching corpus: 52500, signal 1267651/1672098 (executing program) 2021/08/03 19:37:51 fetching corpus: 52550, signal 1267865/1672098 (executing program) 2021/08/03 19:37:51 fetching corpus: 52600, signal 1268125/1672098 (executing program) 2021/08/03 19:37:51 fetching corpus: 52650, signal 1268419/1672098 (executing program) 2021/08/03 19:37:51 fetching corpus: 52700, signal 1268613/1672098 (executing program) 2021/08/03 19:37:51 fetching corpus: 52750, signal 1268876/1672098 (executing program) 2021/08/03 19:37:51 fetching corpus: 52800, signal 1269356/1672098 (executing program) 2021/08/03 19:37:51 fetching corpus: 52850, signal 1269652/1672098 (executing program) 2021/08/03 19:37:51 fetching corpus: 52900, signal 1269943/1672098 (executing program) 2021/08/03 19:37:51 fetching corpus: 52950, signal 1270301/1672098 (executing program) 2021/08/03 19:37:51 fetching corpus: 53000, signal 1270533/1672098 (executing program) 2021/08/03 19:37:52 fetching corpus: 53050, signal 1270721/1672098 (executing program) 2021/08/03 19:37:52 fetching corpus: 53100, signal 1271026/1672098 (executing program) 2021/08/03 19:37:52 fetching corpus: 53150, signal 1271211/1672098 (executing program) 2021/08/03 19:37:52 fetching corpus: 53200, signal 1271473/1672098 (executing program) 2021/08/03 19:37:52 fetching corpus: 53250, signal 1271722/1672098 (executing program) 2021/08/03 19:37:52 fetching corpus: 53300, signal 1272095/1672098 (executing program) 2021/08/03 19:37:52 fetching corpus: 53350, signal 1272446/1672098 (executing program) 2021/08/03 19:37:52 fetching corpus: 53400, signal 1272807/1672098 (executing program) 2021/08/03 19:37:52 fetching corpus: 53450, signal 1273006/1672098 (executing program) 2021/08/03 19:37:52 fetching corpus: 53500, signal 1273255/1672098 (executing program) 2021/08/03 19:37:52 fetching corpus: 53550, signal 1273772/1672098 (executing program) 2021/08/03 19:37:53 fetching corpus: 53600, signal 1274087/1672098 (executing program) 2021/08/03 19:37:53 fetching corpus: 53650, signal 1274462/1672098 (executing program) 2021/08/03 19:37:53 fetching corpus: 53700, signal 1274756/1672098 (executing program) 2021/08/03 19:37:53 fetching corpus: 53750, signal 1276070/1672098 (executing program) 2021/08/03 19:37:53 fetching corpus: 53800, signal 1276441/1672098 (executing program) 2021/08/03 19:37:53 fetching corpus: 53850, signal 1276661/1672098 (executing program) 2021/08/03 19:37:53 fetching corpus: 53900, signal 1277033/1672098 (executing program) 2021/08/03 19:37:54 fetching corpus: 53950, signal 1277324/1672098 (executing program) 2021/08/03 19:37:54 fetching corpus: 54000, signal 1277551/1672098 (executing program) 2021/08/03 19:37:54 fetching corpus: 54050, signal 1277727/1672098 (executing program) 2021/08/03 19:37:54 fetching corpus: 54100, signal 1278051/1672098 (executing program) 2021/08/03 19:37:54 fetching corpus: 54150, signal 1278339/1672098 (executing program) 2021/08/03 19:37:54 fetching corpus: 54200, signal 1278578/1672098 (executing program) 2021/08/03 19:37:54 fetching corpus: 54250, signal 1279040/1672098 (executing program) 2021/08/03 19:37:54 fetching corpus: 54300, signal 1279395/1672098 (executing program) 2021/08/03 19:37:54 fetching corpus: 54350, signal 1279690/1672099 (executing program) 2021/08/03 19:37:54 fetching corpus: 54400, signal 1280000/1672099 (executing program) 2021/08/03 19:37:55 fetching corpus: 54450, signal 1280220/1672099 (executing program) 2021/08/03 19:37:55 fetching corpus: 54500, signal 1280501/1672099 (executing program) 2021/08/03 19:37:55 fetching corpus: 54550, signal 1280751/1672099 (executing program) 2021/08/03 19:37:55 fetching corpus: 54600, signal 1281142/1672099 (executing program) 2021/08/03 19:37:55 fetching corpus: 54650, signal 1283205/1672099 (executing program) 2021/08/03 19:37:55 fetching corpus: 54700, signal 1283484/1672099 (executing program) 2021/08/03 19:37:55 fetching corpus: 54750, signal 1283816/1672099 (executing program) 2021/08/03 19:37:55 fetching corpus: 54800, signal 1284197/1672099 (executing program) 2021/08/03 19:37:55 fetching corpus: 54850, signal 1284409/1672099 (executing program) 2021/08/03 19:37:55 fetching corpus: 54900, signal 1284665/1672099 (executing program) 2021/08/03 19:37:55 fetching corpus: 54950, signal 1284905/1672099 (executing program) 2021/08/03 19:37:56 fetching corpus: 55000, signal 1285175/1672099 (executing program) 2021/08/03 19:37:56 fetching corpus: 55050, signal 1285481/1672099 (executing program) 2021/08/03 19:37:56 fetching corpus: 55100, signal 1285733/1672099 (executing program) 2021/08/03 19:37:56 fetching corpus: 55150, signal 1286231/1672099 (executing program) 2021/08/03 19:37:56 fetching corpus: 55200, signal 1286442/1672099 (executing program) 2021/08/03 19:37:56 fetching corpus: 55250, signal 1286661/1672099 (executing program) 2021/08/03 19:37:56 fetching corpus: 55300, signal 1286880/1672099 (executing program) 2021/08/03 19:37:56 fetching corpus: 55350, signal 1287295/1672099 (executing program) 2021/08/03 19:37:56 fetching corpus: 55400, signal 1287550/1672099 (executing program) 2021/08/03 19:37:56 fetching corpus: 55450, signal 1287803/1672099 (executing program) 2021/08/03 19:37:56 fetching corpus: 55500, signal 1288267/1672099 (executing program) [ 193.832976][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.839260][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/03 19:38:10 fetching corpus: 55550, signal 1288559/1672099 (executing program) 2021/08/03 19:38:10 fetching corpus: 55600, signal 1288942/1672101 (executing program) 2021/08/03 19:38:10 fetching corpus: 55650, signal 1289274/1672101 (executing program) 2021/08/03 19:38:10 fetching corpus: 55700, signal 1289544/1672101 (executing program) 2021/08/03 19:38:10 fetching corpus: 55750, signal 1289801/1672101 (executing program) 2021/08/03 19:38:11 fetching corpus: 55800, signal 1290092/1672101 (executing program) 2021/08/03 19:38:11 fetching corpus: 55850, signal 1290366/1672101 (executing program) 2021/08/03 19:38:11 fetching corpus: 55900, signal 1290777/1672101 (executing program) 2021/08/03 19:38:11 fetching corpus: 55950, signal 1291025/1672101 (executing program) 2021/08/03 19:38:11 fetching corpus: 56000, signal 1291272/1672101 (executing program) 2021/08/03 19:38:11 fetching corpus: 56050, signal 1291541/1672101 (executing program) 2021/08/03 19:38:11 fetching corpus: 56100, signal 1291879/1672101 (executing program) 2021/08/03 19:38:11 fetching corpus: 56150, signal 1292066/1672101 (executing program) 2021/08/03 19:38:11 fetching corpus: 56200, signal 1292262/1672101 (executing program) 2021/08/03 19:38:11 fetching corpus: 56250, signal 1292558/1672101 (executing program) 2021/08/03 19:38:11 fetching corpus: 56300, signal 1292939/1672101 (executing program) 2021/08/03 19:38:12 fetching corpus: 56350, signal 1293173/1672101 (executing program) 2021/08/03 19:38:12 fetching corpus: 56400, signal 1293423/1672101 (executing program) 2021/08/03 19:38:12 fetching corpus: 56450, signal 1293738/1672101 (executing program) 2021/08/03 19:38:12 fetching corpus: 56500, signal 1294188/1672101 (executing program) 2021/08/03 19:38:12 fetching corpus: 56550, signal 1295123/1672101 (executing program) 2021/08/03 19:38:12 fetching corpus: 56600, signal 1295361/1672101 (executing program) 2021/08/03 19:38:12 fetching corpus: 56650, signal 1295699/1672101 (executing program) 2021/08/03 19:38:12 fetching corpus: 56700, signal 1295926/1672101 (executing program) 2021/08/03 19:38:12 fetching corpus: 56750, signal 1296249/1672101 (executing program) 2021/08/03 19:38:12 fetching corpus: 56800, signal 1296470/1672101 (executing program) 2021/08/03 19:38:13 fetching corpus: 56850, signal 1296927/1672101 (executing program) 2021/08/03 19:38:13 fetching corpus: 56900, signal 1297509/1672101 (executing program) 2021/08/03 19:38:13 fetching corpus: 56950, signal 1297804/1672101 (executing program) 2021/08/03 19:38:13 fetching corpus: 57000, signal 1298130/1672101 (executing program) 2021/08/03 19:38:13 fetching corpus: 57050, signal 1298516/1672101 (executing program) 2021/08/03 19:38:13 fetching corpus: 57100, signal 1298744/1672101 (executing program) 2021/08/03 19:38:13 fetching corpus: 57150, signal 1299037/1672101 (executing program) 2021/08/03 19:38:14 fetching corpus: 57200, signal 1299232/1672101 (executing program) 2021/08/03 19:38:14 fetching corpus: 57250, signal 1299495/1672101 (executing program) 2021/08/03 19:38:14 fetching corpus: 57300, signal 1299788/1672101 (executing program) 2021/08/03 19:38:14 fetching corpus: 57350, signal 1300054/1672101 (executing program) 2021/08/03 19:38:14 fetching corpus: 57400, signal 1300515/1672101 (executing program) 2021/08/03 19:38:14 fetching corpus: 57450, signal 1300806/1672101 (executing program) 2021/08/03 19:38:14 fetching corpus: 57500, signal 1301053/1672101 (executing program) 2021/08/03 19:38:14 fetching corpus: 57550, signal 1301423/1672101 (executing program) 2021/08/03 19:38:14 fetching corpus: 57600, signal 1301863/1672101 (executing program) 2021/08/03 19:38:14 fetching corpus: 57650, signal 1302057/1672101 (executing program) 2021/08/03 19:38:15 fetching corpus: 57700, signal 1302254/1672101 (executing program) 2021/08/03 19:38:15 fetching corpus: 57750, signal 1302446/1672101 (executing program) 2021/08/03 19:38:15 fetching corpus: 57800, signal 1302741/1672101 (executing program) 2021/08/03 19:38:15 fetching corpus: 57850, signal 1303031/1672101 (executing program) 2021/08/03 19:38:15 fetching corpus: 57900, signal 1303309/1672101 (executing program) 2021/08/03 19:38:15 fetching corpus: 57950, signal 1303768/1672101 (executing program) 2021/08/03 19:38:15 fetching corpus: 58000, signal 1304016/1672101 (executing program) 2021/08/03 19:38:15 fetching corpus: 58050, signal 1304229/1672101 (executing program) 2021/08/03 19:38:29 fetching corpus: 58100, signal 1304582/1672101 (executing program) 2021/08/03 19:38:29 fetching corpus: 58150, signal 1304782/1672101 (executing program) 2021/08/03 19:38:29 fetching corpus: 58200, signal 1305060/1672101 (executing program) 2021/08/03 19:38:29 fetching corpus: 58250, signal 1305338/1672101 (executing program) 2021/08/03 19:38:29 fetching corpus: 58300, signal 1305555/1672101 (executing program) 2021/08/03 19:38:29 fetching corpus: 58350, signal 1305791/1672101 (executing program) 2021/08/03 19:38:30 fetching corpus: 58400, signal 1306063/1672101 (executing program) 2021/08/03 19:38:30 fetching corpus: 58450, signal 1306300/1672101 (executing program) 2021/08/03 19:38:30 fetching corpus: 58500, signal 1306502/1672101 (executing program) 2021/08/03 19:38:30 fetching corpus: 58550, signal 1306662/1672101 (executing program) 2021/08/03 19:38:30 fetching corpus: 58600, signal 1306975/1672101 (executing program) 2021/08/03 19:38:30 fetching corpus: 58650, signal 1307228/1672101 (executing program) 2021/08/03 19:38:30 fetching corpus: 58700, signal 1307522/1672101 (executing program) 2021/08/03 19:38:30 fetching corpus: 58750, signal 1307741/1672101 (executing program) 2021/08/03 19:38:30 fetching corpus: 58800, signal 1308004/1672101 (executing program) 2021/08/03 19:38:30 fetching corpus: 58850, signal 1308206/1672101 (executing program) 2021/08/03 19:38:30 fetching corpus: 58900, signal 1308456/1672101 (executing program) 2021/08/03 19:38:30 fetching corpus: 58950, signal 1308643/1672101 (executing program) 2021/08/03 19:38:30 fetching corpus: 59000, signal 1308872/1672101 (executing program) 2021/08/03 19:38:31 fetching corpus: 59050, signal 1309122/1672101 (executing program) 2021/08/03 19:38:31 fetching corpus: 59100, signal 1309439/1672101 (executing program) 2021/08/03 19:38:31 fetching corpus: 59150, signal 1309815/1672101 (executing program) 2021/08/03 19:38:31 fetching corpus: 59200, signal 1310064/1672101 (executing program) 2021/08/03 19:38:31 fetching corpus: 59250, signal 1310502/1672101 (executing program) 2021/08/03 19:38:31 fetching corpus: 59300, signal 1310666/1672101 (executing program) 2021/08/03 19:38:31 fetching corpus: 59350, signal 1310836/1672101 (executing program) 2021/08/03 19:38:31 fetching corpus: 59400, signal 1311095/1672101 (executing program) 2021/08/03 19:38:31 fetching corpus: 59450, signal 1311294/1672101 (executing program) 2021/08/03 19:38:31 fetching corpus: 59500, signal 1311480/1672101 (executing program) 2021/08/03 19:38:32 fetching corpus: 59550, signal 1311756/1672101 (executing program) 2021/08/03 19:38:32 fetching corpus: 59600, signal 1311969/1672101 (executing program) 2021/08/03 19:38:32 fetching corpus: 59650, signal 1312237/1672101 (executing program) 2021/08/03 19:38:32 fetching corpus: 59700, signal 1312603/1672101 (executing program) 2021/08/03 19:38:32 fetching corpus: 59750, signal 1312932/1672101 (executing program) 2021/08/03 19:38:32 fetching corpus: 59800, signal 1313118/1672101 (executing program) 2021/08/03 19:38:32 fetching corpus: 59850, signal 1313353/1672101 (executing program) 2021/08/03 19:38:32 fetching corpus: 59900, signal 1313638/1672101 (executing program) 2021/08/03 19:38:32 fetching corpus: 59950, signal 1313823/1672101 (executing program) 2021/08/03 19:38:32 fetching corpus: 60000, signal 1314028/1672101 (executing program) 2021/08/03 19:38:33 fetching corpus: 60050, signal 1314271/1672101 (executing program) 2021/08/03 19:38:33 fetching corpus: 60100, signal 1314542/1672101 (executing program) 2021/08/03 19:38:33 fetching corpus: 60150, signal 1314813/1672101 (executing program) 2021/08/03 19:38:33 fetching corpus: 60200, signal 1315040/1672101 (executing program) 2021/08/03 19:38:33 fetching corpus: 60250, signal 1315257/1672101 (executing program) 2021/08/03 19:38:33 fetching corpus: 60300, signal 1315464/1672101 (executing program) 2021/08/03 19:38:33 fetching corpus: 60350, signal 1315715/1672101 (executing program) 2021/08/03 19:38:34 fetching corpus: 60400, signal 1316014/1672101 (executing program) 2021/08/03 19:38:34 fetching corpus: 60450, signal 1316385/1672101 (executing program) 2021/08/03 19:38:34 fetching corpus: 60500, signal 1316576/1672101 (executing program) 2021/08/03 19:38:34 fetching corpus: 60550, signal 1316777/1672103 (executing program) 2021/08/03 19:38:34 fetching corpus: 60600, signal 1317071/1672103 (executing program) 2021/08/03 19:38:34 fetching corpus: 60650, signal 1317280/1672103 (executing program) 2021/08/03 19:38:34 fetching corpus: 60700, signal 1317627/1672103 (executing program) 2021/08/03 19:38:34 fetching corpus: 60750, signal 1317859/1672103 (executing program) 2021/08/03 19:38:34 fetching corpus: 60800, signal 1318458/1672103 (executing program) 2021/08/03 19:38:34 fetching corpus: 60850, signal 1318789/1672103 (executing program) 2021/08/03 19:38:35 fetching corpus: 60900, signal 1319040/1672103 (executing program) 2021/08/03 19:38:35 fetching corpus: 60950, signal 1319470/1672103 (executing program) 2021/08/03 19:38:35 fetching corpus: 61000, signal 1319788/1672103 (executing program) 2021/08/03 19:38:35 fetching corpus: 61050, signal 1320032/1672103 (executing program) 2021/08/03 19:38:35 fetching corpus: 61100, signal 1320306/1672103 (executing program) 2021/08/03 19:38:35 fetching corpus: 61150, signal 1320622/1672103 (executing program) 2021/08/03 19:38:35 fetching corpus: 61200, signal 1320854/1672103 (executing program) 2021/08/03 19:38:35 fetching corpus: 61250, signal 1321272/1672103 (executing program) 2021/08/03 19:38:35 fetching corpus: 61300, signal 1321409/1672103 (executing program) 2021/08/03 19:38:35 fetching corpus: 61350, signal 1321594/1672103 (executing program) 2021/08/03 19:38:35 fetching corpus: 61400, signal 1321961/1672103 (executing program) 2021/08/03 19:38:35 fetching corpus: 61450, signal 1322187/1672103 (executing program) 2021/08/03 19:38:36 fetching corpus: 61500, signal 1322394/1672103 (executing program) 2021/08/03 19:38:36 fetching corpus: 61550, signal 1322573/1672103 (executing program) 2021/08/03 19:38:36 fetching corpus: 61600, signal 1322932/1672103 (executing program) 2021/08/03 19:38:36 fetching corpus: 61650, signal 1323183/1672103 (executing program) 2021/08/03 19:38:36 fetching corpus: 61700, signal 1323392/1672103 (executing program) 2021/08/03 19:38:36 fetching corpus: 61750, signal 1323634/1672103 (executing program) 2021/08/03 19:38:36 fetching corpus: 61800, signal 1323890/1672103 (executing program) 2021/08/03 19:38:36 fetching corpus: 61850, signal 1324185/1672103 (executing program) 2021/08/03 19:38:36 fetching corpus: 61900, signal 1324691/1672103 (executing program) 2021/08/03 19:38:36 fetching corpus: 61950, signal 1324885/1672103 (executing program) 2021/08/03 19:38:36 fetching corpus: 62000, signal 1325194/1672103 (executing program) 2021/08/03 19:38:37 fetching corpus: 62050, signal 1325470/1672103 (executing program) 2021/08/03 19:38:37 fetching corpus: 62100, signal 1325819/1672103 (executing program) 2021/08/03 19:38:37 fetching corpus: 62150, signal 1326001/1672103 (executing program) 2021/08/03 19:38:37 fetching corpus: 62200, signal 1326169/1672103 (executing program) 2021/08/03 19:38:37 fetching corpus: 62250, signal 1326312/1672103 (executing program) 2021/08/03 19:38:37 fetching corpus: 62300, signal 1326524/1672103 (executing program) 2021/08/03 19:38:37 fetching corpus: 62350, signal 1326747/1672103 (executing program) 2021/08/03 19:38:37 fetching corpus: 62400, signal 1326956/1672103 (executing program) 2021/08/03 19:38:37 fetching corpus: 62450, signal 1327211/1672103 (executing program) 2021/08/03 19:38:37 fetching corpus: 62500, signal 1327388/1672103 (executing program) 2021/08/03 19:38:37 fetching corpus: 62550, signal 1327754/1672103 (executing program) 2021/08/03 19:38:38 fetching corpus: 62600, signal 1327992/1672103 (executing program) 2021/08/03 19:38:38 fetching corpus: 62650, signal 1328285/1672103 (executing program) 2021/08/03 19:38:38 fetching corpus: 62700, signal 1328522/1672103 (executing program) 2021/08/03 19:38:38 fetching corpus: 62750, signal 1328684/1672103 (executing program) 2021/08/03 19:38:38 fetching corpus: 62800, signal 1328920/1672103 (executing program) 2021/08/03 19:38:38 fetching corpus: 62850, signal 1329174/1672103 (executing program) 2021/08/03 19:38:38 fetching corpus: 62900, signal 1329364/1672103 (executing program) 2021/08/03 19:38:38 fetching corpus: 62950, signal 1329679/1672103 (executing program) 2021/08/03 19:38:38 fetching corpus: 63000, signal 1330057/1672103 (executing program) 2021/08/03 19:38:38 fetching corpus: 63050, signal 1330430/1672103 (executing program) 2021/08/03 19:38:38 fetching corpus: 63100, signal 1330617/1672103 (executing program) 2021/08/03 19:38:39 fetching corpus: 63150, signal 1330845/1672103 (executing program) 2021/08/03 19:38:39 fetching corpus: 63200, signal 1331121/1672103 (executing program) 2021/08/03 19:38:39 fetching corpus: 63250, signal 1331372/1672103 (executing program) 2021/08/03 19:38:39 fetching corpus: 63300, signal 1331649/1672103 (executing program) 2021/08/03 19:38:39 fetching corpus: 63350, signal 1331882/1672103 (executing program) 2021/08/03 19:38:39 fetching corpus: 63400, signal 1332058/1672103 (executing program) 2021/08/03 19:38:39 fetching corpus: 63450, signal 1332277/1672103 (executing program) 2021/08/03 19:38:39 fetching corpus: 63500, signal 1332455/1672103 (executing program) 2021/08/03 19:38:39 fetching corpus: 63550, signal 1332639/1672103 (executing program) 2021/08/03 19:38:39 fetching corpus: 63600, signal 1332838/1672103 (executing program) 2021/08/03 19:38:40 fetching corpus: 63650, signal 1333075/1672103 (executing program) 2021/08/03 19:38:40 fetching corpus: 63700, signal 1333291/1672103 (executing program) 2021/08/03 19:38:40 fetching corpus: 63750, signal 1333555/1672103 (executing program) 2021/08/03 19:38:40 fetching corpus: 63800, signal 1333795/1672103 (executing program) 2021/08/03 19:38:40 fetching corpus: 63850, signal 1334034/1672104 (executing program) 2021/08/03 19:38:40 fetching corpus: 63900, signal 1334318/1672104 (executing program) 2021/08/03 19:38:40 fetching corpus: 63950, signal 1334637/1672104 (executing program) 2021/08/03 19:38:41 fetching corpus: 64000, signal 1334821/1672104 (executing program) 2021/08/03 19:38:41 fetching corpus: 64050, signal 1335139/1672104 (executing program) 2021/08/03 19:38:41 fetching corpus: 64100, signal 1335303/1672104 (executing program) 2021/08/03 19:38:41 fetching corpus: 64150, signal 1335610/1672104 (executing program) 2021/08/03 19:38:41 fetching corpus: 64200, signal 1335786/1672104 (executing program) 2021/08/03 19:38:41 fetching corpus: 64250, signal 1335998/1672104 (executing program) 2021/08/03 19:38:41 fetching corpus: 64300, signal 1336310/1672104 (executing program) 2021/08/03 19:38:41 fetching corpus: 64350, signal 1336506/1672104 (executing program) 2021/08/03 19:38:41 fetching corpus: 64400, signal 1336709/1672104 (executing program) 2021/08/03 19:38:41 fetching corpus: 64450, signal 1336997/1672104 (executing program) 2021/08/03 19:38:41 fetching corpus: 64500, signal 1337379/1672104 (executing program) 2021/08/03 19:38:42 fetching corpus: 64550, signal 1337651/1672104 (executing program) 2021/08/03 19:38:42 fetching corpus: 64600, signal 1338021/1672104 (executing program) 2021/08/03 19:38:42 fetching corpus: 64650, signal 1338218/1672104 (executing program) 2021/08/03 19:38:42 fetching corpus: 64700, signal 1338437/1672104 (executing program) 2021/08/03 19:38:42 fetching corpus: 64750, signal 1338685/1672104 (executing program) 2021/08/03 19:38:42 fetching corpus: 64800, signal 1338921/1672104 (executing program) 2021/08/03 19:38:43 fetching corpus: 64850, signal 1339416/1672104 (executing program) 2021/08/03 19:38:43 fetching corpus: 64900, signal 1339782/1672104 (executing program) 2021/08/03 19:38:43 fetching corpus: 64950, signal 1340010/1672104 (executing program) 2021/08/03 19:38:43 fetching corpus: 65000, signal 1340319/1672104 (executing program) 2021/08/03 19:38:43 fetching corpus: 65050, signal 1340488/1672104 (executing program) 2021/08/03 19:38:43 fetching corpus: 65100, signal 1340723/1672104 (executing program) 2021/08/03 19:38:43 fetching corpus: 65150, signal 1340962/1672104 (executing program) 2021/08/03 19:38:43 fetching corpus: 65200, signal 1341229/1672104 (executing program) 2021/08/03 19:38:43 fetching corpus: 65250, signal 1341496/1672104 (executing program) 2021/08/03 19:38:44 fetching corpus: 65300, signal 1341678/1672104 (executing program) 2021/08/03 19:38:44 fetching corpus: 65350, signal 1341993/1672104 (executing program) 2021/08/03 19:38:44 fetching corpus: 65400, signal 1342200/1672104 (executing program) 2021/08/03 19:38:44 fetching corpus: 65450, signal 1342496/1672104 (executing program) 2021/08/03 19:38:44 fetching corpus: 65500, signal 1342689/1672104 (executing program) 2021/08/03 19:38:44 fetching corpus: 65550, signal 1342989/1672104 (executing program) 2021/08/03 19:38:44 fetching corpus: 65600, signal 1343156/1672104 (executing program) 2021/08/03 19:38:44 fetching corpus: 65650, signal 1343902/1672104 (executing program) 2021/08/03 19:38:44 fetching corpus: 65700, signal 1344222/1672104 (executing program) 2021/08/03 19:38:44 fetching corpus: 65750, signal 1344437/1672104 (executing program) 2021/08/03 19:38:45 fetching corpus: 65800, signal 1344708/1672104 (executing program) 2021/08/03 19:38:45 fetching corpus: 65850, signal 1344898/1672104 (executing program) 2021/08/03 19:38:45 fetching corpus: 65900, signal 1345145/1672104 (executing program) 2021/08/03 19:38:45 fetching corpus: 65950, signal 1345389/1672104 (executing program) 2021/08/03 19:38:45 fetching corpus: 66000, signal 1345688/1672104 (executing program) 2021/08/03 19:38:45 fetching corpus: 66050, signal 1345955/1672104 (executing program) 2021/08/03 19:38:45 fetching corpus: 66100, signal 1346208/1672104 (executing program) 2021/08/03 19:38:45 fetching corpus: 66150, signal 1346461/1672104 (executing program) 2021/08/03 19:38:45 fetching corpus: 66200, signal 1346805/1672104 (executing program) 2021/08/03 19:38:45 fetching corpus: 66250, signal 1347027/1672104 (executing program) 2021/08/03 19:38:45 fetching corpus: 66300, signal 1347453/1672104 (executing program) 2021/08/03 19:38:46 fetching corpus: 66350, signal 1347615/1672104 (executing program) 2021/08/03 19:38:46 fetching corpus: 66400, signal 1347941/1672104 (executing program) 2021/08/03 19:38:46 fetching corpus: 66450, signal 1348227/1672104 (executing program) 2021/08/03 19:38:46 fetching corpus: 66500, signal 1348452/1672104 (executing program) 2021/08/03 19:38:46 fetching corpus: 66550, signal 1348834/1672104 (executing program) 2021/08/03 19:38:46 fetching corpus: 66600, signal 1349147/1672104 (executing program) 2021/08/03 19:38:46 fetching corpus: 66650, signal 1349372/1672104 (executing program) 2021/08/03 19:38:46 fetching corpus: 66700, signal 1349673/1672104 (executing program) 2021/08/03 19:38:46 fetching corpus: 66750, signal 1349885/1672104 (executing program) 2021/08/03 19:38:46 fetching corpus: 66800, signal 1350203/1672104 (executing program) 2021/08/03 19:38:47 fetching corpus: 66850, signal 1350352/1672104 (executing program) 2021/08/03 19:38:47 fetching corpus: 66900, signal 1350707/1672104 (executing program) 2021/08/03 19:38:47 fetching corpus: 66950, signal 1350968/1672104 (executing program) 2021/08/03 19:38:47 fetching corpus: 67000, signal 1351316/1672104 (executing program) 2021/08/03 19:38:47 fetching corpus: 67050, signal 1351696/1672104 (executing program) 2021/08/03 19:38:47 fetching corpus: 67100, signal 1352027/1672104 (executing program) 2021/08/03 19:38:47 fetching corpus: 67150, signal 1352237/1672104 (executing program) 2021/08/03 19:38:48 fetching corpus: 67200, signal 1352408/1672104 (executing program) 2021/08/03 19:38:48 fetching corpus: 67250, signal 1352713/1672104 (executing program) 2021/08/03 19:38:48 fetching corpus: 67300, signal 1352889/1672104 (executing program) 2021/08/03 19:38:48 fetching corpus: 67350, signal 1353061/1672104 (executing program) 2021/08/03 19:38:48 fetching corpus: 67400, signal 1353262/1672104 (executing program) 2021/08/03 19:38:48 fetching corpus: 67450, signal 1353498/1672104 (executing program) 2021/08/03 19:38:48 fetching corpus: 67500, signal 1353664/1672104 (executing program) 2021/08/03 19:38:48 fetching corpus: 67550, signal 1354041/1672104 (executing program) 2021/08/03 19:38:48 fetching corpus: 67600, signal 1354227/1672104 (executing program) 2021/08/03 19:38:48 fetching corpus: 67650, signal 1354474/1672104 (executing program) 2021/08/03 19:38:48 fetching corpus: 67700, signal 1354686/1672104 (executing program) 2021/08/03 19:38:49 fetching corpus: 67750, signal 1354914/1672104 (executing program) 2021/08/03 19:38:49 fetching corpus: 67800, signal 1355286/1672104 (executing program) 2021/08/03 19:38:49 fetching corpus: 67850, signal 1355523/1672104 (executing program) 2021/08/03 19:38:49 fetching corpus: 67900, signal 1356358/1672104 (executing program) 2021/08/03 19:38:49 fetching corpus: 67950, signal 1356570/1672104 (executing program) 2021/08/03 19:38:49 fetching corpus: 68000, signal 1356824/1672104 (executing program) 2021/08/03 19:38:49 fetching corpus: 68050, signal 1357001/1672104 (executing program) 2021/08/03 19:38:49 fetching corpus: 68100, signal 1357180/1672104 (executing program) 2021/08/03 19:38:49 fetching corpus: 68150, signal 1357392/1672104 (executing program) 2021/08/03 19:38:50 fetching corpus: 68200, signal 1357679/1672104 (executing program) 2021/08/03 19:38:50 fetching corpus: 68250, signal 1357892/1672104 (executing program) 2021/08/03 19:38:50 fetching corpus: 68300, signal 1358205/1672104 (executing program) 2021/08/03 19:38:50 fetching corpus: 68350, signal 1358409/1672104 (executing program) 2021/08/03 19:38:50 fetching corpus: 68400, signal 1358668/1672104 (executing program) 2021/08/03 19:38:50 fetching corpus: 68450, signal 1359115/1672104 (executing program) 2021/08/03 19:38:50 fetching corpus: 68500, signal 1359355/1672104 (executing program) 2021/08/03 19:38:50 fetching corpus: 68550, signal 1359626/1672104 (executing program) 2021/08/03 19:38:50 fetching corpus: 68600, signal 1359763/1672104 (executing program) 2021/08/03 19:38:51 fetching corpus: 68650, signal 1359946/1672104 (executing program) 2021/08/03 19:38:51 fetching corpus: 68700, signal 1360102/1672104 (executing program) 2021/08/03 19:38:51 fetching corpus: 68750, signal 1360320/1672104 (executing program) 2021/08/03 19:38:51 fetching corpus: 68800, signal 1360542/1672104 (executing program) 2021/08/03 19:38:51 fetching corpus: 68850, signal 1360880/1672104 (executing program) 2021/08/03 19:38:51 fetching corpus: 68900, signal 1361101/1672104 (executing program) 2021/08/03 19:38:51 fetching corpus: 68950, signal 1361346/1672104 (executing program) 2021/08/03 19:38:51 fetching corpus: 69000, signal 1361602/1672104 (executing program) 2021/08/03 19:38:51 fetching corpus: 69050, signal 1361746/1672104 (executing program) 2021/08/03 19:38:51 fetching corpus: 69100, signal 1362004/1672104 (executing program) 2021/08/03 19:38:51 fetching corpus: 69150, signal 1362267/1672104 (executing program) 2021/08/03 19:38:52 fetching corpus: 69200, signal 1362932/1672104 (executing program) 2021/08/03 19:38:52 fetching corpus: 69250, signal 1363208/1672104 (executing program) 2021/08/03 19:38:52 fetching corpus: 69300, signal 1363456/1672104 (executing program) 2021/08/03 19:38:52 fetching corpus: 69350, signal 1363697/1672104 (executing program) 2021/08/03 19:38:52 fetching corpus: 69400, signal 1364200/1672104 (executing program) 2021/08/03 19:38:52 fetching corpus: 69450, signal 1364604/1672104 (executing program) 2021/08/03 19:38:52 fetching corpus: 69500, signal 1364805/1672104 (executing program) 2021/08/03 19:38:52 fetching corpus: 69550, signal 1364972/1672104 (executing program) 2021/08/03 19:38:52 fetching corpus: 69600, signal 1365223/1672104 (executing program) 2021/08/03 19:38:52 fetching corpus: 69650, signal 1365487/1672104 (executing program) 2021/08/03 19:38:52 fetching corpus: 69700, signal 1365715/1672104 (executing program) 2021/08/03 19:38:53 fetching corpus: 69750, signal 1366028/1672104 (executing program) 2021/08/03 19:38:53 fetching corpus: 69800, signal 1366203/1672104 (executing program) 2021/08/03 19:38:53 fetching corpus: 69850, signal 1366376/1672104 (executing program) 2021/08/03 19:38:53 fetching corpus: 69900, signal 1366590/1672104 (executing program) 2021/08/03 19:38:53 fetching corpus: 69950, signal 1366799/1672104 (executing program) 2021/08/03 19:38:53 fetching corpus: 70000, signal 1366995/1672104 (executing program) 2021/08/03 19:38:53 fetching corpus: 70050, signal 1367220/1672104 (executing program) 2021/08/03 19:38:53 fetching corpus: 70100, signal 1367425/1672104 (executing program) 2021/08/03 19:38:53 fetching corpus: 70150, signal 1367710/1672104 (executing program) 2021/08/03 19:38:53 fetching corpus: 70200, signal 1368019/1672104 (executing program) 2021/08/03 19:38:54 fetching corpus: 70250, signal 1368279/1672104 (executing program) 2021/08/03 19:38:54 fetching corpus: 70300, signal 1368539/1672104 (executing program) 2021/08/03 19:38:54 fetching corpus: 70350, signal 1368778/1672104 (executing program) 2021/08/03 19:38:54 fetching corpus: 70400, signal 1368998/1672104 (executing program) 2021/08/03 19:38:54 fetching corpus: 70450, signal 1369155/1672104 (executing program) 2021/08/03 19:38:54 fetching corpus: 70500, signal 1369472/1672104 (executing program) 2021/08/03 19:38:55 fetching corpus: 70550, signal 1369657/1672104 (executing program) 2021/08/03 19:38:55 fetching corpus: 70600, signal 1369831/1672104 (executing program) 2021/08/03 19:38:55 fetching corpus: 70650, signal 1370056/1672104 (executing program) 2021/08/03 19:38:55 fetching corpus: 70700, signal 1370223/1672104 (executing program) 2021/08/03 19:38:55 fetching corpus: 70750, signal 1370405/1672104 (executing program) 2021/08/03 19:38:55 fetching corpus: 70800, signal 1370553/1672104 (executing program) 2021/08/03 19:38:55 fetching corpus: 70850, signal 1370811/1672104 (executing program) 2021/08/03 19:38:55 fetching corpus: 70900, signal 1371175/1672104 (executing program) 2021/08/03 19:38:55 fetching corpus: 70950, signal 1371458/1672104 (executing program) 2021/08/03 19:38:56 fetching corpus: 71000, signal 1371645/1672104 (executing program) 2021/08/03 19:38:56 fetching corpus: 71050, signal 1371826/1672104 (executing program) 2021/08/03 19:38:56 fetching corpus: 71100, signal 1372048/1672104 (executing program) 2021/08/03 19:38:56 fetching corpus: 71150, signal 1372257/1672104 (executing program) 2021/08/03 19:38:56 fetching corpus: 71200, signal 1372470/1672104 (executing program) 2021/08/03 19:38:56 fetching corpus: 71250, signal 1372640/1672104 (executing program) 2021/08/03 19:38:56 fetching corpus: 71300, signal 1372924/1672104 (executing program) 2021/08/03 19:38:56 fetching corpus: 71350, signal 1373537/1672104 (executing program) 2021/08/03 19:38:56 fetching corpus: 71400, signal 1373681/1672104 (executing program) 2021/08/03 19:38:56 fetching corpus: 71450, signal 1374326/1672104 (executing program) 2021/08/03 19:38:56 fetching corpus: 71500, signal 1374597/1672104 (executing program) 2021/08/03 19:38:56 fetching corpus: 71550, signal 1375042/1672104 (executing program) 2021/08/03 19:38:57 fetching corpus: 71600, signal 1375317/1672104 (executing program) 2021/08/03 19:38:57 fetching corpus: 71650, signal 1375506/1672104 (executing program) 2021/08/03 19:38:57 fetching corpus: 71700, signal 1375803/1672104 (executing program) 2021/08/03 19:38:57 fetching corpus: 71750, signal 1376053/1672104 (executing program) 2021/08/03 19:38:57 fetching corpus: 71800, signal 1376316/1672104 (executing program) 2021/08/03 19:38:57 fetching corpus: 71850, signal 1376606/1672104 (executing program) 2021/08/03 19:38:57 fetching corpus: 71900, signal 1376996/1672104 (executing program) 2021/08/03 19:38:57 fetching corpus: 71950, signal 1377227/1672104 (executing program) 2021/08/03 19:38:57 fetching corpus: 72000, signal 1377391/1672104 (executing program) 2021/08/03 19:38:57 fetching corpus: 72050, signal 1377587/1672104 (executing program) 2021/08/03 19:38:57 fetching corpus: 72100, signal 1377764/1672104 (executing program) 2021/08/03 19:38:58 fetching corpus: 72150, signal 1377967/1672104 (executing program) 2021/08/03 19:38:58 fetching corpus: 72200, signal 1378177/1672104 (executing program) 2021/08/03 19:38:58 fetching corpus: 72250, signal 1378406/1672104 (executing program) 2021/08/03 19:38:58 fetching corpus: 72300, signal 1378588/1672104 (executing program) 2021/08/03 19:38:58 fetching corpus: 72350, signal 1378724/1672104 (executing program) 2021/08/03 19:38:58 fetching corpus: 72400, signal 1378950/1672104 (executing program) 2021/08/03 19:38:58 fetching corpus: 72450, signal 1379256/1672104 (executing program) 2021/08/03 19:38:58 fetching corpus: 72500, signal 1379572/1672104 (executing program) 2021/08/03 19:38:58 fetching corpus: 72550, signal 1379862/1672104 (executing program) 2021/08/03 19:38:58 fetching corpus: 72600, signal 1380016/1672104 (executing program) 2021/08/03 19:38:59 fetching corpus: 72650, signal 1380323/1672104 (executing program) 2021/08/03 19:38:59 fetching corpus: 72700, signal 1380699/1672104 (executing program) 2021/08/03 19:38:59 fetching corpus: 72750, signal 1380831/1672104 (executing program) 2021/08/03 19:38:59 fetching corpus: 72800, signal 1381132/1672104 (executing program) 2021/08/03 19:38:59 fetching corpus: 72850, signal 1381371/1672104 (executing program) 2021/08/03 19:38:59 fetching corpus: 72900, signal 1381603/1672104 (executing program) 2021/08/03 19:38:59 fetching corpus: 72950, signal 1381904/1672104 (executing program) 2021/08/03 19:38:59 fetching corpus: 73000, signal 1382113/1672104 (executing program) 2021/08/03 19:38:59 fetching corpus: 73050, signal 1382311/1672104 (executing program) 2021/08/03 19:38:59 fetching corpus: 73100, signal 1382557/1672104 (executing program) 2021/08/03 19:38:59 fetching corpus: 73150, signal 1382757/1672104 (executing program) 2021/08/03 19:38:59 fetching corpus: 73200, signal 1382953/1672104 (executing program) 2021/08/03 19:39:00 fetching corpus: 73250, signal 1383174/1672104 (executing program) 2021/08/03 19:39:00 fetching corpus: 73300, signal 1383325/1672104 (executing program) 2021/08/03 19:39:00 fetching corpus: 73350, signal 1383556/1672104 (executing program) 2021/08/03 19:39:00 fetching corpus: 73400, signal 1383741/1672104 (executing program) 2021/08/03 19:39:00 fetching corpus: 73450, signal 1383953/1672104 (executing program) 2021/08/03 19:39:00 fetching corpus: 73500, signal 1384094/1672104 (executing program) 2021/08/03 19:39:00 fetching corpus: 73550, signal 1384415/1672104 (executing program) 2021/08/03 19:39:00 fetching corpus: 73600, signal 1384624/1672104 (executing program) 2021/08/03 19:39:00 fetching corpus: 73650, signal 1384802/1672104 (executing program) 2021/08/03 19:39:00 fetching corpus: 73700, signal 1385043/1672104 (executing program) 2021/08/03 19:39:00 fetching corpus: 73750, signal 1385184/1672104 (executing program) 2021/08/03 19:39:01 fetching corpus: 73800, signal 1385362/1672104 (executing program) 2021/08/03 19:39:01 fetching corpus: 73850, signal 1385545/1672104 (executing program) 2021/08/03 19:39:01 fetching corpus: 73900, signal 1385764/1672104 (executing program) 2021/08/03 19:39:01 fetching corpus: 73950, signal 1385906/1672104 (executing program) 2021/08/03 19:39:01 fetching corpus: 74000, signal 1386202/1672104 (executing program) 2021/08/03 19:39:01 fetching corpus: 74050, signal 1386494/1672104 (executing program) 2021/08/03 19:39:01 fetching corpus: 74100, signal 1386738/1672104 (executing program) 2021/08/03 19:39:01 fetching corpus: 74150, signal 1386884/1672104 (executing program) 2021/08/03 19:39:01 fetching corpus: 74200, signal 1387205/1672104 (executing program) 2021/08/03 19:39:01 fetching corpus: 74250, signal 1387375/1672104 (executing program) 2021/08/03 19:39:02 fetching corpus: 74300, signal 1387908/1672104 (executing program) 2021/08/03 19:39:02 fetching corpus: 74350, signal 1388159/1672104 (executing program) 2021/08/03 19:39:02 fetching corpus: 74400, signal 1388509/1672104 (executing program) 2021/08/03 19:39:02 fetching corpus: 74450, signal 1388741/1672104 (executing program) 2021/08/03 19:39:02 fetching corpus: 74500, signal 1389017/1672104 (executing program) 2021/08/03 19:39:02 fetching corpus: 74550, signal 1389203/1672104 (executing program) 2021/08/03 19:39:03 fetching corpus: 74600, signal 1389401/1672104 (executing program) 2021/08/03 19:39:03 fetching corpus: 74650, signal 1389774/1672104 (executing program) 2021/08/03 19:39:03 fetching corpus: 74700, signal 1390033/1672104 (executing program) 2021/08/03 19:39:03 fetching corpus: 74750, signal 1390229/1672104 (executing program) 2021/08/03 19:39:03 fetching corpus: 74800, signal 1390436/1672104 (executing program) 2021/08/03 19:39:03 fetching corpus: 74850, signal 1390711/1672104 (executing program) 2021/08/03 19:39:03 fetching corpus: 74900, signal 1391051/1672104 (executing program) 2021/08/03 19:39:03 fetching corpus: 74950, signal 1391265/1672104 (executing program) 2021/08/03 19:39:03 fetching corpus: 75000, signal 1391505/1672104 (executing program) 2021/08/03 19:39:03 fetching corpus: 75050, signal 1391658/1672104 (executing program) 2021/08/03 19:39:03 fetching corpus: 75100, signal 1391805/1672104 (executing program) 2021/08/03 19:39:04 fetching corpus: 75150, signal 1392017/1672104 (executing program) 2021/08/03 19:39:04 fetching corpus: 75200, signal 1392278/1672104 (executing program) 2021/08/03 19:39:04 fetching corpus: 75250, signal 1392600/1672104 (executing program) 2021/08/03 19:39:04 fetching corpus: 75300, signal 1392930/1672104 (executing program) 2021/08/03 19:39:04 fetching corpus: 75350, signal 1393126/1672104 (executing program) 2021/08/03 19:39:04 fetching corpus: 75400, signal 1393303/1672104 (executing program) 2021/08/03 19:39:04 fetching corpus: 75450, signal 1393575/1672104 (executing program) 2021/08/03 19:39:04 fetching corpus: 75500, signal 1393749/1672104 (executing program) 2021/08/03 19:39:04 fetching corpus: 75550, signal 1393899/1672104 (executing program) 2021/08/03 19:39:04 fetching corpus: 75600, signal 1394122/1672104 (executing program) 2021/08/03 19:39:05 fetching corpus: 75650, signal 1394538/1672104 (executing program) 2021/08/03 19:39:05 fetching corpus: 75700, signal 1394726/1672104 (executing program) 2021/08/03 19:39:05 fetching corpus: 75750, signal 1394978/1672104 (executing program) 2021/08/03 19:39:05 fetching corpus: 75800, signal 1395133/1672104 (executing program) 2021/08/03 19:39:05 fetching corpus: 75850, signal 1395344/1672104 (executing program) 2021/08/03 19:39:05 fetching corpus: 75900, signal 1395529/1672104 (executing program) 2021/08/03 19:39:05 fetching corpus: 75950, signal 1395765/1672104 (executing program) 2021/08/03 19:39:05 fetching corpus: 76000, signal 1395997/1672104 (executing program) 2021/08/03 19:39:05 fetching corpus: 76050, signal 1396343/1672104 (executing program) 2021/08/03 19:39:05 fetching corpus: 76100, signal 1396484/1672104 (executing program) 2021/08/03 19:39:05 fetching corpus: 76150, signal 1396651/1672104 (executing program) 2021/08/03 19:39:06 fetching corpus: 76200, signal 1396822/1672104 (executing program) 2021/08/03 19:39:06 fetching corpus: 76250, signal 1397038/1672104 (executing program) 2021/08/03 19:39:06 fetching corpus: 76300, signal 1397239/1672104 (executing program) 2021/08/03 19:39:06 fetching corpus: 76350, signal 1397487/1672104 (executing program) 2021/08/03 19:39:06 fetching corpus: 76400, signal 1397727/1672104 (executing program) 2021/08/03 19:39:06 fetching corpus: 76450, signal 1397878/1672104 (executing program) 2021/08/03 19:39:06 fetching corpus: 76500, signal 1398124/1672104 (executing program) 2021/08/03 19:39:06 fetching corpus: 76550, signal 1398297/1672104 (executing program) 2021/08/03 19:39:06 fetching corpus: 76600, signal 1398502/1672104 (executing program) 2021/08/03 19:39:06 fetching corpus: 76650, signal 1398688/1672104 (executing program) 2021/08/03 19:39:06 fetching corpus: 76657, signal 1398713/1672104 (executing program) 2021/08/03 19:39:06 fetching corpus: 76657, signal 1398713/1672104 (executing program) [ 255.266485][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.272836][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/03 19:39:08 starting 6 fuzzer processes 19:39:09 executing program 0: r0 = socket(0x2, 0x3, 0x3f) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write$binfmt_misc(r1, 0x0, 0x0) 19:39:09 executing program 1: r0 = socket(0x2, 0x3, 0x3f) r1 = syz_open_dev$vcsn(&(0x7f0000002840), 0x0, 0x0) dup2(r0, r1) ioctl$SIOCGIFHWADDR(r1, 0x8910, &(0x7f0000000000)={'geneve0\x00'}) 19:39:09 executing program 2: r0 = socket(0x2, 0x3, 0x3f) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r0, 0x4, r1) write(r2, 0x0, 0x0) 19:39:09 executing program 3: r0 = syz_io_uring_setup(0x9a, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee6000/0x4000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x4510, 0x0, 0x0, 0x0, 0xf0ffffff) 19:39:10 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x4c589d9be44e135f, 0x0) [ 257.481935][ T6601] chnl_net:caif_netlink_parms(): no params data found 19:39:10 executing program 5: r0 = socket(0x2, 0x3, 0x3f) r1 = syz_open_dev$vcsn(&(0x7f0000002840), 0x0, 0x0) dup2(r0, r1) ioctl$SIOCGIFHWADDR(r1, 0x890d, 0x0) [ 257.718975][ T6601] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.728741][ T6601] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.740211][ T6601] device bridge_slave_0 entered promiscuous mode [ 257.806701][ T6601] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.813769][ T6601] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.838305][ T6601] device bridge_slave_1 entered promiscuous mode [ 257.947784][ T6601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.968460][ T6601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.172574][ T6601] team0: Port device team_slave_0 added [ 258.190795][ T6601] team0: Port device team_slave_1 added [ 258.233451][ T6603] chnl_net:caif_netlink_parms(): no params data found [ 258.347345][ T6601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.354299][ T6601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.385163][ T6601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.460841][ T6601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.473009][ T6601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.499098][ T6601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.652876][ T6605] chnl_net:caif_netlink_parms(): no params data found [ 258.673101][ T6601] device hsr_slave_0 entered promiscuous mode [ 258.682528][ T6601] device hsr_slave_1 entered promiscuous mode [ 258.691290][ T6603] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.701359][ T6603] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.709678][ T6603] device bridge_slave_0 entered promiscuous mode [ 258.722649][ T6603] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.729772][ T6603] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.738854][ T6603] device bridge_slave_1 entered promiscuous mode [ 258.881427][ T6607] chnl_net:caif_netlink_parms(): no params data found [ 258.900018][ T6603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.935891][ T6603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.027048][ T6603] team0: Port device team_slave_0 added [ 259.037128][ T6603] team0: Port device team_slave_1 added [ 259.134797][ T6605] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.142603][ T6605] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.152606][ T6605] device bridge_slave_0 entered promiscuous mode [ 259.187880][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 259.211101][ T6603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.244369][ T6603] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.319341][ T6603] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.336447][ T6605] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.350536][ T6605] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.359499][ T6605] device bridge_slave_1 entered promiscuous mode [ 259.382163][ T6607] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.389362][ T6607] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.397864][ T6607] device bridge_slave_0 entered promiscuous mode [ 259.409439][ T6603] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.417625][ T6603] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.444018][ T6603] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.496349][ T6607] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.503398][ T6607] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.511766][ T6607] device bridge_slave_1 entered promiscuous mode [ 259.518120][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 259.556077][ T6603] device hsr_slave_0 entered promiscuous mode [ 259.562712][ T6603] device hsr_slave_1 entered promiscuous mode [ 259.572259][ T6603] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.581623][ T6603] Cannot create hsr debugfs directory [ 259.596120][ T6605] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.684452][ T6605] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.711256][ T6620] chnl_net:caif_netlink_parms(): no params data found [ 259.744276][ T6607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.808909][ T6607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.825002][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 259.866629][ T6605] team0: Port device team_slave_0 added [ 259.907478][ T6605] team0: Port device team_slave_1 added [ 259.944366][ T6607] team0: Port device team_slave_0 added [ 259.952117][ T6601] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 259.998581][ T6607] team0: Port device team_slave_1 added [ 260.005936][ T6601] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 260.076506][ T6605] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.083455][ T6605] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.114014][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 260.120129][ T6605] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.131811][ T6601] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 260.153379][ T6607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.162147][ T6607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.189383][ T6607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.202677][ T6607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.210298][ T6607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.237273][ T6607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.252288][ T6605] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.259373][ T6605] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.286618][ T6605] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.298283][ T6601] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 260.310150][ T6620] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.317807][ T6620] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.325858][ T6620] device bridge_slave_0 entered promiscuous mode [ 260.337580][ T6620] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.344754][ T6620] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.352345][ T6620] device bridge_slave_1 entered promiscuous mode [ 260.450375][ T6605] device hsr_slave_0 entered promiscuous mode [ 260.459403][ T6605] device hsr_slave_1 entered promiscuous mode [ 260.470508][ T1291] Bluetooth: hci4: command 0x0409 tx timeout [ 260.476978][ T6605] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.486015][ T6605] Cannot create hsr debugfs directory [ 260.526599][ T6607] device hsr_slave_0 entered promiscuous mode [ 260.533218][ T6607] device hsr_slave_1 entered promiscuous mode [ 260.540276][ T6607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.550860][ T6607] Cannot create hsr debugfs directory [ 260.581509][ T6620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.656939][ T6620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.798217][ T6907] chnl_net:caif_netlink_parms(): no params data found [ 260.810902][ T6620] team0: Port device team_slave_0 added [ 260.847854][ T6603] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 260.859764][ T6620] team0: Port device team_slave_1 added [ 260.907178][ T6603] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.969628][ T6603] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.979216][ T6620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.987828][ T6620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.015455][ T6620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.055195][ T6603] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 261.067536][ T6620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.075333][ T6620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.102772][ T6620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.132205][ T6601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.222499][ T6601] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.266097][ T8263] Bluetooth: hci0: command 0x041b tx timeout [ 261.268114][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.281495][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.328155][ T6620] device hsr_slave_0 entered promiscuous mode [ 261.343018][ T6620] device hsr_slave_1 entered promiscuous mode [ 261.349991][ T2688] Bluetooth: hci5: command 0x0409 tx timeout [ 261.358454][ T6620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.367506][ T6620] Cannot create hsr debugfs directory [ 261.376755][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.385586][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.394052][ T2995] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.401286][ T2995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.409286][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.418405][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.427155][ T2995] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.434195][ T2995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.443541][ T6907] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.452162][ T6907] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.460512][ T6907] device bridge_slave_0 entered promiscuous mode [ 261.471246][ T6605] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 261.523694][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.531705][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.546667][ T6907] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.553719][ T6907] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.564398][ T6907] device bridge_slave_1 entered promiscuous mode [ 261.571276][ T6605] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 261.585127][ T6605] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 261.585768][ T8263] Bluetooth: hci1: command 0x041b tx timeout [ 261.629709][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.666182][ T6605] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 261.708181][ T6907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.722639][ T6907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.735084][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.743665][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.758143][ T6607] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 261.791717][ T6603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.810162][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.822346][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.831696][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.842902][ T6607] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 261.860463][ T6601] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 261.870966][ T6601] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 261.904411][ T8353] Bluetooth: hci2: command 0x041b tx timeout [ 261.921035][ T6607] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 261.929248][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.942912][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.952272][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.965318][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.973524][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.011283][ T6603] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.021928][ T6907] team0: Port device team_slave_0 added [ 262.030535][ T6907] team0: Port device team_slave_1 added [ 262.037306][ T6607] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 262.059131][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.066982][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.135821][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.143281][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.144362][ T8353] Bluetooth: hci3: command 0x041b tx timeout [ 262.153362][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.173558][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.182463][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.189545][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.229004][ T6601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.236358][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.244098][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.253218][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.262687][ T2995] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.269797][ T2995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.285553][ T6907] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.293308][ T6907] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.320043][ T6907] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.337108][ T6907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.344042][ T6907] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.370691][ T6907] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.429578][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.457629][ T6907] device hsr_slave_0 entered promiscuous mode [ 262.465353][ T6907] device hsr_slave_1 entered promiscuous mode [ 262.473142][ T6907] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.480966][ T6907] Cannot create hsr debugfs directory [ 262.511287][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.519805][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.529959][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.539387][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.550704][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 262.584888][ T6620] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 262.593632][ T6620] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 262.610306][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.619809][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.629200][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.638773][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.647515][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.656949][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.669875][ T6603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.704534][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.713324][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.723028][ T6620] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 262.763193][ T6620] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 262.826136][ T6607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.852661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.860362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.891794][ T6605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.913037][ T6603] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.940328][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.958591][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.976085][ T6601] device veth0_vlan entered promiscuous mode [ 262.984803][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.992631][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.042923][ T6605] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.067358][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.076096][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.083735][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.093839][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.103963][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.112590][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.128311][ T6907] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 263.141140][ T6907] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 263.170416][ T6601] device veth1_vlan entered promiscuous mode [ 263.180084][ T6607] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.189671][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.202499][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.212294][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.224751][ T38] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.231791][ T38] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.243984][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.253545][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.268401][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.275518][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.287895][ T6907] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 263.299137][ T6907] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 263.319827][ T6603] device veth0_vlan entered promiscuous mode [ 263.345295][ T8396] Bluetooth: hci0: command 0x040f tx timeout [ 263.352462][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.360833][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.369181][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.378512][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.386834][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.395756][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.404312][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.412575][ T2984] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.419672][ T2984] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.427920][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.436998][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.445741][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.466758][ T2688] Bluetooth: hci5: command 0x041b tx timeout [ 263.490903][ T6601] device veth0_macvtap entered promiscuous mode [ 263.499327][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.507524][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.515970][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.523664][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.531673][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.540321][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.552692][ T2984] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.559786][ T2984] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.567703][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.576533][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.587003][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.596568][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.614007][ T6603] device veth1_vlan entered promiscuous mode [ 263.649898][ T6601] device veth1_macvtap entered promiscuous mode [ 263.664731][ T38] Bluetooth: hci1: command 0x040f tx timeout [ 263.673943][ T6620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.696198][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.711676][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.719955][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.729123][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.738585][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.748188][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.757005][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.766958][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.775501][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.783558][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.792910][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.801764][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.810850][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.826872][ T6607] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.843885][ T6607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.867389][ T6605] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.878852][ T6605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.887096][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.895758][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.903653][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.912299][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.921462][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.930056][ T2984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.957699][ T6601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.983015][ T6603] device veth0_macvtap entered promiscuous mode [ 263.990981][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.994353][ T2688] Bluetooth: hci2: command 0x040f tx timeout [ 264.010646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.019885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.032007][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.039901][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.052823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.061619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.075457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.101896][ T6620] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.116204][ T6603] device veth1_macvtap entered promiscuous mode [ 264.123246][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.133018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.168900][ T6601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.198878][ T6607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.212237][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.221503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.230535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.241518][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.250415][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.257586][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.266438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.275975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.284863][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.291903][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.301372][ T6601] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.301603][ T8353] Bluetooth: hci3: command 0x040f tx timeout [ 264.322445][ T6601] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.331558][ T6601] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.341317][ T6601] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.358263][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.370343][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.383377][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.407406][ T6907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.432181][ T6605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.468047][ T2688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.499896][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.514825][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.527202][ T6603] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.540806][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.550658][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.560002][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.569399][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.578485][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.587188][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.596641][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.606071][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.621118][ T6907] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.628739][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 264.641816][ T6603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.658607][ T6603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.669739][ T6603] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.688127][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.697046][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.706573][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.716115][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.737008][ T6603] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.746660][ T6603] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.761465][ T6603] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.770581][ T6603] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.813566][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.825837][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.839704][ T8584] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.846753][ T8584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.855294][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.863760][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.874636][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.893701][ T6620] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 264.909313][ T6620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.963651][ T6605] device veth0_vlan entered promiscuous mode [ 264.971655][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.980692][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.002218][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.018588][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.027339][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.036639][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.045583][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.053748][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.062763][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.070898][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.078947][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.141542][ T6607] device veth0_vlan entered promiscuous mode [ 265.197568][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.207521][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.216597][ T2995] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.223645][ T2995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.231574][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.240627][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.249076][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.257810][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.266002][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.287467][ T6605] device veth1_vlan entered promiscuous mode [ 265.306046][ T6620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.323031][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.331251][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.339285][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.362194][ T6607] device veth1_vlan entered promiscuous mode [ 265.374707][ T1239] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.382692][ T1239] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.387081][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.404692][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.412701][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.417119][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.434238][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 265.452806][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.467276][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.476254][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.485005][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.493176][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.505384][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 265.511744][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.525705][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 265.533480][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.573352][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.583210][ T1239] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.595798][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.607017][ T1239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.629553][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.637742][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 265.666003][ T6907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.689573][ T6605] device veth0_macvtap entered promiscuous mode [ 265.697912][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.710036][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.734760][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.742814][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.762748][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.780849][ T6605] device veth1_macvtap entered promiscuous mode [ 265.788109][ T8584] Bluetooth: hci1: command 0x0419 tx timeout [ 265.803585][ T6607] device veth0_macvtap entered promiscuous mode [ 265.813593][ T1239] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.822392][ T1239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.832505][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.841568][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.850124][ T1291] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:39:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x62002) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c02, 0x0) [ 265.927108][ T6607] device veth1_macvtap entered promiscuous mode [ 265.947665][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.956708][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.966686][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.985332][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.992765][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.017261][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:39:19 executing program 1: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f00000000c0)={r0, r1+60000000}, 0x0) 19:39:19 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000440)={@remote, @link_local, @val={@val={0x4305}}, {@mpls_uc}}, 0x0) [ 266.047465][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.064274][ T6263] Bluetooth: hci2: command 0x0419 tx timeout [ 266.073727][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.114245][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.132655][ T6605] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.161975][ T6907] 8021q: adding VLAN 0 to HW filter on device batadv0 19:39:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x247}, 0x40) [ 266.187015][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.197453][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.212410][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 19:39:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000240)) [ 266.247584][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.277999][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.310491][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.328493][ T6605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 19:39:19 executing program 1: timer_settime(0x0, 0x0, &(0x7f0000001180), &(0x7f00000011c0)) [ 266.352869][ T6605] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:39:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_open_pts(r0, 0x30000) [ 266.386855][ T6605] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.403915][ T38] Bluetooth: hci3: command 0x0419 tx timeout [ 266.437681][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.456258][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:39:19 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "a39df0351cb09fafa66e26044e4fd50d3b2342d49e8a043ca92b5b1782f47e1f7e0c72380c02d6367fc589ef7617da9c1c608bec6206ae35dd87da987f11f7ee"}, 0x48, r0) [ 266.483878][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.537973][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.563010][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.582400][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.594704][ T6607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.613486][ T6620] device veth0_vlan entered promiscuous mode [ 266.643333][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.664451][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.672791][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.683403][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.702032][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.714105][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.726582][ T6605] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.744198][ T6263] Bluetooth: hci4: command 0x0419 tx timeout [ 266.748289][ T6605] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.761301][ T6605] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.770387][ T6605] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.782389][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.795215][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.805821][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.817244][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.827542][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.839648][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.851147][ T6607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.877001][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.893229][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.916872][ T6607] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.926992][ T6607] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.938083][ T6607] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.957303][ T6607] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.976427][ T6620] device veth1_vlan entered promiscuous mode [ 267.017006][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.026286][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.037184][ T2995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.135807][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.145634][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.172039][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.181277][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.203604][ T6620] device veth0_macvtap entered promiscuous mode [ 267.225607][ T6620] device veth1_macvtap entered promiscuous mode [ 267.234852][ T6907] device veth0_vlan entered promiscuous mode [ 267.270974][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.281016][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.292118][ T8353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.312517][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.329287][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.339632][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.351761][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.362101][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.373391][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.384920][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.395659][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.407246][ T6620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.419651][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.431583][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.442150][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.453454][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.464123][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.475155][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.485640][ T6620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.496866][ T6620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.508634][ T6620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.525554][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.535212][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.545051][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.546970][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.563917][ T1239] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.564781][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.571883][ T1239] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.582342][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.597329][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.607200][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.617785][ T6907] device veth1_vlan entered promiscuous mode [ 267.618100][ T8353] Bluetooth: hci5: command 0x0419 tx timeout [ 267.661705][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.672739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.692190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.709680][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.718764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.729938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 267.753921][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.762229][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.773096][ T6620] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.785378][ T6620] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.794948][ T6620] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.804169][ T6620] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 267.827398][ T8581] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 267.863513][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.903334][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.921057][ T6907] device veth0_macvtap entered promiscuous mode 19:39:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:39:21 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@empty, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'ol\'', 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @loopback}}}}, 0x0) [ 267.999864][ T6907] device veth1_macvtap entered promiscuous mode [ 268.024217][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.054291][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.120368][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.164320][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.176497][ T8725] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 268.192455][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.211260][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.225709][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.249505][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.261593][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.273458][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.285731][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.297213][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.310588][ T6907] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.322722][ T1239] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.326592][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.341189][ T1239] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.358038][ T6263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.441748][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.467406][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.482442][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.493723][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.504717][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.534452][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.569957][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.626852][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.647489][ T6907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.659007][ T6907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.671013][ T6907] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.687148][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 268.702322][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.744238][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.762123][ T6907] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.776734][ T6907] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.790560][ T6907] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.801288][ T6907] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.831928][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.844124][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 268.874229][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:39:22 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x4020940d, 0x0) [ 268.970429][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 268.995740][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.036905][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.052921][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.074826][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.084060][ T8584] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 19:39:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x62002) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c04, 0x0) 19:39:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000004cc0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc, &(0x7f0000004ac0)=[{&(0x7f0000000580)={0x10}, 0x10}, {&(0x7f0000000540)={0x10}, 0x10}], 0x2, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 19:39:22 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 19:39:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 19:39:22 executing program 3: clone(0x410c0080, &(0x7f0000000040), &(0x7f0000001040), 0x0, &(0x7f00000010c0)="8f44a6e6371132") openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ptrace$peekuser(0x3, 0x0, 0x800) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) clone(0x40000000, &(0x7f0000001400)="038a4ac1b6337c817eec361daf4d7556692cd983db8182cea5b809ed82d8aad09931ec0c101f16b36f3b1ab2ce79df5ce6d0150f38127fee12da3a71c24c80d7f26fffe17d2b0cd649d6030d62ebbc13de29f92bf8825acb8b36d4803232b3aeb30f5cb495", 0x0, &(0x7f00000014c0), &(0x7f0000001500)="ff") 19:39:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5403, 0x0) 19:39:22 executing program 0: syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x80d03) 19:39:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x62002) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c07, 0x0) 19:39:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) 19:39:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x891f, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:39:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'geneve1\x00', {0x2, 0x0, @loopback}}) 19:39:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x40101288, 0x0) 19:39:22 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x3000200) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 19:39:22 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 19:39:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000008c0)) 19:39:25 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 19:39:25 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000140)) 19:39:25 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000440)={@remote, @link_local, @val={@val={0x8100}}, {@mpls_uc}}, 0x0) 19:39:25 executing program 1: add_key$fscrypt_v1(&(0x7f0000000100), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 19:39:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8931, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0xa0501, 0x0) write$tun(r0, 0x0, 0x0) 19:39:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) 19:39:26 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) 19:39:26 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 19:39:26 executing program 2: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ff9000/0x4000)=nil) syz_emit_ethernet(0xfdef, &(0x7f0000000440)={@remote, @link_local, @val, {@mpls_uc}}, 0x0) 19:39:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fork() 19:39:26 executing program 3: add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 19:39:26 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x208080, 0x0) read$char_usb(r0, 0x0, 0x0) 19:39:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) 19:39:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}}, 0x38}}, 0x0) 19:39:26 executing program 1: add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "be6a08b3be9ad0e1924cc53367dfa1b70b3a42ce34984ee2b653e9810f2d1c957898ca65b9fc7f59e2b6f8d6944fc54ceffbaf685dfd79fcbce3db42a2eff200"}, 0x48, 0xffffffffffffffff) 19:39:26 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 19:39:26 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000440)={@remote, @link_local, @val={@val={0x8100}}, {@mpls_uc}}, 0x0) 19:39:26 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 19:39:26 executing program 5: select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0) 19:39:26 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 19:39:26 executing program 0: syz_emit_ethernet(0xe6, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x0, 0x9, "860fd4a1fcca4a"}, @noop, @timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x13, 0x0, [@dev, @empty, @broadcast, @multicast2]}, @generic={0x0, 0x4, "f9bb"}]}}}}}}, 0x0) 19:39:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000004cc0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc, &(0x7f0000004ac0)=[{0x0}, {&(0x7f0000000540)={0x10}, 0x10}, {&(0x7f00000000c0)={0x10}, 0x10}], 0x3, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 19:39:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5450, 0x0) 19:39:26 executing program 4: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x60a}], 0x0, &(0x7f0000000240)) 19:39:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8971, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:26 executing program 3: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000400)={0x77359400}) 19:39:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[], 0x4cd4}}, 0x0) 19:39:26 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x204000, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) [ 273.644411][ T8975] loop4: detected capacity change from 0 to 6 19:39:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x8, 0x4) 19:39:26 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 273.715874][ T8975] erofs: (device loop4): erofs_read_superblock: cannot find valid erofs superblock [ 273.811812][ T8975] loop4: detected capacity change from 0 to 6 [ 273.849787][ T8975] erofs: (device loop4): erofs_read_superblock: cannot find valid erofs superblock 19:39:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$pppl2tp(r0, &(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x26) 19:39:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x80087601, 0x0) 19:39:27 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/158) 19:39:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 19:39:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0), 0x4) 19:39:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:39:27 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 19:39:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f00000000c0)=""/43, &(0x7f0000000080)=0xffffffffffffffdd) 19:39:28 executing program 1: socket(0x18, 0x0, 0x9) 19:39:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000240)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)={0x7, 0x5d18, 0xfffffffffffffff7}) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000004600)=""/210, 0x0, 0xd2, 0x8}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0xc, r0}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 19:39:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r3, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r5, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYRES64=r4, @ANYRES32, @ANYRESHEX=r0], 0x3c}}, 0x0) r6 = socket(0x21, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="4020dfc1b44eb318446a163320a1f43bc8f01fd46bbd7b2758e056a5ae179c286489b6cbd7566892590f684b71bdb971ecfb3b317f9079f9d34723c54d387512a10eb4c8be9a700bca2b16a02bd65a63a1db909e5b0a8a9315d10b3915115ebc63f1728862238e98e1bd3960024b1425603c7a7e2c13c2d100e781d6e80f32358aa457ea99d71502d8f0927405baeb4df33bde538b5756cab56c5eee9eb25fc3a19784d0", @ANYRES32=r8, @ANYBLOB="1400020000000000000000000000ffff0000000014000100fe8000000000000000000000000000bb"], 0x40}}, 0x0) r9 = socket(0x10, 0x803, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@ipv6_newaddr={0x48, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r11}, [@IFA_FLAGS={0x8, 0x9, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x48}}, 0x0) 19:39:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5410, 0x0) 19:39:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1a85}, 0x40) 19:39:28 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 19:39:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x62002) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c09, 0x0) [ 275.170479][ T9033] BPF:hdr_len not found 19:39:28 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, 0x0, 0x0) 19:39:28 executing program 3: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffe000/0x2000)=nil) 19:39:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x1) 19:39:28 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x80000020) 19:39:28 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001900)={&(0x7f0000000740)='rxrpc_rx_packet\x00'}, 0x10) 19:39:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x4b47, 0x0) 19:39:28 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 19:39:28 executing program 5: syz_emit_ethernet(0x1016, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x0) 19:39:28 executing program 4: socket(0x2, 0x5, 0x15dde0) 19:39:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x4020940d, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'ip6erspan0\x00'}) 19:39:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[], 0x4cd4}}, 0x0) 19:39:28 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000000c0)) 19:39:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x2, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f4, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:29 executing program 3: process_vm_readv(0xffffffffffffffff, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) 19:39:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) 19:39:29 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, 0x0, 0x1) 19:39:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8990, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:29 executing program 4: syz_emit_ethernet(0xe6, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0x3, "86"}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0xf, 0x0, [@dev, @empty, @multicast2]}, @generic={0x0, 0xb, "f9bbe0f92b5380ff39"}]}}}}}}, 0x0) 19:39:29 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000001040)) 19:39:29 executing program 4: setreuid(0x0, 0xee00) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 19:39:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5425, 0x0) 19:39:29 executing program 5: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x60a}], 0x0, &(0x7f0000000240)={[], [{@seclabel}]}) 19:39:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000001d00)='attr/current\x00') 19:39:29 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000440)={@remote, @link_local, @val={@val={0x4305}}, {@mpls_uc}}, 0x0) [ 276.366087][ T9095] loop5: detected capacity change from 0 to 6 [ 276.389408][ T9095] erofs: Unknown parameter 'seclabel' 19:39:29 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getpgid(0xffffffffffffffff) socket$inet6_icmp(0xa, 0x2, 0x3a) unshare(0x40000000) [ 276.473816][ T9095] loop5: detected capacity change from 0 to 6 [ 276.491493][ T9095] erofs: Unknown parameter 'seclabel' 19:39:30 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 19:39:30 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) getsockname(r0, 0x0, 0x0) 19:39:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1276, 0x0) 19:39:30 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480), 0x210081, 0x0) 19:39:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc020660b, 0x0) 19:39:30 executing program 2: syz_io_uring_setup(0xaee, &(0x7f0000000280), &(0x7f0000ffa000/0x3000)=nil, &(0x7f00005ea000/0x4000)=nil, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) mmap$IORING_OFF_SQ_RING(&(0x7f0000789000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2, 0x100) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0xffff, r4, 0x40a80}, [@IFLA_CARRIER={0x5, 0x21, 0xfc}, @IFLA_PROTO_DOWN={0x5}]}, 0x30}}, 0x0) 19:39:30 executing program 5: clock_gettime(0x0, &(0x7f0000001140)) 19:39:30 executing program 4: pkey_mprotect(&(0x7f0000001000/0xc000)=nil, 0xc000, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[], 0x0) 19:39:30 executing program 3: getresgid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) 19:39:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, 0x0) 19:39:30 executing program 0: syz_emit_ethernet(0xfe, &(0x7f0000000640)={@broadcast, @broadcast, @void, {@ipv4={0x800, @udp={{0x15, 0x4, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @loopback, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@empty}, {@multicast2}, {@local}, {@loopback}, {@multicast1}, {@multicast1}, {@broadcast}]}, @rr={0x7, 0x3}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "14cd3238c1433cbea3d46bbda4da7467e305af00b40916ddb8e4f7b5dde69e55", "52365417d2f8efea4486a5643a64277083a69319a46839cf8c5cb56c3fb2f611ba8b7ca1dfe2a3c9f0789cb8b0cdd9aa", "012397a80e56dc6387fa1fa6cacae4881be3530ef5f2df333e9fe34f", {"eadadad1452e38822c09e3ae5d6e0934", "043dc35179d639818016dcd5c9f88bd6"}}}}}}}, 0x0) 19:39:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 19:39:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0x5451, 0x0) 19:39:31 executing program 4: syz_emit_ethernet(0xbe, &(0x7f0000000640)={@broadcast, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @loopback}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "14cd3238c1433cbea3d46bbda4da7467e305af00b40916ddb8e4f7b5dde69e55", "52365417d2f8efea4486a5643a64277083a69319a46839cf8c5cb56c3fb2f611ba8b7ca1dfe2a3c9f0789cb8b0cdd9aa", "012397a80e56dc6387fa1fa6cacae4881be3530ef5f2df333e9fe34f", {"eadadad1452e38822c09e3ae5d6e0934", "043dc35179d639818016dcd5c9f88bd6"}}}}}}}, 0x0) 19:39:31 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@empty, @remote, @val={@void, {0x8100, 0x1}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "ca5142", 0xc, 0x11, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 19:39:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000040)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "a1037dd8ad7ca3f8c1c832eff568deaf6da9e9cc5d67e0074aebf06f91732f1cd2d2035d0450c98bce85fb0290afb89b5750327a73394cab7398486434b134083ca1181f5d6ff41f0311b6d7f695508a"}, 0xd8) 19:39:31 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) [ 278.578187][ T9177] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 278.594432][ T9197] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 278.594992][ T9177] syz-executor.2 (9177) used greatest stack depth: 22240 bytes left 19:39:31 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgid(0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_PID={0x8, 0x1c, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004011}, 0x8000) unshare(0x40000000) 19:39:31 executing program 5: syz_emit_ethernet(0xe6, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x2c00, 0x0]}, @generic={0x0, 0x3, "86"}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0xf, 0x0, [@dev, @empty, @multicast2]}, @generic={0x0, 0xb, "f9bbe0f92b5380ff39"}]}}}}}}, 0x0) 19:39:31 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$hidraw(r0, 0x0, 0x0) 19:39:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') recvmsg(r0, 0x0, 0x0) 19:39:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c05, 0x0) 19:39:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5416, 0x0) 19:39:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) 19:39:32 executing program 4: fork() openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x2d0c01, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0xad0, 0x7, 0x1, 0x0, 0x57, 0xfbe5}) 19:39:32 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/48, 0x30) 19:39:32 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 19:39:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000180)=[{}, {}]}) 19:39:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, 0x0) 19:39:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018000000000000009400000094000068"], &(0x7f0000000100)=""/179, 0xb1, 0xb3, 0x1}, 0x20) 19:39:32 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 19:39:32 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)) 19:39:32 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, 0x0, 0x0) 19:39:32 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') 19:39:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x40049409, 0x0) 19:39:32 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 19:39:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c07, 0x0) 19:39:32 executing program 0: clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:39:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f3, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:32 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x41c303, 0x0) 19:39:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x2, 0x0) 19:39:32 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x88c02, 0x0) 19:39:32 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 19:39:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000480)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 19:39:32 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x181807, 0x0) 19:39:33 executing program 2: socketpair(0x11, 0x3, 0xb3, &(0x7f0000000040)) 19:39:33 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) 19:39:33 executing program 1: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x1e, &(0x7f0000000000)={0x0, 0x0, 0x7fff}) 19:39:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010042, 0x0) 19:39:33 executing program 3: select(0x40, &(0x7f0000000080), 0x0, &(0x7f00000003c0)={0x1}, &(0x7f0000000400)={0x77359400}) 19:39:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x160) 19:39:33 executing program 2: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x5}, 0x0) 19:39:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$nfc_llcp(r0, 0x0, 0x0) 19:39:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5404, 0x0) 19:39:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffff, 0x0, "b0076fb1131636a5"}) 19:39:33 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000440)={@remote, @link_local, @val, {@mpls_uc}}, 0x0) 19:39:33 executing program 1: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x1400) 19:39:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2, &(0x7f00000004c0)=""/6, 0x6}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r0) 19:39:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000100)=""/179, 0xb1, 0xb3, 0x1}, 0x20) 19:39:33 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300), 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000003c0)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000340)=""/100, 0x64}}, 0x120) 19:39:33 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) [ 280.634932][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.658338][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.676147][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.709997][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.732688][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.740081][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.772501][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.779897][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.812372][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.828344][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.852439][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.859883][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.912794][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.920202][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.964082][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 280.974896][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:39:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack_expect\x00') accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 19:39:34 executing program 2: syz_emit_ethernet(0x12a, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x36, 0x4, 0x0, 0x0, 0x11c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x8847, 0x0]}, @generic={0x0, 0x9, "860fd4a1fcca4a"}, @noop, @cipso={0x86, 0x31, 0x0, [{0x0, 0x8, "617f819991f0"}, {0x0, 0x3, "db"}, {0x0, 0x5, "711e8f"}, {0x0, 0x11, "fe37de086ead37964190052d3b8aae"}, {0x0, 0xa, "dec10937b2597fb5"}]}, @timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x13, 0x0, [@dev, @empty, @broadcast, @multicast2]}, @generic={0x0, 0xb, "f9bbe0f92b5380ff39"}]}}}}}}, 0x0) 19:39:34 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000f80)) 19:39:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, &(0x7f0000000100)={'veth0_to_bridge\x00', @ifru_ivalue}) 19:39:34 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) [ 281.022587][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.030278][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.085006][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.125111][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:39:34 executing program 2: syz_usb_connect$cdc_ecm(0x5, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@network_terminal={0x7}, @ncm={0x6}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0xff, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}]}}]}}, 0x0) [ 281.167220][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:39:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1274, 0x0) 19:39:34 executing program 4: syz_mount_image$ext4(&(0x7f0000001640)='ext4\x00', &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x130822, &(0x7f0000001d40)=ANY=[]) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 281.225194][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:39:34 executing program 3: syz_mount_image$fuse(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="17fc02e0a46af7ea3e9e6487cda73d", @ANYRESHEX]) [ 281.278868][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 19:39:34 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[], 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 281.319546][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.366382][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.410836][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.442627][ T9353] fuse: Unknown parameter 'üà¤j÷ê>žd‡Í§' [ 281.447788][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.471294][ T9353] fuse: Unknown parameter 'üà¤j÷ê>žd‡Í§' [ 281.501273][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.544182][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.581478][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.605881][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.628505][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.649788][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.671501][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.682820][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 281.695695][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.717118][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.738689][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.760150][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.782516][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.806243][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.828273][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.849705][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.871463][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.908151][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.922406][ T5] usb 3-1: Using ep0 maxpacket: 32 [ 281.939120][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.959074][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 281.981293][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.010472][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.029229][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.044698][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.049960][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 282.059916][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.091993][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.115265][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.139503][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.167739][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.189954][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.213738][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.236436][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.252534][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 282.261618][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.265344][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.282404][ T5] usb 3-1: Product: syz [ 282.292684][ T5] usb 3-1: Manufacturer: syz [ 282.302621][ T5] usb 3-1: SerialNumber: syz [ 282.315719][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.342292][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.349682][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.359807][ T9347] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 282.380239][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.396067][ T5] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 282.402419][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.425894][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.448478][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.470266][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.492557][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.515277][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.536562][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.558371][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.615722][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.647348][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.696886][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.722586][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.729979][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.763238][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.770634][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.808485][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.834322][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.841714][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.879976][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.904847][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.932202][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.939602][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.972184][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.979596][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.022181][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.039874][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.085102][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.113011][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.121285][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.210338][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.252158][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.259553][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.312160][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.320399][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.372330][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.379733][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.412196][ T20] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 283.457952][ T20] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 283.538383][ T6263] usb 3-1: USB disconnect, device number 2 19:39:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 19:39:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0xc0481273, 0x0) 19:39:36 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000040)="ce", 0x1}], 0x2, &(0x7f0000000580)="4f2625cb1a3ad690f5e3376d3e2307c088076872895654ba314b47ebcdf5bdb4e0a8b846b8", 0x25}, 0x0) 19:39:36 executing program 5: syz_mount_image$fuse(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000480)) 19:39:36 executing program 3: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x60a}], 0x0, &(0x7f0000000240)={[{@nouser_xattr}]}) 19:39:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8930, &(0x7f0000000000)={'sit0\x00', 0x0}) [ 283.749137][ T9385] fuse: Bad value for 'fd' [ 283.753525][ T9384] loop3: detected capacity change from 0 to 6 [ 283.787133][ T9385] fuse: Bad value for 'fd' [ 283.793831][ T9384] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock 19:39:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8937, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:37 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x2e, &(0x7f0000000000), &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x5}, &(0x7f0000000100)={r0}) 19:39:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'veth1_vlan\x00', {0x2, 0x0, @multicast2}}) 19:39:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)) 19:39:37 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="87fb8ed65cab", @link_local, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @local}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) [ 283.911527][ T9384] loop3: detected capacity change from 0 to 6 [ 283.945173][ T9384] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock 19:39:37 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x2d0c01, 0x0) 19:39:37 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x800, 0x4) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) select(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x55, 0x4}, &(0x7f0000000480)={0x100, 0x0, 0x3}, 0x0, &(0x7f0000000540)={0x0, r0/1000+10000}) 19:39:37 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x2) 19:39:37 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') 19:39:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f00000000c0)='\x00', 0x0) 19:39:37 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000640), 0x441, 0x0) write$eventfd(r0, 0x0, 0x0) 19:39:37 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000540)=[{&(0x7f00000002c0)="f6", 0x1}], 0x1, &(0x7f0000000580)="4f2625cb1a3ad690f5e3376d3e2307c088076872895654ba314b47ebcdf5bdb4e0a8b846b8", 0x25}, 0x0) 19:39:37 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x8000000) 19:39:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x5452, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:37 executing program 2: syz_usb_connect$cdc_ecm(0x5, 0x6d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x0, 0x0, 0x1}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x44}, @network_terminal={0x7, 0x24, 0xa, 0x4, 0xbe, 0x20, 0x8}, @ncm={0x6, 0x24, 0x1a, 0xfff, 0x38}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0xff}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x1, 0xfa, 0x5b}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0xff, 0x7, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x1, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x2, 0x5b, 0x4, 0x8}, 0xc6, &(0x7f00000000c0)={0x5, 0xf, 0xc6, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x6, 0x4, 0x400}, @generic={0xb4, 0x10, 0xb, "034566c75cfb75b895c9a3d9d0cb225d84ac725e60f729f7341c6c0169a3bee2e2ad5f12637b230ad6c548e8ff266e3d200b1da574cb8d73c52570480016fee0cab37cb39543b42f0c9be8c207b12ac13b7650dc16e7fa9d90fd746c83fc2ac730c93e7c07425c07fe4f53214e58dae1743c60d17be18f487e1d4e05be0999eacbeaad1d7f89762c1183d0c34e84bec2f7ec1f68c9bf123dc350d1e02eba7e0f985eb6279d49168508ceb81ad354c3f28d"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x2, [{0x46, &(0x7f00000001c0)=@string={0x46, 0x3, "8456816fa196e7af4ec79a8cf0c72d168422c38b45927c1c8107531d2928846dbe799425ae7a1f0b349c9128cdc4c3781543fbdc1f2bd82f67514acb098f073063afbbc6"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x3001}}]}) 19:39:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 19:39:37 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) 19:39:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@newchain={0xe94, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa}, {0xe64, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x3, 0x8}}, @TCA_BASIC_ACT={0xe58, 0x3, [@m_skbmod={0x148, 0xb, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xfffffffb, 0x3, 0x0, 0x8, 0x101}, 0x8}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="bc01bbe86e73"}]}, {0xbb, 0x6, "06441de3424cbb32bc4293b57fab8136b7969fc54c273bfb4f81b2f0f150ffb471ddbc9202f7a85899ae7cf70672be966fb601fccd3755c779a21a08f0f0fc723bdbd6ed819ab3429a1bd88e11f662c5d04e7790a64411509d68a83133cb1ddbb20c734cc6354901775af1aa8c4b98d98c35ec662b7c5863ebd91168b8ad8585e73e28532e9c1f63820e3498a57dbd9706069144fb0ab68e89eca4bc350906a3c9c2d5d1d91a41b56f7f646e4c3103df6948fc15dd7a03"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_csum={0x74, 0x2, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x1000, 0x10000000, 0xffffffff, 0x38c8}, 0x3c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x3, 0x20000000, 0x5, 0x7fff}, 0x4e}}]}, {0xd, 0x6, "59e2fd1a849f12f9cf"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_police={0xc98, 0x0, 0x0, 0x0, {{0xb}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x8, 0x4, 0x8, 0x7fffffff, 0x3, 0x8, 0xfffffffc, 0x2, 0x2, 0xffffffff, 0x7, 0x7, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x6, 0x6, 0xc0000000, 0x6cf93922, 0x9, 0x7, 0x14, 0x0, 0x0, 0x8, 0x8, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x10000, 0x6, 0x80, 0x1, 0x0, 0x317, 0x7, 0x5, 0x4, 0x8001, 0xae, 0x0, 0x2, 0x9, 0x800, 0x6, 0x81, 0xfffffff9, 0x7, 0xfffff801, 0x81, 0x7ff, 0x4, 0x6, 0x7, 0xfffffe00, 0x80000001, 0x0, 0x59cf, 0x0, 0xffff, 0x671, 0x5, 0x0, 0x0, 0x101, 0x1f, 0x6, 0x7, 0x8, 0x8638000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xffffffff, 0x4, 0x5, 0x40, 0xdc, 0xc66, 0x1, 0x2, 0x7fff, 0xdb, 0x800, 0xfffffff7, 0x1, 0x18, 0x400, 0x0, 0x9, 0x3, 0x81, 0x2053, 0x80000001, 0x401, 0xffffa7a2, 0x0, 0x0, 0x4, 0xffff0001, 0x9, 0x40, 0x7, 0x98, 0x7, 0x10001, 0x10000, 0x1, 0xc00, 0x3, 0x5, 0x7f44, 0x8, 0xff, 0xfff, 0x2, 0x9, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x8, 0x4, 0x0, 0x80000000, 0x0, 0x7, 0xa2, 0x2, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x80000000, 0xfffffeff, 0x2c62, 0x100, 0x1, 0x5, 0x5, 0x0, 0x841, 0xc2, 0x7, 0xffff7fff, 0x10000, 0x40, 0x8, 0xffffff80, 0x1, 0x7, 0x7, 0x101, 0x3, 0x0, 0x4, 0xfffff000, 0x65, 0xc9, 0x2, 0x2, 0xae, 0xffffffff, 0x7, 0x1ff, 0x4]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1089667, 0x0, 0x1a, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x7, 0x1]}], [@TCA_POLICE_RATE={0x404}]]}, {0x5d, 0x6, "4b47352c8386f8e88b9d2ee6a6b363bb08d9c9c523b415c6cfd441422fd45681b22e5224d864371d81d33e51b528ce1a0dc7594e378948870c484439bccd32ddb473eb9b7997b444149fb0966ceab5776fdbfcf7af12d29931"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}]}, 0xe94}, 0x1, 0x0, 0x0, 0x20008000}, 0x48040) 19:39:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgid(0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_PID={0x8, 0x1c, r1}]}, 0x1c}}, 0x8000) unshare(0x40000000) 19:39:37 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000680), 0x26000, 0x0) 19:39:37 executing program 0: clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)}, 0x58) 19:39:37 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000480)={0xfff}, 0x0) 19:39:38 executing program 3: select(0x40, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x7f}, 0x0) 19:39:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) [ 284.862761][ T6263] usb 3-1: new high-speed USB device number 3 using dummy_hcd 19:39:38 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x5}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x5]}, 0x8}) 19:39:38 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') [ 285.112355][ T6263] usb 3-1: Using ep0 maxpacket: 32 [ 285.244603][ T6263] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 285.443335][ T6263] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 285.453806][ T6263] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.471785][ T6263] usb 3-1: Product: syz [ 285.481967][ T6263] usb 3-1: Manufacturer: 〠[ 285.496364][ T6263] usb 3-1: SerialNumber: syz [ 285.552697][ T9433] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 285.559750][ T9433] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 285.573785][ T6263] cdc_ether: probe of 3-1:1.0 failed with error -22 19:39:39 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000003740), 0x1, 0x0) 19:39:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="d4"], 0x4cd4}, 0x1, 0x0, 0x0, 0x2000c000}, 0x10) 19:39:39 executing program 1: clock_gettime(0x6, &(0x7f0000009f40)) 19:39:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc) 19:39:39 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000440)={@remote, @link_local, @val={@val={0x8035}}, {@mpls_uc}}, 0x0) 19:39:39 executing program 4: syz_emit_ethernet(0x126, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x35, 0x4, 0x0, 0x0, 0x118, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @generic={0x0, 0x9, "860fd4a1fcca4a"}, @noop, @cipso={0x86, 0x31, 0x0, [{0x0, 0x8, "617f819991f0"}, {0x0, 0x3, "db"}, {0x0, 0x5, "711e8f"}, {0x0, 0x11, "fe37de086ead37964190052d3b8aae"}, {0x0, 0xa, "dec10937b2597fb5"}]}, @timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x13, 0x0, [@dev, @empty, @broadcast, @multicast2]}, @generic={0x0, 0xb, "f9bbe0f92b5380ff39"}]}}}}}}, 0x0) [ 285.805136][ T8582] usb 3-1: USB disconnect, device number 3 19:39:39 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 19:39:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffffff7) 19:39:39 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), 0x4) 19:39:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:39:39 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x0, 0x0, @d}, 0x18, 0x0) 19:39:39 executing program 2: socket(0x10, 0x0, 0x8) 19:39:39 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x7, 0x0) syz_open_dev$loop(&(0x7f00000000c0), 0x101, 0x80) 19:39:39 executing program 4: socket(0x11, 0xa, 0x6) syz_emit_ethernet(0xfdef, &(0x7f0000000440)={@remote, @link_local, @val, {@mpls_uc}}, 0x0) 19:39:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@newchain={0xed8, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa}, {0xea8, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x3, 0x8}}, @TCA_BASIC_ACT={0xe9c, 0x3, [@m_skbmod={0x18c, 0xb, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xfffffffb, 0x3, 0x0, 0x8, 0x101}, 0x8}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="bc01bbe86e73"}]}, {0x100, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_csum={0x74, 0x2, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x0, 0x10000000, 0xffffffff}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x3, 0x20000000, 0x5, 0x7fff}, 0x4e}}]}, {0xd, 0x6, "59e2fd1a849f12f9cf"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_police={0xc98, 0x0, 0x0, 0x0, {{0xb}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x7, 0x0, 0x1, 0x69, 0x4, 0x3f, 0x200, 0x80000000, 0x1f, 0x0, 0xffffffb4, 0x8, 0x49, 0x1, 0x0, 0x0, 0x0, 0x6, 0xc0000000, 0x6cf93922, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1000, 0x46489c28, 0x6, 0x4, 0x1f, 0x0, 0xba0, 0x0, 0x10000, 0x1, 0xd974, 0x1, 0x4, 0x1, 0x10000, 0x6, 0x80, 0x1, 0x99f5b5d, 0x317, 0x7, 0x5, 0x4, 0x8001, 0xae, 0x0, 0x2, 0x9, 0x800, 0x6, 0x81, 0xfffffff9, 0x0, 0xfffff801, 0x0, 0x7ff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x59cf, 0x5, 0xffff, 0x671, 0x5, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x401, 0xfffff801, 0x1, 0xffffffff, 0xfffffffa, 0x101, 0x7ff, 0x400, 0x9, 0xffffffff, 0x4, 0x5, 0x40, 0xdc, 0xc66, 0x1, 0x2, 0x7fff, 0xdb, 0x800, 0xfffffff7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x81, 0x2053, 0x80000001, 0x401, 0xffffa7a2, 0x800, 0x1, 0x4, 0xffff0001, 0x9, 0x40, 0x7, 0x98, 0x7, 0x10001, 0x10000, 0x1, 0xc00, 0x3, 0x5, 0x7f44, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x3ff, 0x3f, 0x2, 0x7, 0x8, 0x4, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, 0x5, 0x4, 0x0, 0x7, 0x80000000, 0xfffffeff, 0x2c62, 0x100, 0x1, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x40, 0x8, 0xffffff80, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0xfffff000]}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_RATE={0x404}]]}, {0x5e, 0x6, "4b47352c8386f8e88b9d2ee6a6b363bb08d9c9c523b415c6cfd441422fd45681b22e5224d864371d81d33e51b528ce1a0dc7594e378948870c484439bccd32ddb473eb9b7997b444149fb0966ceab5776fdbfcf7af12d2993194"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}]}, 0xed8}, 0x1, 0x0, 0x0, 0x20008000}, 0x48040) 19:39:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, 0x0, 0x0) 19:39:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000002f40)={0x0, 0x0, 0x0}, 0x0) 19:39:39 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) 19:39:39 executing program 3: timer_create(0x0, &(0x7f0000000d80), 0x0) 19:39:39 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f0000000040)=0x4) 19:39:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x127c, 0x0) 19:39:39 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000100)) 19:39:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x38}, 0x38}}, 0x0) 19:39:39 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={0xffffffffffffffff}, 0x4) 19:39:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc) 19:39:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0xc0189436, 0x0) 19:39:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x0) 19:39:39 executing program 2: select(0x40, &(0x7f0000000440), 0x0, 0x0, &(0x7f0000000540)) 19:39:40 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0), 0x80600, 0x0) 19:39:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_ivalue}) 19:39:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000003c0)=""/238, 0x1a, 0xee, 0x1}, 0x20) 19:39:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x60) 19:39:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x4cd4}}, 0x0) 19:39:40 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') 19:39:40 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000001240), 0x6100, 0x0) 19:39:40 executing program 2: syz_emit_ethernet(0x126, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x35, 0x4, 0x0, 0x0, 0x118, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0x9, "860fd4a1fcca4a"}, @noop, @cipso={0x86, 0x30, 0x0, [{0x0, 0x8, "617f819991f0"}, {0x0, 0x3, "db"}, {0x0, 0x29, "711e"}, {0x0, 0x11, "fe37de086ead37964190052d3b8aae"}, {0x0, 0xa, "dec10937b2597fb5"}]}, @timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x13, 0x0, [@dev, @empty, @broadcast, @multicast2]}, @generic={0x0, 0x8, "f9bbe0f92b53"}]}}}}}}, 0x0) 19:39:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "961331a08d1ccaec"}) 19:39:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x5}, 0xe) 19:39:40 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x4, {0xa, 0x0, 0x0, @empty}}}, 0x3a) 19:39:40 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x12080, 0x0) 19:39:41 executing program 5: getresuid(&(0x7f0000004340), &(0x7f0000004380), &(0x7f00000043c0)) syz_open_procfs$namespace(0x0, 0x0) fork() 19:39:41 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0xffffffffffffffff) 19:39:41 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0xea60}) 19:39:41 executing program 0: ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x488081, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x28200, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 19:39:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89b0, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x40045431, 0x0) 19:39:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000005b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 19:39:41 executing program 2: syz_emit_ethernet(0x12a, &(0x7f0000000000)=ANY=[@ANYRES64], 0x0) 19:39:41 executing program 4: r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = gettid() syz_open_procfs$namespace(r1, 0x0) 19:39:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8949, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:41 executing program 3: socketpair(0x10, 0x0, 0x5, &(0x7f0000000500)) 19:39:41 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/user\x00') 19:39:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000000)={'syz_tun\x00', @ifru_addrs=@generic}) 19:39:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5401, 0x0) 19:39:41 executing program 0: ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x488081, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x28200, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 19:39:41 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 19:39:41 executing program 1: socket$netlink(0xa, 0x3, 0x0) 19:39:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000180)={0x0, 0x0, 0x1000, 0x0, 0x0, "5a4ffbfe474d17b6"}) 19:39:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "fd81ec3f2d709ca4"}) 19:39:42 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xc0003, 0x0) 19:39:42 executing program 4: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c02, 0x0) 19:39:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') connect$pppl2tp(r0, 0x0, 0x0) 19:39:42 executing program 2: rt_sigtimedwait(&(0x7f00000007c0), 0x0, 0x0, 0x8) 19:39:42 executing program 3: clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) select(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x5}, &(0x7f0000000540)={0x0, r0/1000+10000}) 19:39:42 executing program 1: waitid(0x0, 0x0, &(0x7f0000000140), 0x2, 0x0) 19:39:42 executing program 4: syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x80081) 19:39:42 executing program 0: ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x488081, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x28200, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 19:39:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc) 19:39:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000100)={'wg2\x00'}) 19:39:42 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') 19:39:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8942, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:42 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000000)=""/128, 0x80}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 19:39:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 19:39:42 executing program 5: clock_gettime(0x4, &(0x7f0000000580)) 19:39:43 executing program 2: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) select(0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xa193}, &(0x7f0000000540)={r0, r1/1000+10000}) 19:39:43 executing program 0: ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x488081, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x20000, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x28200, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x200000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 19:39:43 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000000c0)=0x51) 19:39:43 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000100)) 19:39:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fork() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) 19:39:43 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0xa, 0x0, 0x0, 0x0}, 0x20) 19:39:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 19:39:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 19:39:43 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000023c0), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 19:39:43 executing program 5: syz_open_dev$char_usb(0xc, 0xb4, 0x28) 19:39:43 executing program 1: socketpair(0x18, 0x0, 0xfffffc01, &(0x7f00000001c0)) 19:39:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x40087602, 0x0) 19:39:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x4, 0x0, 0x55, 0x0, 0x1}, 0x40) 19:39:44 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000001080)={@local, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "272eee", 0x10, 0x21, 0x0, @private1, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7b4cf2", 0x0, "b87fe4"}}}}}}}, 0x0) 19:39:44 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x402c542b, 0x0) 19:39:44 executing program 0: socketpair(0x1e, 0x0, 0xc000000, &(0x7f0000000200)) 19:39:44 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) [ 291.238307][ T9741] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 19:39:44 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000001580)=[{&(0x7f0000000000)=""/128, 0x80}], 0x1, &(0x7f0000001880)=[{0x0}, {0x0}], 0x2, 0x0) 19:39:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000840)) [ 291.298078][ T9741] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 19:39:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5423, 0x0) 19:39:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf={0x0, &(0x7f0000000480)}) 19:39:44 executing program 2: madvise(&(0x7f0000ffa000/0x6000)=nil, 0x6000, 0x1) 19:39:44 executing program 4: openat$ashmem(0xffffffffffffff9c, 0x0, 0x130c56551f42865, 0x0) 19:39:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001200)={0x14, 0x0, 0x2d1625b2ae9989a7}, 0x14}}, 0x0) 19:39:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 19:39:44 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x525340, 0x0) 19:39:44 executing program 5: syz_emit_ethernet(0x20000456, &(0x7f0000000440)={@remote, @link_local, @val, {@mpls_uc}}, 0x0) 19:39:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000004cc0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc, &(0x7f0000004ac0)=[{&(0x7f0000000580)={0x10}, 0x10}, {&(0x7f0000000540)={0x10}, 0x10}, {&(0x7f00000000c0)={0x10}, 0x10}], 0x3, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 19:39:44 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000ec0), 0xe000, 0x0) 19:39:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f5, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:45 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000ac0), 0x40, 0x0) 19:39:45 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map}) 19:39:45 executing program 0: syz_emit_ethernet(0xe6, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x2c, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0x3, "86"}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x13, 0x0, [@dev, @empty, @broadcast, @multicast2]}, @generic={0x0, 0x7, "f9bbe0f92b"}]}}}}}}, 0x0) 19:39:45 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xe60}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 19:39:45 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readlinkat(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/58, 0x3a) 19:39:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x48041) 19:39:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1c, 0x0) 19:39:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x1ff, 0x0, 0x0, 0x6, 0x0, "0a0e24d03b943cae"}) 19:39:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000004cc0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000004ac0)=[{&(0x7f0000000580)={0x10}, 0x10}, {&(0x7f0000000540)={0x10}, 0x10}, {&(0x7f00000000c0)={0x10}, 0x10}], 0x3, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 19:39:45 executing program 0: socket(0x0, 0x0, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) 19:39:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, 0x0, 0x0) 19:39:45 executing program 1: syz_mount_image$fuse(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[], [{@context={'context', 0x3d, 'sysadm_u'}}]}}) 19:39:45 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1262, 0x0) 19:39:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x80041285, 0x0) 19:39:45 executing program 2: sync() syz_emit_ethernet(0x4a, &(0x7f0000000000)={@multicast, @link_local, @val, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @broadcast, @mcast2, @random="632ba417f21f", @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}}, 0x0) [ 292.438901][ T9804] fuse: Bad value for 'fd' 19:39:45 executing program 0: select(0x40, &(0x7f0000000080), &(0x7f0000000380)={0x7}, 0x0, &(0x7f0000000400)={0x77359400}) 19:39:45 executing program 4: timer_settime(0x0, 0x0, &(0x7f0000001180), 0x0) [ 292.474411][ T9804] fuse: Bad value for 'fd' 19:39:45 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 19:39:45 executing program 1: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='sit0\x00', 0x0) 19:39:45 executing program 3: socket(0x11, 0xa, 0x81) 19:39:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x541e, 0x0) 19:39:45 executing program 2: select(0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 19:39:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5451, 0x0) 19:39:46 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 19:39:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 19:39:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) 19:39:46 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp(0xa, 0x2, 0x3a) unshare(0x40000000) 19:39:46 executing program 4: socketpair(0x11, 0x0, 0x0, &(0x7f0000000280)) 19:39:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x402c542c, 0x0) 19:39:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x541d, 0x0) 19:39:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c06, 0x0) 19:39:46 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0)) 19:39:46 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000000d80), 0xffffffffffffffff) 19:39:47 executing program 2: socket(0x10, 0x0, 0x5) 19:39:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x3) 19:39:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000000)={'syztnl1\x00', 0x0}) 19:39:47 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="81"], 0x0) 19:39:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5428, 0x0) 19:39:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={0x0}}, 0x0) 19:39:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@newchain={0xe84, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa}, {0xe54, 0x2, [@TCA_BASIC_CLASSID={0x8}, @TCA_BASIC_ACT={0xe48, 0x3, [@m_skbmod={0x18c, 0x0, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="bc01bbe86e73"}]}, {0xfd, 0x6, "06441de3424cbb32bc4293b57fab8136b7969fc54c273bfb4f81b2f0f150ffb471ddbc9202f7a85899ae7cf70672be966fb601fccd3755c779a21a08f0f0fc723bdbd6ed819ab3429a1bd88e11f662c5d04e7790a64411509d68a83133cb1ddbb20c734cc6354901775af1aa8c4b98d98c35ec662b7c5863ebd91168b8ad8585e73e28532e9c1f63820e3498a57dbd9706069144fb0ab68e89eca4bc350906a3c9c2d5d1d91a41b56f7f646e4c3103df6948fc15dd7a039ad371352f69a96c1860af636496e2cf4e039393ab5d36da2c118b063ee17ce76a42f64b0134529116ec0dea22a7b2a8acaa5d2ae5b5a824a5ef5b0aeab5f779f07e"}, {0xc}, {0xc}}}, @m_csum={0x74, 0x0, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}]}, {0xd, 0x6, "59e2fd1a849f12f9cf"}, {0xc}, {0xc}}}, @m_police={0xc44, 0x0, 0x0, 0x0, {{0xb}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}], [@TCA_POLICE_RATE={0x404}]]}, {0x9, 0x6, "4b47352c83"}, {0xc}, {0xc}}}]}]}}]}, 0xe84}}, 0x48040) 19:39:47 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) 19:39:47 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000c00)='ns/user\x00') 19:39:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)={0x400, 0x0, 0x0, 0xff, 0x0, "670e5b2401ed1473"}) 19:39:47 executing program 4: syz_emit_ethernet(0x1e, &(0x7f0000000080)={@remote, @local, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "a85e40194090a586"}}}}, 0x0) 19:39:47 executing program 1: socket(0x2, 0x1, 0x4) 19:39:47 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, &(0x7f0000000100)={r0}) 19:39:47 executing program 5: socketpair(0xa, 0x2, 0x7ff, &(0x7f0000000040)) 19:39:47 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000440)={@remote, @link_local, @val={@val={0x8906}}, {@mpls_uc}}, 0x0) 19:39:47 executing program 3: syz_mount_image$fuse(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="bd060a"]) 19:39:47 executing program 2: syz_open_procfs(0x0, &(0x7f0000000280)='comm\x00') 19:39:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x0, 0x0, 0x55, 0x0, 0x1}, 0x40) 19:39:47 executing program 5: r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r1, &(0x7f0000001c00)=@can, &(0x7f0000001c80)=0x80) socket$pppl2tp(0x18, 0x1, 0x1) 19:39:47 executing program 4: ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 19:39:47 executing program 1: socket(0x32, 0x0, 0x0) [ 294.857693][ T9949] fuse: Unknown parameter '½ [ 294.857693][ T9949] ' 19:39:48 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5456, 0x0) 19:39:48 executing program 2: r0 = epoll_create(0x7) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 19:39:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000014c0)) [ 294.903321][ T9949] fuse: Unknown parameter '½ [ 294.903321][ T9949] ' 19:39:48 executing program 5: prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffc000/0x2000)=nil) 19:39:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000001c0)={0x7fff, 0x0, 0x0, 0x0, 0x0, "56917c43d96ef650"}) 19:39:48 executing program 3: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) select(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, &(0x7f0000000540)={r0, r1/1000+10000}) 19:39:48 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)) 19:39:48 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x125e, 0x0) 19:39:48 executing program 0: timer_create(0x0, &(0x7f0000000d80)={0x0, 0x0, 0x4}, 0x0) 19:39:48 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) 19:39:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x40081271, 0x0) 19:39:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="1826646f2b67679d4df6634cda1f716e", 0x10) 19:39:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x127b, 0x0) 19:39:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000002000)=""/4100, 0x1004}], 0x1, 0x0, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) 19:39:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8921, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:48 executing program 4: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000001c80)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000001640)) 19:39:48 executing program 2: syz_emit_ethernet(0x12a, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x36, 0x4, 0x0, 0x0, 0x11c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x6558, 0x0]}, @generic={0x0, 0x9, "860fd4a1fcca4a"}, @noop, @cipso={0x86, 0x31, 0x0, [{0x0, 0x8, "617f819991f0"}, {0x0, 0x3, "db"}, {0x0, 0x5, "711e8f"}, {0x0, 0x11, "fe37de086ead37964190052d3b8aae"}, {0x0, 0xa, "dec10937b2597fb5"}]}, @timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x13, 0x0, [@dev, @empty, @broadcast, @multicast2]}, @generic={0x0, 0xb, "f9bbe0f92b5380ff39"}]}}}}}}, 0x0) 19:39:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x40}, 0xc) 19:39:49 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 19:39:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 19:39:49 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f00000000c0)={0x3}, &(0x7f0000000100), 0x0) 19:39:49 executing program 4: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='io.bfq.weight\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 19:39:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 19:39:49 executing program 0: select(0x40, &(0x7f0000000200), &(0x7f0000000240), 0x0, 0x0) 19:39:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r0) 19:39:49 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) unshare(0x40000000) 19:39:49 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x0) 19:39:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 19:39:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001fc0), &(0x7f0000002000)=0x14) 19:39:49 executing program 5: syz_emit_ethernet(0x16, &(0x7f0000000440)={@remote, @link_local, @val={@val={0x8906}}, {@mpls_uc}}, 0x0) 19:39:49 executing program 1: socket(0x1e, 0x3, 0x0) 19:39:49 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x4223, 0x0) 19:39:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgid(0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@NL802154_ATTR_PID={0x8, 0x1c, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004011}, 0x8000) socket$inet6_icmp(0xa, 0x2, 0x3a) unshare(0x40000000) 19:39:49 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 19:39:50 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 19:39:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x401070c9, 0x0) 19:39:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@newchain={0xeb8, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa}, {0xe88, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x3, 0x8}}, @TCA_BASIC_ACT={0xe7c, 0x3, [@m_skbmod={0x18c, 0xb, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xfffffffb, 0x3, 0x0, 0x8, 0x101}, 0x8}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="bc01bbe86e73"}]}, {0x100, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_csum={0x54, 0x2, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x7}}}]}, {0xc, 0x6, "59e2fd1a849f12f9"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_police={0xc98, 0x0, 0x0, 0x0, {{0xb}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x8, 0x4, 0x8, 0x7fffffff, 0x3, 0x8, 0xfffffffc, 0x2, 0x2, 0xffffffff, 0x7, 0x7, 0x4, 0x1, 0x69, 0x4, 0x3f, 0x200, 0x80000000, 0x1f, 0xb1e, 0xffffffb4, 0x8, 0x0, 0x1, 0x0, 0x200000, 0x0, 0x6, 0xc0000000, 0x6cf93922, 0x9, 0x7, 0x14, 0x0, 0x0, 0x8, 0x8, 0xffff, 0x9, 0x1, 0x1, 0xb6, 0x2, 0x6, 0x1000, 0x46489c28, 0x6, 0x4, 0x1f, 0x0, 0xba0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x317, 0x0, 0x5, 0x4, 0x8001, 0xae, 0x0, 0x2, 0x9, 0x800, 0x6, 0x81, 0xfffffff9, 0x7, 0x0, 0x0, 0x7ff, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x7, 0x8, 0x8638000, 0x2, 0x0, 0x0, 0xfffffffa, 0x1, 0x93, 0x2, 0x80, 0x1, 0x3, 0x20, 0xffffffc0, 0x6, 0x401, 0xfffff801, 0x1, 0xffffffff, 0xfffffffa, 0x101, 0x7ff, 0x400, 0x9, 0xffffffff, 0x4, 0x5, 0x40, 0xdc, 0x0, 0x1, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x1, 0x18, 0x400, 0x0, 0x9, 0x3, 0x81, 0x2053, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xfff, 0x2, 0x9, 0x6, 0x0, 0x7, 0x1, 0xfffffff7, 0x80000000, 0x1, 0x4, 0xf7, 0x5831, 0x1, 0x7, 0x1, 0x9, 0x67, 0x40, 0x4, 0xfffffffd, 0x0, 0x0, 0x0, 0x4, 0xf8, 0x40, 0x516675f8, 0x1, 0x7, 0x8, 0x0, 0xffffffff, 0x3, 0x5, 0x3ff, 0x3f, 0x2, 0x7, 0x8, 0x4, 0x0, 0x80000000, 0x0, 0x7, 0xa2, 0x2, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0xffffffff, 0x7, 0x1ff, 0x4, 0x4, 0x9]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x401, 0x0, 0x3, 0x21e3, 0x0, 0x0, 0x3, 0x7, 0x400, 0x20, 0x10001, 0x2, 0x7, 0x1089667, 0x0, 0x1a, 0x3, 0x0, 0x0, 0x1, 0x4, 0x2, 0x4, 0x7f, 0x1, 0x7, 0x1, 0x7, 0x1, 0x0, 0xfffffff7, 0x2, 0x4, 0x3, 0xab8, 0x3a, 0x7, 0x5bb0, 0x0, 0x9, 0x7f, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x800, 0x0, 0x5df, 0x4, 0x8, 0x800, 0x0, 0x81, 0xc4, 0xc0000, 0x164, 0x804]}], [@TCA_POLICE_RATE={0x404}]]}, {0x5e, 0x6, "4b47352c8386f8e88b9d2ee6a6b363bb08d9c9c523b415c6cfd441422fd45681b22e5224d864371d81d33e51b528ce1a0dc7594e378948870c484439bccd32ddb473eb9b7997b444149fb0966ceab5776fdbfcf7af12d2993194"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}]}, 0xeb8}}, 0x48040) 19:39:50 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}]}}]}}, 0x0) 19:39:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:39:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8911, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:50 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000040)={{0x0, 0xea60}, {0x0, r0/1000+10000}}, &(0x7f0000000080)) 19:39:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpgrp(0xffffffffffffffff) sendmsg$netlink(r0, &(0x7f0000004cc0)={&(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x0, &(0x7f0000004c80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 19:39:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12001, 0x0) 19:39:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x1aa2}, 0x40) 19:39:50 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x6a80, 0x0) 19:39:50 executing program 5: syz_usb_connect$cdc_ecm(0x5, 0x67, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x55, 0x1, 0x1, 0x0, 0x90, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x40, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x8, 0x100, 0x1}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x44}, @network_terminal={0x7, 0x24, 0xa, 0x4, 0xbe, 0x20, 0x8}, @call_mgmt={0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x1, 0xfa, 0x5b}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0xff, 0x7, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x1, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x2, 0x5b, 0x4, 0x8}, 0xc6, &(0x7f00000000c0)={0x5, 0xf, 0xc6, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x6, 0x4, 0x400}, @generic={0xb4, 0x10, 0xb, "034566c75cfb75b895c9a3d9d0cb225d84ac725e60f729f7341c6c0169a3bee2e2ad5f12637b230ad6c548e8ff266e3d200b1da574cb8d73c52570480016fee0cab37cb39543b42f0c9be8c207b12ac13b7650dc16e7fa9d90fd746c83fc2ac730c93e7c07425c07fe4f53214e58dae1743c60d17be18f487e1d4e05be0999eacbeaad1d7f89762c1183d0c34e84bec2f7ec1f68c9bf123dc350d1e02eba7e0f985eb6279d49168508ceb81ad354c3f28d"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x2, [{0x46, &(0x7f00000001c0)=@string={0x46, 0x3, "8456816fa196e7af4ec79a8cf0c72d168422c38b45927c1c8107531d2928846dbe799425ae7a1f0b349c9128cdc4c3781543fbdc1f2bd82f67514acb098f073063afbbc6"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x3001}}]}) bpf$MAP_CREATE(0x0, 0x0, 0x0) 19:39:50 executing program 1: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x80008, 0x0, &(0x7f0000000f80)) [ 297.721036][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd 19:39:51 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x12, 0x0, 0x0, 0x0}, 0x20) 19:39:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 297.987845][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 298.062600][ T8353] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 298.111069][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 298.291211][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 298.301074][ T8353] usb 6-1: Using ep0 maxpacket: 32 [ 298.309703][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.334784][ T5] usb 3-1: Product: syz [ 298.345316][ T5] usb 3-1: Manufacturer: syz [ 298.354568][ T5] usb 3-1: SerialNumber: syz [ 298.412177][ T5] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 298.421807][ T8353] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 298.611597][ T8353] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 298.644700][ T8353] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.671851][ T8353] usb 6-1: Product: syz 19:39:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5435, 0x0) 19:39:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x247, 0xffffffffffffffff, 0x9}, 0x40) 19:39:51 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={0xffffffffffffffff}, 0x4) 19:39:51 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 19:39:51 executing program 3: socketpair(0x0, 0x80008, 0x0, &(0x7f0000000f80)) [ 298.694788][ T8353] usb 6-1: Manufacturer: 〠[ 298.730084][ T8353] usb 6-1: SerialNumber: syz [ 298.759079][ T5] usb 3-1: USB disconnect, device number 4 [ 298.793280][T10129] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 298.800613][T10129] raw-gadget gadget: fail, usb_ep_enable returned -22 19:39:52 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20}}}}}]}}]}}, 0x0) 19:39:52 executing program 1: syz_usb_connect$cdc_ecm(0x5, 0x6d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5b, 0x1, 0x1, 0x0, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x1f, 0x0, 0x2, 0x6, 0x0, 0x40, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x100, 0x1}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x44}, @network_terminal={0x7, 0x24, 0xa, 0x4, 0xbe, 0x20, 0x8}, @ncm={0x6, 0x24, 0x1a, 0xfff, 0x38}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0xff}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x1, 0xfa, 0x5b}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0xff, 0x7, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x1, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x2, 0x5b, 0x4, 0x8}, 0xc6, &(0x7f00000000c0)={0x5, 0xf, 0xc6, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x6, 0x4, 0x400}, @generic={0xb4, 0x10, 0xb, "034566c75cfb75b895c9a3d9d0cb225d84ac725e60f729f7341c6c0169a3bee2e2ad5f12637b230ad6c548e8ff266e3d200b1da574cb8d73c52570480016fee0cab37cb39543b42f0c9be8c207b12ac13b7650dc16e7fa9d90fd746c83fc2ac730c93e7c07425c07fe4f53214e58dae1743c60d17be18f487e1d4e05be0999eacbeaad1d7f89762c1183d0c34e84bec2f7ec1f68c9bf123dc350d1e02eba7e0f985eb6279d49168508ceb81ad354c3f28d"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x2, [{0x46, &(0x7f00000001c0)=@string={0x46, 0x3, "8456816fa196e7af4ec79a8cf0c72d168422c38b45927c1c8107531d2928846dbe799425ae7a1f0b349c9128cdc4c3781543fbdc1f2bd82f67514acb098f073063afbbc6"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x3001}}]}) 19:39:52 executing program 4: syz_emit_ethernet(0x12a, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x36, 0x4, 0x0, 0x0, 0x11c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x4305, 0x0]}, @generic={0x0, 0x9, "860fd4a1fcca4a"}, @noop, @cipso={0x86, 0x31, 0x0, [{0x0, 0x8, "617f819991f0"}, {0x0, 0x3, "db"}, {0x0, 0x5, "711e8f"}, {0x0, 0x11, "fe37de086ead37964190052d3b8aae"}, {0x0, 0xa, "dec10937b2597fb5"}]}, @timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x13, 0x0, [@dev, @empty, @broadcast, @multicast2]}, @generic={0x0, 0xb, "f9bbe0f92b5380ff39"}]}}}}}}, 0x0) 19:39:52 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x8) 19:39:52 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f00000014c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x28, 0x0, 0x0, "7da4a8459c981ac768359a3f9c4efa53ac"}, 0x28}], 0x1, 0x0) 19:39:52 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000003500), r0) 19:39:52 executing program 4: syz_open_dev$loop(&(0x7f0000000080), 0xffffffffffffffff, 0x210482) [ 299.152949][ T8353] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 299.192987][ T8353] usb 6-1: USB disconnect, device number 2 19:39:52 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_DISASSOCIATE_REQ(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB="1c000000d44513"], 0x1c}}, 0x0) 19:39:52 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x2e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff, 0xec, 0x7fffffff}, &(0x7f0000000040)={0x4, 0x0, 0x0, 0x0, 0x5069, 0x7, 0xff}, &(0x7f0000000080)={0x5, 0x0, 0x5, 0x2, 0x0, 0x1, 0x35}, &(0x7f0000000100)={r0, r1/1000+10000}) 19:39:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8910, &(0x7f0000000000)={'sit0\x00', 0x0}) [ 299.300895][ T8582] usb 1-1: new high-speed USB device number 2 using dummy_hcd 19:39:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x40049409, 0x0) [ 299.371146][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd 19:39:52 executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000000440)={@remote, @link_local, @val, {@mpls_uc}}, 0x0) r0 = fork() sched_rr_get_interval(r0, &(0x7f00000028c0)) [ 299.571000][ T8582] usb 1-1: Using ep0 maxpacket: 32 [ 299.631005][ T5] usb 2-1: Using ep0 maxpacket: 32 [ 299.702803][ T8582] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 299.751542][ T5] usb 2-1: config 1 interface 0 altsetting 31 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 299.765347][ T5] usb 2-1: config 1 interface 0 has no altsetting 0 [ 299.881008][ T8582] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 299.890219][ T8582] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.899676][ T8582] usb 1-1: Product: syz [ 299.911910][ T8582] usb 1-1: Manufacturer: syz [ 299.918848][ T8582] usb 1-1: SerialNumber: syz [ 299.931471][ T5] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 299.940609][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 299.949214][ T5] usb 2-1: Product: syz [ 299.953971][ T5] usb 2-1: Manufacturer: 〠[ 299.958678][ T5] usb 2-1: SerialNumber: syz [ 299.965052][T10170] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 300.004786][T10173] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 300.020262][T10173] raw-gadget gadget: fail, usb_ep_enable returned -22 19:39:53 executing program 0: ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup/syz1\x00', 0x200002, 0x0) [ 300.232768][ T1068] usb 1-1: USB disconnect, device number 2 19:39:53 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, 0x0) 19:39:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5417, 0x0) 19:39:53 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000)={0xd6bd}, 0x10) 19:39:53 executing program 5: clock_gettime(0x0, &(0x7f0000000080)={0x0}) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0)={r0}, 0x0) 19:39:53 executing program 2: syz_open_dev$loop(&(0x7f0000000a40), 0x0, 0x4002) 19:39:53 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "9b319d42a29adab5"}) [ 300.351772][ T5] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 300.381367][ T5] usb 2-1: USB disconnect, device number 2 19:39:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x301, 0x0) 19:39:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x8}) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:39:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x1) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 19:39:53 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:39:53 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='wchan\x00') write$tcp_mem(r0, 0x0, 0x0) 19:39:53 executing program 0: select(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, 0xea60}) 19:39:53 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/dev_snmp6\x00') 19:39:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0x2, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x2c}}, 0x0) 19:39:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8932, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:54 executing program 5: r0 = epoll_create(0x8) epoll_wait(r0, &(0x7f00000004c0)=[{}], 0x1, 0x908) 19:39:54 executing program 2: syz_emit_ethernet(0xe6, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0x3, "86"}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x13, 0x0, [@dev, @empty, @broadcast, @multicast2]}, @generic={0x0, 0x7, "f9bbe0f92b"}]}}}}}}, 0x0) 19:39:54 executing program 4: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 19:39:54 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1, @fixed}, 0xe) 19:39:54 executing program 0: syz_emit_ethernet(0xea, &(0x7f0000000640)={@broadcast, @broadcast, @void, {@ipv4={0x800, @udp={{0x10, 0x4, 0x0, 0x0, 0xdc, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @loopback, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@empty}, {@multicast2}, {@loopback}, {@multicast1}, {@multicast1}]}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "14cd3238c1433cbea3d46bbda4da7467e305af00b40916ddb8e4f7b5dde69e55", "52365417d2f8efea4486a5643a64277083a69319a46839cf8c5cb56c3fb2f611ba8b7ca1dfe2a3c9f0789cb8b0cdd9aa", "012397a80e56dc6387fa1fa6cacae4881be3530ef5f2df333e9fe34f", {"eadadad1452e38822c09e3ae5d6e0934", "043dc35179d639818016dcd5c9f88bd6"}}}}}}}, 0x0) 19:39:54 executing program 1: select(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xea60}) 19:39:54 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x6d, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5b, 0x1, 0x1, 0x9, 0x90, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x40, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x100, 0x1}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x44}, @network_terminal={0x7, 0x24, 0xa, 0x4, 0xbe, 0x20, 0x8}, @ncm={0x6, 0x24, 0x1a, 0xfff, 0x38}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0xff}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x1, 0xfa, 0x5b}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0xff, 0x7, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x1, 0x0, 0x1}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x2, 0x5b, 0x4, 0x8}, 0xc6, &(0x7f00000000c0)={0x5, 0xf, 0xc6, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x6, 0x4, 0x400}, @generic={0xb4, 0x10, 0xb, "034566c75cfb75b895c9a3d9d0cb225d84ac725e60f729f7341c6c0169a3bee2e2ad5f12637b230ad6c548e8ff266e3d200b1da574cb8d73c52570480016fee0cab37cb39543b42f0c9be8c207b12ac13b7650dc16e7fa9d90fd746c83fc2ac730c93e7c07425c07fe4f53214e58dae1743c60d17be18f487e1d4e05be0999eacbeaad1d7f89762c1183d0c34e84bec2f7ec1f68c9bf123dc350d1e02eba7e0f985eb6279d49168508ceb81ad354c3f28d"}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x2, [{0x46, &(0x7f00000001c0)=@string={0x46, 0x3, "8456816fa196e7af4ec79a8cf0c72d168422c38b45927c1c8107531d2928846dbe799425ae7a1f0b349c9128cdc4c3781543fbdc1f2bd82f67514acb098f073063afbbc6"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x3001}}]}) 19:39:54 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:39:54 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000001680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:39:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5424, 0x0) 19:39:54 executing program 1: select(0x40, &(0x7f0000000200), &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, 0xea60}) 19:39:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={0x0, @xdp, @isdn, @sco}) [ 301.850777][ T8582] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 302.130640][ T8582] usb 4-1: Using ep0 maxpacket: 32 19:39:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5437, 0x0) 19:39:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x2) 19:39:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x5, 0x4) 19:39:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x80041284, 0x0) 19:39:55 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@empty, @link_local, @val={@void, {0x8100, 0x7}}, {@mpls_uc={0x8847, {[], @ipv6=@tcp={0x0, 0x6, "44a833", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00', @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}}, 0x0) [ 302.261350][ T8582] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 302.277008][ T8582] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 32 [ 302.471485][ T8582] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 302.502142][ T8582] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 19:39:55 executing program 4: getresuid(&(0x7f0000003f80), &(0x7f0000003fc0), &(0x7f0000004000)) [ 302.538878][ T8582] usb 4-1: Product: syz [ 302.556699][ T8582] usb 4-1: Manufacturer: 〠[ 302.578078][ T8582] usb 4-1: SerialNumber: syz [ 302.652787][T10282] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 302.660119][T10282] raw-gadget gadget: fail, usb_ep_enable returned -22 19:39:56 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 19:39:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5413, 0x0) 19:39:56 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000001a40), 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:39:56 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000027c0)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) 19:39:56 executing program 5: pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000006, 0xffffffffffffffff) 19:39:56 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0}, 0x20) [ 303.070884][ T8582] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 303.113385][ T8582] usb 4-1: USB disconnect, device number 2 19:39:56 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000001140)) 19:39:56 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x86100, 0x0) 19:39:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f6, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x27, 0x4) 19:39:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5422, 0x0) 19:39:56 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000047c0), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 19:39:56 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x3000200) 19:39:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0, 0xc}}], 0x1, 0x0, 0x0) 19:39:56 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x802, 0x0) 19:39:56 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x202000, 0x0) 19:39:56 executing program 1: syz_mount_image$fuse(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) futimesat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) 19:39:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1279, 0x0) 19:39:56 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 303.706204][T10362] fuse: Bad value for 'fd' 19:39:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x2}) 19:39:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x540c, 0x0) [ 303.734860][T10362] fuse: Bad value for 'fd' 19:39:56 executing program 3: syz_emit_ethernet(0x126, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x35, 0x4, 0x0, 0x0, 0x118, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0x9, "860fd4a1fcca4a"}, @noop, @cipso={0x86, 0x30, 0x0, [{0x0, 0x8, "617f819991f0"}, {0x0, 0x3, "db"}, {0x0, 0x2f, "711e"}, {0x0, 0x11, "fe37de086ead37964190052d3b8aae"}, {0x0, 0xa, "dec10937b2597fb5"}]}, @timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x13, 0x0, [@dev, @empty, @broadcast, @multicast2]}, @generic={0x0, 0x8, "f9bbe0f92b53"}]}}}}}}, 0x0) 19:39:57 executing program 0: syz_emit_ethernet(0x16, &(0x7f0000000440)={@remote, @link_local, @val={@val={0x806}}, {@mpls_uc}}, 0x0) 19:39:57 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 19:39:57 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000a40), 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000a80), 0xa) 19:39:57 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000b, 0x10, r0, 0x0) 19:39:57 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000004, 0x10, r0, 0x8000000) 19:39:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_open_pts(r0, 0x401) 19:39:57 executing program 2: socketpair(0x2, 0x2, 0x4, &(0x7f0000000000)) 19:39:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$AUDIT_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x3e9, 0x800, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x45d, 0x800, 0x1, 0xfffffff8, 0x0, 0x67}, ["", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x44010}, 0x4004000) 19:39:57 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100), 0x204000, 0x0) 19:39:57 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 19:39:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x40101287, 0x0) 19:39:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1a85, 0xffffffffffffffff, 0xffff}, 0x40) [ 304.301076][ T20] usb 2-1: new high-speed USB device number 3 using dummy_hcd 19:39:57 executing program 3: ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x1) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x40981, 0x0) ioctl$TIOCSBRK(r0, 0x5427) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) [ 304.598786][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 304.751116][ T20] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 305.041103][ T20] usb 2-1: string descriptor 0 read error: -22 [ 305.047357][ T20] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 305.070424][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.151615][ T20] cdc_ether: probe of 2-1:1.0 failed with error -22 19:39:58 executing program 5: select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0xea60}) 19:39:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:39:58 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @fixed, 0x5, 0x1}, 0xe) 19:39:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8913, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f0, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:39:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) [ 305.436428][ T5] usb 2-1: USB disconnect, device number 3 19:39:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)) 19:39:58 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000dc0)) 19:39:58 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000004c0)) 19:39:58 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 19:39:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000002040), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 19:39:58 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 19:39:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)=@newtclass={0x24}, 0x24}}, 0x0) 19:39:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 19:39:59 executing program 3: syz_emit_ethernet(0xe6, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x2b00, 0x0]}, @generic={0x0, 0x3, "86"}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0xf, 0x0, [@dev, @empty, @multicast2]}, @generic={0x0, 0xb, "f9bbe0f92b5380ff39"}]}}}}}}, 0x0) 19:39:59 executing program 4: add_key$fscrypt_v1(&(0x7f0000000380), 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:39:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c00, 0x4) 19:39:59 executing program 5: setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000000), 0xfffffffffffffeba) 19:39:59 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)) 19:39:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000080)) 19:39:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 19:39:59 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x96cc1, 0x0) 19:39:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x82) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000000)) 19:39:59 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20442, 0x0) 19:39:59 executing program 5: syz_emit_ethernet(0xe41, &(0x7f00000014c0)={@link_local, @broadcast, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, 'F', "251ac3", 0x0, "a374ae311ca542e263c1b1e1d103b5007f4683f1cf1fbf17ef5e0d64cccfabe5c92cc69f0d77c3476815f03751a7069fb59c40307dd0e69c8be392fb06a5bf122037e58cb93234c98586b561672960f97d867c32a8b0fdc47d3c32e27cffc32655097b58b157f1a5cf43018bdc00676fdb4f168a20aaf0bb5ed099e5a75cfb9641e1bc873e05e77ba494f5e8ba03a805942e28efe255617e44920ce0bfccd9bdfd995fb1073e87fab2f3973253c8a0e16dc6897aafad8342e286f01cf475c78a29b0bf242ed420809943a0927067157f3d27a17ebca6ec8d16845a5c72a13298586d004ecc5d480129eb2e1897cd736f843382ea72d395f60e4db4824b2e4e504008ab70114217ffb677873923076a04be80816d5c2720992185af080cc6e47e30d1cbeecc4b361f7123e3c8373cbef246b1c65fef1d91564c615436a11186ce6af3dc96f03f2dfd4540a297f53a6a23e69a2b879a74e08919d6aac9f87a77724bc5bcd376b1e385412a2e97190690cda4f28694c2ff8079940c76c0dc7413b2686f2743a912ea952cca31791840a7ab4e3d6a5d568b38d2835a7502538ce6528710e56555555d97767392e1ee4d594ab1e47d6f065a4cc24cb4b4fa81caaeec2693002dfee2840f71192d980aeee0e6d32c15076ce73aae494e1a9bf78c72a1afd777eefd969065b60b09230453b049d0c8c636e73aba04ee1a1ba3a9e46434dec46530ca7749085d60ebc18214a766b35ac0d7f3b2f102883feda311ff356e2c073e96e640f0b21850a315a18783dfb28eed07b52c180f339da5d96450006eef3494232f12b6a59ba2aa398e63e1f048c5d1dc111928190e9794cb482ddd56444bcab77bccad7af7b8ceb78bf236c9d2e34f8ffb66c4eb59fa6a92930c8546e88e8543c867e214c94ea9a0a4138fae7578bfc5371ed852c7e334c923908b54bd5938bcdcadb48563d904438d165219dad4a9560fe1b274af542c3c2fc6f7ff1c054e4091fae8398a3b3d1d21d7ef9ee3e00affd4f5058522c83793386de609d76821fec16f903f4277760a7d4dedf1e642e357adc9704e624f6bba2a43dbaafcc360f88ab0db9b72b5a396535767a61765b48225403ed4310d1f0fef57352800f6fb52485ac8713fafe06b5fb7ebc385b1619a088773880b8650f2e1ffcf84089ebc059e82a088946720904c37e6f77c3ce8166e5d6106e5a44e1b4bd17be1a7bf4c0b0019832dd88e1802286f4e7778cafad2c441b12cabc884bd83d628553af6c717c63725b7320ac0ca81b19edc924ae3bbe5daeeb17ebc2b3f91e4418df4b61b56bb7289fb39620fbb649871156e940402b5562526d12995d7b93ff9d75b0502406f15727f18a1dac1ff2e477094287c0e1d050e9aa2fa6380c633c284caad118418159db1d45f3295eac3a5b98c32dda5514d55e3c7535cdc5fd2aa84685ad5c445fb23bbff46cddac085909df7b0775a79545fc7c205b6d09436db771830934d8c1421254f3d07870e7d8b095415fd673a830911bf5a4ad7f7d2599b9afc9f5e3199ec299414a955469249a04cced5a44059878fa2b00bca75b06cc4bbe26db38eb866be67d165d130f3382f3c679740bef21b0c6cc53229015dde7a7eb660e013b4f4ca7c4ede264407b6dbe327fe7d44df465955d7e4241b81208d10266d12ce9b7f895329f6baa373d58952c6932d6fe48c9792ce2e57e942efb560384c7fcf63d11cdf9fe021caef08ccbbaa94fda73401cb7983336ecd857430ff196c4476ff19d7e94b9a089356e238fd897349a2f06764940829562576186213c5efb95205d3b9bccc97eaf2b1ec855911b0e4a6f770d20f2b83fca1b885aca345f10855618ee902ff22d7a883d4bf5722306842929943ed86d13ff4f58663717613bfd7cbc34c893664c824e5c43fdd7d534d27a2e74f79ffcfd499213d4563adc75f541bf4f94445465e21dd56832a706493f4cd8c97cc86e05528661b382637b9e09b86635bbb4d3191e1ed20632bdf516967863dff50cd41bf26148bbe79a02d9d00e467dac17668305c01799dcaf93ddc7030a2652da244428b1e547c489fd19346f3116426abd056c737b9677f5b0a10c1808f7ce5635d64f8f24443c383c25a34cdeb34d6394eb5206c61067ae2d5521e64b19894148a2becd4e4d6ee18df2ebb2beba0c7a3c48dee968b86f617c7a410772ba4e252a35029ec89478a5b521ffa18778973eaed822ae8291ad51f540e0e63fc30e3667fe90b6a079e6c68a6487ddf446ea31f1bbc039aaf13954f1b650c2dae8aa0e612c49bcf6a2c99b34299494a5de79646da905a29bf34f6db0741b4b3e2b6fefa16da94fd546eb3bdbdf1a715f2dbd5d40eefd2b46f704e239ef463a59723b5062429633a89ba5fca3d830254b0d114fa2287526fb4d88d4e456ef687730a8bcc40dde0c8c6347f37accb95d6ef0a3692737536c44e90e3e0e08f8562ff7e2a58d4d2b3a5b1371ee03b1ec4b54a0ccbc38aa16baecd286ac100073a7b27410cba5e693740fa712de8f4a4ed9eed04c18bce2d9ec15d379c82464f1347c37d6ff5fbaecfdd4cecbe42979607e2940b44c2746d3f32b945f21f58fa54fce4f00da758bb079e1928334164ca0e273be57b7e6e1340eda20528e0b24938e544d977cc7541321cfcc2d984086e6be0e66b5737d005768754c33d4997e991b91c6c1319427b48dfd6627ae7e45ca2429de5b621d2be5e69bcab91e32600844159e062a61303e45917e1e662e276bf26f121591acf490e277a6738b2176525eaa42ad0e3cebba88fb4188554ae9989eb80b850d12b62ba3741f0a4e4caa099226ebb9117e79cdb51fc74c89dc17c15e9bdbbcb5ce9b5c0d408dd176f49a3a402b59ad90c83b0b6f76c47c8985e01eba256e8b774eaba6ab0ddc46a6ac564d490031ba605cd5a4cf33ea6d66e158d4324ace9283f4bc2e58945cc47c9535817965e796ea2266c6084757cc8b57a8dc83f30ba2a5c5c792768a4930b0993822fbfbfd0fa06a95ae824c4911e080f6e7523850b7d3b5a64d8bea2f3daa12819e69785c8bdfa87faf1ffcfdf1e9069920108439056009c6d6472faab81cef5f3c09f72814b350add2965072913382ca3e0c8affdff7d63179d936dac3002c7efa36eb191076cde6a187853131a7a4c60b082d13a71aa7329e568c3aaf48d95634d6ca27fb366acbf600ea6ffae62d572b68bfd438f9f06ba504ac24a9867922421ad0c73c2f0854df0498f68a854f24cf855d3c994fc93d5206acffa960d0655885face1b4f852cb8331e45dfc17365a3bc39a3aae1a7a031e9b842187b7fd9bf043a2d741fd12ff6797c063ac82e7180e62a2293cf943921b2eace03ec9bcb408ef813c7588c593b921dad27cffad81211dc4815bc833481c465b6113645722b638a1f50178ea294124aa6136713830fb7aa2c98b3168c72cab44c2fe778abd8ee6f95137afbba30b7d9b2dede699031afb85eeffba494bcbcc6a2f09c582648825a126c975be95339a564631397033cf89da08c8d77254f26d3b915db264dd1accefe554b426bc08bbca3e92d8ea38a5eb5258a085250a281cb938e3d5625ab30f6b5feaa3a2eb14672ba8ac7bdd524b12ce668d913993746ab1c71bbfba18369c80a4ac63b83c64d483554e44a78f410918fcb3df5a0c03cf218941c7b8cf7ca97f2b5195b656551a0f4cbf48331384aeff6d332bb3d2d37074d7d2f5268c1ac3fc7c36bfaafa89877675789ccaa8565ed738b16043304396e6453c4264821225386b872922803b5aec32cf29f19b466221ca344c3acfb387f0f12b89ca4fc65af4116bb29ec94ca2270d77780452fdbfa023ad9328e30cb011a6378169c8c2dacc7ff4a915316f8f5e89371933f7880e311e6224d99753d68d31e75a5257ca5552970350d26454c14c5a22c64465e55d5d46e5f1218a2e02674c0c87cbaad8186c9d8eab634e703046cd710f794322630c6bdd4dbb407f81145bab746a80c0fda4d5d36cfc520cc87ecb4267206a9a08d7f14f208c9da4287f77e2e4a7f5fce388cb635f1fba1ba9ced0eb17396e5b7aed0fcb585006a01765a8b3516d54c09121c15db878a41c62d81c2cc5411ee2ed8c9179c995ca6458810c837ef25207033f8c30032bc76128f3e25d739c9f46ad5fe685022c411bbf7c74eaccc5e1dfe93963c8464ba26673ea9c7413a1d9b16984300baf44b9f8f98265d6332c0d427efc16ac7227e204e7828ea5e5038ae5875c274828f23177cbf072ed8f3bea2f2a0332964c4e1bbbfd37c3a21f8a4ed16d1fdec96c18fe0f98834ad1ac84d34cdeae94f5a0942d08c9305432a58be6a65d076c57d8f62e1bdb605093f3740268c389d6e19ce3eedad5c845941ba83a0a9a066cad45c0eec0485adb7ea6443b378aed2ca575dc95596e661150cd1c4de04e3c29518969c8d7d5e2b2a54e71ed7ec7dad8b36e43646dccc0122391a3b8678ff8af53974ced0ecd29f4dce6dd78bb629239f53106f99fe8aed0512b0e335c2000f26b8b102e9683b135aa15431949c5d9b17c3b58825c2b0c3cbc1ddf4a8fde576d8e7c191e13db4bbc929b9fbb9caee6baf0b5a9cd416e6efa02a0db836c19b7ad76f0a36a79eb2cbfd00a6715af1df2e3506ba82d8c64fdc09bdf2b824c51f5387ed11c01a2acef634d6d6f51a8c57e8a90673664a136a6fbc3d6ff8192ed025b281e83a1dd197068d59b6e4ec172ddfb156d0966bd79649869c7ebfd109ae2ecfaba3336c46806afa0e77272905d3209bd7fa915b00ca27ca2c20c299994d0d31dc6000b98c0bb72991c77f4664deccad5b4d8daf91da353c11e9293508b33b8256eaec2e582276b878e1264b60b65cb1b50ea59b68c996c5bfd5078819353e15982cfaa211e5f90b4f9210a17e4ec63520b452bd865549d4ce3849e9436d5a409cc42f899c2d3c08e2972a0dbb1a0b52507203581ecf87882d4ba82a929405f8385800e26c37bf279f4f3e386aca5e8b0a1b705936ccd8a336da9adc30f0477e57dacc4ed09d8e78d60c10a6b86b5bd7fca7482748c496476ee4620bb2cf6893ad4212e5d239c7c2ff0e441008e03aece4f00888860a8164dd92553d51e9a"}}}}}, 0x0) 19:39:59 executing program 4: fork() r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x2d0c01, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000000)=0x5) 19:39:59 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x105040, 0x0) 19:39:59 executing program 2: syz_emit_ethernet(0x12a, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x36, 0x4, 0x0, 0x0, 0x11c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x8060000, 0x0]}, @generic={0x0, 0x9, "860fd4a1fcca4a"}, @noop, @cipso={0x86, 0x31, 0x0, [{0x0, 0x8, "617f819991f0"}, {0x0, 0x3, "db"}, {0x0, 0x5, "711e8f"}, {0x0, 0x11, "fe37de086ead37964190052d3b8aae"}, {0x0, 0xa, "dec10937b2597fb5"}]}, @timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x13, 0x0, [@dev, @empty, @broadcast, @multicast2]}, @generic={0x0, 0xb, "f9bbe0f92b5380ff39"}]}}}}}}, 0x0) 19:39:59 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="646f74732c71756965742c646f74732c6e6f646f74732c646566636f6e746578743d756e636f6e66696e65645f752c646505636f6e746578743d73746166665f752c7375626a5f726f6c653d405d7b2c7375626a5f726f6c653d2c4025235c2a232c354b232e252c6f626a5f757365723d2c726f6f74636f6e746578743d72"]) 19:39:59 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)) 19:39:59 executing program 1: syz_emit_ethernet(0x126, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x35, 0x4, 0x0, 0x0, 0x118, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0x9, "860fd4a1fcca4a"}, @noop, @cipso={0x86, 0x30, 0x0, [{0x0, 0x8, "617f819991f0"}, {0x0, 0x3, "db"}, {0x0, 0x2c, "711e"}, {0x0, 0x11, "fe37de086ead37964190052d3b8aae"}, {0x0, 0xa, "dec10937b2597fb5"}]}, @timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x13, 0x0, [@dev, @empty, @broadcast, @multicast2]}, @generic={0x0, 0x8, "f9bbe0f92b53"}]}}}}}}, 0x0) 19:39:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x4b49, 0x0) 19:40:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) 19:40:00 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000040), 0x6, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xc3) 19:40:00 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 19:40:00 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "593d9c9ac461d9f4114833c533eb9ee46a2e00b677f038b4b220ec2f283ac8d59f8c97a98d8a6bb8d8b0599f89b488a74ebd6c478b6c9604422aae301283ff88"}, 0x48, 0xfffffffffffffffc) 19:40:00 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo\x00') 19:40:00 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 19:40:00 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x80081272, 0x0) 19:40:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x40101286, 0x0) 19:40:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 19:40:00 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="87fb8ed65cab", @link_local, @val={@void}, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @local}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 19:40:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') setns(r0, 0x0) 19:40:00 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 19:40:01 executing program 2: select(0x40, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x7f}, &(0x7f00000002c0)={0x0, 0xea60}) 19:40:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0x0, "fd81ec3f2d709ca4"}) 19:40:01 executing program 5: select(0x40, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0xea60}) 19:40:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8923, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:40:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x40087602, 0x0) 19:40:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000380)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)=""/37, 0x25}], 0x1, &(0x7f00000004c0)=""/6, 0x6}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r0) 19:40:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000380)=@nfc_llcp, 0x80, &(0x7f0000000480)=[{&(0x7f0000000080)=""/37, 0x25}, {&(0x7f0000000400)=""/100, 0x64}], 0x2, &(0x7f00000004c0)=""/6, 0x6}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000580), r0) 19:40:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8918, 0x0) 19:40:01 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$hidraw(r0, &(0x7f0000000040)=""/4, 0x4) 19:40:01 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) recvmmsg(r0, &(0x7f0000001940)=[{{&(0x7f0000000140)=@ieee802154={0x24, @long}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000001a40)={0x77359400}) 19:40:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5421, 0x0) 19:40:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8929, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:40:01 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000180)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "13"}}, 0x119) 19:40:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000100)=""/179, 0xb1, 0xb3, 0x1}, 0x20) 19:40:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 19:40:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x4b49, 0x0) 19:40:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 19:40:01 executing program 5: request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0xfffffffffffffff9) [ 308.326376][ T20] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 308.361708][ T20] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 19:40:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8924, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:40:01 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.clone_children\x00', 0x2, 0x0) 19:40:01 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r0}, &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'crct10dif-pclmul\x00'}}, 0x0, 0x0) 19:40:01 executing program 0: r0 = epoll_create(0x81) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x2) 19:40:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_ivalue}) 19:40:01 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:40:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1261, 0x0) 19:40:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10140, 0x0) 19:40:01 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100), 0x0) 19:40:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf={0x50, &(0x7f0000000480)="785baa4a7d0cce6d7a3eeed46bb3727f3d84c5bc6680d03a289788a11f98a1d65e5dd859c0122abf23686f02272ae090ab6239b7c96af556a204a2189d6c4c61fc8904026564f92e82b8ba390b0dd465"}) 19:40:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5433, 0x0) 19:40:02 executing program 4: sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x880ba60fddb79180) 19:40:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5406, 0x0) 19:40:02 executing program 2: r0 = eventfd(0xa117) read$eventfd(r0, &(0x7f00000000c0), 0x8) 19:40:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 19:40:02 executing program 3: select(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x5}, &(0x7f0000000540)) 19:40:02 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0xea081, 0x0) 19:40:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003700)=[{{0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 19:40:02 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0x7, 0x380) syz_open_dev$loop(&(0x7f00000000c0), 0x101, 0x80) 19:40:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 19:40:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x894a, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:40:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="d44c"], 0x4cd4}}, 0x0) 19:40:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(r0, 0x240001) 19:40:02 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f00000003c0), 0xffffffffffffffff) 19:40:02 executing program 5: syz_mount_image$fuse(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x4a8, &(0x7f0000000180)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 19:40:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={0x0, 0x4cd4}}, 0x0) 19:40:02 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000440)={@remote, @link_local, @val={@void}, {@mpls_uc}}, 0x0) 19:40:02 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 19:40:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x8, 0xf72d, 0x1}) 19:40:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0xe, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 19:40:02 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6c00, 0x0) 19:40:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCMSET(r0, 0xc0045878, 0x0) 19:40:02 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 19:40:02 executing program 1: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000000500)={0x0}) select(0x40, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={0x5, 0x0, 0x0, 0x0, 0xa193}, &(0x7f0000000540)={r0}) 19:40:02 executing program 2: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x7fff}) 19:40:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@newchain={0xed4, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa}, {0xea4, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0x3, 0x8}}, @TCA_BASIC_ACT={0xe98, 0x3, [@m_skbmod={0x18c, 0xb, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0xfffffffb, 0x3, 0x0, 0x8, 0x101}, 0x8}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}, @TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_SMAC={0xa, 0x4, @random="bc01bbe86e73"}]}, {0xfd, 0x6, "06441de3424cbb32bc4293b57fab8136b7969fc54c273bfb4f81b2f0f150ffb471ddbc9202f7a85899ae7cf70672be966fb601fccd3755c779a21a08f0f0fc723bdbd6ed819ab3429a1bd88e11f662c5d04e7790a64411509d68a83133cb1ddbb20c734cc6354901775af1aa8c4b98d98c35ec662b7c5863ebd91168b8ad8585e73e28532e9c1f63820e3498a57dbd9706069144fb0ab68e89eca4bc350906a3c9c2d5d1d91a41b56f7f646e4c3103df6948fc15dd7a039ad371352f69a96c1860af636496e2cf4e039393ab5d36da2c118b063ee17ce76a42f64b0134529116ec0dea22a7b2a8acaa5d2ae5b5a824a5ef5b0aeab5f779f07e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_csum={0x74, 0x0, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x1000, 0x10000000, 0xffffffff, 0x38c8}, 0x3c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7, 0x3, 0x20000000, 0x5, 0x7fff}, 0x4e}}]}, {0xd, 0x6, "59e2fd1a849f12f9cf"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_police={0xc94, 0x0, 0x0, 0x0, {{0xb}, {0xc10, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x8, 0x4, 0x8, 0x7fffffff, 0x3, 0x8, 0xfffffffc, 0x2, 0x2, 0xffffffff, 0x7, 0x7, 0x4, 0x1, 0x69, 0x4, 0x3f, 0x200, 0x80000000, 0x1f, 0xb1e, 0xffffffb4, 0x8, 0x49, 0x1, 0x0, 0x200000, 0x6, 0x6, 0xc0000000, 0x6cf93922, 0x9, 0x7, 0x14, 0x0, 0x0, 0x8, 0x0, 0x0, 0x9, 0x1, 0x1, 0xb6, 0x2, 0x6, 0x1000, 0x46489c28, 0x6, 0x4, 0x1f, 0x0, 0xba0, 0x8, 0x10000, 0x1, 0xd974, 0x1, 0x4, 0x1, 0x10000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x2, 0x0, 0x800, 0x6, 0x81, 0xfffffff9, 0x7, 0xfffff801, 0x81, 0x7ff, 0x4, 0x0, 0x7, 0xfffffe00, 0x80000001, 0x0, 0x0, 0x5, 0xffff, 0x671, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffa, 0x0, 0x93, 0x2, 0x80, 0x1, 0x3, 0x20, 0xffffffc0, 0x6, 0x401, 0xfffff801, 0x1, 0xffffffff, 0xfffffffa, 0x101, 0x7ff, 0x400, 0x9, 0xffffffff, 0x4, 0x5, 0x40, 0xdc, 0xc66, 0x1, 0x2, 0x7fff, 0xdb, 0x800, 0xfffffff7, 0x0, 0x18, 0x0, 0x0, 0x9, 0x0, 0x81, 0x0, 0x80000001, 0x401, 0xffffa7a2, 0x800, 0x1, 0x4, 0xffff0001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0xfffffff7, 0x80000000, 0x1, 0x4, 0xf7, 0x5831, 0x1, 0x7, 0x1, 0x9, 0x67, 0x40, 0x4, 0xfffffffd, 0x400, 0x2, 0x5, 0x4, 0xf8, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x5, 0x3ff, 0x3f, 0x2, 0x7, 0x8, 0x4, 0x0, 0x80000000, 0x0, 0x7, 0xa2, 0x0, 0x5, 0x1, 0x2, 0x4, 0x5, 0x1, 0x5, 0x4, 0x0, 0x7, 0x80000000]}, @TCA_POLICE_RATE={0x404, 0x2, [0x7, 0x401, 0x0, 0x3, 0x21e3, 0x0, 0x6, 0x3, 0x7, 0x400, 0x0, 0x10001, 0x0, 0x0, 0x1089667, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x4, 0x2, 0x4, 0x7f, 0x1, 0x7, 0x1, 0x7, 0x1, 0x0, 0xfffffff7, 0x2, 0x4, 0x3, 0xab8, 0x3a, 0x7, 0x5bb0, 0x0, 0x9, 0x7f, 0x80, 0x2, 0x2f46ca70, 0xa5, 0x4, 0x10bc7904, 0x0, 0x2f, 0xfff, 0x8, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x164, 0x0, 0x4, 0x0, 0x7f, 0x5, 0x0, 0x0, 0xb4, 0x5, 0x6]}], [@TCA_POLICE_RATE={0x404}]]}, {0x5c, 0x6, "4b47352c8386f8e88b9d2ee6a6b363bb08d9c9c523b415c6cfd441422fd45681b22e5224d864371d81d33e51b528ce1a0dc7594e378948870c484439bccd32ddb473eb9b7997b444149fb0966ceab5776fdbfcf7af12d299"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}]}, 0xed4}}, 0x48040) 19:40:03 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xfffffffffffffffe}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 19:40:03 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 19:40:03 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) 19:40:03 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000480), 0x0) 19:40:03 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 19:40:03 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000500)=@name, 0x10) 19:40:03 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 19:40:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000006600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:03 executing program 3: syz_emit_ethernet(0x126, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x35, 0x4, 0x0, 0x0, 0x118, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0x8, "860fd4a1fcca"}, @noop, @cipso={0x86, 0x31, 0x0, [{0x0, 0x8, "617f819991f0"}, {0x0, 0x3, "db"}, {0x0, 0x5, "711e8f"}, {0x0, 0x11, "fe37de086ead37964190052d3b8aae"}, {0x0, 0xa, "dec10937b2597fb5"}]}, @timestamp_prespec={0x44, 0x54, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0x13, 0x0, [@dev, @empty, @broadcast, @multicast2]}, @generic={0x0, 0x8, "f9bbe0f92b53"}]}}}}}}, 0x0) [ 310.182056][T10673] tipc: Can't bind to reserved service type 0 19:40:03 executing program 4: setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000000500)={0x0}) select(0x0, 0x0, 0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xa193}, &(0x7f0000000540)={r0}) 19:40:03 executing program 1: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 19:40:03 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8993, &(0x7f0000000000)={'sit0\x00', 0x0}) 19:40:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x12000) 19:40:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1275, 0x0) 19:40:03 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0xa, 0x0, 0x0) 19:40:04 executing program 0: syz_emit_ethernet(0x30, &(0x7f00000000c0)={@remote, @dev, @val={@void}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @random="96e71f8788e6"}, {@current, @random="7a2da0e495a6"}}}}}, 0x0) 19:40:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000680)={0xffffffffffffffff, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 19:40:04 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{0x0, 0x0, 0x7fffffff}], 0x0, &(0x7f0000001380)={[{@commit}, {@jqfmt_vfsv0}]}) 19:40:04 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 19:40:04 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) 19:40:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) [ 311.104495][T10712] loop3: detected capacity change from 0 to 264192 [ 311.180811][T10712] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 311.227423][T10712] loop3: detected capacity change from 0 to 264192 [ 311.238714][T10712] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 19:40:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x19, 0x0, 0x0) 19:40:05 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x21, &(0x7f0000001c00)="c15abfce", 0x4) 19:40:05 executing program 2: r0 = syz_io_uring_setup(0x2588, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_enter(r0, 0xbdd, 0x0, 0x2, 0x0, 0x0) 19:40:05 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) 19:40:05 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 19:40:05 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x104000, 0xa) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 19:40:05 executing program 2: syz_io_uring_setup(0x1e5d, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 19:40:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) 19:40:05 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0xa, &(0x7f0000001c00)="c1", 0x1) 19:40:05 executing program 5: syz_io_uring_setup(0x5423, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:40:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)) 19:40:05 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) 19:40:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x9}]}) 19:40:05 executing program 0: r0 = socket(0xa, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={&(0x7f00000003c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 19:40:05 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x4, 0x0) 19:40:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000006200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000123, 0x0) 19:40:05 executing program 3: mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 19:40:05 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000880)) timer_gettime(0x0, &(0x7f0000000700)) 19:40:05 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x3, &(0x7f0000001300)=[{&(0x7f0000000140)="d5", 0x1, 0x7fffffff}, {&(0x7f0000001140)="ed", 0x1}, {&(0x7f0000001280)="01", 0x1, 0x26b7}], 0x0, 0x0) 19:40:05 executing program 2: syz_io_uring_setup(0x2e3b, &(0x7f0000002100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000feb000/0x14000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe) 19:40:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @dev}, 0x1a4}) 19:40:05 executing program 5: r0 = eventfd2(0x8, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x100000021) 19:40:05 executing program 3: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 19:40:05 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @private=0xa010102}, 0x8) [ 312.586875][T10778] loop1: detected capacity change from 0 to 264192 19:40:05 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0xa240, 0x0) 19:40:05 executing program 0: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 19:40:05 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1082, 0x0) 19:40:05 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000140)="d5", 0x1}], 0x0, 0x0) [ 312.708837][T10778] loop1: detected capacity change from 0 to 264192 19:40:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x1a, 0x0, 0x0) 19:40:06 executing program 1: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x401e, 0xa) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xb) 19:40:06 executing program 2: r0 = eventfd2(0x0, 0x0) write$nbd(r0, 0x0, 0x0) 19:40:06 executing program 0: syz_io_uring_setup(0x2e3b, &(0x7f0000002100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000feb000/0x14000)=nil, &(0x7f0000002180), 0x0) mprotect(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x6) 19:40:06 executing program 5: select(0x40, &(0x7f00000000c0), &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x0, 0xea60}) 19:40:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x2, 0x0, 0x0) 19:40:06 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000001300)=[{&(0x7f0000000140)="d535d42cf8c9c843172d9bfb7f13614895f999e124ce", 0x16, 0x7fffffff}, {&(0x7f0000001140)="ed", 0x1}, {&(0x7f00000000c0)="8b", 0x1}, {&(0x7f0000001280)="01", 0x1, 0x26b7}], 0x2000, &(0x7f0000001380)={[{@barrier}], [{@euid_gt={'euid>', 0xee00}}]}) 19:40:06 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$fou(&(0x7f0000000400), 0xffffffffffffffff) syz_mount_image$fuse(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40c4, &(0x7f0000000700)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@blksize}], [{@mask={'mask', 0x3d, '^MAY_READ'}}]}}) 19:40:06 executing program 2: syz_io_uring_setup(0x5354, &(0x7f0000000000), &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x1c11, &(0x7f0000000340), &(0x7f0000005000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) [ 313.228995][T10827] fuse: Bad value for 'fd' 19:40:06 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 19:40:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x114}}, 0x0) 19:40:06 executing program 5: ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000001b80)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x3000}) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) [ 313.277483][T10832] loop3: detected capacity change from 0 to 264192 19:40:06 executing program 1: r0 = socket(0xa, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x4014) 19:40:06 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x21, &(0x7f0000001c00)="c1", 0x1) [ 313.410967][T10832] loop3: detected capacity change from 0 to 264192 19:40:06 executing program 4: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) 19:40:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x4, &(0x7f0000000000)="28165c79", 0x4) 19:40:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x0, 0x0, 0x0) 19:40:06 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}}, &(0x7f0000000400)) 19:40:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:40:06 executing program 2: mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:40:06 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 19:40:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0x2, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYBLOB="80020000", @ANYRES16, @ANYBLOB="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"], 0x280}, 0x1, 0x0, 0x0, 0x804}, 0x40000) 19:40:06 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000140)="d535", 0x2, 0x7fffffff}], 0x0, 0x0) 19:40:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(0x0, 0x0, 0x0, 0x3) 19:40:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000004c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}, 0x44}) 19:40:07 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f0000001880)={'fscrypt:', @desc1}, &(0x7f00000018c0)={0x0, "4549a3cf84d84fc820598c5b5b7a0b834731d4ae9681569ad0589aac854acb655e226689918f9972846a47566f3a285ab9d59a5a8dee909041850b4f07111e11"}, 0x48, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 19:40:07 executing program 4: io_uring_setup(0x0, &(0x7f0000000000)) fork() mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) [ 313.912609][T10874] loop3: detected capacity change from 0 to 264192 19:40:07 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x531002, 0x0) [ 314.016310][T10874] loop3: detected capacity change from 0 to 264192 19:40:07 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xe) 19:40:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x5000aea5, &(0x7f00000001c0)=ANY=[]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 19:40:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f0000001300)=[{&(0x7f0000000140)="d535d42cf8c9c843172d9bfb7f13614895f999", 0x13, 0x7fffffff}, {&(0x7f0000001140)="ed", 0x1, 0x2}, {&(0x7f00000000c0)="8b", 0x1}, {0x0, 0x0, 0x3}, {&(0x7f0000001280)="01", 0x1, 0x26b7}], 0x2000, &(0x7f0000001380)) 19:40:07 executing program 5: add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f0000001880)={'fscrypt:', @desc1}, 0x0, 0x0, 0xfffffffffffffffb) 19:40:07 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000500), 0x0, 0x0, 0x0) 19:40:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private}, 0x10) 19:40:07 executing program 0: r0 = fork() move_pages(r0, 0x2, &(0x7f0000002500)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil], 0x0, &(0x7f0000000480), 0x0) [ 314.322191][T10907] loop1: detected capacity change from 0 to 264192 19:40:07 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}, 0x0) 19:40:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f00000006c0), 0x10) 19:40:07 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x7, 0x0, 0x0, 0x0) [ 314.438214][T10907] loop1: detected capacity change from 0 to 264192 19:40:07 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x1}, 0x10) 19:40:07 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 19:40:07 executing program 0: syz_emit_ethernet(0x6a, 0x0, 0x0) 19:40:07 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000380)) 19:40:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="28165c794827cde973d2c76c6a3b5430374d226167", 0x15) 19:40:07 executing program 3: mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 19:40:07 executing program 4: syz_genetlink_get_family_id$ethtool(0xfffffffffffffffd, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) 19:40:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xc45}, 0x40) 19:40:08 executing program 1: mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x9024ad61f55f0715) 19:40:08 executing program 5: get_mempolicy(&(0x7f0000000580), 0x0, 0x0, &(0x7f0000ff6000/0x3000)=nil, 0x2) 19:40:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f0000001c00)="c1", 0x1) 19:40:08 executing program 3: syz_genetlink_get_family_id$ethtool(0xfffffffffffffffd, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) 19:40:08 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='veth1_to_hsr\x00'}) 19:40:08 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xc4030, 0xffffffffffffffff, 0x10000000) 19:40:08 executing program 0: r0 = syz_io_uring_setup(0x4, &(0x7f0000000040), &(0x7f0000feb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fed000/0xd000)=nil, 0xd000, 0x300001b, 0x12, r0, 0x0) 19:40:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 19:40:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)) 19:40:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, 0x0) 19:40:08 executing program 4: syz_emit_ethernet(0x11, &(0x7f0000000040)={@dev, @local, @void, {@x25}}, 0x0) 19:40:08 executing program 1: move_pages(0x0, 0x1, &(0x7f0000002500)=[&(0x7f0000ffa000/0x3000)=nil], 0x0, 0x0, 0x0) 19:40:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x19, &(0x7f0000001c00)="c1", 0x1) 19:40:08 executing program 5: r0 = syz_io_uring_setup(0x2588, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000002c0), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 19:40:08 executing program 3: socketpair(0x2, 0x0, 0x3fd, &(0x7f0000000080)) 19:40:08 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000001300)=[{&(0x7f0000000140)="d5", 0x1, 0x7fffffff}, {&(0x7f0000001140)="ed", 0x1}, {&(0x7f00000000c0)="8b", 0x1}, {&(0x7f0000001280)="01", 0x1, 0x26b7}], 0x0, 0x0) 19:40:08 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) 19:40:08 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x4, 0x0, 0x0) 19:40:08 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 19:40:08 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000002100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000feb000/0x14000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) [ 315.596769][T10997] loop4: detected capacity change from 0 to 264192 19:40:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x6, &(0x7f0000001c00)="c1", 0x1) 19:40:08 executing program 3: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x401e, 0xa) 19:40:08 executing program 2: r0 = eventfd2(0x8, 0x80001) read$eventfd(r0, &(0x7f0000000080), 0x100000021) 19:40:08 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)={[], [{@dont_appraise}, {@seclabel}]}) [ 315.716894][T10997] loop4: detected capacity change from 0 to 264192 19:40:08 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{0x0}], 0x0, 0x0) 19:40:09 executing program 3: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) 19:40:09 executing program 4: shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) 19:40:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2100, 0x0) [ 315.868007][T11017] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 19:40:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x30) [ 315.939980][T11017] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 19:40:09 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x16, 0x0, 0x0) 19:40:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 19:40:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'syztnl2\x00', 0x0}) 19:40:09 executing program 0: syz_open_dev$sg(&(0x7f0000000040), 0x7, 0x1) 19:40:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x5, 0x5, 0x81, 0x1}]}) 19:40:09 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:40:09 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0xf000) 19:40:09 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x5000)=nil, 0x0) 19:40:09 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x20) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff6000/0x3000)=nil, 0x2) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40), 0xffffffffffffffff) 19:40:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x5, 0x0, 0x3000000) 19:40:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="28185c794827cde973d2c76c6a3b5430374d226167", 0x15) [ 316.703459][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.709811][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 19:40:10 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000500), 0x5, 0x3) 19:40:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 19:40:10 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x9}, {}], 0x2) 19:40:10 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)={[], [{@dont_appraise}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 19:40:10 executing program 2: syz_mount_image$fuse(&(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 19:40:10 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000002680)={0x10}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000002700), 0xffffffffffffffff) 19:40:10 executing program 3: syz_emit_ethernet(0x6a, &(0x7f00000004c0)=ANY=[@ANYBLOB='U'], 0x0) 19:40:10 executing program 2: clock_getres(0x0, &(0x7f0000000380)) 19:40:10 executing program 5: socket(0xa, 0x2, 0x5) 19:40:10 executing program 0: r0 = socket(0x11, 0x3, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, 0x0, 0x0) 19:40:10 executing program 1: syz_emit_ethernet(0xe6, &(0x7f0000000f80)={@remote, @dev, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @generic={0x0, 0x3, "86"}, @timestamp_prespec={0x44, 0x4c, 0x0, 0x3, 0x0, [{@private}, {@multicast1}, {@broadcast}, {@broadcast}, {@private}, {@multicast2}, {@private}, {@loopback}, {@multicast1}]}, @noop, @rr={0x7, 0x7, 0x0, [@multicast1]}, @ssrr={0x89, 0xf, 0x0, [@dev={0xac, 0x14, 0x2f}, @empty, @multicast2]}, @generic={0x0, 0xb, "f9bbe0f92b5380ff39"}]}}}}}}, 0x0) 19:40:10 executing program 4: move_pages(0x0, 0x2, &(0x7f0000002500)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil], 0x0, &(0x7f0000000480), 0x0) 19:40:10 executing program 1: r0 = syz_io_uring_setup(0x4, &(0x7f0000000040)={0x0, 0x8b81, 0x8}, &(0x7f0000feb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000fed000/0xd000)=nil, 0xd000, 0x300001b, 0x12, r0, 0x0) 19:40:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0xf, &(0x7f0000001c00)="c1", 0x1) 19:40:10 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff6000/0x3000)=nil, 0x2) 19:40:10 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0xedfa419c4b8bdaff) 19:40:10 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x90031, 0xffffffffffffffff, 0x8000000) 19:40:10 executing program 0: syz_io_uring_setup(0x2e3b, &(0x7f0000002100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000feb000/0x14000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 19:40:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000540)) 19:40:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 19:40:10 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000500), 0x0, 0x0) 19:40:10 executing program 1: syz_io_uring_setup(0x2e3b, &(0x7f0000002100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000feb000/0x14000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3) 19:40:11 executing program 4: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)='\a', 0x1) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) syz_io_uring_setup(0x2e3b, &(0x7f0000002100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000feb000/0x14000)=nil, &(0x7f0000002180), &(0x7f00000021c0)) 19:40:11 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb) 19:40:11 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xea60}) 19:40:11 executing program 0: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x15) 19:40:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000000)="28165c79", 0x4) 19:40:11 executing program 1: epoll_create(0x7ff) 19:40:11 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 19:40:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0xfffffe00, 0x3ff}) 19:40:11 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000500), 0x5, 0x0) 19:40:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) 19:40:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x102, 0x0) 19:40:11 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 19:40:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 19:40:11 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x7, 0x0, 0x0) 19:40:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12043, 0x0) 19:40:11 executing program 0: prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ffd000/0x3000)=nil) 19:40:11 executing program 1: syz_open_dev$sg(&(0x7f0000000000), 0xfffffffffffff7fd, 0x28c0) 19:40:11 executing program 5: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xff000000) 19:40:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x6}) 19:40:11 executing program 4: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) get_mempolicy(&(0x7f0000000580), 0x0, 0x0, &(0x7f0000ff6000/0x3000)=nil, 0x2) 19:40:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x19, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 19:40:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) recvmmsg(r0, &(0x7f00000080c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x142, 0x0) 19:40:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x1c00000000000, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) 19:40:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 19:40:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)="28165c794827cde973d2c76c6a3b5430", 0x10) 19:40:11 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x8, &(0x7f0000001c00)="c1", 0x1) 19:40:11 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000500)=0x15d, 0x5, 0x0) 19:40:11 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 19:40:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x19, 0x0, 0x0, 0x9, 0x8, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 19:40:12 executing program 3: socket(0x26, 0x5, 0x200) 19:40:12 executing program 0: syz_io_uring_setup(0x6f50, &(0x7f0000000140)={0x0, 0xedef, 0x1e, 0x3}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 19:40:12 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x104000, 0xa) 19:40:12 executing program 5: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/41) 19:40:12 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) timerfd_gettime(r0, 0x0) 19:40:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)) 19:40:12 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, 0x0) 19:40:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)=@xdp, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/27}, {&(0x7f00000000c0)=""/245}]}}, {{&(0x7f0000000200)=@l2tp={0x2, 0x0, @multicast1}, 0x0, &(0x7f0000000680)=[{&(0x7f0000000280)=""/79}, {&(0x7f0000000300)=""/145}, {&(0x7f00000003c0)=""/43}, {&(0x7f0000000400)=""/222}, {&(0x7f0000000500)=""/146}, {&(0x7f00000005c0)=""/157}], 0x0, &(0x7f0000000700)=""/173}}, {{&(0x7f00000007c0)=@ax25={{0x3, @bcast}, [@bcast, @remote, @rose, @default, @default, @remote, @default, @null]}, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000840)=""/5}, {&(0x7f0000000880)=""/155}, {&(0x7f0000000940)=""/224}, {&(0x7f0000000a40)=""/243}, {&(0x7f0000000b40)=""/153}]}}], 0x15, 0x10000, 0x0) 19:40:12 executing program 4: syz_io_uring_setup(0x2e3b, &(0x7f0000002100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000feb000/0x14000)=nil, 0x0, &(0x7f00000021c0)) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x14) 19:40:12 executing program 1: clock_gettime(0x4, &(0x7f0000000440)) 19:40:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000001c00)="c1", 0x1) 19:40:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 19:40:12 executing program 0: syz_io_uring_setup(0x4611, &(0x7f0000000140), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 19:40:12 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xfffffffffffffd45) 19:40:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0, 0xf0ff7f00000000}, {&(0x7f00000000c0)=""/245, 0xf5}], 0x2}}], 0x1, 0x0, 0x0) 19:40:12 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xf) 19:40:12 executing program 2: r0 = io_uring_setup(0x48cb, &(0x7f0000000080)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x10000000) 19:40:12 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0xc640, 0x0) 19:40:12 executing program 1: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0xea60}) 19:40:12 executing program 4: add_key$fscrypt_v1(&(0x7f0000001840), 0x0, &(0x7f00000018c0)={0x0, "4549a3cf84d84fc820598c5b5b7a0b834731d4ae9681569ad0589aac854acb655e226689918f9972846a47566f3a285ab9d59a5a8dee909041850b4f07111e11"}, 0x48, 0xfffffffffffffffb) 19:40:12 executing program 3: get_mempolicy(0x0, &(0x7f00000004c0), 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 19:40:13 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 19:40:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x6, 0x0, 0x0) 19:40:13 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f0000000180)) 19:40:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x1c00000000000, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 19:40:13 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x206800, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 19:40:13 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 19:40:13 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/53) 19:40:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000040)) 19:40:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, &(0x7f0000000040)) 19:40:13 executing program 1: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa) 19:40:13 executing program 5: r0 = socket(0xa, 0x5, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 19:40:13 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001800)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 19:40:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000001c00)="c15abfcef3097b6c7ea8d3db", 0xc) 19:40:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)) 19:40:13 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002880)={0x2020}, 0x2020) 19:40:13 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000001300)=[{&(0x7f0000000140)="d5", 0x1, 0x7fffffff}, {&(0x7f0000001140)="ed", 0x1}, {&(0x7f0000001200)="ab", 0x1}, {&(0x7f0000001280)="01", 0x1, 0x26b7}], 0x0, 0x0) 19:40:13 executing program 5: shmget(0x2, 0x1000, 0x62baca252c562fbd, &(0x7f0000ffb000/0x1000)=nil) 19:40:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x3, 0x0, 0x0) 19:40:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f0000001300)=[{&(0x7f0000000140)="d5", 0x1, 0x7fffffff}, {&(0x7f0000001140)="ed", 0x1}, {&(0x7f00000000c0)="8b", 0x1}, {&(0x7f0000001200)}, {&(0x7f0000001280)="01", 0x1, 0x26b7}], 0x2000, &(0x7f0000001380)={[{@commit}, {@jqfmt_vfsold}]}) [ 320.551111][T11318] loop1: detected capacity change from 0 to 264192 19:40:13 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 19:40:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tun(r0, 0x0, 0xb5) 19:40:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @private}, 0x8) [ 320.675204][T11326] loop2: detected capacity change from 0 to 264192 19:40:13 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {r0, r1+60000000}}, 0x0) [ 320.769157][T11326] loop2: detected capacity change from 0 to 264192 19:40:14 executing program 4: select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0xcd3}, &(0x7f0000000180)={0x0, 0xea60}) 19:40:14 executing program 3: syz_io_uring_setup(0x0, 0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000feb000/0x14000)=nil, 0x0, 0x0) 19:40:14 executing program 1: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xea60}) 19:40:14 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x30000904) 19:40:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 19:40:14 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000100)={0x10}, 0x10) 19:40:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0xb, &(0x7f0000001c00)="c1", 0x1) 19:40:14 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) 19:40:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x16, 0x0, 0x0) 19:40:14 executing program 0: setrlimit(0x0, &(0x7f0000000000)={0x7ffffffc}) 19:40:14 executing program 4: mmap$IORING_OFF_CQ_RING(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x0, 0x4154070, 0xffffffffffffffff, 0x8000000) 19:40:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)=""/245, 0xf5}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 19:40:14 executing program 2: syz_io_uring_setup(0x2e3b, &(0x7f0000002100), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) 19:40:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000140)="fa", 0x1) 19:40:14 executing program 3: timer_delete(0x0) timer_delete(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:40:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x40202) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) 19:40:14 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000001140)="ed", 0x1}, {&(0x7f0000001280)="01", 0x1, 0x26b7}], 0x0, 0x0) 19:40:14 executing program 1: mprotect(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x6) 19:40:15 executing program 5: r0 = io_uring_setup(0x1623, &(0x7f0000000040)) r1 = syz_io_uring_setup(0xf6a, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r2 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r2) [ 321.787705][T11391] loop4: detected capacity change from 0 to 38 19:40:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000140)="686f4784329306244da15d638f9c1c95c5c75ad5423046a277bf59d6d5920e346059f60b095e009c8c456de02621ce2eb950be2067c8f044096675a31fc294712bc09569bd013fb7970d2d4c0152bb393aa60bb1254dd3887a49d476b9d75bd3be5ac9059c35a96541d2fee06291aca80ef7081b3498f2aebc5ba2ca4ecf302b95fd28eb814d49ab92738bdbb6b204f3", 0x90) 19:40:15 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x17, 0x0, 0x0) 19:40:15 executing program 0: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 19:40:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x1a, &(0x7f0000001c00)="c1", 0x1) [ 321.886333][T11391] loop4: detected capacity change from 0 to 38 19:40:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, 0x0) 19:40:15 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x206800, 0x0) 19:40:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="07165c794827cde973d2c76c6a3b5430374d226167", 0x15) 19:40:15 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) r1 = io_uring_setup(0x461a, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000140)=[r0], 0x1) 19:40:15 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000000140), 0x0, 0x7fffffff}], 0x0, &(0x7f0000001380)={[{@init_itable_val}, {@jqfmt_vfsv0}, {@grpid}], [{@dont_appraise}, {@seclabel}, {@euid_gt={'euid>', 0xee00}}, {@subj_user={'subj_user', 0x3d, ')'}}]}) 19:40:15 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffff32000000000806"], 0x30) 19:40:15 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x22, 0x0, 0x0) 19:40:15 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x20) get_mempolicy(0x0, &(0x7f00000005c0), 0x2, &(0x7f0000ff6000/0x3000)=nil, 0x2) 19:40:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) [ 322.347957][T11426] loop0: detected capacity change from 0 to 264192 19:40:15 executing program 5: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x12) 19:40:15 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x10000, 0x0) [ 322.430107][T11426] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 19:40:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 322.521647][T11426] loop0: detected capacity change from 0 to 264192 [ 322.554802][T11426] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 19:40:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x40) 19:40:15 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ip6_vti0\x00'}) 19:40:15 executing program 5: getgroups(0x1, &(0x7f0000001980)=[0xee01]) 19:40:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 19:40:15 executing program 0: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 19:40:15 executing program 4: pipe2$9p(&(0x7f00000001c0), 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 19:40:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f0000001300)=[{0x0, 0x0, 0x7fffffff}, {0x0}, {0x0}], 0x0, &(0x7f0000001380)={[{@init_itable_val}, {@grpid}], [{@seclabel}]}) 19:40:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={0x0, 0x114}}, 0x0) 19:40:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={0x0, 0xfffffffffffffdf7}}, 0x0) 19:40:16 executing program 5: socket(0x10, 0x2, 0xfffff801) 19:40:16 executing program 0: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000003) 19:40:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000005c0)=ANY=[@ANYBLOB="e0000002065dcf5700000000e6ffffff"], 0x2c) [ 322.992481][T11467] loop2: detected capacity change from 0 to 264192 [ 323.043418][T11467] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 19:40:16 executing program 5: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffa000/0x4000)=nil) 19:40:16 executing program 1: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001) 19:40:16 executing program 3: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x40282) 19:40:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x5, &(0x7f0000001300)=[{&(0x7f0000000140)="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", 0xb5c, 0x7fffffff}, {&(0x7f0000001140)="edb213a978b325245ffbd6d2aeb1bf74ac8051f4f0330282e5c4e7563e991ab24086439306164b27f9a8b904273e1c847424b12d3262f347c6951ca6f95bf6ba676db5356af87982c1296a7ec8627382e0956b365066ca41c1de87a35ac23c667485ae54d0fa2497bbed56b5bf160441bf7b32a5653be67c943295817259b22f5461f9a2f2bb6aa18a29bcbeea5f5fb8917373838351f2ba1f98cd3d2e", 0x9d, 0x2}, {0x0}, {&(0x7f0000001200)="ab5ce4ef64bd44e34a9fe8dfad0a0394", 0x10, 0x3}, {&(0x7f0000001280)="0140f3adbc0c9318b02ee422b58dac1be76585377bded1ba4017e93ec1f5ccfa47b5af676455505acb3a7d679cb69bbb34b9f1e9df38f04c58a1", 0x3a, 0x26b7}], 0x2000, &(0x7f0000001380)={[{@init_itable_val={'init_itable', 0x3d, 0xc22}}, {@jqfmt_vfsv0}, {@grpid}, {@barrier}, {@jqfmt_vfsold}], [{@dont_appraise}, {@dont_appraise}, {@seclabel}, {@euid_gt={'euid>', 0xee00}}, {@subj_user={'subj_user', 0x3d, ')'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000000)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}) [ 323.141633][T11467] loop2: detected capacity change from 0 to 264192 [ 323.177219][T11467] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 19:40:16 executing program 1: syz_genetlink_get_family_id$ethtool(0xfffffffffffffffd, 0xffffffffffffffff) 19:40:16 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000400), 0xffffffffffffffff) 19:40:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=""/173, 0xad}}], 0x1, 0x0, 0x0) 19:40:16 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000880)) timer_gettime(0x0, 0x0) 19:40:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x15}}, {0x2, 0x4e21, @broadcast}, 0x21e, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='veth1_to_hsr\x00', 0x200, 0x3, 0x8}) [ 323.322014][T11491] loop0: detected capacity change from 0 to 264192 [ 323.409350][T11491] loop0: detected capacity change from 0 to 264192 19:40:16 executing program 1: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 19:40:16 executing program 4: socketpair(0x38, 0x0, 0x0, &(0x7f0000000300)) 19:40:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="28165c794827cde973d2c76c6a3b5430374d226167", 0x28) 19:40:16 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000000140)="d5", 0x1, 0x7fffffff}, {&(0x7f0000001140)="ed", 0x1, 0x2}], 0x0, 0x0) 19:40:16 executing program 0: syz_io_uring_setup(0x6042, &(0x7f0000000480), &(0x7f0000002000/0xc00000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000500), &(0x7f0000000540)) 19:40:16 executing program 3: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) 19:40:16 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000001c00)="c15abfcef3097b6c7ea8d3db", 0xc) 19:40:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{0x0, 0x0, 0x7fffffff}], 0x0, &(0x7f0000001380)={[{@grpid}], [{@dont_appraise}, {@dont_appraise}]}) 19:40:16 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x5}]}) [ 323.689617][T11521] loop5: detected capacity change from 0 to 264192 19:40:17 executing program 3: syz_io_uring_setup(0x5354, &(0x7f0000000000), &(0x7f0000001000/0x2000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 323.786005][T11521] loop5: detected capacity change from 0 to 264192 19:40:17 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 19:40:17 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xa033, 0xffffffffffffffff, 0x8000000) 19:40:17 executing program 2: clock_gettime(0x6, &(0x7f0000000440)) [ 323.882969][T11537] loop1: detected capacity change from 0 to 264192 19:40:17 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x10, 0x0, 0x0) [ 323.948055][T11537] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 324.039952][T11537] loop1: detected capacity change from 0 to 264192 19:40:17 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x0) 19:40:17 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5, 0x0, 0x0) 19:40:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local}, 0x10) [ 324.080562][T11537] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 19:40:17 executing program 3: syz_mount_image$fuse(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x40c4, &(0x7f0000000700)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 19:40:17 executing program 0: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 19:40:17 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40), 0xffffffffffffffff) 19:40:17 executing program 2: syz_io_uring_setup(0x4, &(0x7f0000000040), &(0x7f0000feb000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) [ 324.345496][T11568] fuse: Bad value for 'fd' 19:40:17 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 19:40:17 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000440)) [ 324.374698][T11568] fuse: Bad value for 'fd' 19:40:17 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x4040004) syz_genetlink_get_family_id$fou(&(0x7f0000002700), 0xffffffffffffffff) 19:40:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000000000)="44165c794827cde973d2c76c6a3b5430374d226167", 0x15) 19:40:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x12, &(0x7f0000001c00)="c1", 0x1) 19:40:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x14, 0x0, 0x0) 19:40:17 executing program 2: syz_io_uring_setup(0x2e3b, &(0x7f0000002100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000feb000/0x14000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 19:40:17 executing program 4: timer_create(0x7, &(0x7f0000000280)={0x0, 0x0, 0x1}, &(0x7f00000002c0)) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x77359400}, {0x77359400}}, 0x0) 19:40:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000080)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @private}}}, 0x108) 19:40:17 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0xb, 0x0, 0x0) 19:40:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0, 0x7ffff000}, {&(0x7f00000000c0)=""/245, 0xf5}], 0x2}}], 0x1, 0x0, 0x0) 19:40:18 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x2000, &(0x7f0000001380)) 19:40:18 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f0000001880)={'fscrypt:', @desc1}, &(0x7f00000018c0)={0x0, "4549a3cf84d84fc820598c5b5b7a0b834731d4ae9681569ad0589aac854acb655e226689918f9972846a47566f3a285ab9d59a5a8dee909041850b4f07111e11"}, 0x48, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x80000000) 19:40:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404, 0x3, 0x400}) 19:40:18 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x17, &(0x7f0000001c00)="c1", 0x1) 19:40:18 executing program 4: syz_mount_image$fuse(&(0x7f0000000680), &(0x7f00000006c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}) 19:40:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 325.074188][T11615] fuse: Bad value for 'fd' 19:40:18 executing program 2: r0 = getpgrp(0xffffffffffffffff) waitid(0x1, r0, 0x0, 0x8, 0x0) [ 325.101087][T11615] fuse: Bad value for 'fd' 19:40:18 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x7ada1c3afcce1569}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:40:18 executing program 0: socketpair(0x2, 0xa, 0xffff, &(0x7f0000000100)) 19:40:18 executing program 3: syz_open_dev$sg(&(0x7f0000000080), 0x1c00000000000, 0x40202) 19:40:18 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x20, 0x0, 0x0) 19:40:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x4, &(0x7f0000001c00)="c15abfcef3", 0x5) 19:40:18 executing program 2: getitimer(0x1, &(0x7f0000001940)) [ 325.265268][T11628] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 19:40:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 19:40:18 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000000140)="d535d42cf8c9", 0x6, 0x7fffffff}, {0x0, 0x0, 0x3}], 0x0, &(0x7f0000001380)={[{@commit={'commit', 0x3d, 0xffff}}, {@init_itable_val={'init_itable', 0x3d, 0xc22}}, {@jqfmt_vfsv0}, {@barrier}], [{@dont_appraise}, {@seclabel}, {@euid_gt={'euid>', 0xee00}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) 19:40:18 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000001280)="01", 0x1, 0x26b7}], 0x0, 0x0) 19:40:18 executing program 4: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffa000/0x4000)=nil) 19:40:18 executing program 1: r0 = syz_io_uring_setup(0x2588, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000002c0), &(0x7f00000000c0)) io_uring_enter(r0, 0x0, 0x9b6, 0x1, 0x0, 0x0) 19:40:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x7, &(0x7f0000001c00)="c1", 0x1) 19:40:18 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x2, &(0x7f0000001c00)="c15abfce", 0x4) [ 325.545257][T11642] loop3: detected capacity change from 0 to 38 [ 325.552528][T11643] loop0: detected capacity change from 0 to 264192 [ 325.584614][T11643] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 325.649935][T11643] loop0: detected capacity change from 0 to 264192 [ 325.694700][T11642] loop3: detected capacity change from 0 to 38 [ 325.702854][T11643] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 19:40:18 executing program 2: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 19:40:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 19:40:19 executing program 5: getitimer(0x0, &(0x7f0000001940)) 19:40:19 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}}, &(0x7f0000000400)) 19:40:19 executing program 0: syz_io_uring_setup(0x2e3b, &(0x7f0000002100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000feb000/0x14000)=nil, &(0x7f0000002180), 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x11) 19:40:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)=""/245, 0xf5}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, 0x0) 19:40:19 executing program 2: io_uring_setup(0x46ec, &(0x7f00000001c0)={0x0, 0x2228, 0x10, 0x2, 0xfd}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 19:40:19 executing program 5: syz_io_uring_setup(0x5423, &(0x7f0000000000), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), 0x0) 19:40:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x22, &(0x7f0000001c00)="c1", 0x1) 19:40:19 executing program 1: syz_io_uring_setup(0x3, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:40:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x0, 0x0}) 19:40:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x24, 0x0, 0x1c) 19:40:19 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 19:40:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) 19:40:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x5, 0x0, 0x0) 19:40:19 executing program 4: socket(0xb3cb47d9b393b376, 0x0, 0x0) 19:40:19 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000000080)) 19:40:19 executing program 2: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1000002) 19:40:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003a80)=[{{0x0, 0x0, &(0x7f0000002200)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x12021, 0x0) 19:40:19 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 19:40:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 19:40:20 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0xc000, 0x0) 19:40:20 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', 0x0, 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)) 19:40:20 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000010c0), 0x84000, 0x0) 19:40:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x5, &(0x7f0000000000)='(', 0x1) 19:40:20 executing program 1: syz_io_uring_setup(0x2e3b, &(0x7f0000002100), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000feb000/0x14000)=nil, 0x0, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/216) 19:40:20 executing program 3: r0 = syz_io_uring_setup(0x2588, &(0x7f0000000000)={0x0, 0x0, 0x2}, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) io_uring_enter(r0, 0xbdd, 0x0, 0x2, 0x0, 0x0) 19:40:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x12, 0x0, 0x0) 19:40:20 executing program 4: r0 = fork() sched_getparam(r0, &(0x7f0000000140)) 19:40:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 19:40:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000002540)={'ip6tnl0\x00', 0x0}) 19:40:20 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)) 19:40:20 executing program 3: syz_io_uring_setup(0x2e3b, &(0x7f0000002100)={0x0, 0x0, 0x0, 0x0, 0x88}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000feb000/0x14000)=nil, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x14) 19:40:20 executing program 0: select(0x40, &(0x7f0000000d80)={0x2}, 0x0, 0x0, &(0x7f0000000e40)={0x0, 0xea60}) [ 327.370064][T11760] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 19:40:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7ffff000, 0x0) [ 327.441310][T11760] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 19:40:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 19:40:20 executing program 4: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x8, 0x0, 0x0) 19:40:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 19:40:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:40:20 executing program 0: select(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x0, 0xea60}) 19:40:20 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{0x0, 0x0, 0x7fffffff}], 0x0, 0x0) 19:40:20 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x21, 0x0, 0x0) 19:40:21 executing program 4: io_uring_setup(0x46ec, &(0x7f00000001c0)) 19:40:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)=""/245, 0xf5}], 0x2}}], 0x1, 0x0, 0x0) 19:40:21 executing program 3: syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x40202) 19:40:21 executing program 2: mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x68c444faef488c05) [ 327.878854][T11801] loop1: detected capacity change from 0 to 264192 19:40:21 executing program 4: syz_emit_ethernet(0x30, &(0x7f00000000c0)={@remote, @dev, @val={@void, {0x8100, 0x0, 0x1}}, {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @random="96e71f8788e6"}, {@current, @random="7a2da0e495a6"}}}}}, 0x0) 19:40:21 executing program 0: syz_open_dev$sg(&(0x7f0000000000), 0xfffffffffffff7fd, 0x0) [ 328.009572][T11801] loop1: detected capacity change from 0 to 264192 19:40:21 executing program 5: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4, @thr={&(0x7f0000000040), 0x0}}, 0x0) 19:40:21 executing program 2: msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf) 19:40:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f00000000c0)="43ab052545980e5c1795d93baf0574116a59e3e0691f0c9b980e12364590941df00c760b4ac40aeb324c08c5280b22bbbf71b554cb2e46ec6ddfc4b38a59b2315e8f887a6d525dfcfc515ad6e62782395a709a2352c5800a5afe00dd4787667419723259a2b9086eadc10838b07fd44bd0846b344d7e7f8cfbb63553583b55ec512fe318f53aba5e", 0x88) 19:40:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) 19:40:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={0x0}}, 0x0) 19:40:21 executing program 0: syz_io_uring_setup(0x4611, &(0x7f0000000140)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 19:40:21 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000004c0)=ANY=[], 0x0) 19:40:21 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:40:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000016c0)=[{{0x0, 0x0, 0x0, 0x61}}, {{&(0x7f0000001500)=@phonet, 0x80, &(0x7f0000001600)=[{&(0x7f0000001580)=""/74, 0x4a}], 0x1, &(0x7f0000001640)=""/99, 0x63}}], 0x1, 0x0, 0x0) 19:40:21 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, 0xfffffffffffffffc) 19:40:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) 19:40:21 executing program 4: syz_io_uring_setup(0x6042, &(0x7f0000000480), &(0x7f0000002000/0xc00000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 19:40:21 executing program 5: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000001c00)="c15abfcef3097b6c", 0x8) 19:40:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x21, 0x0, 0x0) 19:40:21 executing program 1: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{&(0x7f0000000380)='r', 0x1}, {0x0}], 0x2, 0x0) 19:40:21 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x14, &(0x7f0000001c00)="c1", 0x1) 19:40:21 executing program 0: r0 = syz_io_uring_setup(0x1e5d, &(0x7f0000002e40), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000002ec0), &(0x7f0000002f00)) io_uring_setup(0x6b59, &(0x7f0000000240)={0x0, 0x0, 0x32, 0x0, 0x0, 0x0, r0}) 19:40:21 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$FUSE_LSEEK(r0, 0x0, 0x0) 19:40:22 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000002840), 0x200, 0x0) 19:40:22 executing program 2: add_key$fscrypt_v1(&(0x7f0000001840), &(0x7f0000001880)={'fscrypt:', @desc1}, &(0x7f00000018c0)={0x0, "4549a3cf84d84fc820598c5b5b7a0b834731d4ae9681569ad0589aac854acb655e226689918f9972846a47566f3a285ab9d59a5a8dee909041850b4f07111e11"}, 0x48, 0xfffffffffffffffb) 19:40:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000100)) 19:40:22 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xc45, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 19:40:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x18, 0x0, 0x0) 19:40:22 executing program 5: semop(0x0, &(0x7f0000000000)=[{0x0, 0x9}, {0x0, 0x0, 0x1000}], 0x2) 19:40:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast1, @local, 0x1, 0x1, [@remote]}, 0x14) 19:40:22 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) 19:40:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x6, 0x0, &(0x7f0000000000)="28165c79", 0x4) 19:40:22 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e8000000150001"], 0xe8}}, 0x0) 19:40:22 executing program 0: sendmsg$NL802154_CMD_GET_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fork() 19:40:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0xfffffe00}) 19:40:22 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x2b, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) 19:40:22 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4000) syz_io_uring_setup(0x7010, &(0x7f0000000000)={0x0, 0xbbac}, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:40:22 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000002700), 0xffffffffffffffff) 19:40:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 19:40:22 executing program 2: syz_io_uring_setup(0x4611, &(0x7f0000000140), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 19:40:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f000000ba40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 19:40:22 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000001300)=[{&(0x7f0000000140)="d5", 0x1}, {&(0x7f0000001280)="01", 0x1, 0x26b7}], 0x0, 0x0) 19:40:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000001c00)="c15abfcef3097b6c7ea8d3db", 0xc) 19:40:22 executing program 1: socketpair(0xa, 0x0, 0xffff, &(0x7f0000000280)) 19:40:22 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) 19:40:22 executing program 2: syz_open_dev$sg(&(0x7f0000000040), 0x1c00000000000, 0x129640) 19:40:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000340)) [ 329.713227][T11910] loop4: detected capacity change from 0 to 38 19:40:22 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 19:40:22 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f00000003c0)={{0x0, 0x3938700}}, 0x0) 19:40:23 executing program 3: syz_io_uring_setup(0x5423, &(0x7f0000000000)={0x0, 0x0, 0x14}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 329.838438][T11910] loop4: detected capacity change from 0 to 38 19:40:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ff8000/0x3000)=nil}) 19:40:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x101ff, 0x0, &(0x7f0000ff8000/0x3000)=nil}) 19:40:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @multicast1}, {0x306, @broadcast}, 0x48, {0x2, 0x0, @dev}, 'vlan0\x00'}) 19:40:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000004"], 0x68) 19:40:23 executing program 5: r0 = eventfd2(0x0, 0x0) write$nbd(r0, &(0x7f00000000c0), 0x10) 19:40:23 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) semget(0x2, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000002700), 0xffffffffffffffff) 19:40:23 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) 19:40:23 executing program 1: socketpair(0x2, 0xa, 0x3fd, &(0x7f0000000080)) 19:40:23 executing program 2: timer_delete(0x0) timer_delete(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$set_timeout(0xf, 0x0, 0x4) timer_create(0x6, &(0x7f0000000100)={0x0, 0x0, 0x4, @thr={&(0x7f0000000040)="99e1cf7eec2425448456c2bca89c99f6762c546b4b86d06116994370c1bb2f7e167b2300c78cbbaa5c4c5c862bf91af13c89864529f694ec39775fa73259", &(0x7f0000000080)="e6cc281a765bb3d5225cef74eaf287067320f71e54f22514a4292f2e7599d67d6c8fca20fdecfe7c007041d890b78fa4f0f217e759b4411bfaa52475cca6aa01fe4001026b6c940f42"}}, &(0x7f0000000140)) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, 0x0) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) 19:40:23 executing program 5: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb) 19:40:23 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x2000, &(0x7f0000001380)={[{@barrier}]}) 19:40:23 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000140), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 19:40:23 executing program 3: r0 = socket(0x2, 0x3, 0x8) r1 = dup2(r0, r0) bind(r1, &(0x7f0000000040)=@qipcrtr={0x2a, 0xffffffff}, 0x80) 19:40:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) 19:40:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, 0x0) 19:40:23 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x5460, 0x0) 19:40:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000c80)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f00000001c0)=[{0x0}, {&(0x7f00000000c0)=""/245, 0xf5}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 19:40:23 executing program 4: mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000002540)=""/196) 19:40:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89b0, &(0x7f0000000140)={'vcan0\x00'}) 19:40:23 executing program 3: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0xa, 0x1020, 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') 19:40:23 executing program 5: mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/167) 19:40:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000028c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x2c, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) 19:40:24 executing program 1: mq_open(&(0x7f0000000b80)='veth0\x00', 0x0, 0x0, 0x0) 19:40:24 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x20000050}}], 0x2, 0x0) 19:40:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x8001) 19:40:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x3c, 0x0, &(0x7f00000006c0)) [ 330.901115][T12007] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 330.952216][T12011] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:40:24 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x68) 19:40:24 executing program 1: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x6}) 19:40:24 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001300), 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) 19:40:24 executing program 2: syz_open_dev$evdev(&(0x7f0000000140), 0x0, 0x4080) 19:40:24 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x44000, 0x0) 19:40:24 executing program 3: getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) 19:40:24 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/113, 0xfdef) 19:40:24 executing program 1: memfd_create(&(0x7f0000000000)='\'-&]\')%],{#.\xc9:d$]\x00', 0x0) 19:40:25 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000ac0)=""/4096, 0x1000) 19:40:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc020660b, 0x0) 19:40:25 executing program 1: clock_gettime(0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000400), 0xffffffffffffffff) 19:40:25 executing program 2: mq_open(&(0x7f0000000180)='}\\\x00', 0x40, 0x0, &(0x7f00000001c0)={0x0, 0xf161, 0x3, 0x1}) 19:40:25 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ffa000/0x4000)=nil], 0x0, 0x0, 0x0) 19:40:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000200)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x8000000}, 0x80) 19:40:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40881) 19:40:25 executing program 3: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@broadcast, @multicast, @void, {@x25={0x4305, {0x0, 0xf}}}}, 0x0) 19:40:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short={0x3}}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6", 0x1}], 0x1}}], 0x1, 0x0) 19:40:25 executing program 5: r0 = syz_io_uring_setup(0x98, &(0x7f00000000c0)={0x0, 0xdbf1}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) 19:40:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80284504, &(0x7f0000000000)=""/123) 19:40:25 executing program 4: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x8a001) 19:40:25 executing program 5: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000780)='/dev/null\x00', 0x0, r1) 19:40:25 executing program 3: clone3(&(0x7f0000000200)={0x1010800, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:40:25 executing program 2: pipe(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 19:40:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 19:40:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@local, @in=@local}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xfffffffffffffef8) 19:40:25 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0x2, 0x0) 19:40:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8932, &(0x7f0000000140)={'vcan0\x00'}) 19:40:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000006c0)={&(0x7f0000000600), 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x50}, 0x14}}, 0x0) 19:40:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) 19:40:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5451, 0x0) 19:40:25 executing program 4: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000780)='/dev/null\x00', 0x0, r1) 19:40:25 executing program 0: clock_gettime(0x2, &(0x7f0000000380)) 19:40:25 executing program 3: pipe(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, 0x0, 0x0) 19:40:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) bind(r0, &(0x7f0000000200)=@nl=@proc={0x10, 0x0, 0x0, 0x8000000}, 0x80) 19:40:25 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x5451, 0x0) 19:40:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) 19:40:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8946, &(0x7f0000000140)={'vcan0\x00'}) 19:40:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8981, 0x0) 19:40:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000200)=@nl=@proc, 0x80) 19:40:26 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x18, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}]}, 0x18}}, 0x0) 19:40:26 executing program 3: mq_open(&(0x7f0000000180)='}\\\x00', 0x0, 0x0, 0x0) 19:40:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x14}}, 0x0) 19:40:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00'}) 19:40:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000100)=""/111, 0x6f) 19:40:26 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/slabinfo\x00', 0x0, 0x0) 19:40:26 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}, 0x0) 19:40:26 executing program 3: syz_io_uring_setup(0x3, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 19:40:26 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8923, &(0x7f0000000000)={'vcan0\x00'}) 19:40:26 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0}, 0x68) 19:40:26 executing program 0: r0 = getpgid(0x0) ptrace$getregs(0xffffffffffffffff, r0, 0x0, 0x0) 19:40:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) poll(&(0x7f0000001e40)=[{r0}], 0x1, 0x47) 19:40:26 executing program 5: syz_io_uring_setup(0x9a2, &(0x7f0000000080)={0x0, 0xffffffff, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:40:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, 0x0) 19:40:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000028c0)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 19:40:26 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0189436, &(0x7f0000000ac0)) 19:40:26 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff2000/0xe000)=nil, 0x0}, 0x68) 19:40:26 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="100000000000000003"], 0x10}, 0x0) recvmmsg(r0, &(0x7f0000009100)=[{{0x0, 0x0, &(0x7f00000054c0)=[{&(0x7f0000004080)=""/46, 0x2e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2, &(0x7f0000009340)={0x77359400}) 19:40:26 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x5450, 0x0) 19:40:26 executing program 4: io_uring_setup(0x7e52, &(0x7f0000000000)={0x0, 0x0, 0x7}) 19:40:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f0000000040)={'vcan0\x00'}) 19:40:27 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008540)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000014c0)=[{0x10, 0x1, 0x5d9}], 0x10}}], 0x1, 0x0) 19:40:27 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x7}, &(0x7f0000000040)) 19:40:27 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 19:40:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000040)=""/227, 0xe3) 19:40:27 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) 19:40:27 executing program 3: process_madvise(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="78c6f074"}], 0x100001a4, 0x9, 0x0) 19:40:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, "c106d68262ea5e5cb876421fb5db78c9ba8c0a"}) 19:40:27 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40305839, 0x0) 19:40:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000140)={'vcan0\x00'}) 19:40:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/81) 19:40:27 executing program 2: syz_io_uring_setup(0x7, &(0x7f0000000400), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f00000004c0)) 19:40:27 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) 19:40:27 executing program 1: socketpair(0xf, 0x80003, 0x0, &(0x7f00000000c0)) 19:40:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 19:40:27 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, &(0x7f0000000000)={'vcan0\x00'}) 19:40:27 executing program 2: io_uring_setup(0x10007c22, &(0x7f0000000140)) 19:40:27 executing program 4: clone3(&(0x7f0000002740)={0x400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:40:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "4f0c77ef3104861b4f83dd67e2a4e29ce6ba3148df2529c496d469d8c32b9729"}) 19:40:27 executing program 1: r0 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000780)='/dev/null\x00', 0x0, r1) 19:40:27 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc4c03d09, 0x0) 19:40:27 executing program 2: remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:40:27 executing program 3: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 19:40:27 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001240)='/proc/timer_list\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 19:40:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002340)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002700)={0x2020}, 0x2020) 19:40:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b1, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) [ 334.793189][T12218] mmap: syz-executor.2 (12218) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 19:40:28 executing program 4: socket(0x0, 0x8080d, 0x0) 19:40:28 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x2041}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 19:40:28 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x4) 19:40:28 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x105200) 19:40:28 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0xf, 0x101200) 19:40:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40084503, 0x0) 19:40:28 executing program 1: syz_io_uring_setup(0x2452, &(0x7f0000000540), &(0x7f00003fd000/0xc00000)=nil, &(0x7f00005d1000/0x3000)=nil, &(0x7f00000005c0), 0x0) syz_io_uring_setup(0x32a8, &(0x7f0000000400), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 19:40:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 19:40:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a49410800", 0x36}], 0x1}}], 0x1, 0x0) 19:40:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000300)=@in={0x2, 0x4e20, @dev}, 0x80) 19:40:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 19:40:28 executing program 0: sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, 0x0, 0xd30660b8d5097fa9) 19:40:28 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_PHYADDR={0x5}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 19:40:28 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup2(r0, r0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000001c0)={0xa8, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x45, 0x1, "e8829ca91686f65e78971e17c981de235ca0446ce397c46bb415dd16dd06744d93341c73e622d2794e4281fee2811d50a0b8c951aacd23f8572108c26674af6627"}, @INET_DIAG_REQ_BYTECODE={0x11, 0x1, "aa01ba03c59f5b7b4c052d82b5"}]}, 0xa8}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000020, &(0x7f0000000140)=@nl=@unspec, 0x80) 19:40:29 executing program 5: socketpair(0x1d, 0x0, 0x1, &(0x7f00000000c0)) 19:40:29 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000040)={'vcan0\x00'}) 19:40:29 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0xf0, 0x0, 0x0, &(0x7f0000000900)=[{0xb8, 0x0, 0x0, "107e0455d29574e8311b9eb7cb87d5825a16c54f85495229d68971385802c7e5a936122c8d08d205fa3037fc4d6dbfd21617c7def9e39b10d08f6a13f553aa747085a7be570fe9904c3d5a0cc85161ca9cc5217feba889220baf29eb850fe1479781616b91eae4444fb8c99aea2af2c241c0b84cbeb6128b2133f359623d82b4800ee33f81b54f96f91c5cc49d598ab5735390da6d8db0e1f1739d30e760f7f766"}, {0x80, 0x0, 0x0, "8dd527062b4ec71020999889943495e6ee0d632ccc5b7a69dd92399f528fc43d1ff855a17e9653bb0ad07c30e5add0bea0bc70060e818d1c65715b536fd4a80d5a66f837614fea5a53969098055c6b5232cb4e7cae484c66ec26caf691cdd0d614d798bdc74b637cb1"}, {0x58, 0x0, 0x0, "c808d3d17bf8363143db70539631fa3272d38fd028ebdf2af216f4b7769b916e028f08a174a868e88a1ae7d63b6504a0bb030205e7506477fc86f07660fdfc1dfb"}, {0xf8, 0x0, 0x0, "d97b775e3767654169f3552f8cb362ce7da3d4ee504e2fbc01635102514e47a43b5221e0226d7a8438f6d4cd72868689e84656270ed7c1677d2ab77f51046aa4bd021e355fa1ac1a52ecc223e790bf945e26c92e03f5bb5074215677373d9c5ac28799849ee5c59d65d9df7cb7b279e02e085809f94ef6aef9ecd30e3ecf871a27f1c49f4ca81ae2c9a3ef8c8de7d6d442368336fe3c875015f894f6885d0e646d0bf4767889cc5b73ed4ce906dcc7316103fce07b048a6a33b0eeafb59f336606b20b5dd4fcf11051c9528880345f32ff28558ad4f6b9705209d0218121142516"}, {0x10}, {0x60, 0x0, 0x0, "a244fca7527f8965b17e7fdca32aff962f71f9a6cdbe1dd5c9e51e0a7d7d0848ed38cb9d83f13991992898c4beb463c0bb60ebe29b85ff481b7341ec0a3fa6b8e17c57959236b2d4cc"}, {0x38, 0x0, 0x0, "6e57ec482721e26cd39eab783572b1f288b88806b0b875c934b4a30cc7cd36b8b6"}, {0x1010, 0x0, 0x0, "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"}, {0xe0, 0x0, 0x0, "35b14d06383a942e7424b8193202e22f9a511b3cad6d9ef802f7987a7a2750a02244d9eeb6a0cbd83cccf6eae2946b394af3d9441e2ac10abc99d29da183d30d322785b5799241c4c64fedc29a731326d0d4de3da4723a0bbfaf5bc6989761f7a5ce7ddf7ec6a25186f110f096a6e8eaaf5f37fb3f466c31243c6b3ccd0276c6f72562aabf02213d25b55643642f9bd14504bd8026ef9f1025839a2e4f9e2c0ed85f97e4a9447f5d6d632d1462f53dbbf32bd7c9a27337dd56d24c8881d27b238fe8ba083a0e0e31bb"}, {0xbe8, 0x0, 0x0, "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"}], 0x2008}}], 0xffffff1f, 0x0) 19:40:29 executing program 0: syz_io_uring_setup(0x9a2, &(0x7f0000000180)={0x0, 0x0, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:40:29 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 19:40:29 executing program 2: remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x0, 0x0) 19:40:29 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 19:40:29 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580), 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 19:40:29 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[{0xb8, 0x0, 0x0, "107e0455d29574e8311b9eb7cb87d5825a16c54f85495229d68971385802c7e5a936122c8d08d205fa3037fc4d6dbfd21617c7def9e39b10d08f6a13f553aa747085a7be570fe9904c3d5a0cc85161ca9cc5217feba889220baf29eb850fe1479781616b91eae4444fb8c99aea2af2c241c0b84cbeb6128b2133f359623d82b4800ee33f81b54f96f91c5cc49d598ab5735390da6d8db0e1f1739d30e760f7f766"}, {0x80, 0x0, 0x0, "8dd527062b4ec71020999889943495e6ee0d632ccc5b7a69dd92399f528fc43d1ff855a17e9653bb0ad07c30e5add0bea0bc70060e818d1c65715b536fd4a80d5a66f837614fea5a53969098055c6b5232cb4e7cae484c66ec26caf691cdd0d614d798bdc74b637cb1"}, {0x58, 0x0, 0x0, "c808d3d17bf8363143db70539631fa3272d38fd028ebdf2af216f4b7769b916e028f08a174a868e88a1ae7d63b6504a0bb030205e7506477fc86f07660fdfc1dfb"}, {0xf8, 0x0, 0x0, "d97b775e3767654169f3552f8cb362ce7da3d4ee504e2fbc01635102514e47a43b5221e0226d7a8438f6d4cd72868689e84656270ed7c1677d2ab77f51046aa4bd021e355fa1ac1a52ecc223e790bf945e26c92e03f5bb5074215677373d9c5ac28799849ee5c59d65d9df7cb7b279e02e085809f94ef6aef9ecd30e3ecf871a27f1c49f4ca81ae2c9a3ef8c8de7d6d442368336fe3c875015f894f6885d0e646d0bf4767889cc5b73ed4ce906dcc7316103fce07b048a6a33b0eeafb59f336606b20b5dd4fcf11051c9528880345f32ff28558ad4f6b9705209d0218121142516"}, {0x10}, {0x60, 0x0, 0x0, "a244fca7527f8965b17e7fdca32aff962f71f9a6cdbe1dd5c9e51e0a7d7d0848ed38cb9d83f13991992898c4beb463c0bb60ebe29b85ff481b7341ec0a3fa6b8e17c57959236b2d4cc"}, {0x38, 0x0, 0x0, "6e57ec482721e26cd39eab783572b1f288b88806b0b875c934b4a30cc7cd36b8b6"}, {0x1010, 0x0, 0x0, "5fefb901f0b41633e00173e2d0673dd553362d2d21cf200e186b00ad27805f6977cc69250ba0b41d7173fdd41b96aeb6fccf319570df6ed9094107f3d659f8170ed3ba8037749178b43e0b1426fa86d6db5b18b73bf42871a0b3addb17c4f7375c93a8bca044351f9a56370da7ec0bb6e31416ef0a24a580b5beee026bd05c7a80c2c74ef31499bd8a547616789f89b1cd4122d1160d9e5c716abe412191ace80febbd9d94a50feb0bd7f5da3f45ecd9c3ac81ffd32ac3551fc3bd65d232fffdfcce0be9a2e9065ca1625ff84dacc08f2f8cc260fc42dae431105c74f27c2d9fe5b623b08c634c6028ce382b98412e965da6d854df74772d85b6f55a0f72720bd766476089d8910e020eb9f4b3228c33d486fd91c2583140eb5f52774c75253ff48895ced93b210dd13c52906cbcde8532a5d05fe05c14d674e8aa3a707558354f816d175a0e4448b986f8b96db787007017cc0977e66e7d4bc37cdb9b4122779a7ba7c0d11ebecc612d4194b1ec072eba9391e444f05a2eb390df941c0b5916aa5a8ca0bc659793cc9ec4cbc99c315f76613eccd95d474aac3a091549dea63cbc2a161ec2275e67aff9ebf2a15491d43e9ac0b45605f719bc2c5816ef645c2f199fdf0de68c931ec7703ba89cd5201c417f2a7dba19ac52ffe65e074bcc362640ad0c9f0426427013a20a0341b0990268cbd42e2e0a6b944d6199d5af897ac02f853e9d1394d737e9e6a1d7f59471ba264ba8336ac87e4aef7e654e86e9d560ff3a8e530005201afc8ec3e9cb70e37c2c3db0b7b1450fc0b84972c5415f44970d385588d4aa90c87980b07771282cdf5a4290c170733c858f26b2915d5a35e6f02919bdbe8e1a4e7fbea64d43d91675aec8a8c990f12dd63761da681410557efb24b89d84f80ecba2b164fa2bcbc255e5dceffd7f2a3fa1d4d4929b24c1b4403331e276406ad5fc88b84e3010d0b58297d5e15112eb99ff1b5dd503b7998bee68e65660f98c25916ff33a0003fa1a40432f8eea318b0d48dcb672a679f850a1df08ce1d9154d737a775fcd6a6d47e0367627e22aca283b3dbd2e42c95ee99a9ee266869d33ef5776c433cd91b9c633e6cb08412c7d6e9f6fba74c7409f5926d8931344b1d712520ac4f77b2fb467804ecc29a8a96dbe9512b5902b565f80fc83350ed3d1bfda6378ff0750a0770f6a13ee68c35fc4bd7167f6edabfe9e4330445a2a3199902823e93491a66b4e98d096cedbbdb15efce06add236f3c268190bfe44978104b2fffe138af14725f3958723cb8399f999ce82b44cecd470830011d753f34a0bc372f928cc8eff52acc22458003a595daee821c00593e97132484ffd3f96b370d0b8fb2c5df286efbfc74681facb9b5153bbd8224e88570b5c10c59ad0cf4b50c91edae6a0813c43ab58c6021dd4a87ad99f8471b18b46b54d113a2d7d81414a0a0a33adc6c5858027c3d743afdbbe6fcb57b1a3c45a2b3d77cb7cdd4bbe6b9e5bf5b067364fe8492a11d3edb3afef65c9c424060b56c37f326cb9b1f8619eb1d84bfdf4365c4466fffb7893087e1c478691f39929c62594823026267d849fcad483c1fc2146d0545b9f594feed50ee2174d71bdf898a1508a4a8d44fb41bbe0360acb9471bb0163a5e54548affc48c71372b748864f33a6698ba3bf795357438a62480264c45dfd9c635b54671564bd48490220db5eeb598892b24e71bdf8e777fc68e06652d7c288a8f618a50826a59da7ef5c07c60796453ec26a3a9750935f1f5d8a8649b322cdb2f6a189ce4e758f6bf2ae783ca6fef7eb8bf8e594151350d6273cbfe29b166acfa80f0fcf932de30a269082ca7d1e0c152bbe9a0fd44b945cc7a5dec45d2558b70fab6c35eff6aca3d166daddc8e19accf0dcbcd041443c006c9a03e1fd97fd35d41b301b0d41348c27cfd863f233ffa8ea9efc72525a3dfdfd36d502e1c1f7c09cd7ab8f4b76b3cb7f6848954fc5e6c9288b8439f27f0838fac135ab93e8c88e364fdf86d797ca883624972720fa726e189536ec17466d4b02a8bd9056a39d0ac9894caf50a31ba0e1b6dd23ae4230a0a9fdf881ae673f86dc4b3a4112d5e792ffa0094cd3e8b67eaa3a1659153fdb94a73baf270cd8a49cbb794e4eebfb2ccc618eeed390e961e2d4a9765bb93722df894995d4da12e88893be3c788f52c11c438b333ef1c4fc72962dd0a953ce5ebacde7a5c24064e5de36838209ba3ce653972689356128066d7e162d35d0b9351d51e07bb785b914868a72e81720743a61cf0eb1644b1ae3c0711d2649964aa93863519c7265184c673aee945ee319f6d7ec9979bbe11db1eea1c2900040598d749ee895162ea66b6433b5b730df7ad7bab7db3a739ebc442c3e0517f82ac65482402fb17d37b0e2c77c6c80db8d1ff6ea02211452349ed760e42b6ee225d9d3c331460dec792527dc9c03fdad7809e18aef97d30664c6b5b144d5e3dc919c1f74d6fae2c52d0af381121cf618bdba2421dc5637f8ee204b5ce441c982f55486cf8cdbe246171a4ba9e5386ed458559a7e34f15ffa91225beaa96e1d28d217e5736bb4492c2669c16452fd7fa76bdc7655d273efcc67de0cd43b3d4989a0ff7aa9bed1bdd9c8c04763f7055fe0579e6b2cbfdbafca2d1524073403ae8f15185fc559b4a2c6789cf00bfd3100c160001a51487221309f482272f8bdb8117df02f229586a94d06767a79937f87ee2598109c200a1e850dda4a3dcb0d9380117946c89673ab7bb8dbbcb0c742e6149028fb299d714bbfbf6c3c099655cf730e8cc8e089fe9366ad719cd597b92e50a41d99709addd559632cf1a645e4994d735ed2091573d1c6866cfeaf73798077c45a2b56c4b680ba5cf79229a5a94317122f283db713434f3e5c6c4d04a1d21f25925f5059d98a33e932ba2d60c25c1c1789f6437c2c720d62d1a93835e3af30fdb9aae51474011d14dde76c9f695794e647701e91829afca50c7ac84e898c3484ccccdc37aca54dc22aa31c0d6e6118177a7df47555af89dc159eb7c6717b3de1d735a2518cf3948b740e8738cdda5390bfbbe739ee356195852659f57ac6724e6343c7481ebc0a760de3f98fc0b458a75bb6627d9bc2a43e2260d4b0b424b4f44bda15d748d8f7959c9c2eceed8b7d5f39615f7a3ae3b0d80bd476f82bb4b38d0564b47902b974845f5f3d9828ba6ea93191385830f404ffcf91245cfc1578c74a1989e54fe77082cb993db48a71ab3d18dc6c857633b86a3fbf0f962685d037081a2b5ecb6677ed16bd50797384f7f9f956909667c50358100f57305e70d426f814e6db4f33d7d41783ed0d19bf40cd1c2e81e0f63a2e28085ef9889581144f0b694d74c97a891df0685e09170b81890b9c58b71af2bc680ed488547c43b96eb2f8b2e5d44f41ab38004725e3994d55c74ba0579bb919fd4cd86185b874463007158d5b29ba9d40a25a61973f046671c80d019906f785cbbe71dbfeeea10cf61387753e2c65efb9622995d85f433acc541134c9790f509386a7995fceafec7e7a8aa9d29c6b83f9fb7dcc34b03c31a4bc28f93b2250c0eafed8f3bd1f16df07baceb14376b501de4a0c5c32ef7d27f20d13b0fd91cba04c3e7b617f9b9f01d339427addd135f324a74956656699945dffe8a329f13213e889eb540aa7c428159369f06e6cc028304ab7543ccaabe333f8022a5aad15ba43d3c6f6668d90849af872f33761b09726ba3204a3cbac944378482060b718b8e5893e6c00dc373114e85bf531424ddcef233c354ab0985a4364f675df58e2b1125570362bd514960700ac5f1558b9cef6e4b977cbdc4d5b8ea025a60ff5255fa9ba6aa8eb237489333ea445ae3e53bab06eda7e495f07b8867408fdcaedb642055819f006539d251102f663c1bd0d9ac4a20ee06739223fab3961c49707fe000820547347fa238b94e7837017f82cc7cdcef768b47277be3bbd1d4b4d051af3243e1ebd1157a37273cd23eaf8d588613ce86c4a4e0b18ff3a3498bdb4c0810dfef91e4181191a2799c1b462a6e366b67248c7837dc4166e59a6cbc1206270c0f7c26e13515142722e4c82e77a421d9885dd117b81d738ce9d7665f8696b191bd6e5cac82b289ce39c5ea3a6ecc72f06cfa3dab7e085d4302a6a79f25cf746a5ecfe7a6d93ba85be52584ad1c4122fb7c896427d4feb15e1b335818c564f86e1d655dd410d4cf09c66f7ed996f8a7f4350111974bff7a5fd94cf965c5fa0fbbcc985f62efb8d19756b7f26eed21a2e627a05a03fd39fa1f2ec5da24dff7ad60be79d049398db7f5246c1c6bced52a53ea26282ecb34b619553a2e91d760f7df7853ea9f656557f6ed1c3335b78b3f4d4554dd3f61c54916fc68501ed6407261ce8e482cb19fef89679c5de6b591f447b087cc552f2be4abee3c1baf085f7a350b54b3b85a394a41d2828580e38d6644f0a041fa102cf79358042fc807845e269d6013e901621d90c07dff042c99e5e3ec2203b2f2ec5bcf9e38502cd981fda178fbaf7e55fa4aee9c3935be75e1d2077efa452b7373f9eb8b75482a47edacd738b8f8da90bdf6fb0da2629b8ed07e7ad9c085a810dbae03415ae184e51884365cd8e7e1a50f729b9e6efc5c89fac7ceadf05ba41df93e75dda61f40546b5cb41b7eb3bcb14e736a8f299bcb8a6b948cdefa014cf70e6360df26c67d6b212b24ef90d0b6e1027d494d3f8e7975bcaca2d665fbdf3565e0e05e2d9c0fe492ef5fa2c6f3dda4ab979a371bde9c2aa72a1ebbef6c4e9053b3ea4d0db89767358204c9b5df00d4c1549dfa66732d2e8b2be701fadb3f0f81b53e0da4673a61352c9888d29c130f8a541ed02a42cf45600a61e52434b8d9c2f201341a09ca5034bac5d37e061bd4948ec55bb98e8a8b0fed64d60573e75aa751208908f557c4acfdd17395eb7a30879b1cd043a3cfde69c7252509c0a0e8144ad0c273f1f92240722bd9366d185a9a99e7d92b8550515818e1208a8465e9f242753245fe121c0e55169e85a724efc64513ab52532b918766c94d8f9698bb62ac9e9de742613072c9a1e23cde1221c60829c05e006d7613256025f1281cb65b52568636a544638578793b25c8eb88070d4798509c89318779070ffcdae117aecac6600140be93d817d8988c38a5dc5848e8565969876c81896c3af1d4aa358adaa9c818f84a9e266aa43afc8a40a45778a24a30ea1eb5908271fd66120dd848a150872049190fb7c1d8e03d40f648b94c59ad91f0bf5c547c6b5d9fd32547b9306cf1776886da0544f8b989cdde2094e923b30e89d8d52af1ee71c58ffb97382af320f00bab442c90549538f2d21305a51b5eb1881e9318245e4decf96ff4a65a381029486ed24f0981ecd008da6024d0eebe77f47403ee05c410d3b11a98d9a1c098f38cab193e5eaf82365a2746b26daa310072d141aefda37277d4eefdcfd94974b1d2f5860a4972391dd2dd2c28f6f0b582832f3f2b44166986d9d6d4b67cdaeda790f0e48e4b9475b3b98c3f9b0949fffbdccb1a2854e6c299d93fa43fb9281f1cd6d4b897b6690d0bb8b5acb2d427e956927e074ac9310a36cbcfa68537d6cfe640cea1a4e02548e143b6a96fe2e87c65cc73b029d67db85c8be15a0ca39957662967f4de6946213c90a7f69c573ad374a49711f5fc46e394b8cd5fe5c2f6d81a38eb1e01b38ac11dd89f75eb46fb2d63cf510b5e9e8578d9f1cca50516e925587be8534dde07dc5408cdf4836bb5f1aeb3d37ebfb3ef9750b75371b15"}, {0xe0, 0x0, 0x0, "35b14d06383a942e7424b8193202e22f9a511b3cad6d9ef802f7987a7a2750a02244d9eeb6a0cbd83cccf6eae2946b394af3d9441e2ac10abc99d29da183d30d322785b5799241c4c64fedc29a731326d0d4de3da4723a0bbfaf5bc6989761f7a5ce7ddf7ec6a25186f110f096a6e8eaaf5f37fb3f466c31243c6b3ccd0276c6f72562aabf02213d25b55643642f9bd14504bd8026ef9f1025839a2e4f9e2c0ed85f97e4a9447f5d6d632d1462f53dbbf32bd7c9a27337dd56d24c8881d27b238fe8ba083a0e0e31bb"}, {0xbe8, 0x0, 0x0, "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"}], 0x2008}}], 0x300, 0x0) 19:40:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGREP(r0, 0x40044590, 0x0) 19:40:29 executing program 1: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='/%\x00', 0xfffffffffffffffe) 19:40:29 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x89f246667bddb53e}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 19:40:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 19:40:29 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup2(r0, r0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000001c0)={0x4c}, 0x4c}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000020, &(0x7f0000000140)=@nl=@unspec, 0x80) 19:40:29 executing program 2: clone3(&(0x7f0000000200)={0x1010800, 0x0, 0x0, 0x0, {0x35}, 0x0, 0x0, 0x0, 0x0}, 0x58) 19:40:29 executing program 1: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='/%\x00', 0xfffffffffffffffe) 19:40:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000028c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) 19:40:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a494186dd", 0x5ea}], 0x1}}], 0x1, 0x0) 19:40:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8922, &(0x7f0000000140)={'vcan0\x00'}) 19:40:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 19:40:29 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x5452, 0x0) 19:40:30 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) 19:40:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 19:40:30 executing program 0: r0 = syz_io_uring_setup(0x7f92, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000400), &(0x7f00000000c0)) syz_io_uring_setup(0x6a7d, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 19:40:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8953, &(0x7f0000000040)={'vcan0\x00'}) 19:40:30 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) 19:40:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000028c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x3, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) 19:40:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x17, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 19:40:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000004980)=[{{&(0x7f0000001740)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) 19:40:30 executing program 3: syz_io_uring_setup(0x430, &(0x7f0000000100)={0x0, 0x338a, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) 19:40:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8953, 0x0) [ 337.191413][T12331] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 337.222120][T12333] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 19:40:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8940, 0x0) 19:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000028c0)={0x14, r1, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 19:40:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0xfffffffffffffffc) 19:40:31 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0xfefff000}]}) 19:40:31 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0xec0, &(0x7f0000000040)=ANY=[], 0x10}}], 0x2, 0x0) 19:40:31 executing program 0: r0 = fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000780)='/dev/null\x00', 0x0, r1) 19:40:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1f000000", @ANYRES16=r1, @ANYBLOB="01002dbd7000fcdbdf2507"], 0x8c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, 0x0, 0x0) 19:40:31 executing program 5: r0 = socket(0x2, 0x3, 0x8) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@timestamping={{0x14}}], 0x18}, 0x0) 19:40:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000280)={@local, @empty}, 0xc) 19:40:31 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x2, 0x0) 19:40:31 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x0, "c106d68262ea5e5cb876421fb5db78c9ba8c0a"}) 19:40:31 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = dup2(r0, r0) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000001c0)={0x4c}, 0x4c}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000020, 0x0, 0x0) [ 338.208926][T12366] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. [ 338.247708][T12370] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 19:40:31 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 19:40:31 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 19:40:31 executing program 0: fsopen(&(0x7f0000000040)='fuse\x00', 0x0) 19:40:31 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0), 0x0) 19:40:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80044501, &(0x7f0000000000)=""/123) 19:40:31 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0xad28adb1261cea25) 19:40:31 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084504, 0x0) 19:40:31 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@broadcast, @multicast, @void, {@x25={0x4305}}}, 0x0) 19:40:31 executing program 1: fsopen(&(0x7f0000000000)='cpuset\x00', 0x0) 19:40:31 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x8004) 19:40:31 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fallocate(r0, 0x0, 0x40000000000000, 0x2) 19:40:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 19:40:31 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) connect(r0, 0x0, 0x0) 19:40:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000340)={[{@iocharset={'iocharset', 0x3d, 'ascii'}}, {@iocharset={'iocharset', 0x3d, 'cp861'}}]}) 19:40:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:40:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, 0x0}}], 0x1, 0x0) 19:40:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a49414305", 0xe}], 0x1}}], 0x1, 0x0) 19:40:32 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) r1 = io_uring_setup(0x465d, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000080)=r0, 0x1) 19:40:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40044591, 0x0) [ 339.005401][T12416] FAT-fs (loop0): bogus number of reserved sectors [ 339.047585][T12416] FAT-fs (loop0): Can't find a valid FAT filesystem [ 339.108849][T12416] FAT-fs (loop0): bogus number of reserved sectors [ 339.115693][T12416] FAT-fs (loop0): Can't find a valid FAT filesystem 19:40:32 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in6=@mcast1, 0xb, 0x0, 0x30}, @sadb_x_sa2={0x2, 0x13, 0x0, 0x0, 0x0, 0x70bd27}]}, 0x48}}, 0x0) 19:40:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x3}, 0x80, 0x0, 0x0, &(0x7f00000009c0)=ANY=[], 0x5a8}}], 0x1, 0x0) 19:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000028c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x3, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) 19:40:32 executing program 4: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='sync\x00', 0x0, 0x0) 19:40:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/timer_list\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000ac0)=""/4096, 0x1000) read$ptp(r0, &(0x7f0000000040)=""/225, 0xe1) 19:40:32 executing program 1: pipe(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 19:40:32 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000d2"], 0x10}}], 0x2, 0x0) 19:40:33 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/111, 0x6f) [ 339.847826][T12509] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:40:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8993, &(0x7f0000000140)={'vcan0\x00'}) 19:40:33 executing program 4: sendmsg$unix(0xffffffffffffffff, 0x0, 0xffffff7f) 19:40:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) [ 339.901318][T12512] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:40:33 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 19:40:33 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000780)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0}, 0x68) 19:40:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) 19:40:33 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x28041, 0x0) 19:40:33 executing program 1: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0xfffffffffffffdf5) 19:40:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000008540)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000014c0)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 19:40:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in6=@mcast1, 0xb, 0x4, 0x30}]}, 0x38}}, 0x8004) 19:40:33 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x10}}], 0x2, 0x0) 19:40:33 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40044581, 0x0) 19:40:33 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8921, &(0x7f0000000000)={'vcan0\x00'}) 19:40:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, &(0x7f0000000140)={'vcan0\x00'}) 19:40:33 executing program 3: r0 = fork() move_pages(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil], 0x0, &(0x7f0000000080), 0x0) 19:40:33 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x1, 0x0, 0xee00}}) 19:40:33 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, 0x0) 19:40:33 executing program 5: syz_open_dev$evdev(&(0x7f0000000000), 0xfffffffffffffffa, 0x0) 19:40:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000240)={&(0x7f00000001c0), 0x200001cc, &(0x7f0000000200)={&(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SHORT_ADDR, @NL802154_ATTR_WPAN_DEV={0xfffffffffffffef1}, @NL802154_ATTR_SHORT_ADDR]}, 0xfffffffffffffd98}}, 0x0) 19:40:34 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000080)={0x7ff}, 0x10) 19:40:34 executing program 3: socketpair(0xf, 0x80003, 0x2, &(0x7f00000000c0)) 19:40:34 executing program 4: syz_io_uring_setup(0x9a2, &(0x7f0000000080)={0x0, 0x88d3}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), 0x0) syz_io_uring_setup(0x581, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:40:34 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[{0xb8, 0x0, 0x0, "107e0455d29574e8311b9eb7cb87d5825a16c54f85495229d68971385802c7e5a936122c8d08d205fa3037fc4d6dbfd21617c7def9e39b10d08f6a13f553aa747085a7be570fe9904c3d5a0cc85161ca9cc5217feba889220baf29eb850fe1479781616b91eae4444fb8c99aea2af2c241c0b84cbeb6128b2133f359623d82b4800ee33f81b54f96f91c5cc49d598ab5735390da6d8db0e1f1739d30e760f7f766"}, {0x80, 0x0, 0x0, "8dd527062b4ec71020999889943495e6ee0d632ccc5b7a69dd92399f528fc43d1ff855a17e9653bb0ad07c30e5add0bea0bc70060e818d1c65715b536fd4a80d5a66f837614fea5a53969098055c6b5232cb4e7cae484c66ec26caf691cdd0d614d798bdc74b637cb1"}, {0x58, 0x0, 0x0, "c808d3d17bf8363143db70539631fa3272d38fd028ebdf2af216f4b7769b916e028f08a174a868e88a1ae7d63b6504a0bb030205e7506477fc86f07660fdfc1dfb"}, {0xf8, 0x0, 0x0, "d97b775e3767654169f3552f8cb362ce7da3d4ee504e2fbc01635102514e47a43b5221e0226d7a8438f6d4cd72868689e84656270ed7c1677d2ab77f51046aa4bd021e355fa1ac1a52ecc223e790bf945e26c92e03f5bb5074215677373d9c5ac28799849ee5c59d65d9df7cb7b279e02e085809f94ef6aef9ecd30e3ecf871a27f1c49f4ca81ae2c9a3ef8c8de7d6d442368336fe3c875015f894f6885d0e646d0bf4767889cc5b73ed4ce906dcc7316103fce07b048a6a33b0eeafb59f336606b20b5dd4fcf11051c9528880345f32ff28558ad4f6b9705209d0218121142516"}, {0x10}, {0x60, 0x0, 0x0, "a244fca7527f8965b17e7fdca32aff962f71f9a6cdbe1dd5c9e51e0a7d7d0848ed38cb9d83f13991992898c4beb463c0bb60ebe29b85ff481b7341ec0a3fa6b8e17c57959236b2d4cc"}, {0x38, 0x0, 0x0, "6e57ec482721e26cd39eab783572b1f288b88806b0b875c934b4a30cc7cd36b8b6"}, {0x1010, 0x0, 0x0, "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"}, {0xe0, 0x0, 0x0, "35b14d06383a942e7424b8193202e22f9a511b3cad6d9ef802f7987a7a2750a02244d9eeb6a0cbd83cccf6eae2946b394af3d9441e2ac10abc99d29da183d30d322785b5799241c4c64fedc29a731326d0d4de3da4723a0bbfaf5bc6989761f7a5ce7ddf7ec6a25186f110f096a6e8eaaf5f37fb3f466c31243c6b3ccd0276c6f72562aabf02213d25b55643642f9bd14504bd8026ef9f1025839a2e4f9e2c0ed85f97e4a9447f5d6d632d1462f53dbbf32bd7c9a27337dd56d24c8881d27b238fe8ba083a0e0e31bb"}, {0xbe8, 0x0, 0x0, "eb2c9d04a85e15eb47b2617d83cdfb92b97af79408734f05d3d5a258dd8b3a86d69553ee7f86ae50868618ca4d412e0414ef9f7d529dd2717722fd80787a534f8ccac14fa47e0ace1e1a6418cbd361218b3c34f84c5d3cfc7dbbd78d4635710c84a0587e3f1a04d5ca13b27989d336862b65d2b34a34efa730bc9dbec60d6fad9cf7e4393276c865ab7b403aebc3b874cbef88fa9cacef5ee3b4904f0573150210a4d023488080fcefcf1bdea2147862d8b40a9f70a439eba77b85d53f0a1cf21a3dba001f66ebe264ec6883e88a0ced4f8d320b697f2cb0406c9a5961dafd7479ff0bb738916f92f75e649c68d76bd946e0f3d8be25c9f58036880da936bc5cc823499c510bb0fb833e7ea3cf8ef4aefeb3eab2a47298ab61a948e0ca69615da6838576fdcde7fc3d1d1e14783c50a9c0222228eddcb51bd12a15caaa697adb15f17897dc070c8547b3170e356162abdd2ce78b9ff5ec9c24a6d8ea4da8b4dfe6cbc9144082199b1668f90e7942736b829016909a5470a350060f4589a5cbcc26f045edd7899c10eafcf24f0ccc46aa42cb6c08f24ba9ca48da15915628702612c3f18093172616af84d7d528f32ab5cee8e09c1a3363146728190eb7e632a323e270a4710e46bcbfb4aead5bf583ae34df0409ede1015ff58abd3c61252e7e275b4de1663017c311381169d74158c417cb85fdc82828157be10dc4d36317b14677052f43fbf3cc6b472ead7054f5bf7e0648fff39570df975584826050b5e44d0ed96e4cd3c136d87082a878af13a5dd03f0e8a3122fdc39f9114aeb42dfc4e09e78f475755e8897f4b9fd84b2a389e947ac851951c4ef3baf80089b08da4ed77a3090eab5e1344f86235cb7493b6d59de5fd1888f88ec71b9c1d699b4c84900d57e951648a4f72969d05d87b8aadfbbc56e978aaafb1432e87c6ac95f1cd274031a1087fc1ac7e5adf3e165b849fb6347bc3eded013a4d286121e0a9a00ae5627661fb71f092d281aa2a3e1ed6c5e08f696bbd860b576795d7274bbcaa220a61819367fb647acdb36c5a8001a9af96db055e98e568ffb78a28716dced446868e7efce7e482417e496bfb0d94cc6ef65501676d47ce79a47f01d6db78c4610fc38066866df77d4cc00d96c0c6c3d0572801943ed788302a372cae48276238ca5e9bb287913a5263a9e957922561b25a4d376371a3f6bdebe1f026334410f6cac33e4fe91ca4c482eb952509790b6d802c22cd502836043de9867edc618a6e1f1df555d9f6f8cc60a90cd3913ea5d896c22fe6b72cc6376213f337bc60193bfd1335d4b9e972f43c84af6b1cc2c0af9fe5c8fba0674993e6dbd97408a199730c72c5bfcc1f76b2a0ccb958b607e05833e6db7007328c25934375f2c49adba924f4de46d447571a0726bac7f410174e5eb12210b8228809087f0c71cd17140adbd5f30e900b56d3e7f4f78b00a06a3125148840a01e15c8c3ffea477960cefead2d6f488841a39a64ff69e78633a3b7af00142f449673e6c5f893d3a923aeb6460bf628074043c953ab4dba225db3a3a582ae68351a1292008486368dd3908629da903ba320d0bd726edcd72b72a008d72f532d79301a9e49eb23cb3a04c7504e7dc3079a9c4b939b46140df9dd9be84e5e1c7f86fce4bc6bf1cdab97bf3ae3e27e51674e1d054fa6bda3db72e6a8a7c077eb9779c63866af2495292b9a67be2732fec7a6fe8a8e8c5901a4e8ac687f10f26fee38c4ae4dde4cea22f4029c80659bc03ce49181fecc30495e6e4f38d7558bde56e184089a388eed675de5dd3e9e80623a8079cf0653d7ad22dd41b6da4f4799d0eb914593fc5916d834a0ab4f93ab8683b290a0e84a6e2a28665036af8e16891cde93a91b303c16b5942065ae1930938c2aa911419a324323d552d345814b6a8f0d60300b538c2cab88f6a44a22247f964cb76b90eb7c8f83cb5a3296eb3b420d8361aa753c7435a84fffd3afcc5795d99b70bd675e4771f4920dd51e78401201ef22cc75dac7e45c355c065646da00a410c15f586645495fc0f971852129d1c30b34cae131a6d3d71f83dd736afeb7d4b41e9acb5244599e923707f7da5a004eefdd02c87812c7ee06731a778d064849d531910ef6db107b5199eb234285828759aac8f402cf6805be877b25ea9b6088406478352ed7fa0a3a2e956d24578c02a1ca0db5d23d5bb5c476c4b34d150765f06253e660b5a1dcd01508ef267f1b9dc64ec6442bc050eeb331f96b945c5d6d6425ada041eaf41ac5ab7eb46f4b415baeb2b219b0a6a4103af96daf2b8459fa8a543427f04b072d5be327c95eba651fa462802f80c5b3f8f48a48dfb45a83ca4f270c0f64a66bbbebf3a782bfe086ea701f57835ff21b2b2840b42b1a6e78194222ec2011188216b9e8ffbbe8f54235be33536fecfc7bd733617fab6fc15584f3ebf24d400e7e0f49bf8cb4a2be2c2114deacd4b6761f93a369874665ad61aadb3b709e0e8c20b1bb926b58d5a985df46c9edfcf0b486b83a8c7dcd9193fcc0a45eea7fa1a69aeafc673f4b9dd632da5e78cb2769b40125a491dccca0131f33012c589a0ee3d244522ce5d5b5bcf3402a9eb022334ad895df6c956e7af6ac002f483d8284751ecf2dec095ef772b34ee17ccfe63f3f5241f092ea1d44c175d1c57db915f15dd98151e1c3acf6c565458bdfe8307117233bde0732cb64e54e27b0554ada8dbaee2a493b29c6e64d67526df8323c3b8b5bffec41a1b0b3536ca1938150f1b5a315f08dfb96456684ed7579823e4fac4dc40b0d5e2321d0588b8efd29c43edc6c80472165f86ad6b1ced8f69e513ec185b6ce0f2d6f591c3897c791c2460b2c387ab1918877ff9677af40cda7a14b65f2d8560dc1f8b232d64da690962254423a1457a1bc11aee7736708057f401c26858daa6ed9da9a4a45aaf6e8e9442d7bb352a35cac99a716b0620f0003e4d0acc6d1e8c76ca472ebfdf6d871cb9da70d53b63a2fca9fe7f3fd8df5aaf83c3051ec8add56a901f3ea580af3a369a1febe39398c7086001e64c0c417abd3239b434d139df826a510b1fe2b55a7dfc648e622e40350e6e6693a8073046686a9769aee99a16c3296ce2343aadb880ba874272f96119b6af600fc04af1b5445ab11a869c350e9eb9ab1d9c07f77d9bdaa2e9ab37b1ffe352781dc35783fe17d495504806574c17a45acb55a7c1e0ff29dc5d52d4192c1a6a02f49932307d6f94595fd376392f255b3925e0e80f173b9c7c263e809923efd7dd1a7751c0be9e3f60f40ce1147b9215781704cf85ae407bc901a9494d769fb8e7d586676cfc595ce0a938b47060cd3f2ff54885b3d3a80a1f35ccd789d7b22c57a2c61cd3da26fb88e6b940bf0c6ad88317be0be22448577ede6ecc7773485f4afda2d32597c7e810ba2cf5ede2e4d42a02183f3c544046d328f258165caedfc5acdb54e55e46801f983beb8c37fe645515fe680a25c94192dfbb9bdc78d65918e40e6829c5857e1e7a3797196a485783ad271e664990d5b9c7f71eb1532ad9891873f05fb47c1ee1b35bdff491721009c672a5d38853c57c70fe2babeaffb413bea2cbcea16423ed951211d2dd463676372b634b68937fafb490327e18e88ab2a173b840a73a1f9741027e306e0621f4e3a23040925ae22c26bc10542bda19c2e333f25eee945367e15c16293f4d9549ab5e03e18820b90ea331e3ce89e84c38976f3c918e4ebcc07e63513865f73d4f8407a186dc3c4b40ac87febbdace85c7fa4d2e8c39194a19e63648736410f103ef585142b42c09bfccf0562bb8ab7f46950938303d938d51a09510e48d26f50e848b49db011821f0f4d49e8e88e0fde395eeddc3b9a88d46b1a768704709f698be64bda35f5fa46a010ecf5e22ca493ed0ba6998247bca8aed9831fe34be7ce5a8fa294bddb0e0ac43e29c1402ffd8a4b1cea2ec3bf3eb2f2b5a99416f146c9747f950834e5beb65608f732b898da74636811c188fc2449a3650c6411cd294a74ea96b35db81dd084378b47d14c07f3fb83b252f5867f032752d145c6bcf35e4188bf5d25e1871b1b9b5764243a94f89e3dd8e80501d7a19e1196a13f4e4227119807f54cc2bcbe2fffefc75283cd558c7d6c75f251c9c3f4c8d9c794ef0469ccbcad3ddccb4e24cc32f84bf131df8c78a57c44e9b100cb3f88160b7f8f7db748e1bbd0cd848b2c21e781fe897b97e97d5a15f2302fda007aa3494aaf9616315a2a0d0020c11276bb47e1fdcb8a654f43a91"}], 0xf}}], 0x1, 0x0) 19:40:34 executing program 5: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 19:40:34 executing program 1: socketpair(0x11, 0xa, 0x300, &(0x7f00000005c0)) 19:40:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8970, &(0x7f0000000140)={'vcan0\x00'}) 19:40:34 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6}, 0x10) 19:40:34 executing program 0: syz_io_uring_setup(0x400633a, &(0x7f0000000100)={0x0, 0x0, 0x50}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:40:34 executing program 4: pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, r0}, 0x68) 19:40:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8923, &(0x7f0000000140)={'vcan0\x00'}) 19:40:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x30}, @sadb_sa={0x2}]}, 0x48}}, 0x0) 19:40:34 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) 19:40:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGREP(r0, 0x40044591, 0x0) 19:40:34 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 19:40:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80104592, 0x0) 19:40:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) 19:40:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 19:40:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)) 19:40:34 executing program 2: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)='\xc1\x00') 19:40:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x541b, 0x0) 19:40:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891b, &(0x7f0000000040)={'vcan0\x00'}) 19:40:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) 19:40:35 executing program 1: r0 = syz_io_uring_setup(0x5d38, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x5, 0x13, r0, 0x8000000) 19:40:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f00000001c0)=""/111, 0x6f) read$ptp(r0, &(0x7f0000000080)=""/113, 0x71) 19:40:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8983, 0x0) 19:40:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, &(0x7f0000000140)={'vcan0\x00'}) 19:40:35 executing program 0: pipe(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x0) 19:40:35 executing program 4: syz_open_dev$vcsa(&(0x7f0000008980), 0x4, 0x0) 19:40:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5452, &(0x7f0000000140)={'vcan0\x00'}) 19:40:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a49418906", 0x36}], 0x1}}], 0x1, 0x0) 19:40:35 executing program 5: syz_io_uring_setup(0x49ab, &(0x7f0000000000)={0x0, 0xf778, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:40:35 executing program 3: pipe(&(0x7f0000001dc0)={0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 19:40:35 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$ptp(r0, &(0x7f00000001c0)=""/111, 0x6f) 19:40:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80044501, 0x0) 19:40:35 executing program 3: syz_open_dev$evdev(&(0x7f0000000080), 0xffffffffffffffff, 0x208000) 19:40:35 executing program 2: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000002c0)={'syztnl1\x00', 0x0}) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 19:40:35 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000002400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 19:40:35 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 19:40:35 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000800), 0x88800, 0x0) 19:40:35 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 19:40:35 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000001c0), 0x204000, 0x0) 19:40:35 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x80503d01, &(0x7f0000000ac0)) 19:40:35 executing program 3: pipe(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60}, 0x60) 19:40:35 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002840), 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r0, 0x0, 0x0) 19:40:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80044584, &(0x7f0000000000)=""/123) 19:40:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) 19:40:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x0, &(0x7f0000001540)={[{@fat=@tz_utc}]}) 19:40:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @qipcrtr, @sco={0x1f, @fixed}}) 19:40:36 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x48000000, 0xffffffffffffffff, 0x0) 19:40:36 executing program 3: fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) 19:40:36 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000180)={0x240001}, 0x18) 19:40:36 executing program 0: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 19:40:36 executing program 5: syz_open_dev$evdev(&(0x7f0000000080), 0x80000001, 0x4002) [ 343.028175][T12691] FAT-fs (loop1): bogus number of reserved sectors [ 343.050665][T12691] FAT-fs (loop1): Can't find a valid FAT filesystem 19:40:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) 19:40:36 executing program 3: fsopen(&(0x7f00000001c0)='pipefs\x00', 0x0) [ 343.125012][T12691] FAT-fs (loop1): bogus number of reserved sectors [ 343.148106][T12691] FAT-fs (loop1): Can't find a valid FAT filesystem 19:40:36 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40305828, 0x0) 19:40:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700), r1) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), r1) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}]}, 0x28}}, 0x0) 19:40:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f00000000c0)="e6ce2a53a90b95fe338a4941727a", 0xe}], 0x1}}, {{&(0x7f0000000100)=@ipx={0x4, 0x0, 0x0, "30e493e4605f"}, 0x80, 0x0}}], 0x2, 0x0) 19:40:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8910, &(0x7f0000000140)={'vcan0\x00'}) 19:40:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r1, &(0x7f0000000000)={0x60}, 0x60) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000580)={'batadv_slave_1\x00'}) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18}, 0x18) 19:40:36 executing program 3: r0 = syz_io_uring_setup(0x5d38, &(0x7f0000000000), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x8000000) 19:40:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8982, &(0x7f0000000140)={'vcan0\x00'}) 19:40:36 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)}}, {{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffd4, &(0x7f0000002480)=[{&(0x7f0000000080)="6c3c44f6e59719d7885b1aa594b3c723b2f965e09065ee6e4b35f9fa82e7b78ec7e4158a8459273f4484324cecbd4702baaab8b8998e90e969f229107b5992e5bf2bbf44eb253e26dc7532abd8f277a0a4f298b6faf0f68101bbebb9d642b4d3ae1c19c8346999feaa0450bac7d008bb66100f817baeb489780b2d6bb4aa2e9ac259f3dc7fe3af98f89020ceb084b2b0fe1f4a7be6ce10a62a92401f", 0x9c}, {&(0x7f0000000140)="cc59d2fca27ca4a20147185409b7536db2bf318d2572e966ede449f6b0219a94870f340645ecc1fde218c56731498c473322f186dd24a9d495554ad600cfcf25504b8ccbb6321a955d8265eaea5db87a371a2b5a4cf700876d201f104c70e070150887f6b3c8db67cee01b8bc1b9", 0x6e}, {&(0x7f00000001c0)="49b88d8b50f6d1b5c9f46acb4468312e70d85cb7ee97a779caff5fd88ef4fad4199e7aa12dbef8263300315a41d61a938c1272d29e7ec2a4e926278a2c7b3bba6522c50f258e24398c6c5b0037815f10", 0x50}, {&(0x7f0000000240)="bf7c30219c9497389a19231dc367aca7bb601818e0c2beac4884bb389798c9e70bf8cb40956423aa34a0f46b9a21f4b2896ac2b25f842220a64654c167e2f6bf23ebbdb8480f1a22bebc07d83db46beaa57ae7e5b8aa5d7a5ee060f814f2405d0739a05d937c8b2980", 0x69}, {&(0x7f00000002c0)="ffa6dae60b2014fdf979c1ff7dcf3f0404e4ec6d730fb569efde131c376b5503ee871ba38867f8a5d07601db0c2a92f0a00dcb55a3914220a61cc5f3a8f493d8e4c67a2a44ee0378505642c20e5e5c872273c51639c4e448bdfbe080425f3033c78c312e6566bbdfea5ca30197afc5874b96a388a018f1fb533ff2e2372c779b76212f0790ebb2e535c4fdf78d797b17a8f7aa19aaa73e66ac94a611efb3fea412097e2cfa256b9f6cd18d92bb82d0", 0xaf}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="065c5c0faa28754b4ebb997940aa5d06024abde171aae078b22e109860ef38910bd7110d8974efdb136ea76ab189f60598bfae14e1ec125f6fb69b9caf95550ae5eddb3cbb5d", 0x46}, {&(0x7f0000001400)="f237e811b4510c7d32cc3a0d8bf3e4dc6fe33ce46bac5e981acf62a74dc4333e7c953a475bce3c90eb756fed9e54", 0x2e}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="3c572c0c103fbaa849b6debfda7744535302f43cd9f5e43e75deb866e3cfaa8a696c969177e217d78f1f732621cd9bae08", 0x31}], 0xa, &(0x7f0000002ac0)=[{0x50, 0x0, 0x0, "65047b094c870b889739684352004eec83134565ead771560f63b9b7f5b18c22541a39e11b1575e03c2f0397b4fc9b70819185d8f49586747a7a32"}, {0xf8, 0x0, 0x0, "6fac8dea13a7255cf040728f84e43f17cece210b42e2cb5b30f90d7402af7d4db2cf86408657c8b579ea5e1513bedf2719e8d714010dd6335ae83a4c35ce8a4fa0070fa8332c9df3f500c2bc744ecdac7e693304fd71a0f286188a9d7e9178ce087fc57bd93e9cab33b503d1e2bea87174a18fcf8b9e485b58f132a9e5e500fd49f98b1b0a06570e7a0b5162c714ce878449a3023c5927524854841b828df16e268bf85c9741a653973edc020769807f61de2b96b421b4aa17e6d34561f6617e963990192ead1e18a5ab8e9252757f52aaf7008cb94502216fecd198d95afad5bb01"}, {0x18, 0x0, 0x0, "92a845eec7"}, {0x60, 0x0, 0x0, "dd61c6ca0d4a20ac9161c4fb7e6f8369d314889634ad1988478917eb83730da462e565477dfbfae26b3ca057514aec72d9cb73d2940c62aa93d089f03472f68c2f8cf9d4b39f4f0be9ec30932fde13"}, {0xb8, 0x0, 0x0, "aa990ce45c4eb14751ca0fc9c40559d9d735dbd816257f04197bdc8e0e98df0d4ae7adfbd7c054c43dcb3e2b92f932262945a7ebacb4f87b04a77e714462fcc41edd02299e38bae1b18778022c4a7dae167dbb12c30e1a1aae10d8bd59652a814cb9bf2aef685fd3540941867583cf5c12acdfcab512138adee1f4b355c3f085c86225245a9eddcae97e818f9164a049429804dd98b43f249bce97d3ca9f3f9e40b1f7"}, {0xe8, 0x0, 0x0, "df9bff771a206e34545457d5971f075322e44c91138b53ddabe86d4e1ed51d3f35b1c2afcd6aebd15f90b7a74a501fee52094625f49609dd6c408d13ad8ee709ec9fda97683eedd0e2781db464ed693a14ca861ccbdbb4deb6f0b43146d162c58131a14acff5fc25cfdd352b90e1dd97e6109cbca2900bd1249981b396c88e5e95d96565129c27e536d568831df35714690e3334007902d4e7012d498ff61f78530b30f0bcd0f82a61f42f307e34f76c604f7b1fb76f412b4dab99ac27dee13c1ee003bfe865f2dff23a4292fd7ab62804"}, {0x110, 0x0, 0x0, "6fdfde3eade1dffa8c20709f30ac01a4dfb70606d93566dca36aea4d321dcfc2b28c3cbd5ec3fcd7dfe6058e91efbff207f3a89b9bfc7650212cc43854089ab64e3716b640e43c13fab02b31ff6c3d3be2ce7080153fc26b08b2eedad7a3f76a12a2200b2017b402d69538a9691172d336599c56aa7a4546d4e5d0f7931fbfdae47f72388ae6a62b4a174a4b37478a043dc87a7e7c4ec9bbb935536909c931c39b720dddd77a514d3c13f4dbf843fe65f5852bd4f10928a9ef56470e1e7265616157d192a72053fa64c7305816db958b1b3ca8eb6606f7b5c9fca02d46dba846f93f48f8fcc53a26b0fa8f8666ab52c41488b6ed7a1b2c2aea"}, {0x38, 0x0, 0x0, "0cb05a2b7ca1a346b4ecb463c1a1ee5123a1a9a5fdd88f4a0ed7ea8db22c58ba335057e37d5a5e7d"}, {0x58, 0x0, 0x0, "48919e11f5f7f1c313fb48791d1e6b5988fc00f7794b6893799843ea6c79306a05751fd486cfdc3627b9645e02e5b58904030d8f878f17c89339a975eaab60b5f5b4cee9"}, {0x0, 0x0, 0x0, "242124c89a81d90deb91fc2fe1c07741d31cd14738d11113846d34c191e3c0122d4317f1968f1ac64fc00ba671a66fc6407b0e0f0690c7d1ec9f6d6d97a74285bff8c6fd2411d3d6da1de0de0d61f6c9410661ab002c055bdc1714825381923d8694ca73879c3b9501293d76be8e5f7c1aa51a9bede1ad50980dca76acda96b9a887746fcc19be3160"}, {0x0, 0x0, 0x0, "fb08e6e4a5b16d86b4038c0330f691f0e73134561076ffa12271c654e30337b361076203597781974d582bf725e6be0432d18116dfc06a37384c922d6fee5ac1a45eda7a1f7667d4aea73895dcba5c7b3b2546b5d8a40cb16aab969be9252ca80de79ec5cc88bac7ab97822de769066a94335b97a69394fbf97699192b77fef9c7c005947b2df7b213e3e4970d7a7c86e2ba0c076aafda17af06d7b7a5e225d636b070749a38874b"}], 0x500}}], 0x2, 0x0) 19:40:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80084504, &(0x7f0000000000)=""/123) 19:40:36 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000400)={&(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/192, 0xc0}, {&(0x7f0000000180)=""/132, 0x84}, {&(0x7f0000000240)=""/68, 0x44}, {&(0x7f00000002c0)=""/97, 0x61}, {&(0x7f0000000340)=""/15, 0xf}], 0x5}, 0x100) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x0, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x10000, 0x1c}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x34}, 0x1, 0x0, 0x0, 0x8015}, 0x40000) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000b00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000001f80)={0x0, @rc={0x1f, @none, 0x6}, @xdp={0x2c, 0x2, r1, 0xe}, @nfc={0x27, 0x0, 0x2, 0x7}, 0x7f, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001f40)='veth0_to_batadv\x00', 0xfff, 0x6, 0x748c}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000002080)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002040)={&(0x7f0000002000)={0x1c, 0x0, 0x400, 0x0, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x20004044) socketpair(0x11, 0xa, 0x4, &(0x7f00000005c0)) 19:40:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000d00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_OURS={0xea0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe99, 0x5, "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"}]}]}, 0xec4}}, 0x0) 19:40:36 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40383d03, &(0x7f0000000ac0)) 19:40:36 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x10062, 0x0, 0x0) 19:40:36 executing program 0: syz_io_uring_setup(0x2452, &(0x7f0000000540), &(0x7f00003fd000/0xc00000)=nil, &(0x7f00005d1000/0x3000)=nil, &(0x7f00000005c0), &(0x7f0000000600)) 19:40:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 19:40:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a49418864", 0x36}], 0x1}}], 0x1, 0x0) 19:40:37 executing program 4: r0 = socket(0x2, 0x3, 0x8) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x10062, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 19:40:37 executing program 0: io_uring_setup(0x465b, &(0x7f0000000380)) execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 19:40:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000ac0)=""/4096, 0x1000) 19:40:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000140)={'vcan0\x00'}) 19:40:37 executing program 3: select(0x86, &(0x7f0000000140), &(0x7f0000000240), &(0x7f00000001c0), &(0x7f0000000200)={0x77359400}) 19:40:38 executing program 2: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x40020) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x13, 0xffffffffffffffff, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) pipe(&(0x7f0000001dc0)) 19:40:38 executing program 1: r0 = fsopen(&(0x7f0000000000)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:40:38 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[{0xb8, 0x0, 0x0, "107e0255d29574e8311b9eb7cb87d5825a16c54f85495229d68971385802c7e5a936122c8d08d205fa3037fc4d6dbfd21617c7def9e39b10d08f6a13f553aa747085a7be570fe9904c3d5a0cc85161ca9cc5217feba889220baf29eb850fe1479781616b91eae4444fb8c99aea2af2c241c0b84cbeb6128b2133f359623d82b4800ee33f81b54f96f91c5cc49d598ab5735390da6d8db0e1f1739d30e760f7f766"}, {0x80, 0x0, 0x0, "8dd527062b4ec71020999889943495e6ee0d632ccc5b7a69dd92399f528fc43d1ff855a17e9653bb0ad07c30e5add0bea0bc70060e818d1c65715b536fd4a80d5a66f837614fea5a53969098055c6b5232cb4e7cae484c66ec26caf691cdd0d614d798bdc74b637cb1"}, {0x58, 0x0, 0x0, "c808d3d17bf8363143db70539631fa3272d38fd028ebdf2af216f4b7769b916e028f08a174a868e88a1ae7d63b6504a0bb030205e7506477fc86f07660fdfc1dfb"}, {0xf8, 0x0, 0x0, "d97b775e3767654169f3552f8cb362ce7da3d4ee504e2fbc01635102514e47a43b5221e0226d7a8438f6d4cd72868689e84656270ed7c1677d2ab77f51046aa4bd021e355fa1ac1a52ecc223e790bf945e26c92e03f5bb5074215677373d9c5ac28799849ee5c59d65d9df7cb7b279e02e085809f94ef6aef9ecd30e3ecf871a27f1c49f4ca81ae2c9a3ef8c8de7d6d442368336fe3c875015f894f6885d0e646d0bf4767889cc5b73ed4ce906dcc7316103fce07b048a6a33b0eeafb59f336606b20b5dd4fcf11051c9528880345f32ff28558ad4f6b9705209d0218121142516"}, {0x10}, {0x60, 0x0, 0x0, "a244fca7527f8965b17e7fdca32aff962f71f9a6cdbe1dd5c9e51e0a7d7d0848ed38cb9d83f13991992898c4beb463c0bb60ebe29b85ff481b7341ec0a3fa6b8e17c57959236b2d4cc"}, {0x38, 0x0, 0x0, "6e57ec482721e26cd39eab783572b1f288b88806b0b875c934b4a30cc7cd36b8b6"}, {0x1010, 0x0, 0x0, "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"}, {0xe0, 0x0, 0x0, "35b14d06383a942e7424b8193202e22f9a511b3cad6d9ef802f7987a7a2750a02244d9eeb6a0cbd83cccf6eae2946b394af3d9441e2ac10abc99d29da183d30d322785b5799241c4c64fedc29a731326d0d4de3da4723a0bbfaf5bc6989761f7a5ce7ddf7ec6a25186f110f096a6e8eaaf5f37fb3f466c31243c6b3ccd0276c6f72562aabf02213d25b55643642f9bd14504bd8026ef9f1025839a2e4f9e2c0ed85f97e4a9447f5d6d632d1462f53dbbf32bd7c9a27337dd56d24c8881d27b238fe8ba083a0e0e31bb"}, {0xbe8, 0x0, 0x0, "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"}], 0x2008}}], 0x300, 0x0) 19:40:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 19:40:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$smc(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 19:40:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8901, 0x0) 19:40:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) accept4$inet(r0, 0x0, 0x0, 0x0) 19:40:38 executing program 1: syz_io_uring_setup(0x430, &(0x7f0000000100)={0x0, 0x338a, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000040)) [ 345.030288][T12781] block nbd2: NBD_DISCONNECT 19:40:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) [ 345.080949][T12783] block nbd2: NBD_DISCONNECT 19:40:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000d00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_OURS={0xea8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xea1, 0x5, "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"}]}]}, 0xec4}}, 0x0) 19:40:38 executing program 2: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, 0x0, 0x0, 0xffffffffffffffff) 19:40:38 executing program 4: r0 = io_uring_setup(0x465d, &(0x7f0000000100)) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x8, 0x0, 0x0) 19:40:38 executing program 5: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 19:40:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES16], 0x14}}, 0x0) 19:40:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, 0x0}}], 0x1, 0x0) 19:40:38 executing program 3: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0xffffffffffffffff) 19:40:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) 19:40:38 executing program 4: memfd_create(&(0x7f00000002c0)='syztnl1\x00', 0x6) 19:40:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f00000000c0)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "16f2d107f250fd9ec3847b2144845e6e0b288c5485f6366ab7a0107abc1b34e6df87aeb26309124bf0a313b151230c7d8d01a7bd6d05d0ecbdb003adb62626"}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="0b95fe338a494188a80000000000", 0xe}], 0x1}}], 0x1, 0x0) 19:40:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a4941c024", 0xe}], 0x1}}], 0x3, 0x0) 19:40:38 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000040)=""/227, 0xe3) 19:40:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) 19:40:39 executing program 4: fsopen(&(0x7f0000000000)='cgroup\x00', 0x0) 19:40:39 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 19:40:39 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc020660b, 0x0) 19:40:39 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x147001, 0x0) 19:40:39 executing program 0: fanotify_mark(0xffffffffffffffff, 0xa8, 0x0, 0xffffffffffffffff, 0x0) 19:40:39 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40103d0b, &(0x7f0000000ac0)) 19:40:39 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f00000000c0)="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", 0x1000}], 0x0, 0x0) 19:40:39 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/104, 0x68) 19:40:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000ac0)=""/4096, 0x1000) 19:40:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x7) 19:40:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/174) [ 346.345088][T12841] loop5: detected capacity change from 0 to 8 19:40:39 executing program 4: r0 = fsopen(&(0x7f0000000240)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000001c0)='async\x00', 0x0, 0x0) 19:40:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8930, &(0x7f0000000000)={'vcan0\x00'}) 19:40:39 executing program 1: select(0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0xea60}) [ 346.454339][T12841] loop5: detected capacity change from 0 to 8 19:40:39 executing program 0: pkey_mprotect(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x2000000, 0xffffffffffffffff) 19:40:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 19:40:39 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000400)) 19:40:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, 0x0, 0x0) 19:40:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40049409, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) 19:40:39 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x4020940d, &(0x7f0000000ac0)) 19:40:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) 19:40:40 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x5460, 0x0) 19:40:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000040)) 19:40:40 executing program 3: kexec_load(0x0, 0xff21, 0x0, 0x0) 19:40:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891e, &(0x7f0000000140)={'vcan0\x00'}) 19:40:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x2, 0x7}, 0x80, 0x0}}], 0x1, 0x0) 19:40:40 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) [ 347.480046][T12895] block nbd1: NBD_DISCONNECT 19:40:40 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x5452, &(0x7f0000000ac0)) 19:40:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a49418906", 0xe}], 0x1}}], 0x1, 0x0) 19:40:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10122, 0x0) 19:40:40 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 19:40:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 19:40:40 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\xa1\x9a\x81\xf8\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd0F|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) creat(&(0x7f0000000040)='./file0\x00', 0x0) 19:40:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8990, &(0x7f0000000140)={'vcan0\x00'}) 19:40:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80, 0x0}}], 0x2, 0x0) 19:40:41 executing program 0: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)=')\x00', &(0x7f00000001c0)='@\xf2\']]\x00', 0x0) 19:40:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 19:40:41 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x5421, &(0x7f0000000ac0)) 19:40:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 19:40:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r0) 19:40:41 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, "b753d1ccdfbebaae5efc8565ac697d0800d94bc990138ff9ccf636f238fc4e68"}) 19:40:41 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000340)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000800000/0x800000)=nil, &(0x7f0000efe000/0x2000)=nil, &(0x7f0000975000/0x1000)=nil, &(0x7f000087c000/0x2000)=nil, &(0x7f0000bf7000/0x2000)=nil, &(0x7f0000cb7000/0x4000)=nil, 0x0}, 0x68) 19:40:41 executing program 1: pselect6(0x40, &(0x7f00000014c0)={0x7}, 0x0, 0x0, 0x0, 0x0) 19:40:41 executing program 2: pipe(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60}, 0x60) write$FUSE_POLL(r0, &(0x7f0000000080)={0x18}, 0x18) 19:40:41 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xd, 0x13, r0, 0x0) 19:40:41 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/timer_list\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000ac0)=""/4096, 0x1000) 19:40:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8941, 0x0) 19:40:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40010004, 0x0, 0x0) 19:40:42 executing program 1: select(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0xea60}) 19:40:42 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x18}, 0x20040041) 19:40:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8942, &(0x7f0000000000)={'vcan0\x00'}) 19:40:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000500)=""/8) 19:40:42 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0403d08, 0x0) 19:40:42 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000005740), 0x2, 0x0) 19:40:42 executing program 4: r0 = fsopen(&(0x7f0000000040)='squashfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6", 0x4a}], 0x1}}], 0x1, 0x0) 19:40:42 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$ptp(r0, &(0x7f00000001c0)=""/111, 0x6f) 19:40:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000180)={0x0, 0x0}) 19:40:42 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x40084503, 0x0) 19:40:42 executing program 4: r0 = syz_io_uring_setup(0x9, &(0x7f0000000400), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x10000000) 19:40:42 executing program 5: io_uring_setup(0x7e52, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x2}) 19:40:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e0, 0x0) 19:40:42 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="08010000100007"], 0x108}}, 0x0) [ 349.732539][T12981] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 19:40:43 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0xffffffffffffff37) 19:40:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0x2, 0x8, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_x_sec_ctx={0x1}]}, 0x30}}, 0x0) 19:40:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000140)={'vcan0\x00'}) 19:40:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) 19:40:43 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000240)='.log\x00', 0x20c41, 0x0) 19:40:43 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8916, &(0x7f0000000040)={'vcan0\x00'}) 19:40:43 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x28}, 0x0) 19:40:43 executing program 0: delete_module(&(0x7f0000000080)='c\x01kl\xb9\xbdm/\xac\xd6\x96\xd7\x1c\xd7\x8d\xdf\x1a\xbc4y\x85\xe9P\x8c\x8d\xa1\xbbk\x11r,s0i\'\xcfD\xd7\x9d\xed\xbeF\x1ffg\xc3\xea\xc9\xf7\f\xd5Cj\xe3\xa5%\xecV\xe7K\x87\xfa\x9e\xe5q=`\x80\xda\xbc\xd1he\x9f\x15\xf2\xde#\xff\x14\xf0\xe2\xf3\x1e\xc2\xd2\x8d\x93\x02\x06\xce\xd7\xcb?\xc1\x00\xb5\x03*\xcc\xdc\x0fk\xa1\xd1~Z\r\xd0\xbf\xdd\xfa\xee\x90(', 0x0) 19:40:43 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40049409, &(0x7f0000000ac0)) 19:40:43 executing program 5: r0 = syz_io_uring_setup(0x9, &(0x7f0000000400), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000480), &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ff0000/0xc000)=nil, 0xc000, 0x0, 0x112113, r0, 0x10000000) 19:40:43 executing program 3: fanotify_init(0xd, 0x0) 19:40:43 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)="b5", 0x1}, 0x68) 19:40:43 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x2) 19:40:43 executing program 5: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x6, &(0x7f0000000780)='/dev/null\x00', 0x0, 0xffffffffffffffff) 19:40:43 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x0, @private}, 0x20000010, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0xf}, 0x0) 19:40:43 executing program 2: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000080)='id_legacy\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 19:40:43 executing program 5: getresgid(&(0x7f0000000700), &(0x7f0000000740), 0x0) 19:40:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001840)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}]}, 0x18}}, 0x0) 19:40:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x541b, 0x0) 19:40:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40044591, 0x0) 19:40:43 executing program 2: r0 = syz_io_uring_setup(0x46ce, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000002, 0x12, r0, 0x10000000) 19:40:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000028c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x4, 0x3}]}, 0x18}}, 0x0) 19:40:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, &(0x7f0000000140)={'vcan0\x00'}) 19:40:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8910, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) 19:40:44 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002340)='/proc/keys\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 19:40:44 executing program 4: openat2$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x10042}, 0x18) 19:40:44 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x4000004) 19:40:44 executing program 2: syz_io_uring_setup(0x1702, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:40:44 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x700}, 0x0) 19:40:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8971, &(0x7f0000000140)={'vcan0\x00'}) 19:40:44 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/locks\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000100)=""/111, 0x6f) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:40:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x101) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a494188a8", 0xe}], 0x1}}], 0x1, 0x0) 19:40:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), 0xffffffffffffffff) 19:40:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 19:40:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, 0x0) 19:40:44 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, &(0x7f0000000380)) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0x25dfdbfe, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in6=@mcast1, 0xb, 0x4, 0x30}, @sadb_x_sa2={0x2, 0x13, 0x8, 0x0, 0x0, 0x70bd27, 0x3500}]}, 0x48}}, 0x0) 19:40:44 executing program 4: socketpair(0x10, 0x3, 0x1, &(0x7f0000000040)) 19:40:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, 0x0) 19:40:44 executing program 2: openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0xfffffffffffffeda) 19:40:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 19:40:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/92, 0xb5) 19:40:45 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a494186dd", 0x36}], 0x1}}], 0x1, 0x0) 19:40:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f0000000140)={'vcan0\x00'}) 19:40:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000300)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x80) 19:40:45 executing program 4: pkey_mprotect(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) 19:40:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000140), 0x10) 19:40:45 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f00000001c0)=""/111, 0x6f) 19:40:45 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000001c0), 0xfffc) 19:40:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0x25dfdbfe, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in6=@mcast1}, @sadb_sa={0x2}]}, 0x48}}, 0x0) 19:40:45 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 19:40:45 executing program 4: syz_io_uring_setup(0x5ec7, &(0x7f0000000300), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000380)={0x8}, &(0x7f00000001c0)={0x2}, 0x0) 19:40:45 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001480)=[{&(0x7f0000000280)="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", 0xffc, 0x5}, {&(0x7f00000012c0)='k', 0x1, 0xfffffffffffffff7}], 0x0, 0x0) 19:40:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000200)=@nl=@proc={0x10, 0x0, 0x0, 0x8000000}, 0x80) 19:40:45 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, "4f0c77ef3104861b4f83dd67e2a4e29ce6ba3148df2529c496d469d8c32b9729"}) 19:40:45 executing program 4: memfd_create(&(0x7f0000000740)='^\x00', 0x2) [ 352.636062][T13112] loop3: detected capacity change from 0 to 16383 19:40:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, 0x0) 19:40:45 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x2, 0x6, 0x0, 0x0, 0x25dfdbfe, [@sadb_x_sa2={0x2}, @sadb_sa={0x2, 0x1, 0x4d5, 0x0, 0x0, 0x0, 0x4, 0x20000000}]}, 0x30}}, 0x8004) [ 352.746579][T13112] loop3: detected capacity change from 0 to 16383 19:40:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short={0x3}}, 0x80, 0x0}}], 0x1, 0x0) 19:40:46 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40305829, 0x0) 19:40:46 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x700}, 0x0) 19:40:46 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0x25dfdbfe, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in6=@mcast1}, @sadb_sa={0x2}]}, 0x48}}, 0x0) 19:40:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5421, &(0x7f0000000140)={'vcan0\x00'}) 19:40:46 executing program 4: pipe(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_setup(0x7c25, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 19:40:46 executing program 2: syz_emit_ethernet(0x1e, &(0x7f0000000000)={@random="12ef12610e59", @local, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "bd04e6d318b3f47b"}}}}, 0x0) 19:40:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, 0x0) 19:40:46 executing program 1: syz_io_uring_setup(0x2452, &(0x7f0000000540), &(0x7f00003fd000/0xc00000)=nil, &(0x7f00005d1000/0x3000)=nil, &(0x7f00000005c0), 0x0) 19:40:46 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 19:40:46 executing program 4: r0 = syz_open_dev$ndb(&(0x7f00000006c0), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 19:40:46 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40383d0c, &(0x7f0000000ac0)) 19:40:46 executing program 3: syz_open_dev$usbmon(&(0x7f0000000140), 0xe69, 0x0) 19:40:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894a, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) 19:40:46 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 19:40:46 executing program 0: select(0x40, &(0x7f0000000140), 0xffffffffffffffff, 0x0, 0x0) 19:40:46 executing program 5: syz_io_uring_setup(0x8001, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 19:40:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0xfffffffffffffffe) 19:40:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:40:47 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x38, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x38}}, 0x0) 19:40:47 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x4, 0x0) 19:40:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000004980)=[{{&(0x7f0000001740)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x0) 19:40:47 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000400), 0x0) r0 = socket$key(0xf, 0x3, 0x2) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x20) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0x25dfdbfe, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in6=@mcast1, 0xb, 0x0, 0x30}, @sadb_sa={0x2}]}, 0x48}}, 0x0) 19:40:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f0000000d00)={0x14}, 0x14}}, 0x0) 19:40:47 executing program 4: select(0x40, &(0x7f0000000000)={0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 19:40:47 executing program 1: clock_getres(0xec3a10d89d96a04a, 0x0) 19:40:47 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x4020940d, 0x0) 19:40:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@hci={0x1f, 0x7, 0x2}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a49414305", 0xe}], 0x1}}], 0x1, 0x0) 19:40:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a494188ca", 0xe}], 0x1}}], 0x1, 0x0) 19:40:47 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0xf, &(0x7f0000000040)=ANY=[], 0x10}}], 0x2, 0x0) 19:40:47 executing program 1: r0 = eventfd(0xffff) read$eventfd(r0, &(0x7f0000000040), 0x8) 19:40:47 executing program 5: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}) 19:40:47 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a4941c024e5d1f7adecef22af573135fdc1d91d5ecfbd40864d9c4aac2fa2328af0eff0f7e073a5520fdc7590c7f07470c47881d1b17c69e4d659a890c36cee97aacf199545f6b7bbbc6c275213cb839fb3f513", 0x5d}, {&(0x7f0000000100)="705eca29faf64c5b73e2d895c95369f44b3c28a9538c8e87a0893f62feeea54ed320f248d85e32d6fb4a0a67f0aa7086226a8e06e2eb957db2a09f9139c392d3ebdcb8a7e4d482bf766dadcc54a5f78167c409bc960cd1342fb82a2a9ba0b0b2961e51cfefaefe46d78905b0241e370c288645de0753c87ae8c0373eb0bfde27c6516f6e407ce2b0c44f0f2483cc42d109d93d0bfb672e88595558f67a869fe05dfd5835d48e43ff19322686", 0xac}, {&(0x7f00000001c0)="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", 0x4e2}], 0x3}}], 0x1, 0x0) 19:40:47 executing program 2: fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) 19:40:47 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x34, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 19:40:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x400445a0, 0x0) 19:40:47 executing program 1: syz_open_dev$usbmon(&(0x7f0000000080), 0x4, 0x0) 19:40:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8921, &(0x7f0000000140)={'vcan0\x00'}) 19:40:47 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$ptp(r0, &(0x7f00000001c0)=""/111, 0x6f) 19:40:47 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x410402, 0x0) 19:40:48 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0045878, 0x0) 19:40:48 executing program 3: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f0000000140)) 19:40:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) 19:40:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700), r1) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), r1) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 19:40:48 executing program 0: syz_io_uring_setup(0x80056e3, &(0x7f0000000100)={0x0, 0x0, 0x10}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 19:40:48 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x2, &(0x7f0000000ac0)) 19:40:48 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a49414305", 0x36}], 0x1}}], 0x1, 0x0) 19:40:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8930, &(0x7f0000000140)={'vcan0\x00'}) 19:40:48 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/113, 0x71) 19:40:48 executing program 0: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x40) 19:40:48 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 19:40:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname$packet(r0, 0x0, &(0x7f0000000680)) 19:40:48 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffffffff000}}], 0x2, 0x0) 19:40:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5411, &(0x7f0000000040)={'vcan0\x00'}) 19:40:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0045878, 0x0) 19:40:48 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x400040, 0x0) 19:40:48 executing program 0: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffa) 19:40:48 executing program 2: syz_io_uring_setup(0x0, &(0x7f0000000480), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000500), 0xfffffffffffffffe) 19:40:48 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) 19:40:48 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40103d02, &(0x7f0000000ac0)) 19:40:48 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB='mode=', @ANYRESHEX=0x0, @ANYBLOB="df"]) 19:40:48 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x10042}, 0x18) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000300), 0x8, 0x0) 19:40:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a49416558", 0xe}], 0x1}}], 0x1, 0x0) 19:40:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a494188ca", 0x36}], 0x1}}], 0x1, 0x0) [ 355.670101][T13299] tmpfs: Bad value for 'mode' 19:40:48 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f00000001c0)=""/111, 0x6f) [ 355.691334][T13299] tmpfs: Bad value for 'mode' 19:40:48 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001b00)='./file0\x00', 0x0, 0x0, &(0x7f0000001b40)) 19:40:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000028c0)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 19:40:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000dc0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), r0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r0) 19:40:49 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40043d0d, 0x0) 19:40:49 executing program 2: io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0xf25268dd22c9b5fc}) 19:40:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) 19:40:49 executing program 4: r0 = fsopen(&(0x7f0000000000)='devtmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='@', 0x1) 19:40:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) 19:40:49 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x541b, 0x0) 19:40:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, 0x0) 19:40:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 19:40:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) 19:40:49 executing program 1: r0 = socket(0x2, 0x3, 0x8) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000040)=@l2tp={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}], 0x18}, 0x0) 19:40:49 executing program 5: futex(0x0, 0x180, 0x0, 0x0, 0x0, 0x0) 19:40:49 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x1e1081, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x5450, 0x0) 19:40:49 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140), 0x0, 0x208880) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 19:40:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891d, &(0x7f0000000140)={'vcan0\x00'}) 19:40:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r1) 19:40:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0x7, 0x3f, 0x2, 0x2}, 0x10}}, 0x0) 19:40:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x40000121) 19:40:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89e0, &(0x7f0000000040)={'vcan0\x00'}) 19:40:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x40044591, &(0x7f0000000000)=""/123) 19:40:49 executing program 2: kexec_load(0x0, 0x0, 0x0, 0xb4c090255394ccaa) 19:40:49 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 19:40:49 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002340)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:40:49 executing program 0: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x0, 0xad7eb814699c657c}, 0x18) 19:40:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5460, 0x0) 19:40:50 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x18}, 0x20040041) 19:40:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80044584, 0x0) 19:40:50 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000005740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)=ANY=[], 0x10}}], 0x2, 0x0) 19:40:50 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @local}, &(0x7f0000000200)=0xc) 19:40:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894c, 0x0) 19:40:50 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0603d0f, &(0x7f0000000ac0)) 19:40:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000100)) 19:40:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SHORT_ADDR, @NL802154_ATTR_WPAN_DEV={0xfffffffffffffef1}, @NL802154_ATTR_SHORT_ADDR]}, 0xfffffffffffffd98}}, 0x0) 19:40:50 executing program 3: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x4223, 0x0) 19:40:50 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 19:40:50 executing program 0: sendmsg$802154_raw(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)='d', 0x1}}, 0x40400c0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f00)=[{{&(0x7f0000000ac0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000840)=""/194, 0xc2}, {&(0x7f0000000c00)=""/126, 0x7e}, {&(0x7f0000000c80)=""/190, 0xbe}, {&(0x7f0000000d40)=""/104, 0x68}], 0x4, &(0x7f0000002000)=""/102400, 0x19000}}, {{0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000e00)=""/182, 0xb6}, {&(0x7f0000000ec0)=""/4096, 0x1000}], 0x2}, 0x1}], 0x2, 0x0, &(0x7f0000001f80)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x3c}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000040)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000780)=[{&(0x7f00000000c0)="1cdc31d7afe86204776b57cb2c91797bc8aa3ed86f62913c03bb511c0583fe8d99f6362b6a256ad2a5c1fb9ef027d8a97daaa64d8f73248b4508bf949a7be3cdb98fff78b7c42ef613859e314825c48afa04494eb2f84415072886ad2b6c4bcca9e569a00572", 0x66}, {&(0x7f000001b000)="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", 0x22a}, {&(0x7f0000000a80)="e335e21d30bc49f2dccca8d27bcd4c81d6b07cd208000000000000001fff66a7", 0x20}, {&(0x7f0000000280)="94fed8f496411f66bd0507b3262151356bbdd0211f97f2cfba3b8699c399bda618257023cac00e825d1426", 0x2b}, {&(0x7f0000000380)="fadde2aeaac6e1256c7f54ed9608fbba054586963666470b3faeb6ccac9fcbdbd2549292c00f582d0e7840db3cff2d4b444823c139d1642e061f0cf596bb9322839f2de791b07dc0948c24e5435837e448cc6c208b4faa049f987d48972f61efee4df54c59b7a4ac350eec9eca8a063c765b2ac0f1bdd4f025948aa0e9579be83cdc5bc67116c23849b882af9bdd8c39f186c5195e97daa4999e089ab9e043b736c2e221740c0099", 0xa8}, {&(0x7f0000000140)="24b91af27529629278facf8e18ddd66e1a63b45d3768ae019e9ee71a68a05a58f9a9d9a92bb6ae864d1bd49d2ac9262105da1d318e61f8e3c95cf224da159ce9702c1ef8c7138909adf8fa8f0b4468d834c0594e92bbbcda3ce0f013799d82d5cbea6d1ebb7f7c14f6cf8b6b2070c9a2a08f4d11c12ecb34c1a3b214b5241857d21f3db9b5e3eb60f7bfaf393dae8dfdfee76b00000000", 0x97}, {&(0x7f0000000540)="8fc0fc0a952444e0dd8c53483091d1e480689bfc2dd89b432cf1d22b583cf9731a13c4f53a2a0247de5f2625462830c8f4f34dbe8f0e6e2abbcd4b5bef48bb8db3ad1691f05ac0ae64fb603070efabbdb6ed58cbe7d867a1b2c787f342ba4f7c71dcd9721ab69378660a644824e4a36e57c969634e130a3a358c8394cbca5aa77e26d9060dd606d32bd11393b74098ca2a4b5464807f3becc9102b7ef55544c07586128a7400462a1c413c4612a57dde4d3f38a6d718d85de21a7886449d315687c06c9fd9bfad36b920d8eb5cf330fcf614f7b2c8", 0xd5}, {&(0x7f00000002c0)="194f224dc11d9b8e7db4c09d0cbb4a7990c9094855003d562ca42858e4d17a7229200af8418fef21a1bc811757a109f8e91396c18129e096fbffe3c7cba3a6a2f504cb7bf12b6fb3922b2e7d", 0x4c}, {&(0x7f0000000940)="ef30c2facee55e81800a51790b0179d9b9138bfff200187dc35ab403a5ec9d87ae05f7cc79a73390df4eec7e7bc0f679cca4fbb7f352f38fd9a4489ed68c7c658c86f61fbed88b86bc9cfd2c8476ba4e11c0fe39c5371332", 0x58}, {&(0x7f00000006c0)="810d0f8321f6d9ff1689d14126856770e3adf6336b91731428af7cf41df3909c61169dca37bd9c64edb7b7e7db09dad41eec2f0e9e4fc4d62180fd496860ffc14b384079066c819c346afc6dffc4cea09d420ef4236193f08986edfb9218165fb4510bc17b19f64405d0d30e396f2ca87ee7be129568ab1e2b012b1e6eba0731011a7cbfe7175b994c28f009a21f2a4fb57be06c3e7fffb40d541060ef3743bcebe95e45402878c0ef399aadaaebc789fb", 0xb1}], 0xa, &(0x7f0000001fc0)=ANY=[@ANYRES64=r1], 0x1d8}, 0x804) 19:40:50 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000028c0)={0x2020}, 0x2020) 19:40:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x0, 0x4, 0xfffffffffffff373}) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x1000000, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) syz_open_dev$vcsu(&(0x7f0000000000), 0x5, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x6e842, 0x0) pwritev2(r3, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x300000}], 0x1, 0x4200, 0x0, 0x3) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000080)={0x6, 0x0, 0x7, 0x1ff, 0x6, 0x6}) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) [ 358.039437][ T25] audit: type=1800 audit(1628019651.203:2): pid=13413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14602 res=0 errno=0 [ 358.087519][T13413] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 358.634623][ T25] audit: type=1804 audit(1628019651.303:3): pid=13413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221230529/syzkaller.CPzkco/263/bus" dev="sda1" ino=14602 res=1 errno=0 19:40:52 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@random="990964424fe9", @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 19:40:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000140)={'vcan0\x00'}) 19:40:52 executing program 3: ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000100)={0x0, 0x0, @start={0x0, 0x0, "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", "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"}}) pipe(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000f40)) 19:40:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8929, &(0x7f0000000140)={'vcan0\x00'}) 19:40:52 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x1630c3, 0x0) 19:40:52 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/113, 0x71) [ 359.440900][ T25] audit: type=1800 audit(1628019651.943:4): pid=13415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14602 res=0 errno=0 19:40:52 executing program 2: syz_io_uring_setup(0x430, &(0x7f0000000100)={0x0, 0x338a, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_setup(0x4993, &(0x7f00000012c0), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000001340)) 19:40:52 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000040), 0xffffffffffffffff) getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) 19:40:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40049409, 0x0) [ 359.545648][ T25] audit: type=1804 audit(1628019652.023:5): pid=13413 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221230529/syzkaller.CPzkco/263/bus" dev="sda1" ino=14602 res=1 errno=0 19:40:52 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[{0xa0, 0xf000000, 0x0, "107e0455d29574e8311b9eb7cb87d5825a16c54f85495229d68971385802c7e5a936122c8d08d205fa3037fc4d6dbfd21617c7def9e39b10d08f6a13f553aa747085a7be570fe9904c3d5a0cc85161ca9cc5217feba889220baf29eb850fe1479781616b91eae4444fb8c99aea2af2c241c0b84cbeb6128b2133f359623d82b4800ee33f81b54f96f91c5cc49d"}, {0x80, 0x0, 0x0, "8dd527062b4ec71020999889943495e6ee0d632ccc5b7a69dd92399f528fc43d1ff855a17e9653bb0ad07c30e5add0bea0bc70060e818d1c65715b536fd4a80d5a66f837614fea5a53969098055c6b5232cb4e7cae484c66ec26caf691cdd0d614d798bdc74b637cb1"}, {0x58, 0x0, 0x0, "c808d3d17bf8363143db70539631fa3272d38fd028ebdf2af216f4b7769b916e028f08a174a868e88a1ae7d63b6504a0bb030205e7506477fc86f07660fdfc1dfb"}, {0xf8, 0x0, 0x0, "d97b775e3767654169f3552f8cb362ce7da3d4ee504e2fbc01635102514e47a43b5221e0226d7a8438f6d4cd72868689e84656270ed7c1677d2ab77f51046aa4bd021e355fa1ac1a52ecc223e790bf945e26c92e03f5bb5074215677373d9c5ac28799849ee5c59d65d9df7cb7b279e02e085809f94ef6aef9ecd30e3ecf871a27f1c49f4ca81ae2c9a3ef8c8de7d6d442368336fe3c875015f894f6885d0e646d0bf4767889cc5b73ed4ce906dcc7316103fce07b048a6a33b0eeafb59f336606b20b5dd4fcf11051c9528880345f32ff28558ad4f6b9705209d0218121142516"}, {0x10}, {0x60, 0x0, 0x0, "a244fca7527f8965b17e7fdca32aff962f71f9a6cdbe1dd5c9e51e0a7d7d0848ed38cb9d83f13991992898c4beb463c0bb60ebe29b85ff481b7341ec0a3fa6b8e17c57959236b2d4cc"}, {0x38, 0x0, 0x0, "6e57ec482721e26cd39eab783572b1f288b88806b0b875c934b4a30cc7cd36b8b6"}, {0x1010, 0x0, 0x0, "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"}, {0xe0, 0x0, 0x0, "35b14d06383a942e7424b8193202e22f9a511b3cad6d9ef802f7987a7a2750a02244d9eeb6a0cbd83cccf6eae2946b394af3d9441e2ac10abc99d29da183d30d322785b5799241c4c64fedc29a731326d0d4de3da4723a0bbfaf5bc6989761f7a5ce7ddf7ec6a25186f110f096a6e8eaaf5f37fb3f466c31243c6b3ccd0276c6f72562aabf02213d25b55643642f9bd14504bd8026ef9f1025839a2e4f9e2c0ed85f97e4a9447f5d6d632d1462f53dbbf32bd7c9a27337dd56d24c8881d27b238fe8ba083a0e0e31bb"}, {0xbe8, 0x0, 0x0, "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"}], 0x1ff0}}], 0x1, 0x0) 19:40:52 executing program 4: pipe(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 19:40:53 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000002700)='/proc/sysvipc/shm\x00', 0x0, 0x0) 19:40:53 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x5421, 0x0) 19:40:53 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}]}, 0x2c}}, 0x0) 19:40:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8911, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) 19:40:53 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x40043d04, 0x0) 19:40:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108906, 0x0) 19:40:53 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 19:40:53 executing program 2: sigaltstack(&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ffc000/0x4000)=nil) r1 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x40020) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000000, 0x13, 0xffffffffffffffff, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) pipe(&(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, 0x0, 0x0) 19:40:53 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000300), 0x4, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1, 0x0, 0x0, 0x1000000}) 19:40:53 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8913, &(0x7f0000000000)={'vcan0\x00'}) 19:40:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x40013000) 19:40:53 executing program 1: mq_open(&(0x7f0000000b80)='veth0\x00', 0x0, 0x0, &(0x7f0000000bc0)) [ 360.596399][T13459] block nbd2: NBD_DISCONNECT [ 360.642342][T13464] block nbd2: NBD_DISCONNECT 19:40:53 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x6}, 0x0, 0x0) 19:40:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000640)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f0000000d00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_OURS={0xea0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe99, 0x5, "4ea54b54c72a1fd58d20695c03cb759499da4a3d29084a0578bb0510151c1e709b0d59842863ecd99b88353bd113d0b5870368fca305abd5c632742eed18380c2551a460a3124b61ac0b249863a1bd9f5f1115c90d74191b928434fe8883792bf62aefdd265c030ef82a2f2310eb4db17a113b02e28d792829757e338a91688a83cbfb857ac6e0965a4a9a5af43efd135171f277c718e0fc88785c406d1263a9b8993ee1a171eeaf29606a1613d72a3dd3903d24145f281e5e1c924633afca0a30f3557dcaa97a56fd3bc9a6071a07eb3ac8ef61f3f813098a8feeea2677bbf173a48157a16dc334050cae1985bb1f8048f12fc0463ae80ca7359e931ec58cd7c5c79ce7487973a3e1d4784cea4faddaf652fda996f4aeac04126d465f21aa027ce5bedae92ec03703ba0353e3e97038199e482387d64a0373d712a788521a733c6e5f120a8c09c1794b9dff44333aed00b6c4050b417061b6cd01b4d57af7a28c6f24a84c78ab57b894ae9355170a16b4b405e82b4950323b0ecf907b9b9667323743183632d5c2d8999f89085ed32fa472709a18d2e3bbd2ba5390fc4b4bb633c171d0c253c9ccbe07237a23c5a353e3ed8d5e720afcf6448e62bf9ae32fe9cee2474284b67d6936acc7bb62bf303c5aaa1d180454feb136a42079eea00a874538e3fc1bf6af183400c2d4397728e13838d9c3194ab337ba849c4ff4d8e9e14a43e62c5bbd85e5592e1853c08e44762709c68730677988b001cb23112a7c454bdf6086e20882e15f1838926123130a73d712854efd99260ecd13fa54dfa4912b3a95624b552d5292fb094254abf5d0ae742580637c1bf10935286a89976889924c0a8b2f2b17fd821f29047f4a0e907cd7ac4db0967d2313bda4c4b07488a6240d382d4b1823ecbb7149a1a34b511e6b9b34e71de2089bf44cc78ca2416af98149d214ad63348fc7f752b632baeaabc7498a7e45db6e5c51f305acfe9df09a7dd3cbb3ba7518f42173b272aae895a9fb0ae52ad0fedea7dfb5e0524cca4ab308563098dfe4ea58fbd1fe14b7ecb45cf938afaa14fbf2379090412fe79d20e07b76197a3407f9dc98259baf271e15bd718868fa8c83dbe402eb744b038b99756a7d869130aabe77c37aa7d23d1816b70e3b40547ef5110c704e025e0a1c1487aff42eb3f212329f33bce799b67360ec825bfbdb9c3361d587308f2808e182ba974b5b6dfad71ffdc5818113b937715edb90f5a180ded71b10f0668926294c8b763bb2967b70ce80de161088ae20aca1446c30c003951b96c3ce18d2f3bebf8e8ccaad3f7326a381e7914b0cc0dc2e6baf454edd551dc5ea5cc8ab2731295d771aecf1d6f7f13326f100875bc409b4a44e83bbf7fd0ba85403f0032e0e414fc8e13f221b5da5c0b6407e3fe8b01ff9ef2678f0486ac2a0bd134f62fb6003a2e81d6a0971fddec8b13fb40b65f48bf104ce08d48c8431fe3e6bfae436935608e49fb9caedb009ed1291c9a6d70b34c8f42087958be52e5cf51ce4f4967348a05ceff1375c4a2e0e450d32233bd632fe4cbf88b848fea549ed24cf0cdb719f54ab30698856992218bb039f844fb64d58aac45ed28bd57360d0fe90a4933d367dbd3e3c16d7a902bf37334883c7ac3934c06288c000941597dc4ef111656852b2d8dcdace7b1531e7ae91cd106d7ee88f6e02b14a11bc8f18adb60ffcd5a42865c0b7b9d17e086c1b470986cc2a723fb9d94ec73aa16d741547e496c437cf4cafd8b286b1060f20f763c54d91a779605fba6315263ffd6541b403080be1291b187b38f88c9dac9f5267b4650694b64aae6a31a8e94e4d6c3a1aa445610903e5256ed799bb8f029d251fb11e6c8f1e29ff03ef84e39beb8fb0ccc8711bf3a156e8d04a50207470cf8758c61af9ac8228a59a949f9c4c573d659fd64f620ad9f71379c3d902ec4ff882e212bf7f33fa875cc633996414da74071aa777eb88db4fc2c2274aef033593eb234ba663e2ac54ee8bf87e9095cdbb0e308635a78de3c1c0e3b4913cb212c6b5cb99358ac7d8c83f3533d7b56baf77066fdf20f5194e00a327ba5d1f44e8dc8ddd2e3822b60c16874150ad5b515ce0882b38700ff254bfca3014005db6123cf4f35ef41e72587beef445e247b59c2bb7bb31dd20856639eeec8411559a66a1e628464f15cbbe5886c7c086d5e2bb7189af2f5f8d37bd13c1c956227fe04080922c1a2ca02612b78a73f29390b99aaaf12910b54c7bd06df1e04211a04040ab46f14b075acb129b450e493a988b37108c9ba7291659b02410c3049d109a2a20eea554e1b45796cafbe1829765871d4e36eddcf7f61389026bfc7ffe86151ec78798e44e4ef7bca344e24abdd6d53292880708403cd72b4db0de7d30dbdac3dc001c62a9717dc0e20e7f6c6dd93b585cb3d99ba511fc662c746f9ebc2e4e8dc8320a0e6470ab66a6ab67858ce9f4b849ac8b6ed3cc60ed89d3c57d678504541c17bb74bb37bc2c887f2cb9d501f1ccaa1943e46f5987c50a53cbce135e5ce783da4988424b9e6ef5a8f09ecf2211297e4e9d374324b9f424183e819204de4fd6b99335fc8a007777ec109090c4ed5455c777c2de636f73c18f3cfaa3999fd9920db676a25dc6db302855f669519ea5826049f956e984e62b167e06d5d8452a8a784101aebdcca45f8e426bedec5e06653a93eab6ebb73dbb39d37a3d276824436de80b4886153c89065b81629972a4ce934f0aff41f04da4738e336a3247a4baea4f2202ecbeffd0e7457d197c3217297cd76bc5b44a75d45bd1596e592933da3ec6991ad80b83c3f2a70903d008c394e3da81faec4bfb2968d3b275901e87a46cf831d1b678b4dc15cc440dfc53bf624c9df01b491b7ded6c34bef58714b88175b2786f36324f043f87a3837f0dd3eef3b96a7d5b999f121c624ebd130bedb65c7dd659fa31cf7b6569ecdce361bed701f10345efdebf41a70111ee47d7294949266ce150bbeb62b5d41f415836cb914d3f949727c3ffc91dac664c03b83f8caaa7990f22a7dc6df3d705dcb893b6b339a8a08ee57adf6628e565ebce2dde999154bf8adcfd6ec82e2b660bf7c213156d7e9e58c457822d6a496c21a2da1eeac0de5664cb548b93b2bcc9cbf5695831559278395c9ce31094ebe38db4a65306ced0b91f1d4a1571b5de68bff577776ac81abd902d620eefc072a58f18eecf4a2dc728d0f1a8ee3f0cb390884ac2b00fab75386ea9e1c565ba93fc1fe8bf2fc07eaf4762990afd8b6cd8a19730e0716c5b1157896b9d5fc474de43d1d20dd606f8021ddb28c2404a79a2ee37b1cc549a42ca51a2b9e8bba240e2d072e1377dd69275ad3b011c673e6e61d612e01382428c2e95c66816c53e2d83e87e9d3fb9a5dad581df3596b9a7babb7b885e2d378e29e1ebbec817cbf5ac756909ba076970476fa42a8f5df2cc76b8762ad82282a610533223fa50bffe0529ce00aad05420cce420fb1e9f88aa8361b2bec0485c7f34ba353fe8b27fa212b892a1111ff4d0725640350500fb715200d9d0ebba0c8d9ab887a4d75a054e44301c90271abbe552d46344a56aeb144a41d43f02bcbd639a37c76ac13f4c62ce3f1dc3d0ef7d9b5fce78252da8b2acaa37ac795200e8ac98ea74fbac0ede595cc647fbc064baaf32f42b2f95ee61526b7de114da96a1b9e07afc092624eba91e2c177f563870c193749c081a6ec4d16e84f0ccc5a19ac9738391f6567f09d4722d565e279894f8f4059dccf8b81a05c6d007678b712dad5f4553dc79d4a8d50908798f944ce4930cff3be5ef9792305e99524d6b79df6b624ab494094e9f9ace88a6bd01016ccccc7c3483dee5b274d2246a27367662a260607b48bf1d69a557e9adb677ffd40626cdc957e7c520727917944b35c7d32d7813e526b0e5672457b7eba8fdca539de2594364a245223479ab3b13523a2f2963f02c289c2798565eb763771a20a67d41f19c93be4cd2ff1f970b122d2821d32dd707d4c210b847988dc56020a506b77c51099145c17f9337c5853d7238ce83caf0845992a3de22c4110df902a9e1cf81094aeeb21564f75cafb5624207481c36cce245e9e0d37e646ba3d88cf5611979bae52a00540b75ad13c4873e9804f0094b8f086a577c8ee30aa2da75627725af7c207c9fb91f2177f83f2a5be8e7265e5da1f5cdab3ad3132e0b3384e84f72e00f85b6b0718d0efba49a86d08444f9fa62429d99a424dff8bba20866f01b3c78e13fb0de78c52361d3720ce3ae8efee8128b916eb2bacce7e2214f529e381a9c1d3e7483a2b2dedccde2c4ca807163f1157d3db46143275d47ace6e3a75bfc0d84ec4bc725d21bb7107523bf769fdb38773084453eeee5b8b1391c3221f893296e0c0dd5be820b47725db01b2c32a16f04f6e0ec4b0fc4c45356ac572e1d21582e3429c47db7296499510fb6c00d7b0648730c2dff7732377a728551bfa2a7eaaff10fee9c8d7eb511e4f5d875a1fa03edb69239deae673cf40e85ecf94737e4357b24f7cca9e70cc51e7c70161b579fab8646a08a633e4e8f789563ccaa7a9afb65bc63917ca95803fbd1d41fb2c2f57105dc36b945ff3b5203c11f657c38fe972e3a55b4a9ebb000232e79949d7a81cbbeb885864dcf2bda620758c8429afd23f77b2901e31865392f8cc832099a6551b247c3223d8066838ae4c6374c3ee025995b2366d5164cc86ee35c454abb5c88ccab6831ca2a0565c7ed23947dc6a801cf184a65b168fc4dfc6ee4064e71a70f94bdf23ce2d9c3331a5b7b6ec914fbb26898260f7f896fff66a8e7875780128456d1515cd415e0c8106b305d3e4f6ca2db325800fe97c9428d9fad7293cf7ff283b420a7e4260b7a72049bdf2c1e4c0d7ffb53b872e52dc13281bdba7d1227698f0dc8d6ee6ef919bf212651e69c60ea9a395c0482bfed03f1ba9cace8e1467d414f9c3710e015fcdb87c736392b7ddb9c0630412ff213ffd94259245586848da09992d1438df552da9890f0ba4df7a1475d72a5a8c5c86b05beef3feea1f79f18c52664d5f647716db47417a4eaa9eb0862b850303825000a5b680a3046a022c232ff4846ced2efd0d5d37882c29d9c39ab232e542cfd7771aa9bb19266d834933eca0432994b1d9c4f0d1c21eb8fe5831860a51abfa6a5f8e5dbecd2ba2a78f01cf96a37ddd01ce64a4f43836505fecf1ef624778b2656ebd0e2cf3876c69d27207147e5b649025ebfc0a506bc3d8cff5872a2b22b98692b8d31cd80"}]}]}, 0xec4}}, 0x0) 19:40:53 executing program 4: syz_io_uring_setup(0x7d50, &(0x7f0000000040), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 19:40:53 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x6120, 0x0) 19:40:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8934, &(0x7f0000000040)={'vcan0\x00'}) 19:40:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80284504, 0x0) 19:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000d00)={0xec4, 0x0, 0x20, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_OURS={0xea0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe99, 0x5, "4ea54b54c72a1fd58d20695c03cb759499da4a3d29084a0578bb0510151c1e709b0d59842863ecd99b88353bd113d0b5870368fca305abd5c632742eed18380c2551a460a3124b61ac0b249863a1bd9f5f1115c90d74191b928434fe8883792bf62aefdd265c030ef82a2f2310eb4db17a113b02e28d792829757e338a91688a83cbfb857ac6e0965a4a9a5af43efd135171f277c718e0fc88785c406d1263a9b8993ee1a171eeaf29606a1613d72a3dd3903d24145f281e5e1c924633afca0a30f3557dcaa97a56fd3bc9a6071a07eb3ac8ef61f3f813098a8feeea2677bbf173a48157a16dc334050cae1985bb1f8048f12fc0463ae80ca7359e931ec58cd7c5c79ce7487973a3e1d4784cea4faddaf652fda996f4aeac04126d465f21aa027ce5bedae92ec03703ba0353e3e97038199e482387d64a0373d712a788521a733c6e5f120a8c09c1794b9dff44333aed00b6c4050b417061b6cd01b4d57af7a28c6f24a84c78ab57b894ae9355170a16b4b405e82b4950323b0ecf907b9b9667323743183632d5c2d8999f89085ed32fa472709a18d2e3bbd2ba5390fc4b4bb633c171d0c253c9ccbe07237a23c5a353e3ed8d5e720afcf6448e62bf9ae32fe9cee2474284b67d6936acc7bb62bf303c5aaa1d180454feb136a42079eea00a874538e3fc1bf6af183400c2d4397728e13838d9c3194ab337ba849c4ff4d8e9e14a43e62c5bbd85e5592e1853c08e44762709c68730677988b001cb23112a7c454bdf6086e20882e15f1838926123130a73d712854efd99260ecd13fa54dfa4912b3a95624b552d5292fb094254abf5d0ae742580637c1bf10935286a89976889924c0a8b2f2b17fd821f29047f4a0e907cd7ac4db0967d2313bda4c4b07488a6240d382d4b1823ecbb7149a1a34b511e6b9b34e71de2089bf44cc78ca2416af98149d214ad63348fc7f752b632baeaabc7498a7e45db6e5c51f305acfe9df09a7dd3cbb3ba7518f42173b272aae895a9fb0ae52ad0fedea7dfb5e0524cca4ab308563098dfe4ea58fbd1fe14b7ecb45cf938afaa14fbf2379090412fe79d20e07b76197a3407f9dc98259baf271e15bd718868fa8c83dbe402eb744b038b99756a7d869130aabe77c37aa7d23d1816b70e3b40547ef5110c704e025e0a1c1487aff42eb3f212329f33bce799b67360ec825bfbdb9c3361d587308f2808e182ba974b5b6dfad71ffdc5818113b937715edb90f5a180ded71b10f0668926294c8b763bb2967b70ce80de161088ae20aca1446c30c003951b96c3ce18d2f3bebf8e8ccaad3f7326a381e7914b0cc0dc2e6baf454edd551dc5ea5cc8ab2731295d771aecf1d6f7f13326f100875bc409b4a44e83bbf7fd0ba85403f0032e0e414fc8e13f221b5da5c0b6407e3fe8b01ff9ef2678f0486ac2a0bd134f62fb6003a2e81d6a0971fddec8b13fb40b65f48bf104ce08d48c8431fe3e6bfae436935608e49fb9caedb009ed1291c9a6d70b34c8f42087958be52e5cf51ce4f4967348a05ceff1375c4a2e0e450d32233bd632fe4cbf88b848fea549ed24cf0cdb719f54ab30698856992218bb039f844fb64d58aac45ed28bd57360d0fe90a4933d367dbd3e3c16d7a902bf37334883c7ac3934c06288c000941597dc4ef111656852b2d8dcdace7b1531e7ae91cd106d7ee88f6e02b14a11bc8f18adb60ffcd5a42865c0b7b9d17e086c1b470986cc2a723fb9d94ec73aa16d741547e496c437cf4cafd8b286b1060f20f763c54d91a779605fba6315263ffd6541b403080be1291b187b38f88c9dac9f5267b4650694b64aae6a31a8e94e4d6c3a1aa445610903e5256ed799bb8f029d251fb11e6c8f1e29ff03ef84e39beb8fb0ccc8711bf3a156e8d04a50207470cf8758c61af9ac8228a59a949f9c4c573d659fd64f620ad9f71379c3d902ec4ff882e212bf7f33fa875cc633996414da74071aa777eb88db4fc2c2274aef033593eb234ba663e2ac54ee8bf87e9095cdbb0e308635a78de3c1c0e3b4913cb212c6b5cb99358ac7d8c83f3533d7b56baf77066fdf20f5194e00a327ba5d1f44e8dc8ddd2e3822b60c16874150ad5b515ce0882b38700ff254bfca3014005db6123cf4f35ef41e72587beef445e247b59c2bb7bb31dd20856639eeec8411559a66a1e628464f15cbbe5886c7c086d5e2bb7189af2f5f8d37bd13c1c956227fe04080922c1a2ca02612b78a73f29390b99aaaf12910b54c7bd06df1e04211a04040ab46f14b075acb129b450e493a988b37108c9ba7291659b02410c3049d109a2a20eea554e1b45796cafbe1829765871d4e36eddcf7f61389026bfc7ffe86151ec78798e44e4ef7bca344e24abdd6d53292880708403cd72b4db0de7d30dbdac3dc001c62a9717dc0e20e7f6c6dd93b585cb3d99ba511fc662c746f9ebc2e4e8dc8320a0e6470ab66a6ab67858ce9f4b849ac8b6ed3cc60ed89d3c57d678504541c17bb74bb37bc2c887f2cb9d501f1ccaa1943e46f5987c50a53cbce135e5ce783da4988424b9e6ef5a8f09ecf2211297e4e9d374324b9f424183e819204de4fd6b99335fc8a007777ec109090c4ed5455c777c2de636f73c18f3cfaa3999fd9920db676a25dc6db302855f669519ea5826049f956e984e62b167e06d5d8452a8a784101aebdcca45f8e426bedec5e06653a93eab6ebb73dbb39d37a3d276824436de80b4886153c89065b81629972a4ce934f0aff41f04da4738e336a3247a4baea4f2202ecbeffd0e7457d197c3217297cd76bc5b44a75d45bd1596e592933da3ec6991ad80b83c3f2a70903d008c394e3da81faec4bfb2968d3b275901e87a46cf831d1b678b4dc15cc440dfc53bf624c9df01b491b7ded6c34bef58714b88175b2786f36324f043f87a3837f0dd3eef3b96a7d5b999f121c624ebd130bedb65c7dd659fa31cf7b6569ecdce361bed701f10345efdebf41a70111ee47d7294949266ce150bbeb62b5d41f415836cb914d3f949727c3ffc91dac664c03b83f8caaa7990f22a7dc6df3d705dcb893b6b339a8a08ee57adf6628e565ebce2dde999154bf8adcfd6ec82e2b660bf7c213156d7e9e58c457822d6a496c21a2da1eeac0de5664cb548b93b2bcc9cbf5695831559278395c9ce31094ebe38db4a65306ced0b91f1d4a1571b5de68bff577776ac81abd902d620eefc072a58f18eecf4a2dc728d0f1a8ee3f0cb390884ac2b00fab75386ea9e1c565ba93fc1fe8bf2fc07eaf4762990afd8b6cd8a19730e0716c5b1157896b9d5fc474de43d1d20dd606f8021ddb28c2404a79a2ee37b1cc549a42ca51a2b9e8bba240e2d072e1377dd69275ad3b011c673e6e61d612e01382428c2e95c66816c53e2d83e87e9d3fb9a5dad581df3596b9a7babb7b885e2d378e29e1ebbec817cbf5ac756909ba076970476fa42a8f5df2cc76b8762ad82282a610533223fa50bffe0529ce00aad05420cce420fb1e9f88aa8361b2bec0485c7f34ba353fe8b27fa212b892a1111ff4d0725640350500fb715200d9d0ebba0c8d9ab887a4d75a054e44301c90271abbe552d46344a56aeb144a41d43f02bcbd639a37c76ac13f4c62ce3f1dc3d0ef7d9b5fce78252da8b2acaa37ac795200e8ac98ea74fbac0ede595cc647fbc064baaf32f42b2f95ee61526b7de114da96a1b9e07afc092624eba91e2c177f563870c193749c081a6ec4d16e84f0ccc5a19ac9738391f6567f09d4722d565e279894f8f4059dccf8b81a05c6d007678b712dad5f4553dc79d4a8d50908798f944ce4930cff3be5ef9792305e99524d6b79df6b624ab494094e9f9ace88a6bd01016ccccc7c3483dee5b274d2246a27367662a260607b48bf1d69a557e9adb677ffd40626cdc957e7c520727917944b35c7d32d7813e526b0e5672457b7eba8fdca539de2594364a245223479ab3b13523a2f2963f02c289c2798565eb763771a20a67d41f19c93be4cd2ff1f970b122d2821d32dd707d4c210b847988dc56020a506b77c51099145c17f9337c5853d7238ce83caf0845992a3de22c4110df902a9e1cf81094aeeb21564f75cafb5624207481c36cce245e9e0d37e646ba3d88cf5611979bae52a00540b75ad13c4873e9804f0094b8f086a577c8ee30aa2da75627725af7c207c9fb91f2177f83f2a5be8e7265e5da1f5cdab3ad3132e0b3384e84f72e00f85b6b0718d0efba49a86d08444f9fa62429d99a424dff8bba20866f01b3c78e13fb0de78c52361d3720ce3ae8efee8128b916eb2bacce7e2214f529e381a9c1d3e7483a2b2dedccde2c4ca807163f1157d3db46143275d47ace6e3a75bfc0d84ec4bc725d21bb7107523bf769fdb38773084453eeee5b8b1391c3221f893296e0c0dd5be820b47725db01b2c32a16f04f6e0ec4b0fc4c45356ac572e1d21582e3429c47db7296499510fb6c00d7b0648730c2dff7732377a728551bfa2a7eaaff10fee9c8d7eb511e4f5d875a1fa03edb69239deae673cf40e85ecf94737e4357b24f7cca9e70cc51e7c70161b579fab8646a08a633e4e8f789563ccaa7a9afb65bc63917ca95803fbd1d41fb2c2f57105dc36b945ff3b5203c11f657c38fe972e3a55b4a9ebb000232e79949d7a81cbbeb885864dcf2bda620758c8429afd23f77b2901e31865392f8cc832099a6551b247c3223d8066838ae4c6374c3ee025995b2366d5164cc86ee35c454abb5c88ccab6831ca2a0565c7ed23947dc6a801cf184a65b168fc4dfc6ee4064e71a70f94bdf23ce2d9c3331a5b7b6ec914fbb26898260f7f896fff66a8e7875780128456d1515cd415e0c8106b305d3e4f6ca2db325800fe97c9428d9fad7293cf7ff283b420a7e4260b7a72049bdf2c1e4c0d7ffb53b872e52dc13281bdba7d1227698f0dc8d6ee6ef919bf212651e69c60ea9a395c0482bfed03f1ba9cace8e1467d414f9c3710e015fcdb87c736392b7ddb9c0630412ff213ffd94259245586848da09992d1438df552da9890f0ba4df7a1475d72a5a8c5c86b05beef3feea1f79f18c52664d5f647716db47417a4eaa9eb0862b850303825000a5b680a3046a022c232ff4846ced2efd0d5d37882c29d9c39ab232e542cfd7771aa9bb19266d834933eca0432994b1d9c4f0d1c21eb8fe5831860a51abfa6a5f8e5dbecd2ba2a78f01cf96a37ddd01ce64a4f43836505fecf1ef624778b2656ebd0e2cf3876c69d27207147e5b649025ebfc0a506bc3d8cff5872a2b22b98692b8d31cd80"}]}]}, 0xec4}}, 0x0) 19:40:54 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0xffffffff00000017) 19:40:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8912, &(0x7f0000000140)={'vcan0\x00'}) 19:40:54 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000600), 0x4a000, 0x0) 19:40:54 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x4, 0x0) 19:40:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000000)={'vcan0\x00'}) 19:40:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a494188a8", 0x36}], 0x1}}], 0x1, 0x0) 19:40:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 19:40:54 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$ptp(r0, &(0x7f0000000080)=""/113, 0x71) 19:40:54 executing program 2: socketpair(0x2, 0x3, 0x2, &(0x7f00000000c0)) 19:40:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 19:40:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000280)=""/176) 19:40:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x2, 0x0) 19:40:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080), 0x4) 19:40:54 executing program 0: sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000000)) 19:40:54 executing program 4: syz_io_uring_setup(0x430, &(0x7f0000000100)={0x0, 0x0, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f0000000040)) 19:40:54 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 19:40:54 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x9}, 0x10) 19:40:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40044591, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 19:40:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000800000018000180140002006970365f76746930000000c3577afbcb"], 0x2c}}, 0x0) 19:40:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000028c0)={0x14, r1, 0x1, 0x0, 0x0, {0xff}}, 0x14}}, 0x0) 19:40:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000cc0)={'syztnl2\x00', 0x0}) 19:40:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000d00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5}, @ETHTOOL_A_LINKMODES_OURS={0xea0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xe9a, 0x5, "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"}]}]}, 0xec4}}, 0x0) 19:40:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001840)={0x14, r1, 0x1}, 0x14}}, 0x0) 19:40:55 executing program 1: syz_io_uring_setup(0xb, &(0x7f0000000080), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 19:40:55 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0), 0x301000, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 19:40:55 executing program 0: r0 = socket(0x2, 0x3, 0x8) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}], 0x20}, 0x0) 19:40:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 19:40:55 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x1, [{}]}) 19:40:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80104592, &(0x7f0000000000)=""/123) 19:40:55 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000300), 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000100)={r1}) 19:40:55 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/stat\x00', 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0x541b, 0x0) 19:40:55 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000000)=""/123) 19:40:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8924, &(0x7f0000000140)={'vcan0\x00'}) 19:40:55 executing program 4: select(0x40, &(0x7f0000000000)={0x4}, &(0x7f0000000040)={0x6}, 0x0, &(0x7f00000000c0)={0x0, 0x2710}) 19:40:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000000e, 0x2408c045) 19:40:55 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$IORING_OFF_SQES(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 19:40:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f00000028c0)={0x14, r1, 0x1, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 19:40:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a4941c024", 0xe}], 0x1, &(0x7f0000002380)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) 19:40:55 executing program 2: socket(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010600000000000000000c"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 19:40:55 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:40:55 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x144, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ID={0x5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}]}]}, 0x144}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x0) 19:40:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xffffffffffffff3a, &(0x7f0000000100)={&(0x7f0000000200)={0x68, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_BANDS={0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x68}}, 0x0) 19:40:55 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x2, @thr={0x0, 0x0}}) 19:40:55 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@qipcrtr={0x2a, 0x3}, 0x80, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x5a8}}], 0x1, 0x0) 19:40:56 executing program 3: mq_open(&(0x7f0000000c00)='batadv\x00', 0x40, 0x0, &(0x7f0000000c40)={0x20, 0x7f, 0x100000001, 0xfffffffffffffffe}) [ 362.801619][T13585] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:40:56 executing program 5: socket$unix(0x2, 0x0, 0x0) 19:40:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a494186dd", 0x36}], 0x300}}], 0x1, 0x0) [ 362.901991][T13585] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 19:40:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, 0x0, 0x0, 0xc0000) 19:40:56 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fallocate(r0, 0x0, 0x0, 0x2) 19:40:56 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000006c0), 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 19:40:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700), r1) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), r1) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000600)={&(0x7f0000000500), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}]}, 0x28}}, 0x0) 19:40:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a494188a8", 0x36}], 0x1}}], 0x1, 0x0) 19:40:56 executing program 0: syz_io_uring_setup(0x48f6, &(0x7f00000001c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)) syz_io_uring_submit(r0, 0x0, 0x0, 0x0) 19:40:56 executing program 3: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 19:40:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8906, 0x0) 19:40:56 executing program 1: r0 = syz_io_uring_setup(0x3, &(0x7f0000000100), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000180)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x8000000) 19:40:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000280)) 19:40:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000000c0)={"418a0f0480b0527566743e3a03c13f44"}) 19:40:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000300)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x80) 19:40:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891e, 0x0) 19:40:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) read$ptp(r0, 0xfffffffffffffffd, 0x0) 19:40:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000000), 0x4) 19:40:56 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x48) 19:40:56 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) read$ptp(r0, &(0x7f00000001c0)=""/111, 0x6f) 19:40:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8980, 0x0) 19:40:56 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0189436, 0x0) 19:40:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/meminfo\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000006c0)=""/15, 0xf) 19:40:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0)=0x4, 0x4) 19:40:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x14) 19:40:57 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000e80)='/proc/mdstat\x00', 0x0, 0x0) 19:40:57 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x1c, &(0x7f0000000000)={0x0, 0x0, 0x8}) 19:40:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000002880)=[{{&(0x7f0000000000)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000002300)=[{&(0x7f0000000080)="e6ce2a53a90b95fe338a494188a8", 0xe}], 0x1}}], 0x1, 0x0) 19:40:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000200)) 19:40:57 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700), r0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000340), r0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r2, 0x1}, 0x14}}, 0x0) 19:40:57 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/cgroups\x00', 0x0, 0x0) read$ptp(r0, &(0x7f00000001c0)=""/111, 0x6f) 19:40:57 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x40044590, 0x0) 19:40:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in6=@mcast1, 0x0, 0x4}, @sadb_x_sa2={0x2, 0x13, 0x8}]}, 0x48}}, 0x0) 19:40:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5450, 0x0) 19:40:57 executing program 5: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) 19:40:57 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) read$ptp(r0, &(0x7f00000001c0)=""/111, 0x6f) 19:40:57 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x48000000, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 19:40:57 executing program 1: sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x44000, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x4000000) 19:40:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8947, &(0x7f0000000140)={'vcan0\x00'}) 19:40:57 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@isofs_parent={0x14}, 0x0, 0x0) 19:40:57 executing program 4: open$dir(&(0x7f0000001c80)='./file0\x00', 0x300, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00') 19:40:57 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x200, 0xc8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) 19:40:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000180), 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) 19:40:57 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 19:40:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8942, &(0x7f0000000140)={'vcan0\x00'}) 19:40:58 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10, 0x0}, 0x0) 19:40:58 executing program 4: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) 19:40:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000500)=""/250, 0x26, 0xfa, 0x1}, 0x20) 19:40:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) 19:40:58 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) 19:40:58 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:40:58 executing program 4: perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:40:58 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/140, 0x8c}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) 19:40:58 executing program 5: perf_event_open(&(0x7f0000000480)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:40:58 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 19:40:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005280)={&(0x7f0000004180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000004280)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 19:40:58 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 19:40:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000f80)={&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000f40)=[@cred={{0x6c}}], 0x20}, 0x0) 19:40:58 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000001c0)=ANY=[@ANYBLOB="320e"]) 19:40:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 19:40:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000100)="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", 0x1000}, {0x0}, {&(0x7f0000001100)='\b', 0x1}], 0x3}, 0x0) 19:40:58 executing program 3: socketpair(0x23, 0x0, 0xff, &(0x7f0000000240)) 19:40:58 executing program 4: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 19:40:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 19:40:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000001340)={r0}) 19:40:59 executing program 5: perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:40:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) close(r0) 19:40:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006380)={&(0x7f00000052c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000005380)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 19:40:59 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:40:59 executing program 4: socketpair(0x29, 0x5, 0x4, &(0x7f0000000140)) 19:40:59 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x0, 0x1}}, 0x10, 0x0}, 0x0) 19:40:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 19:40:59 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0xffffffffffffffa2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:40:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10022) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001500)="d8", 0x1}], 0x1}, 0x0) 19:40:59 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='@*|\\\'\x00') 19:40:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x88}, 0x0) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 19:40:59 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f0000000580)) 19:40:59 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 19:41:00 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000900)='ns/ipc\x00') 19:41:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[], &(0x7f0000000200)=""/189, 0x26, 0xbd, 0x8}, 0x20) 19:41:00 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 19:41:00 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 19:41:00 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000080)=@name, 0x10, 0x0}, 0x0) 19:41:00 executing program 4: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='}*\x00') [ 367.146003][T13803] BPF:Invalid magic [ 367.167334][T13803] BPF:Invalid magic 19:41:00 executing program 3: socketpair(0x2c, 0x3, 0x8, &(0x7f0000000080)) 19:41:00 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140), 0x4) 19:41:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 19:41:00 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 19:41:00 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/72, 0x48}], 0x1}, 0x40002060) 19:41:00 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 19:41:00 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000300)={0x0, &(0x7f0000000200)=""/189, 0x26, 0xbd}, 0x20) 19:41:00 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x80480, 0x0) 19:41:00 executing program 0: perf_event_open(&(0x7f00000012c0)={0x2, 0x82, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:00 executing program 3: perf_event_open(&(0x7f00000012c0)={0x2, 0x89, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:00 executing program 1: perf_event_open(&(0x7f00000012c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:00 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101200, 0x0) 19:41:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000100)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e00)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000010d80)={0x0, 0x0, 0x0}, 0x40010022) 19:41:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 19:41:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000300)=@hci, 0x80, 0x0}, 0x0) 19:41:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x10022) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001500)="d8", 0x1}], 0x1}, 0x0) 19:41:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="be", 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x42) 19:41:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000001500)="d8", 0x1}], 0x2, 0x0, 0x4}, 0x0) 19:41:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x7fffffff, 0x0, 0x1}, 0x40) 19:41:01 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000b00)='ns/pid_for_children\x00') 19:41:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000000f80)={&(0x7f00000000c0)=@abs={0x1, 0x6}, 0x6e, 0x0}, 0x0) 19:41:01 executing program 4: perf_event_open(&(0x7f00000012c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000f80)={&(0x7f00000000c0)=@abs={0x1, 0x2f}, 0x6e, 0x0}, 0x0) 19:41:01 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='(\x00') 19:41:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000001940)={'c', ' *:* ', 'wm\x00'}, 0x9) 19:41:01 executing program 5: perf_event_open(&(0x7f0000000480)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:01 executing program 1: perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:01 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 19:41:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000001500)="d8", 0x33fe0}], 0x2, &(0x7f0000001600)=[{0x18, 0x0, 0x0, "c4"}, {0x10}], 0x28}, 0x0) 19:41:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10022) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 19:41:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)="a0", 0x1}], 0x1}, 0x0) 19:41:02 executing program 4: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 19:41:02 executing program 3: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) 19:41:02 executing program 1: r0 = fsopen(&(0x7f0000000040)='fuse\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000000c0)='\x02/|\x84:@\xe0-\xb6<\xb8:\xac\xb4\xbd\x18\xb4\xab\xbb\xf5\r\xc5\xff\\\xf7\xa4\x86A=%\xc7\xb8\xb9\xf3\xd2\xb2\n\x8e\x90TC/', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 19:41:02 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 19:41:02 executing program 5: perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:02 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x1200, 0x12, 0x0, &(0x7f0000000380)="263abd040e98ff4dc870bd6688a8640888a8", 0x0, 0x200}, 0x28) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 19:41:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x2100) 19:41:02 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002ec0)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="a0", 0x1}], 0x1}, 0x0) 19:41:02 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) 19:41:02 executing program 3: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000000)={0x1, 0x0, [0x0]}) [ 369.325761][ C1] hrtimer: interrupt took 45599 ns 19:41:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 19:41:03 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a40)) 19:41:03 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0154fc60100002400c00020005", 0x1d}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe28, 0xfffffe0a, &(0x7f0000000100)="280e00034305607e5bc5795e6558000800ffffffba0e7231ffff81", 0x0, 0x100, 0xf2ffffff, 0xffffffffffffffb4, 0x212, &(0x7f0000000940)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500000000120000000000000000"}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x80) 19:41:03 executing program 5: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 19:41:03 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000001500)="d8", 0x1}], 0x2, &(0x7f0000001600)=[{0x18, 0x0, 0x0, "c4"}, {0x10}], 0xf}, 0x0) 19:41:03 executing program 4: socketpair(0x22, 0x0, 0x6, &(0x7f0000000040)) [ 370.063895][T13925] batman_adv: batadv0: adding TT local entry ba:0e:72:31:ff:ff to non-existent VLAN 1280 19:41:03 executing program 5: socketpair$unix(0x1, 0xe, 0x0, &(0x7f0000000000)) [ 370.122790][T13925] batman_adv: batadv0: adding TT local entry ba:0e:72:31:ff:ff to non-existent VLAN 1280 19:41:03 executing program 4: perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:03 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) close(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:41:03 executing program 3: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000480)={0x1, 0x0, [0x0]}) [ 370.211297][T13925] batman_adv: batadv0: adding TT local entry ba:0e:72:31:ff:ff to non-existent VLAN 1280 [ 370.248776][T13925] batman_adv: batadv0: adding TT local entry ba:0e:72:31:ff:ff to non-existent VLAN 1280 [ 370.304621][T13925] batman_adv: batadv0: adding TT local entry ba:0e:72:31:ff:ff to non-existent VLAN 1280 19:41:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0xd}]}}, &(0x7f0000000500)=""/250, 0x26, 0xfa, 0x1}, 0x20) [ 370.365721][T13925] batman_adv: batadv0: adding TT local entry ba:0e:72:31:ff:ff to non-existent VLAN 1280 19:41:03 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 370.447106][T13925] batman_adv: batadv0: adding TT local entry ba:0e:72:31:ff:ff to non-existent VLAN 1280 19:41:03 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) [ 370.488128][T13925] batman_adv: batadv0: adding TT local entry ba:0e:72:31:ff:ff to non-existent VLAN 1280 [ 370.504908][T13925] batman_adv: batadv0: adding TT local entry ba:0e:72:31:ff:ff to non-existent VLAN 1280 [ 370.520305][T13925] batman_adv: batadv0: adding TT local entry ba:0e:72:31:ff:ff to non-existent VLAN 1280 19:41:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000005280)={&(0x7f0000004180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000004280)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 19:41:04 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000000)) 19:41:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) close(r0) 19:41:04 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0xb2e57081db8e8867}, 0x20) 19:41:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000005940)={0xe, 0x0, 0x0, 0x401}, 0x40) 19:41:04 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) close(r1) 19:41:04 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000001c0)=ANY=[@ANYBLOB='2']) 19:41:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x3e80}, {&(0x7f0000001500)="d8", 0x1}], 0x2, &(0x7f0000001600)=[{0x18, 0x0, 0x0, "c4"}, {0x10}], 0x28}, 0x0) 19:41:04 executing program 3: sendmsg$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}]}}}], 0x28}, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b34, &(0x7f0000000000)='wlan1\x00\xff\x02\xec\xb5\x12\x03F\xd9\x0e\x00\xff\x05\x00 \x00\x00\x00\x00(\x00\x05\x00,\t\xfdj\xe3\x85\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbbg\xc18\x84\xb5%f\xcb\xe8oOArYZ\xe1\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff\x809P\xee\x8aG\xdd2\x0e\xd8\a\xca\xc8~\x82\xf6\xaaj\xe5\xf7\x19\xeb#;|\xabA1\xaa\xbc7Tf\xf1Y\x1c\xed~\xe9\xe9\xf9\xcfW0\x16\xc6G\xa3N\xc7\xd4\x9e2I[\xcf\xf7\xb0K\x1c\x1c\x06h\x8cd\f6\xfe\xb7\xbf\xae\xea\x99\xea\xb3G\xd5\x8c\x80\x90(\x9f\x95\x86\"\x8a\x96\xf5\x19\xb6\x19\twp\xfa\xa9\xd8\xbfSa\xb9\v3\xb1\x05\xb9\xf93\xac\x14\x1fXf\xfd\xd0\x1e\x83\x7f\x80\xddL\x1bt% /H\xed\xea\x80*NA\xbaX\r\xea\v\x83<\xa1de\xf2z\x90\x15s\xf3\xce\xcd\x91\xa8\xeb\b\xae+\xea^\x8b\x05B\xc5\x1a\xdc,\x8bE\xa2<\x82e\xecI\xb4p\x05\xa3\x1bra\x9ax\x943\x00\xe5M\xefM\xda[\xb8\x86\xae\xb7') 19:41:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010726"], &(0x7f0000000200)=""/189, 0x26, 0xbd, 0x1}, 0x20) 19:41:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001500)="d8", 0x1}], 0x1}, 0x0) 19:41:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x42) 19:41:04 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x94fd0cc87b9482c3) 19:41:04 executing program 2: r0 = getpid() perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 19:41:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 19:41:04 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) 19:41:04 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 19:41:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000f80)={&(0x7f00000000c0)=@abs, 0x2000012e, 0x0, 0x0, &(0x7f0000000f40)=[@cred={{0x1c}}], 0x20}, 0x0) 19:41:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x40030000000000}, {&(0x7f0000001500)="d8", 0x1}], 0x2, &(0x7f0000001600)=[{0x18, 0x0, 0x0, "c4"}, {0x10}], 0x28}, 0x0) 19:41:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100), 0x4) 19:41:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0xfffffd22, &(0x7f00000000c0)=[{&(0x7f0000000140)="dd84652bb29d1656b2a2a3e2c4cddad292a63d22bc9febc85dfed744903714bd342d68508ad468774299103b80b2e3b66b5cc4c1afd30e0ef9c0fb4194f6caeb5be5af59d3c0b68e5b66432eed8c86a676e53463a1ec78631be3d9c575f0afb0d9319e6a91459896f893db8818de8cb2a2514eae5a3505d268a26bf4ef495ee596f807d5a1155a2754125bd3dc5382a62988b02fd4eb33f84ec0371ccb14f6125f"}], 0x4a, 0x0, 0xfea2}, 0x40840) 19:41:05 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="ae", 0x1}], 0x1}, 0x0) 19:41:05 executing program 1: perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x10290, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:05 executing program 4: perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:05 executing program 5: socketpair(0x1d, 0x0, 0x3f, &(0x7f0000000000)) 19:41:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000001500)="d8", 0x1}], 0x2, 0x0, 0x3}, 0x0) 19:41:05 executing program 3: sendmsg(0xffffffffffffffff, 0x0, 0x803e0000) 19:41:05 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000001340)) 19:41:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 19:41:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000040)='GPL\x00', 0x7, 0x9b, &(0x7f0000000100)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:05 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:05 executing program 2: perf_event_open(&(0x7f00000012c0)={0x2, 0x4a, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x7ffff000}, {&(0x7f0000001500)="d8", 0x1}], 0x2, &(0x7f0000001600)=[{0x18, 0x0, 0x0, "c4"}, {0x10}], 0x28}, 0x0) 19:41:05 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x5, &(0x7f00000000c0)=@framed={{}, [@call, @ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:05 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000040)) 19:41:05 executing program 4: socketpair(0x28, 0x0, 0x4, &(0x7f0000000c00)) 19:41:05 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 19:41:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000001500)="d8", 0x1}], 0x2, 0x0, 0x803e}, 0x0) 19:41:05 executing program 3: socketpair(0x11, 0x0, 0x0, &(0x7f0000002b40)) 19:41:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)='A', 0x1}], 0x1, &(0x7f0000000240)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 19:41:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 19:41:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 19:41:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x40) 19:41:05 executing program 5: perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) sendmsg(r0, 0x0, 0x0) 19:41:06 executing program 0: socketpair(0xb, 0x0, 0x0, &(0x7f0000000040)) 19:41:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() recvmsg$unix(r0, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000b00)=""/139, 0x8b}], 0x1}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) gettid() sendmsg$unix(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="1e6832eedc900a797788d6f99b837c6cda7f9d290868be77626bbd293879f8a688796752830635ed3b17baaf4f128acf9f1bc5c6fe23061899453c92c2e7a8c6bca8188cc6e1039af53571c25c2de9649ca231fdc957def2d0fee0697e4a1e06d78022", 0x63}, {&(0x7f0000000080)="443f8fca8029", 0x6}, {&(0x7f0000000180)="034223b939506e2c1a8f02f023c5afffebfe0fafa75ebe29a49f56835f1e9ec60045", 0x22}], 0x3}, 0x0) 19:41:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) 19:41:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() sendmsg$unix(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) 19:41:06 executing program 3: socketpair$tipc(0x2, 0x0, 0x0, &(0x7f0000001a40)) 19:41:06 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 19:41:06 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000000f40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 19:41:06 executing program 4: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 19:41:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006380)={&(0x7f00000052c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000005380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 19:41:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 19:41:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x835, 0x1, 0x4}, 0x40) 19:41:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000300)=@hci, 0x80, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x18}}], 0x18}, 0x0) 19:41:06 executing program 3: perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000f80)={&(0x7f00000000c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 19:41:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffff09a4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)) r1 = getpid() r2 = gettid() sendmsg$unix(r0, &(0x7f0000006e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000006d00)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}], 0x40}, 0x0) 19:41:06 executing program 2: perf_event_open(&(0x7f00000012c0)={0x8, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() recvmsg$unix(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) gettid() sendmsg$unix(r1, &(0x7f0000003ac0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="1e", 0x1}], 0x1, &(0x7f0000003a40)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 19:41:06 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000100)="063ecb021c9e875c2827a7bad5a8b2138aaf67e6abe02eb7edf6bc7fc9ea64578ecff532de2e9662e082bb2ab80230f6d7976ce5ab84e6a7b077de41acec79b241d81b4232cdc5a269badda7f7c8c11155a94ffdc7de9f0683d4110f8c4050dcb614361e131a840430f916655072ff27f0294de153431ab276030fa07fa6f285cdd374fd86e03c20b2d615b606dd4131500dfecebc348e2b0dea8cb9c7", 0x9d}, {&(0x7f0000000000)="47731c74862009404c3b7fdfabba4985e400d54a42e67f6529a63882c73a219328565cb1818313698f899e5decf7738f1927bb8bd7f4", 0x36}, {&(0x7f00000001c0)="10a358f5c693c538bd07394cf31adf722c274047ec6dbc2c56886b4572d88c461d5c2f3f672f72b035ca7cf4af60d29e0f86ae4795ab6c6fe6731e1548d70881fef03f2d1b48c708c402f7b6af55570b65b7d303ba3a9c0fd04788774f7d984274630d2e70c027fe71c4c2f6ec4fad01edaaad6c73a5e9962118e1511c50150f4beca68b5842c2bf9ffaad0a8a907c6268fae8fdc042aa22e132fc7c89e8efab3232ad45f97b85ddff0ea102440576a9cb517ecadf9264", 0xb7}, {&(0x7f0000000280)="653ade69b27f581af421ceacb7f4c0d1d8bfa0de8a097d729dc459fccfeaf9c3c570c451d8067e5f0b3015b77099b883e98b8a64f2", 0x35}, {&(0x7f00000002c0)="84ad53d6e20614ed6cdc749b49d3efa499b60bb1a035a29abdb28922cd740a7c3ddb66401d213cd10f831ee07c4c9f885801096ace98a54d014f9f8a74328505319d5c10004610646020ff36de4305374480c7feb496f83ea898d6ed431977791c8bf99230db208e7527d4defed846a47eb64d55ae4fcb6f17b147233c51d5adfc0a619339481105f90df6633fdc0a43af0f8711ab276224357fd879783cb606c14f3e6ccc722686a58e39417e731ee7c4", 0xb1}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="b088f639cb612b547e55a38fc7b7d2183e61eb853f48b82ed58f09e2291f5aef9ea338c729823192", 0x28}, {&(0x7f00000013c0)="97ae67fa7ef9f64b26ab401abaefa5353686b49ba3e73f3f4c940f48ae75ece93128cbf7ad018806c51c7e48b7e28cf32eb3a819da52fdecb37eb03a5a1ca18a7de3a6992ba17cf7775d50495b0201c0aec1dfb7ebe56297602dcd28cd9c492f96ebb567e41388724de56149145e3f65cedbdc06e9efa343421d1214c00b68e207dfda6905a6bce221de9133e78807df1e819cab1319391064f1b0d090dbc61dfd83e5b4e547e6440a23f8be084b39edec2e6e0e4fae9eb17280297d28a5acf5ccf7dc63ae812ddcbcf32fb309967240c07ddd0362b558f4579c69c0ea24f9ba035c8e9dc9558f5f83d59f7a14d356e2f115c43f6e016b918bd03af3c71ce2e452e81d8b011124a4584cb68c56549740e56bdb202d601a41180c0eb73fc04c18e4caa722148e103c446450067cbd2e04060509f616cd57956fdef27d1bad1a0c5529dfa7c439460e87f989c0261c4f0a90a88c737b471ceebb966ff2c97fccfc8f72edfb842d7a75514dc0aa446d77abff8129f8ba7d36aa1e6e34c34ae71f8be8524832c1bf7983f67ed400b7013b0866cd7c5fd4c872f92153d74915838d88401548b63efba9810840b4647ac8b0e94b626ea68845eb4c68ee75dd6b83540dc3e0a84dbe921a55c9c5fc6500bd1edc051d2fec296d5976a824c7902e55dedd38c0ec900ada33c4ab4e849b370bbb19c19e11b7a3cc5192b79e8c741aa9fe982e8c21b893bdff480177430abce701b2b766a593d349e2df68e2a47e087f96703a09be3fd0eff84ba6f593a3eec40ff003df65cfd29d844907a690a584d161bdcbbdd7213578b8ddd4b8962053aab7fd367583ce4667710e37092b1cc4e214e7b9f8a30b6c72924399fcb02ae16eb50383440d90e3c46cc70961966f1f3056a9d4ca79d7f94383fbc69db6eba5d6da4e3e906b2284beac2c02a7b92f1c588bb8eb0c66a70050bfe957729d334b17443b4a20cd349ba1930aaed5698201c3f846d400c952b911b83831ca378a3cabe823e8a0e7913c61d55d73dcdabc7168a026bcdf873593e54f7a553958af193635fd5ed46bffaa43eb98b55b1f1576fe29b99da652f7ff8a115bb6af5c95c05396ebc69c9b7066316f72c82af46caf68ddcea993c9541501259fd29895ad157abf56ed180c21f529e350e710b67ec7e77f134c917c2f2562fc071ea620a479dab353d38ffc4623a10944ad0fab5e3c358e09e6530185e06a0cca5aed9682705c22f9539518d06c86b4ab4fa7b4efea2e8799cd2a66221ff300b12b5a68122d4d355daeddc190a451d8f2dab91bd198c0e330781d382f5ccbcc34268b67df4b6c621c607780e2ef1d3f7b80c66467b21813d4ae371b51611616e5576f80adef786ff7c8fef984cfefbbd6a6658d82715c36d17630d2a850b5e5ccdb47dd91beac7006f4383f5cfd06df71ce2c836d32a6be7513a78baafb54c4f4d86ac099de27e8751b0b4cdb3debd67a4a2b8dc81915605acb6ee9590281873938c590f52ace45e2ebd880f2c16e77cec49a29c403f458f817daa817fc29ed8e9e6cabee89830040b15e491ffb76f4b3a5ab1b3a4e7873e1dff4488f0322e90bbbf11968453ee8466f8ce7d5cec34a75acff6c9f0107cd5d0312d4e9bf64d25ba0e34aa2b4fa1e8b7833f939bfa33d0757bbffece38e0a011a86fff6085d2eadab71d96e7c4fbd19a5fbec7e97cdda033e51a82cc260531c140483ed558160d87831f046d6671c9718bbc8ff16cedd2046eede9fde462143c142d5f2c753eb82745d5133594bab7562e1535766fce2e7739477f9e94a645c135ae040adbcf036e36c5fce8577e20895e0dc274b8e5e73c941ecc15cd66ebc76e55e06edf524084482b6ca73023848fbb3ff25bbd8dffb161282015ecaf402c2730d14d811e8cc081c4942fb39f1b6cd82da535be7c1a2eabd8222edb33c9ee7045649a90dd2ab630241db8ee563397e7b65afc17295b235b05dc9d0220c91d938e0fcd6f3621d0e42ad811ac15eba751033ca13a3b5ba6b56611289330d6b1df4621f9bbbab5cae786078c797e1de9117cc229712a2dbbc56cf16a40a58a36da780cde9a39835f1d4d31888e45aa7b12dd5ef74092cb0802c20db755e00e9c17fdde7f2177f097aae000bed13a3cf2183d27a43a045c63b8f2fe9f33c7b23939a11af2333300873da74c2664c66c5d4933dcf5eec3870fd48d312e7984b9040b1323e3d6273b6e34aefdb39cbce37bb6f692df6a8cccb6dd2052826a9d3af78ce5c50dba0a5bb43f3a340aecfd1e93a02cf0b1ab783b6f98b8a7ce9b9ae055e582dd5a720db990dab57614ad52858a934df933580871dd6f1cb5af0ee3f2fa868d4683048accd78c6a587971605f86a5a2ba26a4ec227b73707b17572b975951d272ff3003253271745ea958a73beca67145e96906f5108cab2aef13b79c1d2d9a7d045811d5ecdd6bf14558c50c830557c4f90331945345d74d52055425db9861695544664cd93cbced5d693e9791dbbb89d8b301fd7c47a9be499f814be562079dad7724ef03715fdab39b156211f7f19a87cfd376e5a1b073623ba697bc957819251bfc5b0a1ee8eaa79032f634c09b0480c1b83b9a4c1e9cd225a0f907990623181e22b4029bf055e73d11e3590cb26c34dbd881850baed8d8b122be4431b437cc80bee662259590ff3cbc244e53a8079630593a5dbf96cb337b8929f3d073acd885a88cc9f8dbb3e5d29373be2a88e90401044c2dffac803528c19c86c786e03b4531bca44007a02ea672986f86f718317b5a31c11aa39329ed1285bc220b0be6b683bd35449a541935475f73c38886843da34530e2b9f9037621d2a0010525342f3502787e2df8e967e10b76dec5129380901d024f4dd5808e3ff066d7fda5358368ccd4f24f3637b7bd6a5d5234211ec7a4e0a47062ba1b69255c3c89f4d034c153228432e348f1b7d611aa89f46f59c7e6f45dcc2c903087aecf1e22af0a35f8c24fe68a4cdd6e1c52a30134b0aa6d1c6a867d059a9f99aeff4b2cfa17b49f67dc5fbf3c47c53d9f1d8ff7881eba169007bebaff66b41a83e5c03f61878bedbd6bb76f0cad5a67f05ef4d0ea73530765525f69ea4b5e1e830d8b0093ef86930e6cb87b5833b76d3237553ca3b8389bb370a1555cf7d63bc996c87df254418a3f34eb0c8690b8307c72ad28fa2b3e63ff38611c41fa4962fd3831d6011a0b9b1efa7ac19b4b337a63c5b87852cb3bca2051a085f8e93550150f3a5d5951c452a6a5d28e769df72e27ca2c96d82de70e3c887949702d2e49ef43da97f7cf3879309d81be1061b812e075a851945efde37655a6686b80354e55dda1aa1be349b3b014c0311ab979f97f1f30aac9bc77bd47f63e978048967cef68381508c25e2181fb7e07cce05e2abf0111332e94af8462dec2017fbfba00d426da256f9133c602eb11dda3da0e444d8a2a80ca76085d95e905f38da98f7018e9569dd70d8b612a1954fb5a40329b30765697c2f024526b8ff1b41a210c689fe07b96f0db84c95a99e2c6eafdf702f7edd52c25f9ea81e379929aa341d423c996667daca6f3c40c7bf259f7f5d01c0670e65c6eea1e1c9f5b186a6e1b805c3bf04c7fff4306710bdcf5f09d9917dbc2ad6eb15461833face876fd2209b7e440bd765e91e4049d91e9bdbde3d43663813ec79e107e53762c75ce746819653e34b325b966b9832d1888de14965469ad3f6154807f3e86da43cd170f7ee039f8397f7618986ee20b2604cb30d6c6704e2a59c59a4939e125c672affe6a86fbc7501b4dab37fec960d7856304e4b8a171d6f5d15419deeafbbd0738de0a441a85e30c985d3fc4ac011fe5cf90405b07abc2cbfa9b4e717aa7dbb0965a85e9e9d19a8b9350bf778f8c3ecb4f2e0bef6e9b861fd803a5aae214c11954d23d9f087af8c81d46a3a1d7a7fd9ae89f47fda9c482ce7750e10fae59166be5dca54614532991718a4be58d2c7957d6709e2588b283913cf03837eec9f1ad2252e863d4d1629b2b611595ebc27497f4fd8", 0xb29}], 0x8}, 0x44) 19:41:07 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) 19:41:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x803e}, {&(0x7f0000001500)="d8", 0x1}], 0x2, &(0x7f0000001600)=[{0x18, 0x0, 0x0, "c4"}, {0x10}], 0x28}, 0x0) 19:41:07 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)=']:/)#^^$]}/]\x00') 19:41:07 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000004c0)={&(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) 19:41:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() recvmsg$unix(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) gettid() sendmsg$unix(r1, &(0x7f0000003ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003a40)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) 19:41:07 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) close(r1) 19:41:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) close(r1) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000003c0)="a0", 0x1}], 0x1}, 0x0) 19:41:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000005940)={0xe}, 0x40) 19:41:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 19:41:07 executing program 1: perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:07 executing program 3: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xffffffffffffff01) 19:41:07 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x414400, 0x0) 19:41:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000001500)="d8", 0x1}], 0x2, 0x0, 0x3e80}, 0x0) 19:41:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000006740)={&(0x7f00000062c0)=@abs, 0x6e, &(0x7f0000006640)=[{&(0x7f0000000100)=""/202, 0xffffff23}, {&(0x7f0000006440)=""/213, 0xd5}, {&(0x7f0000006540)=""/196, 0xc4}], 0x3, &(0x7f0000006680)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98}, 0x1) 19:41:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x2, 0x94, &(0x7f0000000180)=""/148, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:41:07 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 19:41:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000200)=""/189, 0x1000000, 0xbd, 0x1}, 0x20) 19:41:07 executing program 3: perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:07 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) close(r0) 19:41:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000001500)="d8", 0x1}], 0x2, &(0x7f0000001600)=[{0xf, 0x0, 0x0, "c4"}, {0x10}], 0x28}, 0x0) 19:41:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/uts\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)) sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000200)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x1c, 0x1, 0x1, [r2, r0, r0]}}], 0x20}, 0x0) 19:41:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x5f5e0ff}, 0x20) 19:41:07 executing program 3: socketpair(0x10, 0x3, 0xd9e, &(0x7f0000000580)) 19:41:07 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 19:41:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) 19:41:08 executing program 2: perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x308}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000002ec0)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 19:41:08 executing program 1: perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:08 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:41:08 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001680)='^', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000480)={&(0x7f00000002c0), 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/73, 0x49}], 0x1, &(0x7f0000001c00)=""/4096, 0x1000}, 0x0) 19:41:08 executing program 4: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 19:41:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002f00)={0x0, 0x0, 0x0}, 0x60002040) 19:41:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x44, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000001500)="d8", 0xffffffffffffffcf}], 0x2, &(0x7f0000000000), 0xfffffffffffffd39}, 0x0) 19:41:08 executing program 3: socketpair$tipc(0x2, 0x5, 0x0, &(0x7f0000001a40)) 19:41:09 executing program 4: socketpair(0xa, 0x1, 0x8, &(0x7f0000000000)) 19:41:09 executing program 2: perf_event_open(&(0x7f0000000480)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4}}, 0x10, 0x0}, 0x0) 19:41:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x80c5) 19:41:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2003) 19:41:09 executing program 3: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000001a40)) 19:41:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x1}]}}, &(0x7f0000000500)=""/250, 0x26, 0xfa, 0x1}, 0x20) 19:41:09 executing program 2: perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0}, 0x0) close(r1) 19:41:09 executing program 4: perf_event_open(&(0x7f0000000480)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:41:09 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x43a000, 0x0) 19:41:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000012c0)=""/102, 0x66}], 0x1}, 0x0) 19:41:10 executing program 0: r0 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 19:41:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001380)={0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 19:41:10 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000f80)={&(0x7f00000000c0)=@abs={0x1}, 0x25, 0x0, 0x0, &(0x7f0000000f40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 19:41:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001500)="d8", 0x1}], 0x1}, 0x0) 19:41:10 executing program 0: r0 = getpid() r1 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 19:41:10 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='.\x00'}, 0x10) 19:41:10 executing program 2: setreuid(0xee00, 0xee00) setreuid(0x0, 0x0) 19:41:10 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x200, 0xc8) truncate(&(0x7f0000000180)='./file0\x00', 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0xffff, 0x1022, 0x0, 0x0) readv(r1, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 19:41:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2af, 0x0, 0x35}, 0x0) 19:41:10 executing program 1: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x200, 0xc8) truncate(&(0x7f0000000180)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 19:41:10 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f00000010c0)="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", 0x219}], 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x200021f9}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0xb00, 0x0) 19:41:10 executing program 0: socketpair(0x18, 0x0, 0x2, &(0x7f0000000300)) 19:41:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000500)=""/250, 0x1a, 0xfa, 0x1}, 0x20) 19:41:10 executing program 4: perf_event_open(&(0x7f00000012c0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:41:10 executing program 1: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="d8a8067990ee5fbd823c30"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x40, 0x1}, 0x18) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa2cb935d7dcfe414}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x58, r1, 0x400, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xa8f9, 0x2c}}}}, [@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xb7}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000840}, 0x10) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r3, 0x40) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$cont(0x7, r3, 0x0, 0x0) 19:41:10 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="44010635b8635b8c2a0e64"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 19:41:11 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f00000010c0)="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", 0x219}], 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x200021f9}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0xb00, 0x4) [ 377.742649][T14286] ptrace attach of "/root/syz-executor.3"[14281] was attempted by "/root/syz-executor.3"[14286] [ 377.772728][T14288] ptrace attach of "/root/syz-executor.1"[14283] was attempted by "/root/syz-executor.1"[14288] 19:41:11 executing program 0: r0 = fork() setpgid(r0, 0x0) setpgid(0x0, 0x0) 19:41:11 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058da"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:41:11 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x76, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d08c8f027"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:41:11 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xe2, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be12107da7eedfde97bd71eae9e4791c82e8a81420dcd7b3272308fb030c2fdc9afaa203b18a15d57a4a8d5f6adb476029ef43454cb78ce45e3a501378498cd0cee0b6f689ce8a842"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:11 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc1, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be12107da7eedfde97bd71eae9e4791c82e8a81420dcd7b3272308fb030c2fdc9afaa203b18a15d"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:11 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3d, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a80"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:41:11 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x125, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be12107da7eedfde97bd71eae9e4791c82e8a81420dcd7b3272308fb030c2fdc9afaa203b18a15d57a4a8d5f6adb476029ef43454cb78ce45e3a501378498cd0cee0b6f689ce8a8426c75e3e817d907bfdad3f0d3e82f6999cf65f2661c7607e659f33974dc58a56b071acb8e71e8ce83c916fe4c1f482439c542ae12e8d953ffef7a5ab92222a921555a4c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 378.001903][T14308] ptrace attach of "/root/syz-executor.2"[14304] was attempted by "/root/syz-executor.2"[14308] [ 378.004994][T14306] ptrace attach of "/root/syz-executor.4"[14301] was attempted by "/root/syz-executor.4"[14306] [ 378.028316][T14307] ptrace attach of "/root/syz-executor.1"[14302] was attempted by "/root/syz-executor.1"[14307] 19:41:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 19:41:11 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x36, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d36"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:41:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x144, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x94, 0x11d, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x74}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xe9}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x29}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe6}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa1}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x94, 0x11d, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}]}, 0x144}}, 0x0) [ 378.079698][T14314] ptrace attach of "/root/syz-executor.5"[14312] was attempted by "/root/syz-executor.5"[14314] 19:41:11 executing program 0: io_setup(0x7e, &(0x7f0000002fc0)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x0, 0x989680}) [ 378.139955][ T1375] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.146303][ T1375] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.161947][T14319] ptrace attach of "/root/syz-executor.4"[14318] was attempted by "/root/syz-executor.4"[14319] 19:41:11 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x33, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249a"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:41:11 executing program 2: mlockall(0x3) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) 19:41:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="ad5881500af63a748206a6"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) gettid() [ 378.246687][T14326] ptrace attach of "/root/syz-executor.2"[14322] was attempted by "/root/syz-executor.2"[14326] [ 378.275530][T14330] ptrace attach of "/root/syz-executor.3"[14328] was attempted by "/root/syz-executor.3"[14330] 19:41:11 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x112, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:11 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'iso8859-14'}}, {@iocharset={'iocharset', 0x3d, 'cp936'}}]}) 19:41:11 executing program 3: openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb4, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be121072e8a81420dcd7b3272308fb030c2fdc9afaa203b18a1d5f6adb476029ef43454cb78ce45e3a501"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 378.473459][T14344] ptrace attach of "/root/syz-executor.4"[14341] was attempted by "/root/syz-executor.4"[14344] 19:41:11 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x56, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058da"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:41:11 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xad, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be12107da7eedfde97bd71eae9e4791c82e8a81"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:11 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x159, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:11 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x138, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:11 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x13a, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:11 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340)='9', 0x1}, {&(0x7f00000005c0)="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", 0xa41}, {&(0x7f0000000040)="9c", 0x1}], 0x3, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0xb00, 0x0) 19:41:11 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x2440, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) [ 378.662469][T14354] FAT-fs (loop0): bogus number of reserved sectors [ 378.690820][T14354] FAT-fs (loop0): Can't find a valid FAT filesystem [ 378.764685][T14354] FAT-fs (loop0): bogus number of reserved sectors [ 378.795164][T14354] FAT-fs (loop0): Can't find a valid FAT filesystem 19:41:12 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x8) r3 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000200)='./bus\x00', 0x4c106, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) 19:41:12 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sync() 19:41:12 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f00000010c0)="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", 0x219}], 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000580)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0xdf5, 0x200021f9}, 0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0xb00, 0x0) 19:41:12 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x113, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be12107da7eedfde97bd71eae9e4791c82e8a81420dcd7b3272308fb030c2fdc9afaa203b18a15d57a4a8d5f6adb476029ef43454cb78ce45e3a501378498cd0cee0b6f689ce8a8426c75e3e817d907bfdad3f0d3e82f6999cf65f2661c7607e659f33974dc58a56b071acb8e71e8ce83c916fe4c1f482439c5"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:12 executing program 0: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="44010635b8635b8c2a0e64"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x2) 19:41:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) 19:41:12 executing program 5: syz_io_uring_setup(0x36da, &(0x7f0000007fc0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000008040), &(0x7f0000008080)) 19:41:12 executing program 0: select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x7}, &(0x7f0000000180)) 19:41:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 379.621395][ T25] audit: type=1804 audit(1628019672.824:6): pid=14402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir515131966/syzkaller.jfL3wy/314/bus" dev="sda1" ino=13893 res=1 errno=0 19:41:12 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x72, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e19de930445756424b355d"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:41:12 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xea, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be12107da7eedfde97bd71eae9e4791c82e8a81420dcd7b3272308fb030c2fdc9afaa203b18a15d57a4a8d5f6adb476029ef43454cb78ce45e3a501378498cd0cee0b6f689ce8a8426c75e3e817d907bf"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1261, 0xffffffffffffffff) [ 379.746782][ T25] audit: type=1804 audit(1628019672.904:7): pid=14407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir515131966/syzkaller.jfL3wy/314/bus" dev="sda1" ino=13893 res=1 errno=0 [ 380.216338][ T6263] Bluetooth: hci1: command 0x0406 tx timeout [ 380.223484][ T6263] Bluetooth: hci2: command 0x0406 tx timeout [ 380.231321][ T6263] Bluetooth: hci0: command 0x0406 tx timeout [ 380.239224][ T6263] Bluetooth: hci3: command 0x0406 tx timeout [ 380.386205][ T25] audit: type=1804 audit(1628019673.584:8): pid=14407 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir515131966/syzkaller.jfL3wy/314/bus" dev="sda1" ino=13893 res=1 errno=0 [ 380.439991][ T25] audit: type=1804 audit(1628019673.624:9): pid=14402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir515131966/syzkaller.jfL3wy/314/bus" dev="sda1" ino=13893 res=1 errno=0 19:41:13 executing program 5: r0 = socket(0x18, 0x1, 0x0) getsockopt(r0, 0x29, 0x0, 0x0, 0x0) 19:41:13 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 19:41:13 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x43, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b4"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:41:13 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x3d, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a80"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:41:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0xfd, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:13 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x2) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 380.549803][ T25] audit: type=1804 audit(1628019673.674:10): pid=14402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir515131966/syzkaller.jfL3wy/314/bus" dev="sda1" ino=13893 res=1 errno=0 19:41:13 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x40400) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) 19:41:13 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x126, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:13 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x14e, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:13 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x41, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:41:14 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b, &(0x7f0000000140)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb1"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:41:14 executing program 1: mknod$loop(&(0x7f0000001380)='./file0\x00', 0x0, 0x1) lgetxattr(&(0x7f0000001900)='./file0\x00', &(0x7f0000001940)=@random={'security.', 'fsmagic'}, 0x0, 0x0) 19:41:14 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xcd, &(0x7f0000000300)="f47970da7c2fd54103666c5762306aa606a0c2a76e59b65fa78fb184da006cabbd4ef89083bfc0c54f6d21af2025580c72249ad30d366f60b87a982a8066b10f8b85b47e770f54cfd2e3c6a8323152fbeebdec6058daee7c23390ee172a191a599fd3d69623481e1af603fc9d42b2f7173f23f843eb6669d9de930445756424b355d08c8f027a158619df39c6d833260aa2af75d995905d6cf7be12107da7eedfde97bd71eae9e4791c82e8a81420dcd7b3272308fb030c2fdc9afaa203b18a15d57a4a8d5f6adb476029ef434"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:14 executing program 0: syz_open_dev$dri(&(0x7f0000000200), 0x3, 0x44d41) 19:41:14 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x2c580, 0x0) 19:41:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000340)="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") 19:41:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:41:14 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x6b8001, 0x0) 19:41:14 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000002c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x137, &(0x7f0000000300)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:41:14 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_seqnum', 0xa0603, 0x0) 19:41:14 executing program 1: r0 = creat(&(0x7f0000005fc0)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)) 19:41:14 executing program 2: r0 = creat(&(0x7f0000005fc0)='./file0\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)}, {&(0x7f0000000080)="fe4a", 0x2}, {&(0x7f0000000180)='s', 0x1}, {&(0x7f00000001c0)}], 0x4, 0xfff, 0xc68) 19:41:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000200), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000000)) 19:41:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 19:41:14 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x7a6, 0x0) 19:41:14 executing program 0: getsockname$llc(0xffffffffffffffff, 0x0, 0x0) 19:41:14 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 19:41:14 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_REMOVE_NOTIFICATION(r0, 0x79f, 0x0) 19:41:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x40, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}]}, 0x28}}, 0x0) 19:41:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) 19:41:14 executing program 3: socketpair(0xb, 0x0, 0x0, &(0x7f0000000180)) 19:41:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @private1}}}, &(0x7f0000000040)=0x9c) 19:41:14 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 381.543075][T14503] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 381.552194][T14505] sctp: [Deprecated]: syz-executor.5 (pid 14505) Use of struct sctp_assoc_value in delayed_ack socket option. [ 381.552194][T14505] Use struct sctp_sack_info instead [ 381.554810][T14503] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 381.554827][T14503] CPU: 0 PID: 14503 Comm: syz-executor.4 Not tainted 5.14.0-rc3-next-20210730-syzkaller #0 19:41:14 executing program 1: syz_open_dev$sndctrl(&(0x7f0000002800), 0x0, 0x2042) [ 381.589802][T14503] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.597041][T14509] sctp: [Deprecated]: syz-executor.5 (pid 14509) Use of struct sctp_assoc_value in delayed_ack socket option. [ 381.597041][T14509] Use struct sctp_sack_info instead [ 381.599848][T14503] RIP: 0010:br_switchdev_fdb_notify+0x2bf/0x340 [ 381.622721][T14503] Code: c4 a8 00 00 00 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 26 01 77 f9 49 8d 7e 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 71 4d 8b 6e 08 e9 4f ff ff ff e8 fd 00 77 f9 31 c9 19:41:14 executing program 5: waitid(0x0, 0x0, 0x0, 0x678c149375c0dec9, 0x0) 19:41:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) [ 381.642319][T14503] RSP: 0018:ffffc9000bb7f360 EFLAGS: 00010202 [ 381.648385][T14503] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900125a5000 [ 381.656354][T14503] RDX: 0000000000000001 RSI: ffffffff87feb70a RDI: 0000000000000008 [ 381.664321][T14503] RBP: 1ffff9200176fe6d R08: 0000000000000000 R09: 0000000000000000 [ 381.672289][T14503] R10: ffffffff87feb647 R11: 0000000000000000 R12: 000000000000001c [ 381.680258][T14503] R13: ffff88808a600c00 R14: 0000000000000000 R15: ffff88806e57f4a8 19:41:14 executing program 5: ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}}) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xb, 0xffffffffffffffff) 19:41:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000002c0), 0x1c) sendmmsg(r0, &(0x7f0000002c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=[{0x10}, {0x10}], 0x20}}], 0x1, 0x0) [ 381.688226][T14503] FS: 00007f5875416700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 381.697159][T14503] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 381.703748][T14503] CR2: 000000000051d870 CR3: 000000001d8fe000 CR4: 00000000001526f0 [ 381.711718][T14503] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 381.719685][T14503] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 381.727649][T14503] Call Trace: [ 381.730924][T14503] ? br_switchdev_set_port_flag+0x380/0x380 [ 381.736831][T14503] ? __local_bh_enable_ip+0xa0/0x120 19:41:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x400445a0, &(0x7f0000000000)=""/123) [ 381.742206][T14503] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 381.748470][T14503] ? fdb_create+0x859/0x1460 [ 381.753108][T14503] fdb_notify+0x159/0x190 [ 381.757441][T14503] br_fdb_external_learn_add+0x2cc/0x5c0 [ 381.763077][T14503] __br_fdb_add+0x122/0xa40 [ 381.767586][T14503] br_fdb_add+0x3da/0xcd0 [ 381.771920][T14503] ? __br_fdb_add+0xa40/0xa40 [ 381.776602][T14503] ? __nla_parse+0x3d/0x50 [ 381.781086][T14503] rtnl_fdb_add+0x45f/0xad0 [ 381.785630][T14503] ? __br_fdb_add+0xa40/0xa40 [ 381.790311][T14503] ? rtnl_fdb_notify+0x180/0x180 [ 381.795259][T14503] ? rtnl_fdb_notify+0x180/0x180 [ 381.800198][T14503] rtnetlink_rcv_msg+0x413/0xb80 [ 381.805142][T14503] ? rtnl_newlink+0xa0/0xa0 [ 381.809660][T14503] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 381.814989][T14503] netlink_rcv_skb+0x153/0x420 [ 381.819786][T14503] ? rtnl_newlink+0xa0/0xa0 [ 381.824285][T14503] ? netlink_ack+0xa60/0xa60 [ 381.828878][T14503] ? netlink_deliver_tap+0x1a2/0xbc0 [ 381.834176][T14503] netlink_unicast+0x533/0x7d0 [ 381.838946][T14503] ? netlink_attachskb+0x890/0x890 [ 381.844065][T14503] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 381.850326][T14503] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 381.856567][T14503] ? __phys_addr_symbol+0x2c/0x70 [ 381.861610][T14503] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 381.867326][T14503] ? __check_object_size+0x16e/0x3f0 [ 381.872660][T14503] netlink_sendmsg+0x86d/0xdb0 [ 381.877441][T14503] ? netlink_unicast+0x7d0/0x7d0 [ 381.882392][T14503] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 381.888642][T14503] ? netlink_unicast+0x7d0/0x7d0 [ 381.893590][T14503] sock_sendmsg+0xcf/0x120 [ 381.898052][T14503] ____sys_sendmsg+0x6e8/0x810 [ 381.902829][T14503] ? kernel_sendmsg+0x50/0x50 [ 381.907512][T14503] ? do_recvmmsg+0x6d0/0x6d0 [ 381.912108][T14503] ? lock_chain_count+0x20/0x20 [ 381.917003][T14503] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 381.922993][T14503] ? lock_downgrade+0x6e0/0x6e0 [ 381.927850][T14503] ___sys_sendmsg+0xf3/0x170 [ 381.932453][T14503] ? sendmsg_copy_msghdr+0x160/0x160 [ 381.937749][T14503] ? __fget_files+0x21b/0x3e0 [ 381.942486][T14503] ? lock_downgrade+0x6e0/0x6e0 [ 381.947345][T14503] ? __fget_files+0x23d/0x3e0 [ 381.952035][T14503] ? __fget_light+0xea/0x280 [ 381.956639][T14503] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 381.962892][T14503] __sys_sendmsg+0xe5/0x1b0 [ 381.967406][T14503] ? __sys_sendmsg_sock+0x30/0x30 [ 381.972442][T14503] ? syscall_enter_from_user_mode+0x21/0x70 [ 381.978349][T14503] do_syscall_64+0x35/0xb0 [ 381.982771][T14503] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 381.988724][T14503] RIP: 0033:0x4665e9 [ 381.992619][T14503] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 382.012228][T14503] RSP: 002b:00007f5875416188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 382.020643][T14503] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 382.028615][T14503] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000004 [ 382.036589][T14503] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 382.044562][T14503] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 382.052543][T14503] R13: 00007fffd758f52f R14: 00007f5875416300 R15: 0000000000022000 [ 382.060524][T14503] Modules linked in: [ 382.064565][T14503] ---[ end trace 5b547fd9b6d3aed0 ]--- [ 382.070046][T14503] RIP: 0010:br_switchdev_fdb_notify+0x2bf/0x340 19:41:15 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000002b00)={0x0, 0x0, 0x4}) [ 382.076348][T14503] Code: c4 a8 00 00 00 5b 5d 41 5c 41 5d 41 5e 41 5f c3 e8 26 01 77 f9 49 8d 7e 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 71 4d 8b 6e 08 e9 4f ff ff ff e8 fd 00 77 f9 31 c9 [ 382.095993][T14503] RSP: 0018:ffffc9000bb7f360 EFLAGS: 00010202 [ 382.102065][T14503] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc900125a5000 [ 382.110066][T14503] RDX: 0000000000000001 RSI: ffffffff87feb70a RDI: 0000000000000008 [ 382.118076][T14503] RBP: 1ffff9200176fe6d R08: 0000000000000000 R09: 0000000000000000 [ 382.126081][T14503] R10: ffffffff87feb647 R11: 0000000000000000 R12: 000000000000001c [ 382.134060][T14503] R13: ffff88808a600c00 R14: 0000000000000000 R15: ffff88806e57f4a8 [ 382.142155][T14503] FS: 00007f5875416700(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 382.151123][T14503] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 382.157743][T14503] CR2: 000000000051d870 CR3: 000000001d8fe000 CR4: 00000000001526f0 [ 382.165757][T14503] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 382.173733][T14503] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 382.181752][T14503] Kernel panic - not syncing: Fatal exception in interrupt [ 382.190162][T14503] Kernel Offset: disabled [ 382.194474][T14503] Rebooting in 86400 seconds..