Warning: Permanently added '10.128.1.186' (ED25519) to the list of known hosts. 2024/03/17 20:52:55 fuzzer started 2024/03/17 20:52:55 dialing manager at 10.128.0.169:30012 [ 154.149045][ T5010] cgroup: Unknown subsys name 'net' [ 154.345139][ T5010] cgroup: Unknown subsys name 'rlimit' [ 157.658546][ T1218] ieee802154 phy0 wpan0: encryption failed: -22 [ 157.665309][ T1218] ieee802154 phy1 wpan1: encryption failed: -22 2024/03/17 20:53:42 syscalls: 3852 2024/03/17 20:53:42 code coverage: enabled 2024/03/17 20:53:42 comparison tracing: enabled 2024/03/17 20:53:42 extra coverage: enabled 2024/03/17 20:53:42 delay kcov mmap: enabled 2024/03/17 20:53:42 setuid sandbox: enabled 2024/03/17 20:53:42 namespace sandbox: enabled 2024/03/17 20:53:42 Android sandbox: /sys/fs/selinux/policy does not exist 2024/03/17 20:53:42 fault injection: enabled 2024/03/17 20:53:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/03/17 20:53:42 net packet injection: enabled 2024/03/17 20:53:42 net device setup: enabled 2024/03/17 20:53:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/03/17 20:53:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/17 20:53:42 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/03/17 20:53:42 USB emulation: enabled 2024/03/17 20:53:42 hci packet injection: enabled 2024/03/17 20:53:42 wifi device emulation: enabled 2024/03/17 20:53:42 802.15.4 emulation: enabled 2024/03/17 20:53:42 swap file: enabled [ 200.126983][ T5010] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/03/17 20:53:46 fetching corpus: 0, signal 0/2000 (executing program) 2024/03/17 20:53:46 fetching corpus: 50, signal 14489/18333 (executing program) 2024/03/17 20:53:46 fetching corpus: 100, signal 19851/25564 (executing program) 2024/03/17 20:53:46 fetching corpus: 150, signal 26989/34459 (executing program) 2024/03/17 20:53:46 fetching corpus: 200, signal 30575/39829 (executing program) 2024/03/17 20:53:46 fetching corpus: 250, signal 34410/45393 (executing program) 2024/03/17 20:53:46 fetching corpus: 300, signal 35986/48756 (executing program) 2024/03/17 20:53:47 fetching corpus: 350, signal 39537/54003 (executing program) 2024/03/17 20:53:47 fetching corpus: 400, signal 42633/58737 (executing program) 2024/03/17 20:53:47 fetching corpus: 450, signal 44390/62176 (executing program) 2024/03/17 20:53:47 fetching corpus: 500, signal 46112/65615 (executing program) 2024/03/17 20:53:47 fetching corpus: 550, signal 47936/69114 (executing program) 2024/03/17 20:53:47 fetching corpus: 600, signal 50231/73039 (executing program) 2024/03/17 20:53:47 fetching corpus: 650, signal 52367/76794 (executing program) 2024/03/17 20:53:47 fetching corpus: 700, signal 54096/80145 (executing program) 2024/03/17 20:53:47 fetching corpus: 750, signal 55248/82954 (executing program) 2024/03/17 20:53:47 fetching corpus: 800, signal 56388/85725 (executing program) 2024/03/17 20:53:48 fetching corpus: 850, signal 58033/88954 (executing program) 2024/03/17 20:53:48 fetching corpus: 900, signal 59691/92225 (executing program) 2024/03/17 20:53:48 fetching corpus: 950, signal 60902/95082 (executing program) 2024/03/17 20:53:48 fetching corpus: 1000, signal 62736/98476 (executing program) 2024/03/17 20:53:48 fetching corpus: 1050, signal 65529/102664 (executing program) 2024/03/17 20:53:48 fetching corpus: 1100, signal 66573/105290 (executing program) 2024/03/17 20:53:48 fetching corpus: 1150, signal 68547/108737 (executing program) 2024/03/17 20:53:48 fetching corpus: 1200, signal 69934/111647 (executing program) 2024/03/17 20:53:49 fetching corpus: 1250, signal 71193/114388 (executing program) 2024/03/17 20:53:49 fetching corpus: 1300, signal 72149/116872 (executing program) 2024/03/17 20:53:49 fetching corpus: 1350, signal 73185/119419 (executing program) 2024/03/17 20:53:49 fetching corpus: 1400, signal 74635/122312 (executing program) 2024/03/17 20:53:49 fetching corpus: 1450, signal 76004/125108 (executing program) 2024/03/17 20:53:49 fetching corpus: 1500, signal 77070/127648 (executing program) 2024/03/17 20:53:50 fetching corpus: 1550, signal 78698/130674 (executing program) 2024/03/17 20:53:50 fetching corpus: 1600, signal 80234/133611 (executing program) 2024/03/17 20:53:50 fetching corpus: 1650, signal 81684/136436 (executing program) 2024/03/17 20:53:50 fetching corpus: 1700, signal 82751/138983 (executing program) 2024/03/17 20:53:50 fetching corpus: 1750, signal 84014/141626 (executing program) 2024/03/17 20:53:50 fetching corpus: 1800, signal 85585/144513 (executing program) 2024/03/17 20:53:50 fetching corpus: 1850, signal 87118/147367 (executing program) 2024/03/17 20:53:51 fetching corpus: 1900, signal 88256/149879 (executing program) 2024/03/17 20:53:51 fetching corpus: 1950, signal 89049/152107 (executing program) 2024/03/17 20:53:51 fetching corpus: 2000, signal 89983/154393 (executing program) 2024/03/17 20:53:51 fetching corpus: 2050, signal 91170/156910 (executing program) 2024/03/17 20:53:51 fetching corpus: 2100, signal 91895/159042 (executing program) 2024/03/17 20:53:51 fetching corpus: 2150, signal 93221/161596 (executing program) 2024/03/17 20:53:51 fetching corpus: 2200, signal 94330/164026 (executing program) 2024/03/17 20:53:51 fetching corpus: 2250, signal 95132/166207 (executing program) 2024/03/17 20:53:51 fetching corpus: 2300, signal 95890/168362 (executing program) 2024/03/17 20:53:51 fetching corpus: 2350, signal 96618/170489 (executing program) 2024/03/17 20:53:51 fetching corpus: 2400, signal 97427/172663 (executing program) 2024/03/17 20:53:52 fetching corpus: 2450, signal 98607/175098 (executing program) 2024/03/17 20:53:52 fetching corpus: 2500, signal 99382/177241 (executing program) 2024/03/17 20:53:52 fetching corpus: 2550, signal 100109/179301 (executing program) 2024/03/17 20:53:52 fetching corpus: 2600, signal 100941/181448 (executing program) 2024/03/17 20:53:52 fetching corpus: 2650, signal 102031/183763 (executing program) 2024/03/17 20:53:52 fetching corpus: 2700, signal 102706/185783 (executing program) 2024/03/17 20:53:52 fetching corpus: 2750, signal 103778/188113 (executing program) 2024/03/17 20:53:52 fetching corpus: 2800, signal 104857/190368 (executing program) 2024/03/17 20:53:52 fetching corpus: 2850, signal 105374/192248 (executing program) 2024/03/17 20:53:52 fetching corpus: 2900, signal 106510/194546 (executing program) 2024/03/17 20:53:52 fetching corpus: 2950, signal 107093/196457 (executing program) 2024/03/17 20:53:52 fetching corpus: 3000, signal 107818/198435 (executing program) 2024/03/17 20:53:53 fetching corpus: 3050, signal 108380/200330 (executing program) 2024/03/17 20:53:53 fetching corpus: 3100, signal 109295/202412 (executing program) 2024/03/17 20:53:53 fetching corpus: 3150, signal 109930/204325 (executing program) 2024/03/17 20:53:53 fetching corpus: 3200, signal 110650/206263 (executing program) 2024/03/17 20:53:53 fetching corpus: 3250, signal 111373/208224 (executing program) 2024/03/17 20:53:53 fetching corpus: 3300, signal 112102/210149 (executing program) 2024/03/17 20:53:54 fetching corpus: 3350, signal 113636/212628 (executing program) 2024/03/17 20:53:54 fetching corpus: 3400, signal 114497/214665 (executing program) 2024/03/17 20:53:54 fetching corpus: 3450, signal 115008/216441 (executing program) 2024/03/17 20:53:54 fetching corpus: 3500, signal 115649/218326 (executing program) 2024/03/17 20:53:54 fetching corpus: 3550, signal 116590/220385 (executing program) 2024/03/17 20:53:54 fetching corpus: 3600, signal 117497/222411 (executing program) 2024/03/17 20:53:54 fetching corpus: 3650, signal 117977/224197 (executing program) 2024/03/17 20:53:54 fetching corpus: 3700, signal 118814/226135 (executing program) 2024/03/17 20:53:54 fetching corpus: 3750, signal 119395/227900 (executing program) 2024/03/17 20:53:54 fetching corpus: 3800, signal 120021/229684 (executing program) 2024/03/17 20:53:54 fetching corpus: 3850, signal 120862/231624 (executing program) 2024/03/17 20:53:54 fetching corpus: 3900, signal 121378/233369 (executing program) 2024/03/17 20:53:54 fetching corpus: 3950, signal 121811/235051 (executing program) 2024/03/17 20:53:54 fetching corpus: 4000, signal 122433/236831 (executing program) 2024/03/17 20:53:55 fetching corpus: 4050, signal 123377/238849 (executing program) 2024/03/17 20:53:55 fetching corpus: 4100, signal 124151/240755 (executing program) 2024/03/17 20:53:55 fetching corpus: 4150, signal 124864/242555 (executing program) 2024/03/17 20:53:55 fetching corpus: 4200, signal 125659/244437 (executing program) 2024/03/17 20:53:55 fetching corpus: 4250, signal 126333/246248 (executing program) 2024/03/17 20:53:55 fetching corpus: 4300, signal 127049/248058 (executing program) 2024/03/17 20:53:55 fetching corpus: 4350, signal 127530/249707 (executing program) 2024/03/17 20:53:55 fetching corpus: 4400, signal 128338/251555 (executing program) 2024/03/17 20:53:55 fetching corpus: 4450, signal 128809/253213 (executing program) 2024/03/17 20:53:55 fetching corpus: 4500, signal 129503/254942 (executing program) 2024/03/17 20:53:55 fetching corpus: 4550, signal 130041/256640 (executing program) 2024/03/17 20:53:55 fetching corpus: 4600, signal 130675/258346 (executing program) 2024/03/17 20:53:55 fetching corpus: 4650, signal 131274/260027 (executing program) 2024/03/17 20:53:56 fetching corpus: 4700, signal 131848/261715 (executing program) 2024/03/17 20:53:56 fetching corpus: 4750, signal 132490/263439 (executing program) 2024/03/17 20:53:56 fetching corpus: 4800, signal 133463/265314 (executing program) 2024/03/17 20:53:56 fetching corpus: 4850, signal 133855/266868 (executing program) 2024/03/17 20:53:56 fetching corpus: 4900, signal 134636/268601 (executing program) 2024/03/17 20:53:56 fetching corpus: 4950, signal 135425/270354 (executing program) 2024/03/17 20:53:56 fetching corpus: 5000, signal 136070/272078 (executing program) 2024/03/17 20:53:56 fetching corpus: 5050, signal 136819/273795 (executing program) 2024/03/17 20:53:56 fetching corpus: 5100, signal 137334/275360 (executing program) 2024/03/17 20:53:56 fetching corpus: 5150, signal 138032/277024 (executing program) 2024/03/17 20:53:56 fetching corpus: 5200, signal 138548/278601 (executing program) 2024/03/17 20:53:56 fetching corpus: 5250, signal 139222/280258 (executing program) 2024/03/17 20:53:56 fetching corpus: 5300, signal 140072/282020 (executing program) 2024/03/17 20:53:57 fetching corpus: 5350, signal 140475/283550 (executing program) 2024/03/17 20:53:57 fetching corpus: 5400, signal 141071/285151 (executing program) 2024/03/17 20:53:57 fetching corpus: 5450, signal 141522/286700 (executing program) 2024/03/17 20:53:57 fetching corpus: 5500, signal 142135/288335 (executing program) 2024/03/17 20:53:57 fetching corpus: 5550, signal 142794/289917 (executing program) 2024/03/17 20:53:57 fetching corpus: 5600, signal 143400/291528 (executing program) 2024/03/17 20:53:57 fetching corpus: 5650, signal 143937/293091 (executing program) 2024/03/17 20:53:57 fetching corpus: 5700, signal 144423/294596 (executing program) 2024/03/17 20:53:57 fetching corpus: 5750, signal 145196/296267 (executing program) 2024/03/17 20:53:58 fetching corpus: 5800, signal 145822/297830 (executing program) 2024/03/17 20:53:58 fetching corpus: 5850, signal 146408/299374 (executing program) 2024/03/17 20:53:58 fetching corpus: 5900, signal 147468/301173 (executing program) 2024/03/17 20:53:58 fetching corpus: 5950, signal 148084/302698 (executing program) 2024/03/17 20:53:58 fetching corpus: 6000, signal 148701/304261 (executing program) 2024/03/17 20:53:58 fetching corpus: 6050, signal 149129/305716 (executing program) 2024/03/17 20:53:58 fetching corpus: 6100, signal 149482/307109 (executing program) 2024/03/17 20:53:58 fetching corpus: 6150, signal 150156/308638 (executing program) 2024/03/17 20:53:58 fetching corpus: 6200, signal 150700/310169 (executing program) 2024/03/17 20:53:59 fetching corpus: 6250, signal 150981/311576 (executing program) 2024/03/17 20:53:59 fetching corpus: 6300, signal 151595/313098 (executing program) 2024/03/17 20:53:59 fetching corpus: 6350, signal 152186/314573 (executing program) 2024/03/17 20:53:59 fetching corpus: 6400, signal 152600/316008 (executing program) 2024/03/17 20:53:59 fetching corpus: 6450, signal 153175/317483 (executing program) 2024/03/17 20:53:59 fetching corpus: 6500, signal 153730/318931 (executing program) 2024/03/17 20:53:59 fetching corpus: 6550, signal 154069/320307 (executing program) 2024/03/17 20:53:59 fetching corpus: 6600, signal 154575/321731 (executing program) 2024/03/17 20:53:59 fetching corpus: 6650, signal 155133/323159 (executing program) 2024/03/17 20:53:59 fetching corpus: 6700, signal 155646/324542 (executing program) 2024/03/17 20:53:59 fetching corpus: 6750, signal 156040/325930 (executing program) 2024/03/17 20:53:59 fetching corpus: 6800, signal 156336/327288 (executing program) 2024/03/17 20:54:00 fetching corpus: 6850, signal 158105/329146 (executing program) 2024/03/17 20:54:00 fetching corpus: 6900, signal 158602/330578 (executing program) 2024/03/17 20:54:00 fetching corpus: 6950, signal 159474/332106 (executing program) 2024/03/17 20:54:00 fetching corpus: 7000, signal 159897/333488 (executing program) 2024/03/17 20:54:00 fetching corpus: 7050, signal 160324/334827 (executing program) 2024/03/17 20:54:00 fetching corpus: 7100, signal 160898/336205 (executing program) 2024/03/17 20:54:00 fetching corpus: 7150, signal 161341/337554 (executing program) 2024/03/17 20:54:00 fetching corpus: 7200, signal 161960/338998 (executing program) 2024/03/17 20:54:00 fetching corpus: 7250, signal 162226/340317 (executing program) 2024/03/17 20:54:00 fetching corpus: 7300, signal 162551/341639 (executing program) 2024/03/17 20:54:00 fetching corpus: 7350, signal 163130/342996 (executing program) 2024/03/17 20:54:00 fetching corpus: 7400, signal 163463/344325 (executing program) 2024/03/17 20:54:01 fetching corpus: 7450, signal 163811/345641 (executing program) 2024/03/17 20:54:01 fetching corpus: 7500, signal 164327/346953 (executing program) 2024/03/17 20:54:01 fetching corpus: 7550, signal 164906/348316 (executing program) 2024/03/17 20:54:01 fetching corpus: 7600, signal 165505/349664 (executing program) 2024/03/17 20:54:01 fetching corpus: 7650, signal 165951/350996 (executing program) 2024/03/17 20:54:01 fetching corpus: 7700, signal 166307/352284 (executing program) 2024/03/17 20:54:01 fetching corpus: 7750, signal 166676/353554 (executing program) 2024/03/17 20:54:01 fetching corpus: 7800, signal 166980/354829 (executing program) 2024/03/17 20:54:01 fetching corpus: 7850, signal 167509/356143 (executing program) [ 219.105396][ T1218] ieee802154 phy0 wpan0: encryption failed: -22 [ 219.112154][ T1218] ieee802154 phy1 wpan1: encryption failed: -22 2024/03/17 20:54:01 fetching corpus: 7900, signal 168220/357480 (executing program) 2024/03/17 20:54:01 fetching corpus: 7950, signal 168612/358739 (executing program) 2024/03/17 20:54:02 fetching corpus: 8000, signal 168897/359990 (executing program) 2024/03/17 20:54:02 fetching corpus: 8050, signal 169148/361188 (executing program) 2024/03/17 20:54:02 fetching corpus: 8100, signal 169611/362470 (executing program) 2024/03/17 20:54:02 fetching corpus: 8150, signal 170037/363675 (executing program) 2024/03/17 20:54:02 fetching corpus: 8200, signal 170467/364921 (executing program) 2024/03/17 20:54:02 fetching corpus: 8250, signal 170980/366204 (executing program) 2024/03/17 20:54:02 fetching corpus: 8300, signal 171529/367474 (executing program) 2024/03/17 20:54:02 fetching corpus: 8350, signal 171911/368727 (executing program) 2024/03/17 20:54:02 fetching corpus: 8400, signal 172259/369936 (executing program) 2024/03/17 20:54:02 fetching corpus: 8450, signal 172827/371179 (executing program) 2024/03/17 20:54:02 fetching corpus: 8500, signal 173148/372423 (executing program) 2024/03/17 20:54:02 fetching corpus: 8550, signal 173483/373632 (executing program) 2024/03/17 20:54:02 fetching corpus: 8600, signal 174009/374866 (executing program) 2024/03/17 20:54:02 fetching corpus: 8650, signal 174534/376143 (executing program) 2024/03/17 20:54:03 fetching corpus: 8700, signal 174837/377388 (executing program) 2024/03/17 20:54:03 fetching corpus: 8750, signal 175278/378620 (executing program) 2024/03/17 20:54:03 fetching corpus: 8800, signal 175708/379852 (executing program) 2024/03/17 20:54:03 fetching corpus: 8850, signal 176074/381075 (executing program) 2024/03/17 20:54:03 fetching corpus: 8900, signal 176467/382289 (executing program) 2024/03/17 20:54:03 fetching corpus: 8950, signal 177012/383505 (executing program) 2024/03/17 20:54:03 fetching corpus: 9000, signal 177493/384738 (executing program) 2024/03/17 20:54:03 fetching corpus: 9050, signal 177812/385898 (executing program) 2024/03/17 20:54:03 fetching corpus: 9100, signal 178353/387090 (executing program) 2024/03/17 20:54:03 fetching corpus: 9150, signal 178905/388325 (executing program) 2024/03/17 20:54:03 fetching corpus: 9200, signal 179392/389488 (executing program) 2024/03/17 20:54:03 fetching corpus: 9250, signal 179692/390689 (executing program) 2024/03/17 20:54:04 fetching corpus: 9300, signal 180193/391868 (executing program) 2024/03/17 20:54:04 fetching corpus: 9350, signal 180577/393037 (executing program) 2024/03/17 20:54:04 fetching corpus: 9400, signal 181042/394208 (executing program) 2024/03/17 20:54:04 fetching corpus: 9450, signal 181329/395339 (executing program) 2024/03/17 20:54:04 fetching corpus: 9500, signal 181795/396505 (executing program) 2024/03/17 20:54:04 fetching corpus: 9550, signal 182193/397648 (executing program) 2024/03/17 20:54:04 fetching corpus: 9600, signal 182521/398807 (executing program) 2024/03/17 20:54:05 fetching corpus: 9650, signal 183089/399981 (executing program) 2024/03/17 20:54:05 fetching corpus: 9700, signal 183533/401124 (executing program) 2024/03/17 20:54:05 fetching corpus: 9750, signal 183937/402246 (executing program) 2024/03/17 20:54:05 fetching corpus: 9800, signal 184222/403368 (executing program) 2024/03/17 20:54:05 fetching corpus: 9850, signal 184485/404499 (executing program) 2024/03/17 20:54:05 fetching corpus: 9900, signal 184877/405625 (executing program) 2024/03/17 20:54:05 fetching corpus: 9950, signal 185175/406808 (executing program) 2024/03/17 20:54:05 fetching corpus: 10000, signal 185674/407911 (executing program) 2024/03/17 20:54:05 fetching corpus: 10050, signal 186102/409029 (executing program) 2024/03/17 20:54:05 fetching corpus: 10100, signal 186433/410107 (executing program) 2024/03/17 20:54:05 fetching corpus: 10150, signal 186738/411247 (executing program) 2024/03/17 20:54:05 fetching corpus: 10200, signal 187113/412368 (executing program) 2024/03/17 20:54:05 fetching corpus: 10250, signal 187369/413449 (executing program) 2024/03/17 20:54:06 fetching corpus: 10300, signal 187792/414563 (executing program) 2024/03/17 20:54:06 fetching corpus: 10350, signal 188107/415236 (executing program) 2024/03/17 20:54:06 fetching corpus: 10400, signal 188396/415236 (executing program) 2024/03/17 20:54:06 fetching corpus: 10450, signal 188883/415236 (executing program) 2024/03/17 20:54:06 fetching corpus: 10500, signal 189161/415236 (executing program) 2024/03/17 20:54:06 fetching corpus: 10550, signal 189485/415236 (executing program) 2024/03/17 20:54:06 fetching corpus: 10600, signal 189908/415236 (executing program) 2024/03/17 20:54:06 fetching corpus: 10650, signal 190330/415236 (executing program) 2024/03/17 20:54:06 fetching corpus: 10700, signal 190666/415236 (executing program) 2024/03/17 20:54:07 fetching corpus: 10750, signal 191241/415236 (executing program) 2024/03/17 20:54:07 fetching corpus: 10800, signal 192024/415236 (executing program) 2024/03/17 20:54:07 fetching corpus: 10850, signal 192467/415236 (executing program) 2024/03/17 20:54:07 fetching corpus: 10900, signal 192762/415236 (executing program) 2024/03/17 20:54:07 fetching corpus: 10950, signal 193005/415236 (executing program) 2024/03/17 20:54:07 fetching corpus: 11000, signal 193613/415236 (executing program) 2024/03/17 20:54:07 fetching corpus: 11050, signal 193897/415236 (executing program) 2024/03/17 20:54:07 fetching corpus: 11100, signal 194314/415236 (executing program) 2024/03/17 20:54:07 fetching corpus: 11150, signal 194581/415236 (executing program) 2024/03/17 20:54:07 fetching corpus: 11200, signal 194935/415236 (executing program) 2024/03/17 20:54:07 fetching corpus: 11250, signal 195360/415236 (executing program) 2024/03/17 20:54:07 fetching corpus: 11300, signal 195739/415236 (executing program) 2024/03/17 20:54:08 fetching corpus: 11350, signal 196011/415236 (executing program) 2024/03/17 20:54:08 fetching corpus: 11400, signal 196289/415236 (executing program) 2024/03/17 20:54:08 fetching corpus: 11450, signal 196544/415236 (executing program) 2024/03/17 20:54:08 fetching corpus: 11500, signal 196942/415237 (executing program) 2024/03/17 20:54:08 fetching corpus: 11550, signal 197316/415237 (executing program) 2024/03/17 20:54:08 fetching corpus: 11600, signal 197590/415237 (executing program) 2024/03/17 20:54:08 fetching corpus: 11650, signal 197877/415237 (executing program) 2024/03/17 20:54:08 fetching corpus: 11700, signal 198308/415237 (executing program) 2024/03/17 20:54:08 fetching corpus: 11750, signal 198788/415237 (executing program) 2024/03/17 20:54:08 fetching corpus: 11800, signal 199078/415237 (executing program) 2024/03/17 20:54:08 fetching corpus: 11850, signal 199327/415237 (executing program) 2024/03/17 20:54:08 fetching corpus: 11900, signal 199644/415237 (executing program) 2024/03/17 20:54:08 fetching corpus: 11950, signal 199910/415237 (executing program) 2024/03/17 20:54:09 fetching corpus: 12000, signal 200187/415237 (executing program) 2024/03/17 20:54:09 fetching corpus: 12050, signal 200435/415237 (executing program) 2024/03/17 20:54:09 fetching corpus: 12100, signal 200796/415237 (executing program) 2024/03/17 20:54:09 fetching corpus: 12150, signal 200970/415237 (executing program) 2024/03/17 20:54:09 fetching corpus: 12200, signal 201242/415237 (executing program) 2024/03/17 20:54:09 fetching corpus: 12250, signal 201577/415237 (executing program) 2024/03/17 20:54:09 fetching corpus: 12300, signal 201856/415238 (executing program) 2024/03/17 20:54:09 fetching corpus: 12350, signal 202663/415238 (executing program) 2024/03/17 20:54:09 fetching corpus: 12400, signal 202998/415238 (executing program) 2024/03/17 20:54:09 fetching corpus: 12450, signal 203277/415238 (executing program) 2024/03/17 20:54:09 fetching corpus: 12500, signal 203509/415238 (executing program) 2024/03/17 20:54:09 fetching corpus: 12550, signal 203775/415238 (executing program) 2024/03/17 20:54:09 fetching corpus: 12600, signal 204408/415238 (executing program) 2024/03/17 20:54:09 fetching corpus: 12650, signal 204666/415238 (executing program) 2024/03/17 20:54:09 fetching corpus: 12700, signal 205163/415238 (executing program) 2024/03/17 20:54:10 fetching corpus: 12750, signal 205367/415238 (executing program) 2024/03/17 20:54:10 fetching corpus: 12800, signal 205805/415238 (executing program) 2024/03/17 20:54:10 fetching corpus: 12850, signal 206147/415238 (executing program) 2024/03/17 20:54:10 fetching corpus: 12900, signal 206539/415238 (executing program) 2024/03/17 20:54:10 fetching corpus: 12950, signal 206997/415238 (executing program) 2024/03/17 20:54:10 fetching corpus: 13000, signal 207386/415238 (executing program) 2024/03/17 20:54:11 fetching corpus: 13050, signal 207690/415238 (executing program) 2024/03/17 20:54:11 fetching corpus: 13100, signal 207992/415238 (executing program) 2024/03/17 20:54:11 fetching corpus: 13150, signal 208300/415238 (executing program) 2024/03/17 20:54:11 fetching corpus: 13200, signal 208834/415238 (executing program) 2024/03/17 20:54:11 fetching corpus: 13250, signal 209141/415238 (executing program) 2024/03/17 20:54:11 fetching corpus: 13300, signal 209478/415238 (executing program) 2024/03/17 20:54:11 fetching corpus: 13350, signal 209694/415238 (executing program) 2024/03/17 20:54:11 fetching corpus: 13400, signal 209919/415238 (executing program) 2024/03/17 20:54:12 fetching corpus: 13450, signal 210253/415238 (executing program) 2024/03/17 20:54:12 fetching corpus: 13500, signal 210579/415238 (executing program) 2024/03/17 20:54:12 fetching corpus: 13550, signal 210820/415238 (executing program) 2024/03/17 20:54:12 fetching corpus: 13600, signal 211151/415238 (executing program) 2024/03/17 20:54:12 fetching corpus: 13650, signal 211369/415238 (executing program) 2024/03/17 20:54:12 fetching corpus: 13700, signal 211707/415238 (executing program) 2024/03/17 20:54:12 fetching corpus: 13750, signal 211940/415238 (executing program) 2024/03/17 20:54:12 fetching corpus: 13800, signal 212182/415238 (executing program) 2024/03/17 20:54:12 fetching corpus: 13850, signal 212381/415241 (executing program) 2024/03/17 20:54:13 fetching corpus: 13900, signal 212658/415241 (executing program) 2024/03/17 20:54:13 fetching corpus: 13950, signal 212900/415241 (executing program) 2024/03/17 20:54:13 fetching corpus: 14000, signal 213430/415241 (executing program) 2024/03/17 20:54:13 fetching corpus: 14050, signal 213689/415241 (executing program) 2024/03/17 20:54:13 fetching corpus: 14100, signal 214024/415241 (executing program) 2024/03/17 20:54:13 fetching corpus: 14150, signal 214358/415241 (executing program) 2024/03/17 20:54:13 fetching corpus: 14200, signal 214542/415241 (executing program) 2024/03/17 20:54:13 fetching corpus: 14250, signal 214889/415241 (executing program) 2024/03/17 20:54:13 fetching corpus: 14300, signal 215105/415241 (executing program) 2024/03/17 20:54:14 fetching corpus: 14350, signal 215670/415241 (executing program) 2024/03/17 20:54:14 fetching corpus: 14400, signal 215891/415241 (executing program) 2024/03/17 20:54:14 fetching corpus: 14450, signal 216099/415241 (executing program) 2024/03/17 20:54:14 fetching corpus: 14500, signal 216267/415241 (executing program) 2024/03/17 20:54:14 fetching corpus: 14550, signal 216520/415241 (executing program) 2024/03/17 20:54:14 fetching corpus: 14600, signal 216735/415241 (executing program) 2024/03/17 20:54:14 fetching corpus: 14650, signal 216987/415241 (executing program) 2024/03/17 20:54:14 fetching corpus: 14700, signal 217514/415241 (executing program) 2024/03/17 20:54:14 fetching corpus: 14750, signal 218011/415241 (executing program) 2024/03/17 20:54:14 fetching corpus: 14800, signal 218218/415241 (executing program) 2024/03/17 20:54:14 fetching corpus: 14850, signal 218540/415241 (executing program) 2024/03/17 20:54:14 fetching corpus: 14900, signal 218839/415241 (executing program) 2024/03/17 20:54:14 fetching corpus: 14950, signal 219185/415241 (executing program) 2024/03/17 20:54:15 fetching corpus: 15000, signal 219483/415241 (executing program) 2024/03/17 20:54:15 fetching corpus: 15050, signal 219710/415241 (executing program) 2024/03/17 20:54:15 fetching corpus: 15100, signal 219905/415241 (executing program) 2024/03/17 20:54:15 fetching corpus: 15150, signal 220520/415241 (executing program) 2024/03/17 20:54:15 fetching corpus: 15200, signal 220814/415241 (executing program) 2024/03/17 20:54:15 fetching corpus: 15250, signal 221036/415241 (executing program) 2024/03/17 20:54:15 fetching corpus: 15300, signal 221246/415241 (executing program) 2024/03/17 20:54:15 fetching corpus: 15350, signal 221513/415241 (executing program) 2024/03/17 20:54:15 fetching corpus: 15400, signal 221814/415241 (executing program) 2024/03/17 20:54:15 fetching corpus: 15450, signal 222167/415241 (executing program) 2024/03/17 20:54:15 fetching corpus: 15500, signal 222413/415241 (executing program) 2024/03/17 20:54:15 fetching corpus: 15550, signal 222624/415241 (executing program) 2024/03/17 20:54:15 fetching corpus: 15600, signal 222824/415241 (executing program) 2024/03/17 20:54:16 fetching corpus: 15650, signal 223029/415241 (executing program) 2024/03/17 20:54:16 fetching corpus: 15700, signal 223251/415241 (executing program) 2024/03/17 20:54:16 fetching corpus: 15750, signal 223488/415241 (executing program) 2024/03/17 20:54:16 fetching corpus: 15800, signal 223698/415241 (executing program) 2024/03/17 20:54:16 fetching corpus: 15850, signal 223934/415241 (executing program) 2024/03/17 20:54:16 fetching corpus: 15900, signal 224285/415241 (executing program) 2024/03/17 20:54:16 fetching corpus: 15950, signal 224577/415241 (executing program) 2024/03/17 20:54:16 fetching corpus: 16000, signal 224817/415241 (executing program) 2024/03/17 20:54:16 fetching corpus: 16050, signal 225074/415241 (executing program) 2024/03/17 20:54:16 fetching corpus: 16100, signal 225318/415241 (executing program) 2024/03/17 20:54:16 fetching corpus: 16150, signal 225630/415241 (executing program) 2024/03/17 20:54:16 fetching corpus: 16200, signal 225887/415241 (executing program) 2024/03/17 20:54:17 fetching corpus: 16250, signal 226185/415241 (executing program) 2024/03/17 20:54:17 fetching corpus: 16300, signal 226566/415241 (executing program) 2024/03/17 20:54:17 fetching corpus: 16350, signal 226805/415241 (executing program) 2024/03/17 20:54:17 fetching corpus: 16400, signal 226979/415241 (executing program) 2024/03/17 20:54:17 fetching corpus: 16450, signal 227254/415241 (executing program) 2024/03/17 20:54:17 fetching corpus: 16500, signal 227466/415241 (executing program) 2024/03/17 20:54:17 fetching corpus: 16550, signal 227739/415241 (executing program) 2024/03/17 20:54:17 fetching corpus: 16600, signal 228343/415241 (executing program) 2024/03/17 20:54:17 fetching corpus: 16650, signal 228622/415241 (executing program) 2024/03/17 20:54:17 fetching corpus: 16700, signal 228957/415241 (executing program) 2024/03/17 20:54:17 fetching corpus: 16750, signal 229307/415241 (executing program) 2024/03/17 20:54:17 fetching corpus: 16800, signal 229540/415241 (executing program) 2024/03/17 20:54:17 fetching corpus: 16850, signal 229810/415241 (executing program) 2024/03/17 20:54:18 fetching corpus: 16900, signal 229999/415244 (executing program) 2024/03/17 20:54:18 fetching corpus: 16950, signal 230262/415244 (executing program) 2024/03/17 20:54:18 fetching corpus: 17000, signal 230552/415244 (executing program) 2024/03/17 20:54:18 fetching corpus: 17050, signal 230861/415244 (executing program) 2024/03/17 20:54:18 fetching corpus: 17100, signal 231035/415244 (executing program) 2024/03/17 20:54:18 fetching corpus: 17150, signal 231402/415244 (executing program) 2024/03/17 20:54:18 fetching corpus: 17200, signal 231631/415244 (executing program) 2024/03/17 20:54:18 fetching corpus: 17250, signal 231858/415244 (executing program) 2024/03/17 20:54:18 fetching corpus: 17300, signal 232078/415244 (executing program) 2024/03/17 20:54:18 fetching corpus: 17350, signal 232271/415244 (executing program) 2024/03/17 20:54:18 fetching corpus: 17400, signal 232598/415244 (executing program) 2024/03/17 20:54:18 fetching corpus: 17450, signal 232760/415244 (executing program) 2024/03/17 20:54:18 fetching corpus: 17500, signal 232940/415244 (executing program) 2024/03/17 20:54:18 fetching corpus: 17550, signal 233155/415244 (executing program) 2024/03/17 20:54:19 fetching corpus: 17600, signal 233353/415244 (executing program) 2024/03/17 20:54:19 fetching corpus: 17650, signal 233547/415244 (executing program) 2024/03/17 20:54:19 fetching corpus: 17700, signal 233724/415244 (executing program) 2024/03/17 20:54:19 fetching corpus: 17750, signal 233997/415244 (executing program) 2024/03/17 20:54:19 fetching corpus: 17800, signal 234192/415244 (executing program) 2024/03/17 20:54:19 fetching corpus: 17850, signal 234519/415244 (executing program) 2024/03/17 20:54:19 fetching corpus: 17900, signal 234737/415244 (executing program) 2024/03/17 20:54:19 fetching corpus: 17950, signal 234921/415244 (executing program) 2024/03/17 20:54:19 fetching corpus: 18000, signal 235179/415244 (executing program) 2024/03/17 20:54:19 fetching corpus: 18050, signal 235364/415244 (executing program) 2024/03/17 20:54:19 fetching corpus: 18100, signal 235577/415244 (executing program) 2024/03/17 20:54:19 fetching corpus: 18150, signal 235731/415244 (executing program) 2024/03/17 20:54:19 fetching corpus: 18200, signal 235995/415244 (executing program) 2024/03/17 20:54:20 fetching corpus: 18250, signal 236168/415244 (executing program) 2024/03/17 20:54:20 fetching corpus: 18300, signal 236401/415244 (executing program) 2024/03/17 20:54:20 fetching corpus: 18350, signal 236689/415244 (executing program) 2024/03/17 20:54:20 fetching corpus: 18400, signal 236837/415244 (executing program) 2024/03/17 20:54:20 fetching corpus: 18450, signal 237281/415244 (executing program) 2024/03/17 20:54:20 fetching corpus: 18500, signal 237685/415244 (executing program) 2024/03/17 20:54:20 fetching corpus: 18550, signal 237846/415244 (executing program) 2024/03/17 20:54:20 fetching corpus: 18600, signal 238198/415244 (executing program) 2024/03/17 20:54:20 fetching corpus: 18650, signal 238464/415244 (executing program) 2024/03/17 20:54:20 fetching corpus: 18700, signal 238624/415244 (executing program) 2024/03/17 20:54:20 fetching corpus: 18750, signal 238923/415244 (executing program) 2024/03/17 20:54:20 fetching corpus: 18800, signal 239208/415244 (executing program) 2024/03/17 20:54:20 fetching corpus: 18850, signal 239456/415244 (executing program) 2024/03/17 20:54:21 fetching corpus: 18900, signal 239683/415244 (executing program) 2024/03/17 20:54:21 fetching corpus: 18950, signal 239860/415244 (executing program) 2024/03/17 20:54:21 fetching corpus: 19000, signal 240061/415244 (executing program) 2024/03/17 20:54:21 fetching corpus: 19050, signal 240278/415244 (executing program) 2024/03/17 20:54:21 fetching corpus: 19100, signal 240447/415244 (executing program) 2024/03/17 20:54:21 fetching corpus: 19150, signal 240662/415244 (executing program) 2024/03/17 20:54:21 fetching corpus: 19200, signal 240920/415244 (executing program) 2024/03/17 20:54:21 fetching corpus: 19250, signal 241446/415244 (executing program) 2024/03/17 20:54:21 fetching corpus: 19300, signal 241674/415244 (executing program) 2024/03/17 20:54:21 fetching corpus: 19350, signal 241976/415244 (executing program) 2024/03/17 20:54:21 fetching corpus: 19400, signal 242223/415244 (executing program) 2024/03/17 20:54:21 fetching corpus: 19450, signal 242361/415244 (executing program) 2024/03/17 20:54:21 fetching corpus: 19500, signal 242679/415244 (executing program) 2024/03/17 20:54:22 fetching corpus: 19550, signal 243214/415244 (executing program) 2024/03/17 20:54:22 fetching corpus: 19600, signal 243403/415244 (executing program) 2024/03/17 20:54:22 fetching corpus: 19650, signal 243559/415244 (executing program) 2024/03/17 20:54:22 fetching corpus: 19700, signal 243816/415244 (executing program) 2024/03/17 20:54:22 fetching corpus: 19750, signal 244058/415244 (executing program) 2024/03/17 20:54:22 fetching corpus: 19800, signal 244303/415244 (executing program) 2024/03/17 20:54:22 fetching corpus: 19850, signal 244704/415244 (executing program) 2024/03/17 20:54:22 fetching corpus: 19900, signal 244891/415244 (executing program) 2024/03/17 20:54:22 fetching corpus: 19950, signal 245339/415244 (executing program) 2024/03/17 20:54:22 fetching corpus: 20000, signal 245548/415244 (executing program) 2024/03/17 20:54:23 fetching corpus: 20050, signal 245845/415244 (executing program) 2024/03/17 20:54:23 fetching corpus: 20100, signal 246227/415244 (executing program) 2024/03/17 20:54:23 fetching corpus: 20150, signal 246461/415244 (executing program) 2024/03/17 20:54:23 fetching corpus: 20200, signal 246653/415244 (executing program) 2024/03/17 20:54:23 fetching corpus: 20250, signal 246850/415244 (executing program) 2024/03/17 20:54:23 fetching corpus: 20300, signal 247129/415244 (executing program) 2024/03/17 20:54:23 fetching corpus: 20350, signal 247380/415244 (executing program) 2024/03/17 20:54:23 fetching corpus: 20400, signal 247566/415244 (executing program) 2024/03/17 20:54:23 fetching corpus: 20450, signal 247726/415244 (executing program) 2024/03/17 20:54:23 fetching corpus: 20500, signal 247941/415244 (executing program) 2024/03/17 20:54:23 fetching corpus: 20550, signal 248174/415244 (executing program) 2024/03/17 20:54:23 fetching corpus: 20600, signal 248426/415244 (executing program) 2024/03/17 20:54:24 fetching corpus: 20650, signal 248687/415244 (executing program) 2024/03/17 20:54:24 fetching corpus: 20700, signal 248849/415244 (executing program) 2024/03/17 20:54:24 fetching corpus: 20750, signal 249192/415244 (executing program) 2024/03/17 20:54:24 fetching corpus: 20800, signal 249349/415244 (executing program) 2024/03/17 20:54:24 fetching corpus: 20850, signal 249698/415244 (executing program) 2024/03/17 20:54:24 fetching corpus: 20900, signal 249963/415244 (executing program) 2024/03/17 20:54:24 fetching corpus: 20950, signal 250217/415244 (executing program) 2024/03/17 20:54:24 fetching corpus: 21000, signal 250426/415244 (executing program) 2024/03/17 20:54:24 fetching corpus: 21050, signal 250681/415244 (executing program) 2024/03/17 20:54:24 fetching corpus: 21100, signal 250848/415244 (executing program) 2024/03/17 20:54:24 fetching corpus: 21150, signal 251097/415244 (executing program) 2024/03/17 20:54:24 fetching corpus: 21200, signal 251330/415244 (executing program) 2024/03/17 20:54:24 fetching corpus: 21250, signal 251526/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21300, signal 251687/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21350, signal 251883/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21400, signal 252042/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21450, signal 252256/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21500, signal 252402/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21550, signal 252587/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21600, signal 252846/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21650, signal 253114/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21700, signal 253371/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21750, signal 253564/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21800, signal 253770/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21850, signal 253957/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21900, signal 254136/415244 (executing program) 2024/03/17 20:54:25 fetching corpus: 21950, signal 254337/415244 (executing program) 2024/03/17 20:54:26 fetching corpus: 22000, signal 254759/415244 (executing program) 2024/03/17 20:54:26 fetching corpus: 22050, signal 255098/415244 (executing program) 2024/03/17 20:54:26 fetching corpus: 22100, signal 255282/415244 (executing program) 2024/03/17 20:54:26 fetching corpus: 22150, signal 255539/415244 (executing program) 2024/03/17 20:54:26 fetching corpus: 22200, signal 255893/415244 (executing program) 2024/03/17 20:54:26 fetching corpus: 22250, signal 256095/415244 (executing program) 2024/03/17 20:54:26 fetching corpus: 22300, signal 256280/415244 (executing program) 2024/03/17 20:54:26 fetching corpus: 22350, signal 256467/415244 (executing program) 2024/03/17 20:54:26 fetching corpus: 22400, signal 256652/415244 (executing program) 2024/03/17 20:54:26 fetching corpus: 22450, signal 256885/415244 (executing program) 2024/03/17 20:54:26 fetching corpus: 22500, signal 257077/415244 (executing program) 2024/03/17 20:54:26 fetching corpus: 22550, signal 257252/415244 (executing program) 2024/03/17 20:54:26 fetching corpus: 22600, signal 257423/415244 (executing program) 2024/03/17 20:54:27 fetching corpus: 22650, signal 257622/415244 (executing program) 2024/03/17 20:54:27 fetching corpus: 22700, signal 257885/415244 (executing program) 2024/03/17 20:54:27 fetching corpus: 22750, signal 258147/415244 (executing program) 2024/03/17 20:54:27 fetching corpus: 22800, signal 258319/415244 (executing program) 2024/03/17 20:54:27 fetching corpus: 22850, signal 258516/415244 (executing program) 2024/03/17 20:54:27 fetching corpus: 22900, signal 258663/415244 (executing program) 2024/03/17 20:54:27 fetching corpus: 22950, signal 258825/415244 (executing program) 2024/03/17 20:54:27 fetching corpus: 23000, signal 258955/415244 (executing program) 2024/03/17 20:54:27 fetching corpus: 23050, signal 259139/415244 (executing program) 2024/03/17 20:54:27 fetching corpus: 23100, signal 259392/415244 (executing program) 2024/03/17 20:54:27 fetching corpus: 23150, signal 259596/415249 (executing program) 2024/03/17 20:54:27 fetching corpus: 23200, signal 259842/415249 (executing program) 2024/03/17 20:54:27 fetching corpus: 23250, signal 260026/415249 (executing program) 2024/03/17 20:54:27 fetching corpus: 23300, signal 260304/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 23350, signal 260587/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 23400, signal 260800/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 23450, signal 260961/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 23500, signal 261181/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 23550, signal 261425/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 23600, signal 261646/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 23650, signal 262001/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 23700, signal 262150/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 23750, signal 262301/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 23800, signal 262628/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 23850, signal 262889/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 23900, signal 263105/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 23950, signal 263248/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 24000, signal 263373/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 24050, signal 263574/415249 (executing program) 2024/03/17 20:54:28 fetching corpus: 24100, signal 263741/415249 (executing program) 2024/03/17 20:54:29 fetching corpus: 24150, signal 263995/415249 (executing program) 2024/03/17 20:54:29 fetching corpus: 24200, signal 264138/415249 (executing program) 2024/03/17 20:54:29 fetching corpus: 24250, signal 264444/415249 (executing program) 2024/03/17 20:54:29 fetching corpus: 24300, signal 264644/415249 (executing program) 2024/03/17 20:54:29 fetching corpus: 24350, signal 264809/415249 (executing program) 2024/03/17 20:54:29 fetching corpus: 24400, signal 264955/415249 (executing program) 2024/03/17 20:54:29 fetching corpus: 24450, signal 265077/415249 (executing program) 2024/03/17 20:54:29 fetching corpus: 24500, signal 265310/415250 (executing program) 2024/03/17 20:54:29 fetching corpus: 24550, signal 265437/415250 (executing program) 2024/03/17 20:54:29 fetching corpus: 24600, signal 265685/415250 (executing program) 2024/03/17 20:54:29 fetching corpus: 24650, signal 265835/415250 (executing program) 2024/03/17 20:54:29 fetching corpus: 24700, signal 266055/415250 (executing program) 2024/03/17 20:54:29 fetching corpus: 24750, signal 266187/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 24800, signal 266487/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 24850, signal 266723/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 24900, signal 266861/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 24950, signal 267020/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 25000, signal 267228/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 25050, signal 267430/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 25100, signal 267712/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 25150, signal 267913/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 25200, signal 268149/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 25250, signal 268408/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 25300, signal 268623/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 25350, signal 268758/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 25400, signal 268977/415250 (executing program) 2024/03/17 20:54:30 fetching corpus: 25450, signal 269186/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 25500, signal 269405/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 25550, signal 269597/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 25600, signal 269889/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 25650, signal 270050/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 25700, signal 270241/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 25750, signal 270359/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 25800, signal 270617/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 25850, signal 270766/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 25900, signal 271437/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 25950, signal 271716/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 26000, signal 271897/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 26050, signal 272050/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 26100, signal 272260/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 26150, signal 272388/415250 (executing program) 2024/03/17 20:54:31 fetching corpus: 26200, signal 272578/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26250, signal 272738/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26300, signal 272882/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26350, signal 273031/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26400, signal 273201/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26450, signal 273430/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26500, signal 273558/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26550, signal 273696/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26600, signal 273867/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26650, signal 274036/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26700, signal 274288/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26750, signal 274478/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26800, signal 274686/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26850, signal 274835/415250 (executing program) 2024/03/17 20:54:32 fetching corpus: 26900, signal 274945/415250 (executing program) 2024/03/17 20:54:33 fetching corpus: 26950, signal 275086/415250 (executing program) 2024/03/17 20:54:33 fetching corpus: 27000, signal 275322/415250 (executing program) 2024/03/17 20:54:33 fetching corpus: 27050, signal 275486/415250 (executing program) 2024/03/17 20:54:33 fetching corpus: 27100, signal 275709/415250 (executing program) 2024/03/17 20:54:33 fetching corpus: 27150, signal 275868/415250 (executing program) 2024/03/17 20:54:33 fetching corpus: 27200, signal 276023/415250 (executing program) 2024/03/17 20:54:33 fetching corpus: 27250, signal 276154/415250 (executing program) 2024/03/17 20:54:33 fetching corpus: 27300, signal 276449/415250 (executing program) 2024/03/17 20:54:33 fetching corpus: 27350, signal 276669/415250 (executing program) 2024/03/17 20:54:33 fetching corpus: 27400, signal 276840/415250 (executing program) 2024/03/17 20:54:33 fetching corpus: 27450, signal 276992/415250 (executing program) 2024/03/17 20:54:33 fetching corpus: 27500, signal 277212/415250 (executing program) 2024/03/17 20:54:34 fetching corpus: 27550, signal 277439/415250 (executing program) 2024/03/17 20:54:34 fetching corpus: 27600, signal 277626/415250 (executing program) 2024/03/17 20:54:34 fetching corpus: 27650, signal 277805/415250 (executing program) 2024/03/17 20:54:34 fetching corpus: 27700, signal 277921/415250 (executing program) 2024/03/17 20:54:34 fetching corpus: 27750, signal 278032/415250 (executing program) 2024/03/17 20:54:34 fetching corpus: 27800, signal 278166/415250 (executing program) 2024/03/17 20:54:34 fetching corpus: 27850, signal 278369/415250 (executing program) 2024/03/17 20:54:34 fetching corpus: 27900, signal 278505/415250 (executing program) 2024/03/17 20:54:34 fetching corpus: 27950, signal 278712/415250 (executing program) 2024/03/17 20:54:34 fetching corpus: 28000, signal 278976/415250 (executing program) 2024/03/17 20:54:34 fetching corpus: 28050, signal 279175/415250 (executing program) 2024/03/17 20:54:34 fetching corpus: 28100, signal 279330/415257 (executing program) 2024/03/17 20:54:34 fetching corpus: 28150, signal 279528/415257 (executing program) 2024/03/17 20:54:35 fetching corpus: 28200, signal 279706/415257 (executing program) 2024/03/17 20:54:35 fetching corpus: 28250, signal 279847/415257 (executing program) 2024/03/17 20:54:35 fetching corpus: 28300, signal 279997/415257 (executing program) 2024/03/17 20:54:35 fetching corpus: 28350, signal 280142/415257 (executing program) 2024/03/17 20:54:35 fetching corpus: 28400, signal 280332/415257 (executing program) 2024/03/17 20:54:35 fetching corpus: 28450, signal 280479/415257 (executing program) 2024/03/17 20:54:35 fetching corpus: 28500, signal 280721/415257 (executing program) 2024/03/17 20:54:35 fetching corpus: 28550, signal 280875/415257 (executing program) 2024/03/17 20:54:35 fetching corpus: 28600, signal 281092/415257 (executing program) 2024/03/17 20:54:35 fetching corpus: 28650, signal 281603/415257 (executing program) 2024/03/17 20:54:35 fetching corpus: 28700, signal 281729/415257 (executing program) 2024/03/17 20:54:35 fetching corpus: 28750, signal 281910/415257 (executing program) 2024/03/17 20:54:35 fetching corpus: 28800, signal 282084/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 28850, signal 282276/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 28900, signal 282385/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 28950, signal 282585/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 29000, signal 282816/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 29050, signal 283025/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 29100, signal 283251/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 29150, signal 283454/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 29200, signal 283603/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 29250, signal 283783/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 29300, signal 283913/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 29350, signal 284066/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 29400, signal 284243/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 29450, signal 284439/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 29500, signal 284649/415257 (executing program) 2024/03/17 20:54:36 fetching corpus: 29550, signal 284778/415257 (executing program) 2024/03/17 20:54:37 fetching corpus: 29600, signal 284963/415257 (executing program) 2024/03/17 20:54:37 fetching corpus: 29650, signal 285125/415257 (executing program) 2024/03/17 20:54:37 fetching corpus: 29700, signal 285308/415257 (executing program) 2024/03/17 20:54:37 fetching corpus: 29750, signal 285498/415257 (executing program) 2024/03/17 20:54:37 fetching corpus: 29800, signal 285657/415257 (executing program) 2024/03/17 20:54:37 fetching corpus: 29850, signal 285840/415257 (executing program) 2024/03/17 20:54:37 fetching corpus: 29900, signal 286065/415257 (executing program) 2024/03/17 20:54:37 fetching corpus: 29950, signal 286205/415257 (executing program) 2024/03/17 20:54:37 fetching corpus: 30000, signal 286372/415257 (executing program) 2024/03/17 20:54:37 fetching corpus: 30050, signal 286529/415257 (executing program) 2024/03/17 20:54:37 fetching corpus: 30100, signal 286691/415257 (executing program) 2024/03/17 20:54:37 fetching corpus: 30150, signal 286856/415257 (executing program) 2024/03/17 20:54:37 fetching corpus: 30200, signal 286995/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30250, signal 287149/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30300, signal 287283/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30350, signal 287737/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30400, signal 287851/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30450, signal 287996/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30500, signal 288207/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30550, signal 288405/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30600, signal 288561/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30650, signal 288805/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30700, signal 288976/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30750, signal 289118/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30800, signal 289240/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30850, signal 289505/415257 (executing program) 2024/03/17 20:54:38 fetching corpus: 30900, signal 289662/415257 (executing program) 2024/03/17 20:54:39 fetching corpus: 30950, signal 289787/415257 (executing program) 2024/03/17 20:54:39 fetching corpus: 31000, signal 289900/415257 (executing program) 2024/03/17 20:54:39 fetching corpus: 31050, signal 290070/415257 (executing program) 2024/03/17 20:54:39 fetching corpus: 31100, signal 290276/415257 (executing program) 2024/03/17 20:54:39 fetching corpus: 31150, signal 290413/415257 (executing program) 2024/03/17 20:54:39 fetching corpus: 31200, signal 290548/415257 (executing program) 2024/03/17 20:54:39 fetching corpus: 31250, signal 290868/415257 (executing program) 2024/03/17 20:54:39 fetching corpus: 31300, signal 291027/415257 (executing program) 2024/03/17 20:54:39 fetching corpus: 31350, signal 291391/415257 (executing program) 2024/03/17 20:54:39 fetching corpus: 31400, signal 291567/415257 (executing program) 2024/03/17 20:54:52 fetching corpus: 31450, signal 291766/415257 (executing program) 2024/03/17 20:54:53 fetching corpus: 31500, signal 291921/415260 (executing program) 2024/03/17 20:54:53 fetching corpus: 31550, signal 292063/415260 (executing program) 2024/03/17 20:54:53 fetching corpus: 31600, signal 292330/415260 (executing program) 2024/03/17 20:54:53 fetching corpus: 31650, signal 292458/415260 (executing program) 2024/03/17 20:54:53 fetching corpus: 31700, signal 292635/415260 (executing program) 2024/03/17 20:54:53 fetching corpus: 31750, signal 292794/415261 (executing program) 2024/03/17 20:54:53 fetching corpus: 31800, signal 292930/415261 (executing program) 2024/03/17 20:54:53 fetching corpus: 31850, signal 293112/415261 (executing program) 2024/03/17 20:54:53 fetching corpus: 31900, signal 293256/415261 (executing program) 2024/03/17 20:54:53 fetching corpus: 31950, signal 293414/415261 (executing program) 2024/03/17 20:54:53 fetching corpus: 32000, signal 293545/415261 (executing program) 2024/03/17 20:54:53 fetching corpus: 32050, signal 293735/415261 (executing program) 2024/03/17 20:54:53 fetching corpus: 32100, signal 293884/415261 (executing program) 2024/03/17 20:54:54 fetching corpus: 32150, signal 294016/415261 (executing program) 2024/03/17 20:54:54 fetching corpus: 32200, signal 294142/415261 (executing program) 2024/03/17 20:54:54 fetching corpus: 32250, signal 294278/415261 (executing program) 2024/03/17 20:54:54 fetching corpus: 32300, signal 294409/415261 (executing program) 2024/03/17 20:54:54 fetching corpus: 32350, signal 294562/415261 (executing program) 2024/03/17 20:54:54 fetching corpus: 32400, signal 294686/415261 (executing program) 2024/03/17 20:54:54 fetching corpus: 32450, signal 294821/415261 (executing program) 2024/03/17 20:54:54 fetching corpus: 32500, signal 294957/415261 (executing program) 2024/03/17 20:54:54 fetching corpus: 32550, signal 295098/415261 (executing program) 2024/03/17 20:54:54 fetching corpus: 32600, signal 295272/415261 (executing program) 2024/03/17 20:54:54 fetching corpus: 32650, signal 295429/415261 (executing program) 2024/03/17 20:54:54 fetching corpus: 32700, signal 295645/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 32750, signal 295828/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 32800, signal 295971/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 32850, signal 296128/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 32900, signal 296354/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 32950, signal 296534/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 33000, signal 296743/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 33050, signal 296894/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 33100, signal 297085/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 33150, signal 297221/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 33200, signal 297380/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 33250, signal 297488/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 33300, signal 297618/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 33350, signal 297783/415261 (executing program) 2024/03/17 20:54:55 fetching corpus: 33400, signal 297931/415261 (executing program) 2024/03/17 20:54:56 fetching corpus: 33450, signal 298048/415261 (executing program) 2024/03/17 20:54:56 fetching corpus: 33500, signal 298160/415261 (executing program) 2024/03/17 20:54:56 fetching corpus: 33550, signal 298318/415261 (executing program) 2024/03/17 20:54:56 fetching corpus: 33600, signal 298464/415261 (executing program) 2024/03/17 20:54:56 fetching corpus: 33650, signal 298670/415262 (executing program) 2024/03/17 20:54:56 fetching corpus: 33700, signal 298829/415262 (executing program) 2024/03/17 20:54:56 fetching corpus: 33750, signal 298944/415262 (executing program) 2024/03/17 20:54:56 fetching corpus: 33800, signal 299101/415262 (executing program) 2024/03/17 20:54:56 fetching corpus: 33850, signal 299273/415262 (executing program) 2024/03/17 20:54:56 fetching corpus: 33900, signal 299445/415262 (executing program) 2024/03/17 20:54:56 fetching corpus: 33950, signal 299566/415262 (executing program) 2024/03/17 20:54:56 fetching corpus: 34000, signal 299727/415262 (executing program) 2024/03/17 20:54:56 fetching corpus: 34050, signal 299903/415262 (executing program) 2024/03/17 20:54:56 fetching corpus: 34100, signal 300026/415262 (executing program) 2024/03/17 20:54:57 fetching corpus: 34150, signal 300131/415262 (executing program) 2024/03/17 20:54:57 fetching corpus: 34200, signal 300256/415262 (executing program) 2024/03/17 20:54:57 fetching corpus: 34250, signal 300407/415262 (executing program) 2024/03/17 20:54:57 fetching corpus: 34300, signal 300557/415262 (executing program) 2024/03/17 20:54:57 fetching corpus: 34350, signal 300655/415262 (executing program) 2024/03/17 20:54:57 fetching corpus: 34400, signal 300860/415262 (executing program) 2024/03/17 20:54:57 fetching corpus: 34450, signal 301079/415262 (executing program) 2024/03/17 20:54:57 fetching corpus: 34500, signal 301293/415262 (executing program) 2024/03/17 20:54:57 fetching corpus: 34550, signal 301525/415262 (executing program) 2024/03/17 20:54:57 fetching corpus: 34600, signal 301668/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 34650, signal 301799/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 34700, signal 301934/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 34750, signal 302125/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 34800, signal 302234/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 34850, signal 302399/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 34900, signal 302529/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 34950, signal 302676/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 35000, signal 302838/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 35050, signal 302973/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 35100, signal 303205/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 35150, signal 303542/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 35200, signal 303778/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 35250, signal 303963/415262 (executing program) 2024/03/17 20:54:58 fetching corpus: 35300, signal 304108/415262 (executing program) 2024/03/17 20:54:59 fetching corpus: 35350, signal 304308/415262 (executing program) 2024/03/17 20:54:59 fetching corpus: 35400, signal 304448/415262 (executing program) 2024/03/17 20:54:59 fetching corpus: 35450, signal 304601/415262 (executing program) 2024/03/17 20:54:59 fetching corpus: 35500, signal 304858/415262 (executing program) 2024/03/17 20:54:59 fetching corpus: 35550, signal 305073/415262 (executing program) 2024/03/17 20:54:59 fetching corpus: 35600, signal 305206/415262 (executing program) 2024/03/17 20:54:59 fetching corpus: 35650, signal 305333/415262 (executing program) 2024/03/17 20:54:59 fetching corpus: 35700, signal 305471/415262 (executing program) 2024/03/17 20:54:59 fetching corpus: 35750, signal 305624/415262 (executing program) 2024/03/17 20:54:59 fetching corpus: 35800, signal 305768/415262 (executing program) 2024/03/17 20:54:59 fetching corpus: 35850, signal 305949/415262 (executing program) 2024/03/17 20:54:59 fetching corpus: 35900, signal 306046/415262 (executing program) 2024/03/17 20:54:59 fetching corpus: 35950, signal 306156/415262 (executing program) 2024/03/17 20:55:00 fetching corpus: 36000, signal 306299/415262 (executing program) 2024/03/17 20:55:00 fetching corpus: 36050, signal 306425/415262 (executing program) 2024/03/17 20:55:00 fetching corpus: 36100, signal 306582/415262 (executing program) 2024/03/17 20:55:00 fetching corpus: 36150, signal 306731/415262 (executing program) 2024/03/17 20:55:00 fetching corpus: 36200, signal 306876/415262 (executing program) 2024/03/17 20:55:00 fetching corpus: 36250, signal 307033/415262 (executing program) 2024/03/17 20:55:00 fetching corpus: 36300, signal 307183/415262 (executing program) 2024/03/17 20:55:00 fetching corpus: 36350, signal 307316/415262 (executing program) 2024/03/17 20:55:00 fetching corpus: 36400, signal 307463/415262 (executing program) 2024/03/17 20:55:00 fetching corpus: 36450, signal 307630/415262 (executing program) 2024/03/17 20:55:00 fetching corpus: 36500, signal 307748/415262 (executing program) 2024/03/17 20:55:00 fetching corpus: 36550, signal 307893/415262 (executing program) 2024/03/17 20:55:00 fetching corpus: 36600, signal 308115/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 36650, signal 308249/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 36700, signal 308380/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 36750, signal 308522/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 36800, signal 308630/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 36850, signal 308737/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 36900, signal 308861/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 36950, signal 308960/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 37000, signal 309099/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 37050, signal 309227/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 37100, signal 309382/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 37150, signal 309548/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 37200, signal 309708/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 37250, signal 309843/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 37300, signal 310113/415262 (executing program) 2024/03/17 20:55:01 fetching corpus: 37350, signal 310274/415262 (executing program) 2024/03/17 20:55:02 fetching corpus: 37400, signal 310463/415262 (executing program) 2024/03/17 20:55:02 fetching corpus: 37450, signal 310575/415262 (executing program) 2024/03/17 20:55:02 fetching corpus: 37500, signal 310734/415262 (executing program) 2024/03/17 20:55:02 fetching corpus: 37550, signal 310873/415262 (executing program) 2024/03/17 20:55:02 fetching corpus: 37600, signal 310991/415262 (executing program) 2024/03/17 20:55:02 fetching corpus: 37650, signal 311098/415262 (executing program) 2024/03/17 20:55:02 fetching corpus: 37700, signal 311319/415262 (executing program) 2024/03/17 20:55:02 fetching corpus: 37750, signal 311448/415262 (executing program) 2024/03/17 20:55:02 fetching corpus: 37800, signal 311569/415262 (executing program) 2024/03/17 20:55:02 fetching corpus: 37850, signal 311678/415262 (executing program) 2024/03/17 20:55:02 fetching corpus: 37900, signal 311827/415262 (executing program) 2024/03/17 20:55:02 fetching corpus: 37950, signal 311940/415262 (executing program) 2024/03/17 20:55:03 fetching corpus: 38000, signal 312048/415262 (executing program) 2024/03/17 20:55:03 fetching corpus: 38050, signal 312224/415262 (executing program) [ 280.539640][ T1218] ieee802154 phy0 wpan0: encryption failed: -22 [ 280.546404][ T1218] ieee802154 phy1 wpan1: encryption failed: -22 2024/03/17 20:55:03 fetching corpus: 38100, signal 312366/415262 (executing program) 2024/03/17 20:55:03 fetching corpus: 38150, signal 312512/415262 (executing program) 2024/03/17 20:55:03 fetching corpus: 38200, signal 312644/415262 (executing program) 2024/03/17 20:55:03 fetching corpus: 38250, signal 312805/415262 (executing program) 2024/03/17 20:55:03 fetching corpus: 38300, signal 312983/415262 (executing program) 2024/03/17 20:55:03 fetching corpus: 38350, signal 313134/415262 (executing program) 2024/03/17 20:55:03 fetching corpus: 38400, signal 313262/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 38450, signal 313440/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 38500, signal 313571/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 38550, signal 313760/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 38600, signal 313961/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 38650, signal 314117/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 38700, signal 314247/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 38750, signal 314376/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 38800, signal 314499/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 38850, signal 314604/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 38900, signal 314727/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 38950, signal 314810/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 39000, signal 314947/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 39050, signal 315097/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 39100, signal 315385/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 39150, signal 315505/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 39200, signal 315687/415288 (executing program) 2024/03/17 20:55:04 fetching corpus: 39250, signal 315815/415288 (executing program) 2024/03/17 20:55:05 fetching corpus: 39300, signal 315984/415288 (executing program) 2024/03/17 20:55:05 fetching corpus: 39350, signal 316112/415288 (executing program) 2024/03/17 20:55:05 fetching corpus: 39400, signal 316219/415288 (executing program) 2024/03/17 20:55:05 fetching corpus: 39450, signal 316354/415288 (executing program) 2024/03/17 20:55:05 fetching corpus: 39500, signal 316481/415289 (executing program) 2024/03/17 20:55:05 fetching corpus: 39550, signal 316588/415289 (executing program) 2024/03/17 20:55:05 fetching corpus: 39600, signal 316793/415289 (executing program) 2024/03/17 20:55:05 fetching corpus: 39650, signal 317012/415289 (executing program) 2024/03/17 20:55:05 fetching corpus: 39700, signal 317099/415289 (executing program) 2024/03/17 20:55:05 fetching corpus: 39750, signal 317221/415289 (executing program) 2024/03/17 20:55:05 fetching corpus: 39800, signal 317327/415289 (executing program) 2024/03/17 20:55:05 fetching corpus: 39850, signal 317551/415289 (executing program) 2024/03/17 20:55:06 fetching corpus: 39900, signal 317712/415289 (executing program) 2024/03/17 20:55:06 fetching corpus: 39950, signal 317849/415289 (executing program) 2024/03/17 20:55:06 fetching corpus: 40000, signal 318012/415289 (executing program) 2024/03/17 20:55:06 fetching corpus: 40050, signal 318139/415289 (executing program) 2024/03/17 20:55:06 fetching corpus: 40100, signal 318227/415289 (executing program) 2024/03/17 20:55:06 fetching corpus: 40150, signal 318343/415289 (executing program) 2024/03/17 20:55:06 fetching corpus: 40200, signal 318476/415289 (executing program) 2024/03/17 20:55:06 fetching corpus: 40250, signal 318594/415289 (executing program) 2024/03/17 20:55:06 fetching corpus: 40292, signal 318687/415289 (executing program) 2024/03/17 20:55:06 fetching corpus: 40292, signal 318687/415289 (executing program) 2024/03/17 20:55:06 starting 5 fuzzer processes [ 285.148348][ T5027] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 285.159728][ T5027] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 285.172342][ T5027] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 285.191932][ T5027] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 285.215034][ T5027] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 285.224698][ T5027] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 285.315026][ T4398] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 285.331638][ T4398] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 285.341772][ T4398] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 285.383193][ T4398] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 285.402892][ T4398] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 285.421410][ T4398] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 285.610902][ T5027] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 285.656301][ T5027] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 285.665411][ T5039] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 285.690838][ T5040] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 285.711902][ T5039] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 285.723701][ T5040] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 285.887194][ T5040] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 285.899813][ T5040] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 285.911511][ T5040] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 285.919563][ T5039] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 285.937332][ T49] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 285.957954][ T49] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 285.986234][ T49] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 286.007598][ T49] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 286.023890][ T49] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 286.039157][ T49] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 286.053975][ T49] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 286.070535][ T49] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 287.320269][ T5040] Bluetooth: hci0: command tx timeout [ 287.400969][ T5032] chnl_net:caif_netlink_parms(): no params data found [ 287.570382][ T5040] Bluetooth: hci1: command tx timeout [ 287.641088][ T5026] chnl_net:caif_netlink_parms(): no params data found [ 287.722524][ T5045] chnl_net:caif_netlink_parms(): no params data found [ 287.811467][ T5038] chnl_net:caif_netlink_parms(): no params data found [ 288.040907][ T5040] Bluetooth: hci3: command tx timeout [ 288.046544][ T5040] Bluetooth: hci2: command tx timeout [ 288.125961][ T5040] Bluetooth: hci4: command tx timeout [ 288.160707][ T5036] chnl_net:caif_netlink_parms(): no params data found [ 288.541203][ T5026] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.548922][ T5026] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.558975][ T5026] bridge_slave_0: entered allmulticast mode [ 288.567926][ T5026] bridge_slave_0: entered promiscuous mode [ 288.658094][ T5026] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.665969][ T5026] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.673808][ T5026] bridge_slave_1: entered allmulticast mode [ 288.682675][ T5026] bridge_slave_1: entered promiscuous mode [ 288.991683][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.999476][ T5032] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.007308][ T5032] bridge_slave_0: entered allmulticast mode [ 289.016284][ T5032] bridge_slave_0: entered promiscuous mode [ 289.247348][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.256291][ T5032] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.264273][ T5032] bridge_slave_1: entered allmulticast mode [ 289.273108][ T5032] bridge_slave_1: entered promiscuous mode [ 289.283337][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.291302][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.298919][ T5038] bridge_slave_0: entered allmulticast mode [ 289.307938][ T5038] bridge_slave_0: entered promiscuous mode [ 289.331268][ T5026] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.403887][ T5026] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.419698][ T5040] Bluetooth: hci0: command tx timeout [ 289.520796][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.528476][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.537084][ T5038] bridge_slave_1: entered allmulticast mode [ 289.546095][ T5038] bridge_slave_1: entered promiscuous mode [ 289.655999][ T5040] Bluetooth: hci1: command tx timeout [ 289.688046][ T5032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.798229][ T5032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.814511][ T5026] team0: Port device team_slave_0 added [ 289.822560][ T5045] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.830489][ T5045] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.838097][ T5045] bridge_slave_0: entered allmulticast mode [ 289.846878][ T5045] bridge_slave_0: entered promiscuous mode [ 289.900943][ T5038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.950695][ T5026] team0: Port device team_slave_1 added [ 289.990228][ T5045] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.997875][ T5045] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.005763][ T5045] bridge_slave_1: entered allmulticast mode [ 290.014438][ T5045] bridge_slave_1: entered promiscuous mode [ 290.060777][ T5038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.126775][ T5040] Bluetooth: hci2: command tx timeout [ 290.127466][ T49] Bluetooth: hci3: command tx timeout [ 290.177708][ T5032] team0: Port device team_slave_0 added [ 290.213699][ T49] Bluetooth: hci4: command tx timeout [ 290.224049][ T5036] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.231854][ T5036] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.239322][ T5036] bridge_slave_0: entered allmulticast mode [ 290.247955][ T5036] bridge_slave_0: entered promiscuous mode [ 290.260377][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.267514][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.293939][ T5026] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.345920][ T5032] team0: Port device team_slave_1 added [ 290.362406][ T5045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 290.406197][ T5036] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.414272][ T5036] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.421994][ T5036] bridge_slave_1: entered allmulticast mode [ 290.430880][ T5036] bridge_slave_1: entered promiscuous mode [ 290.441933][ T5026] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.449066][ T5026] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.475505][ T5026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.495524][ T5045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 290.544601][ T5038] team0: Port device team_slave_0 added [ 290.666389][ T5038] team0: Port device team_slave_1 added [ 290.707723][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 290.715348][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.741671][ T5032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 290.822067][ T5045] team0: Port device team_slave_0 added [ 290.830980][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 290.838132][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 290.864784][ T5032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 290.941270][ T5036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.001507][ T5045] team0: Port device team_slave_1 added [ 291.093217][ T5036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.113241][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.120483][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.146840][ T5038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.221976][ T5026] hsr_slave_0: entered promiscuous mode [ 291.235883][ T5026] hsr_slave_1: entered promiscuous mode [ 291.279874][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.287208][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.313564][ T5038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.454032][ T5036] team0: Port device team_slave_0 added [ 291.479696][ T5045] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.487058][ T5045] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.513371][ T5045] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.525765][ T49] Bluetooth: hci0: command tx timeout [ 291.568225][ T5032] hsr_slave_0: entered promiscuous mode [ 291.577680][ T5032] hsr_slave_1: entered promiscuous mode [ 291.586531][ T5032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.594276][ T5032] Cannot create hsr debugfs directory [ 291.609629][ T5036] team0: Port device team_slave_1 added [ 291.669541][ T5045] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.676801][ T5045] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.703174][ T5045] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.723584][ T49] Bluetooth: hci1: command tx timeout [ 291.834627][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.841902][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.868244][ T5036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.001956][ T5038] hsr_slave_0: entered promiscuous mode [ 292.010765][ T5038] hsr_slave_1: entered promiscuous mode [ 292.018652][ T5038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.026702][ T5038] Cannot create hsr debugfs directory [ 292.034998][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.042366][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.068610][ T5036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.221515][ T49] Bluetooth: hci3: command tx timeout [ 292.227124][ T49] Bluetooth: hci2: command tx timeout [ 292.283659][ T49] Bluetooth: hci4: command tx timeout [ 292.341312][ T5036] hsr_slave_0: entered promiscuous mode [ 292.353212][ T5036] hsr_slave_1: entered promiscuous mode [ 292.362020][ T5036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.369690][ T5036] Cannot create hsr debugfs directory [ 292.516278][ T5045] hsr_slave_0: entered promiscuous mode [ 292.527399][ T5045] hsr_slave_1: entered promiscuous mode [ 292.535312][ T5045] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.543192][ T5045] Cannot create hsr debugfs directory [ 293.350474][ T5032] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 293.425585][ T5032] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 293.443412][ T5032] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 293.462466][ T5032] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 293.587705][ T49] Bluetooth: hci0: command tx timeout [ 293.635626][ T5026] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 293.690284][ T5026] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 293.713403][ T5026] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 293.759724][ T5026] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 293.801110][ T49] Bluetooth: hci1: command tx timeout [ 293.954954][ T5038] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 293.978615][ T5038] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 294.023365][ T5038] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 294.045942][ T5038] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 294.225365][ T5036] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 294.271586][ T5045] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 294.281656][ T49] Bluetooth: hci2: command tx timeout [ 294.287300][ T5040] Bluetooth: hci3: command tx timeout [ 294.311345][ T5045] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 294.336646][ T5045] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 294.359225][ T5036] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 294.368037][ T5040] Bluetooth: hci4: command tx timeout [ 294.384887][ T5036] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 294.448908][ T5045] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 294.487155][ T5036] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 294.965853][ T5026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.029622][ T5032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.174560][ T5026] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.211757][ T5032] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.318914][ T5079] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.326785][ T5079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.344892][ T5079] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.352620][ T5079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.453100][ T5079] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.460879][ T5079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.643415][ T5079] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.651177][ T5079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.795807][ T5038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.978075][ T5045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.006223][ T5036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.174645][ T5045] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.198696][ T5038] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.227349][ T5081] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.235117][ T5081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.337759][ T5081] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.345502][ T5081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.361283][ T5081] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.368927][ T5081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.437413][ T5036] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.464868][ T5081] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.472589][ T5081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.636384][ T5081] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.644119][ T5081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.706609][ T5045] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.907360][ T5081] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.915104][ T5081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.047652][ T5038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.019016][ T5026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.316432][ T5032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.635872][ T5026] veth0_vlan: entered promiscuous mode [ 298.774806][ T5045] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.787432][ T5026] veth1_vlan: entered promiscuous mode [ 298.900916][ T5038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.923866][ T5032] veth0_vlan: entered promiscuous mode [ 299.096773][ T5026] veth0_macvtap: entered promiscuous mode [ 299.109265][ T5032] veth1_vlan: entered promiscuous mode [ 299.206517][ T5036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.292263][ T5026] veth1_macvtap: entered promiscuous mode [ 299.425657][ T5045] veth0_vlan: entered promiscuous mode [ 299.492070][ T5038] veth0_vlan: entered promiscuous mode [ 299.543780][ T5045] veth1_vlan: entered promiscuous mode [ 299.587308][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.639179][ T5032] veth0_macvtap: entered promiscuous mode [ 299.676895][ T5038] veth1_vlan: entered promiscuous mode [ 299.710431][ T5026] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.771406][ T5026] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.780574][ T5026] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.789577][ T5026] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.798762][ T5026] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.821367][ T5032] veth1_macvtap: entered promiscuous mode [ 300.025518][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.037382][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.052652][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.083067][ T5045] veth0_macvtap: entered promiscuous mode [ 300.171369][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.182247][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.196715][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.253537][ T5045] veth1_macvtap: entered promiscuous mode [ 300.279714][ T5038] veth0_macvtap: entered promiscuous mode [ 300.311840][ T5032] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.321047][ T5032] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.330181][ T5032] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.339190][ T5032] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.384288][ T5038] veth1_macvtap: entered promiscuous mode [ 300.489348][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.500737][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.510929][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.523723][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.538838][ T5045] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.599284][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.611100][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.621291][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.632051][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.642209][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 300.652960][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.668780][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.737024][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.748375][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.758551][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.769585][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.784189][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.813367][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.824184][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.834361][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.848794][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.861045][ T5045] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.873233][ T5045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.891373][ T5045] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.944402][ T5038] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.953584][ T5038] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.962791][ T5038] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.972031][ T5038] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.025365][ T5045] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.034613][ T5045] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.043795][ T5045] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.052895][ T5045] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.065421][ T5036] veth0_vlan: entered promiscuous mode [ 302.210386][ T5036] veth1_vlan: entered promiscuous mode [ 302.616756][ T5036] veth0_macvtap: entered promiscuous mode [ 302.706555][ T5036] veth1_macvtap: entered promiscuous mode [ 302.894689][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.905587][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.915780][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.926631][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.936748][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.948714][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.960286][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.971045][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.985928][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.137350][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.148349][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.158531][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.170984][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.181538][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.192258][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.202321][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 303.213038][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.230318][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.414013][ T5036] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.425015][ T5036] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.435633][ T5036] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.444847][ T5036] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.517174][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.527004][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.717517][ T5079] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.725812][ T5079] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:55:29 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 307.191159][ T5081] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.199205][ T5081] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.398559][ T5085] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.412132][ T5085] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:55:30 executing program 1: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 20:55:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x801c581f, 0x0) [ 307.901986][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.909945][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.261699][ T73] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.269821][ T73] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.336923][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.345267][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 308.484636][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.492912][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:55:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x12}, 0x90) [ 308.530810][ T5079] usb 2-1: new high-speed USB device number 2 using dummy_hcd 20:55:31 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$rfkill(r0, 0xffffffffffffffff, 0x0) [ 308.792828][ T5079] usb 2-1: Using ep0 maxpacket: 32 20:55:31 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x6, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) [ 308.930501][ T5079] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 308.944530][ T5079] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 308.954813][ T5079] usb 2-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 308.965703][ T5079] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 20:55:31 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f00000012c0)={0x80000000, 0x0, &(0x7f0000001240)}) [ 309.187040][ T5079] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 309.196543][ T5079] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.205047][ T5079] usb 2-1: Product: syz [ 309.209444][ T5079] usb 2-1: Manufacturer: syz [ 309.214424][ T5079] usb 2-1: SerialNumber: syz 20:55:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8907, 0x0) 20:55:31 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "a77f53eece38b51e75f99b2e1a168d021edd574973f1b40a10939748c4fc24b12e56748ac06264b3347d74ecf47ba639db7f8b68a296ca53b51509ed2a46dd97ec479dc3a073dfc9e8360e1b36a2f8614629a15e7bee767db221379136555c647d4efe9f3ed2d3b6899e04f693e55c37a87a729c38a73717074e60996c1af2c3fe54ec87276ea69748af1d544bc42efd4bb0e4c7f42860d100f932679c9ac05aa3822a1aede56a8675a3a1c88416030b0da991521d26766d2a78cec79965e95ce9bb51766daf73d7ba4738072d926662a2479cf0ddfc37f7d6a1d3b06c44b7d1599e04d5dcb72ed068e700d628f819bf0f10d7e09fc4d6dfbe980a3064891350", "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"}) [ 309.635174][ T5079] usb 2-1: 0:2 : does not exist [ 309.778905][ T5079] usb 2-1: USB disconnect, device number 2 20:55:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8982, 0x0) 20:55:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891f, &(0x7f0000003040)={'wlan0\x00'}) 20:55:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x0) ioctl$EVIOCGABS0(r0, 0x80184540, 0x0) 20:55:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x891d, &(0x7f0000003040)={'wlan0\x00'}) 20:55:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040), 0x7, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) 20:55:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f0000000400)={0x20, r1, 0x109, 0x0, 0x0, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x1d}}}}}, 0x20}}, 0x0) 20:55:33 executing program 2: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x24, &(0x7f0000000d80)={{}, 0x0, 0x0}, 0x20) [ 310.747549][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.755961][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:55:33 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) [ 310.818789][ T5193] udevd[5193]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 20:55:33 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, 0x0) [ 311.045358][ T1087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.053642][ T1087] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:55:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b1, &(0x7f0000003040)={'wlan0\x00'}) 20:55:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, 0x0) 20:55:33 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000000)={{0x3}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 20:55:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80108906, 0x0) 20:55:34 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x8a002, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x8) 20:55:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 20:55:34 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa77e433382b30f53}, 0x90) 20:55:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, &(0x7f0000003040)={'wlan0\x00'}) 20:55:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x5c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_SEQ={0x11, 0xa, "9ef02ecb55836effd72daa0865"}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "11164da34fe0dc5d3a18759a70"}, @NL80211_ATTR_MAC={0x5, 0x6, @device_b}]}, 0x5c}}, 0x0) 20:55:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x20c4, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) 20:55:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 20:55:35 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000400)=ANY=[@ANYBLOB="120100000ddf8208c007121522300000000109021b"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) writev(r0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="c2", 0x1}], 0x1) 20:55:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380), 0x2}}, 0x20) 20:55:35 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_EXTTS_REQUEST2(r0, 0x40103d0b, &(0x7f0000000440)={0x0, 0x1}) 20:55:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f0000003040)={'wlan0\x00'}) 20:55:35 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x8}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 20:55:35 executing program 4: r0 = memfd_create(&(0x7f0000000140)='\'^:.]\'.\x00', 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE(r1, 0x40187542, &(0x7f0000000540)={r0, 0x0, 0x0, 0x2000}) 20:55:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000003040)={'wlan0\x00'}) [ 313.081172][ T24] usb 4-1: new high-speed USB device number 2 using dummy_hcd 20:55:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x4}]}]}, 0x24}}, 0x0) [ 313.381500][ T24] usb 4-1: Using ep0 maxpacket: 8 [ 313.520889][ T24] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 313.531481][ T24] usb 4-1: config 0 has no interfaces? [ 313.537240][ T24] usb 4-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 313.546809][ T24] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:55:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000b0000000800", @ANYRES32=0x0, @ANYBLOB="0400280018"], 0x60}}, 0x0) 20:55:36 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) read$rfkill(r0, &(0x7f00000000c0), 0x8) [ 313.638908][ T42] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 313.664661][ T24] usb 4-1: config 0 descriptor?? 20:55:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, &(0x7f0000003040)={'wlan0\x00'}) [ 313.930479][ T42] usb 1-1: Using ep0 maxpacket: 32 [ 313.930961][ T5085] usb 4-1: USB disconnect, device number 2 20:55:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000), 0x40, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) [ 314.081740][ T42] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 314.091623][ T42] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 314.102557][ T42] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 314.400827][ T42] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 314.410294][ T42] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.418551][ T42] usb 1-1: Product: syz [ 314.423195][ T42] usb 1-1: Manufacturer: syz [ 314.428033][ T42] usb 1-1: SerialNumber: syz 20:55:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000003140), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 315.433580][ T42] usb 1-1: 0:2 : does not exist 20:55:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x104, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x9a, 0x2a, [@challenge={0x10, 0x1}, @prep={0x83, 0x25, {{0x0, 0x1}, 0x0, 0x0, @broadcast, 0x0, @value=@broadcast, 0x0, 0x0, @broadcast}}, @challenge={0x10, 0x1}, @preq={0x82, 0x67, {{}, 0x0, 0x0, 0x0, @device_b, 0x0, @void, 0x0, 0x0, 0x7, [{}, {{}, @device_b}, {{}, @broadcast}, {{}, @device_b}, {{}, @device_b}, {}, {}]}}]}, @NL80211_ATTR_SSID={0x9, 0x34, @random="90c3676e8a"}, @NL80211_ATTR_IE={0x36, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @gcr_ga={0xbd, 0x6}, @chsw_timing={0x68, 0x4}, @ext_channel_switch={0x3c, 0x4}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @val, @void, @val="89068011f994bda3462389b81e2adb38"}}]}]}, 0x104}}, 0x0) 20:55:38 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x4203) 20:55:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80111500, 0x0) [ 315.638928][ T42] usb 1-1: USB disconnect, device number 2 20:55:38 executing program 2: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x9}}}}}}}]}}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0}) 20:55:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80811501, 0x0) 20:55:38 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x16, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 20:55:38 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@getstat={0xe0, 0x15, 0x0, 0x0, 0x0, {{'aegis128-generic\x00'}}}, 0xe0}}, 0x0) 20:55:39 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, &(0x7f0000000080)) [ 316.663834][ T49] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 316.690968][ T49] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 20:55:39 executing program 0: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x22, &(0x7f0000000d80)={{}, 0x0, 0x0}, 0x20) [ 316.708373][ T49] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 316.741176][ T49] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 316.753866][ T49] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 316.768368][ T49] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 316.941187][ T42] usb 3-1: new high-speed USB device number 2 using dummy_hcd 20:55:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0x4}]}, 0x20}}, 0x0) [ 317.241430][ T42] usb 3-1: Using ep0 maxpacket: 32 [ 317.401495][ T42] usb 3-1: unable to get BOS descriptor or descriptor too short 20:55:40 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40043d04, 0x0) [ 317.551258][ T42] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 317.561508][ T42] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 317.572132][ T42] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 20:55:40 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)) [ 317.881775][ T42] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 317.891439][ T42] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.899695][ T42] usb 3-1: Product: syz [ 317.904278][ T42] usb 3-1: Manufacturer: syz [ 317.909099][ T42] usb 3-1: SerialNumber: syz 20:55:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f0000003040)={'wlan0\x00'}) 20:55:40 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000240)=[{}, {}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:55:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {0x0, r1}}, 0x18) [ 318.561442][ T42] usb 3-1: 0:2 : does not exist [ 318.748935][ T42] usb 3-1: USB disconnect, device number 2 [ 318.840533][ T49] Bluetooth: hci5: command tx timeout 20:55:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x108, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x9a, 0x2a, [@challenge={0x10, 0x1}, @prep={0x83, 0x25, {{0x0, 0x1}, 0x0, 0x0, @broadcast, 0x0, @value=@broadcast, 0x0, 0x0, @broadcast}}, @challenge={0x10, 0x1}, @preq={0x82, 0x67, {{}, 0x0, 0x0, 0x0, @device_b, 0x0, @void, 0x0, 0x0, 0x7, [{}, {{}, @device_b}, {{}, @broadcast}, {{}, @device_b}, {{}, @device_b}, {}, {}]}}]}, @NL80211_ATTR_SSID={0x9, 0x34, @random="90c3676e8a"}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_IE={0x36, 0x2a, [@ext_channel_switch={0x3c, 0x4}, @gcr_ga={0xbd, 0x6}, @chsw_timing={0x68, 0x4}, @ext_channel_switch={0x3c, 0x4}, @peer_mgmt={0x75, 0x16, {0x0, 0x0, @val, @void, @val="89068011f994bda3462389b81e2adb38"}}]}]}, 0x108}}, 0x0) 20:55:41 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000050423eeffffffff", @ANYRES32=r4, @ANYBLOB="01000000010021001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_WASH={0x8, 0xd, 0x1}]}}]}, 0x3c}}, 0x0) sendto$packet(r0, &(0x7f00000002c0)="091886ddb5d78906aa4654e26ea9b3dbcd3a1cf40a503e156ff32763e18c5a7b6c234cea996d872eb017ecb5", 0x2c, 0x0, &(0x7f0000000040)={0x11, 0x8100, r4, 0x1, 0x0, 0x6, @remote}, 0x14) 20:55:41 executing program 0: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x15, &(0x7f0000000d80)={{}, 0x0, 0x0}, 0x20) [ 319.336813][ T57] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:55:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8992, &(0x7f0000003040)={'wlan0\x00'}) [ 319.517750][ T57] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 319.574528][ T5314] chnl_net:caif_netlink_parms(): no params data found [ 319.615968][ T5346] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.718756][ T57] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:55:42 executing program 1: syz_open_dev$video(&(0x7f0000000000), 0xffffffffffffffff, 0x68c040) 20:55:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 319.992165][ T57] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:55:42 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00', @ANYRES32]) 20:55:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8941, 0x0) 20:55:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8903, &(0x7f0000003040)={'wlan0\x00'}) 20:55:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 320.613487][ T57] bridge_slave_1: left allmulticast mode [ 320.625133][ T57] bridge_slave_1: left promiscuous mode [ 320.634077][ T57] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.783175][ T57] bridge_slave_0: left allmulticast mode [ 320.789067][ T57] bridge_slave_0: left promiscuous mode [ 320.795914][ T57] bridge0: port 1(bridge_slave_0) entered disabled state 20:55:43 executing program 3: memfd_create(&(0x7f0000000000)='+{[\x00', 0x5) 20:55:43 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)=@generic={0x0, 0x0, 0x4}, 0x14) [ 320.920786][ T49] Bluetooth: hci5: command tx timeout 20:55:43 executing program 0: openat$yama_ptrace_scope(0xffffff9c, &(0x7f0000001200), 0x3, 0x0) 20:55:44 executing program 2: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 20:55:44 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000100), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00', @ANYRES32, @ANYBLOB="0000000000f0ffffff", @ANYRES32]) 20:55:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x0, @dev, 0x0, 0x0, 'nq\x00'}, 0x2c) 20:55:44 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$nci(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) 20:55:44 executing program 2: openat$pidfd(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) [ 321.964601][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 20:55:44 executing program 1: openat$udambuf(0xffffff9c, &(0x7f0000000040), 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) [ 322.085618][ T5378] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 [ 322.126455][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 322.189053][ T57] bond0 (unregistering): Released all slaves 20:55:45 executing program 0: process_vm_readv(0x0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1, &(0x7f0000001780)=[{&(0x7f0000001580)=""/43, 0x2b}], 0x1, 0x0) 20:55:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 20:55:45 executing program 2: process_vm_readv(0x0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1, &(0x7f0000001780)=[{0x0}], 0x1, 0x0) 20:55:45 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f0000001500)=[{0x0}, {&(0x7f0000000080)=""/4096, 0x1000}], 0x2, &(0x7f0000001780)=[{&(0x7f0000001580)=""/43, 0x2b}], 0x1, 0x0) [ 322.851581][ T5193] udevd[5193]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 323.003275][ T49] Bluetooth: hci5: command tx timeout 20:55:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x27c, 0x0, 0xffffffff, 0xffffffff, 0x11c, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd4, 0x11c, 0x0, {}, [@inet=@rpfilter={{0x24}}, @common=@set={{0x40}}]}, @unspec=@CT0={0x48}}, {{@ip={@private, @rand_addr, 0xff, 0x0, 'veth0_vlan\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2d8) 20:55:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) dup(r0) 20:55:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000002040), 0x4) [ 323.463129][ T5400] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 20:55:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}}], 0x1, 0x40, 0x0) 20:55:46 executing program 2: openat$iommufd(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 20:55:46 executing program 0: openat$cgroup_root(0xffffff9c, &(0x7f00000034c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) [ 323.720936][ T57] hsr_slave_0: left promiscuous mode 20:55:46 executing program 3: r0 = gettid() process_vm_readv(r0, &(0x7f0000001500)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000001780)=[{&(0x7f0000001580)=""/43, 0x2b}, {&(0x7f00000015c0)=""/72, 0x48}], 0x2, 0x0) [ 323.768427][ T57] hsr_slave_1: left promiscuous mode [ 323.840557][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 323.848235][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 323.919024][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 323.927002][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 324.024764][ T57] veth1_macvtap: left promiscuous mode [ 324.030617][ T57] veth0_macvtap: left promiscuous mode [ 324.036517][ T57] veth1_vlan: left promiscuous mode [ 324.047076][ T57] veth0_vlan: left promiscuous mode 20:55:46 executing program 1: bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002900)={{}, 0x0, 0x0}, 0x1c) 20:55:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:55:46 executing program 2: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @local}, &(0x7f0000000040)=0xc) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000100)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', r0}, 0x48) 20:55:47 executing program 0: syz_usb_connect$cdc_ncm(0x4, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x40}}}}}}}]}}, 0x0) 20:55:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @random="085c3dfb3207"}, 0x0, {0x2, 0x0, @local}, 'ip_vti0\x00'}) 20:55:47 executing program 2: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000040), 0x2) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) [ 325.137222][ T49] Bluetooth: hci5: command tx timeout [ 325.319198][ T57] team0 (unregistering): Port device team_slave_1 removed 20:55:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=@base={0x0, 0x0, 0x0, 0x0, 0xa14}, 0x48) [ 325.513722][ T57] team0 (unregistering): Port device team_slave_0 removed 20:55:48 executing program 0: openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 20:55:48 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f0000001500)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1, &(0x7f0000001780)=[{&(0x7f0000001580)=""/43, 0x2b}, {0x0}], 0x2, 0x0) 20:55:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) pread64(r0, 0x0, 0x0, 0x0) 20:55:48 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 326.263886][ T5314] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.271879][ T5314] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.279558][ T5314] bridge_slave_0: entered allmulticast mode [ 326.291387][ T5314] bridge_slave_0: entered promiscuous mode 20:55:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x6, @random="085c3dfb3207"}, 0x0, {0x2, 0x0, @local}, 'ip_vti0\x00'}) 20:55:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) lseek(r0, 0x0, 0x147beb1ac1fdc30b) 20:55:49 executing program 3: syz_open_dev$sg(&(0x7f0000000100), 0x1ff, 0x200000) [ 326.462665][ T5314] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.470494][ T5314] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.478209][ T5314] bridge_slave_1: entered allmulticast mode [ 326.487266][ T5314] bridge_slave_1: entered promiscuous mode [ 326.921054][ T5085] usb 1-1: new high-speed USB device number 3 using dummy_hcd 20:55:49 executing program 2: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 326.987998][ T5314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 20:55:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) accept4$inet(r0, 0x0, 0x0, 0x0) 20:55:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) [ 327.137546][ T5314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.251772][ T5085] usb 1-1: Using ep0 maxpacket: 32 [ 327.414699][ T5085] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 327.426264][ T5085] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 327.436444][ T5085] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 327.446565][ T5085] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 327.456812][ T5085] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 327.466818][ T5085] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 327.595603][ T5314] team0: Port device team_slave_0 added 20:55:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000003c0)="9b54a72527a850f5ee5c23f735392976ab312f3358961f171bc558b93ea41e76047143ff03ce52e78ca8eb9d96c1729e0d39748bde01131a90a2db091933", 0x3e, 0x0, &(0x7f0000000400)={0x2, 0x4e21, @remote}, 0x10) [ 327.658301][ T5314] team0: Port device team_slave_1 added [ 327.674094][ T5085] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 327.686829][ T5085] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.696211][ T5085] usb 1-1: Product: syz [ 327.700717][ T5085] usb 1-1: Manufacturer: syz [ 327.705546][ T5085] usb 1-1: SerialNumber: syz 20:55:50 executing program 1: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'vlan0\x00'}, 0x18) 20:55:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) [ 328.016771][ T5314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.024706][ T5314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.051226][ T5314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 20:55:50 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) [ 328.129801][ T5452] IPVS: sync thread started: state = BACKUP, mcast_ifn = vlan0, syncid = 0, id = 0 20:55:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000380)={@private, @multicast2}, 0x8) [ 328.200835][ T5085] cdc_ncm 1-1:1.0: bind() failure [ 328.254534][ T5085] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 328.262384][ T5085] cdc_ncm 1-1:1.1: bind() failure [ 328.293021][ T5314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.304213][ T5314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.331765][ T5314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.404147][ T5085] usb 1-1: USB disconnect, device number 3 20:55:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000002280)) 20:55:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000003c0)="9b54a72527a850f5ee5c23f735392976ab312f3358961f171bc558b93ea41e76047143ff03ce52e78ca8eb9d96c1729e0d39748bde01131a90a2db0919", 0x3d, 0x0, &(0x7f0000000400)={0x2, 0x4e21, @remote}, 0x10) 20:55:51 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000500)="84", 0x0}, 0x4c) [ 328.776809][ T5193] udevd[5193]: error opening ATTR{/sys/devices/platform/dummy_hcd.2/usb3/3-1/3-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 328.842972][ T5314] hsr_slave_0: entered promiscuous mode [ 328.878162][ T5314] hsr_slave_1: entered promiscuous mode [ 328.925156][ T5314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.933303][ T5314] Cannot create hsr debugfs directory 20:55:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, 0x0) 20:55:51 executing program 1: socket$inet_sctp(0x2, 0xbbfb8e222100273a, 0x84) 20:55:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x0, @remote}, 0x10) 20:55:51 executing program 0: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000002500), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, 0x0) 20:55:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000004000000000000000000000000000004"], &(0x7f00000000c0)=0x24) 20:55:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'vlan0\x00'}, 0x18) 20:55:52 executing program 0: openat$sndtimer(0xffffff9c, 0x0, 0x33d35ac50453f34d) 20:55:52 executing program 2: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000040), 0x2) fsetxattr$security_capability(r0, &(0x7f0000000000), 0x0, 0x0, 0x2) 20:55:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 20:55:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00'}, &(0x7f00000000c0)=0x24) 20:55:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@ldst], 0x0}, 0x90) 20:55:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x3, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x50) 20:55:53 executing program 1: getrusage(0x0, &(0x7f00000026c0)) 20:55:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 20:55:53 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x32}, 0x90) 20:55:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x0, @empty, 0x0, 0x0, 'fo\x00'}, {@private}}, 0x44) 20:55:53 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 331.050641][ T5314] netdevsim netdevsim4 netdevsim0: renamed from eth0 20:55:53 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)) [ 331.151976][ T5314] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 331.236576][ T5496] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 331.262484][ T5314] netdevsim netdevsim4 netdevsim2: renamed from eth2 20:55:54 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/92, 0x5c}, {0x0}], 0x2, &(0x7f0000001780)=[{&(0x7f0000001580)=""/43, 0x2b}, {&(0x7f00000015c0)=""/72, 0x48}, {0x0}], 0x3, 0x0) [ 331.382327][ T5314] netdevsim netdevsim4 netdevsim3: renamed from eth3 20:55:54 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 331.631078][ T5085] usb 2-1: new full-speed USB device number 3 using dummy_hcd 20:55:54 executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040), 0x48) 20:55:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, &(0x7f00000001c0)) 20:55:54 executing program 0: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) syz_open_dev$vcsa(&(0x7f0000000380), 0x0, 0x0) [ 332.021235][ T5085] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 332.032754][ T5085] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 332.043631][ T5085] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 332.053837][ T5085] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 20:55:54 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x7e, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6c, 0x2, 0x1, 0x8, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}, [@acm={0x4}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x56fd}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x5, 0x1f}}}}}}}]}}, 0x0) [ 332.279077][ T5085] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 332.291883][ T5085] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 332.302241][ T5085] usb 2-1: Product: syz [ 332.306640][ T5085] usb 2-1: Manufacturer: syz [ 332.311548][ T5085] usb 2-1: SerialNumber: syz 20:55:55 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000600)="96"}, 0x4c) 20:55:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2c4, 0xffffffff, 0x120, 0x238, 0x238, 0xffffffff, 0xffffffff, 0x344, 0x344, 0x344, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'pimreg0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="f05db2027e89"}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x320) [ 332.665049][ T5314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.741912][ T5085] cdc_ncm 2-1:1.0: bind() failure [ 332.759505][ T5085] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 332.766773][ T5085] cdc_ncm 2-1:1.1: bind() failure 20:55:55 executing program 0: r0 = memfd_create(&(0x7f0000000000)='ip_vti0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 332.935493][ T5085] usb 2-1: USB disconnect, device number 3 [ 332.982811][ T5314] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.077766][ T5086] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.085559][ T5086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.131118][ T5079] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 333.208358][ T5086] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.216118][ T5086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.420846][ T5079] usb 4-1: Using ep0 maxpacket: 32 20:55:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000180)={@dev, @dev}, 0x10) [ 333.571480][ T5079] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.583910][ T5079] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 333.594409][ T5079] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 333.604634][ T5079] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 20:55:56 executing program 1: openat$drirender128(0xffffff9c, &(0x7f0000000040), 0x200000, 0x0) 20:55:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast2, @local}, 0xc) [ 333.614795][ T5079] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 333.627976][ T5079] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 333.851658][ T5079] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 333.862216][ T5079] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.871353][ T5079] usb 4-1: Product: syz [ 333.875740][ T5079] usb 4-1: Manufacturer: syz [ 333.880730][ T5079] usb 4-1: SerialNumber: syz 20:55:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x2, 0x4e21, @remote}, 0x10) [ 334.291783][ T5079] cdc_ncm 4-1:1.0: bind() failure [ 334.309121][ T5079] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 334.316439][ T5079] cdc_ncm 4-1:1.1: bind() failure 20:55:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x324, 0xffffffff, 0x120, 0x238, 0x238, 0xffffffff, 0xffffffff, 0x344, 0x344, 0x344, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'pimreg0\x00', 'wlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x90, 0xb4, 0x0, {}, [@common=@socket0={{0x20}}]}, @REJECT={0x24}}, {{@uncond, 0x0, 0xb0, 0x10c, 0x0, {}, [@common=@set={{0x40}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @random="f05db2027e89"}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x380) 20:55:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x23c, 0x0, 0xffffffff, 0xffffffff, 0x11c, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x94, 0xdc, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @unspec=@CT0={0x48}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x298) [ 334.552174][ T5079] usb 4-1: USB disconnect, device number 3 20:55:57 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000004300)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 20:55:57 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x111200, 0x0) 20:55:57 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1, &(0x7f0000001780)=[{&(0x7f0000001580)=""/43, 0x2b}, {0x0}, {0x0}], 0x3, 0x0) 20:55:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x15, 0x0, 0x0, 0x0}, 0x90) 20:55:58 executing program 0: openat$yama_ptrace_scope(0xffffff9c, &(0x7f0000001200), 0x5, 0x0) 20:55:58 executing program 3: process_vm_readv(0x0, &(0x7f0000001c00)=[{0x0}], 0x1, 0x0, 0x0, 0x0) 20:55:58 executing program 2: r0 = gettid() process_vm_readv(r0, &(0x7f0000001500)=[{&(0x7f0000000000)=""/92, 0x5c}], 0x1, &(0x7f0000001780)=[{&(0x7f0000001580)=""/43, 0x2b}, {&(0x7f00000015c0)=""/72, 0x48}], 0x2, 0x0) 20:55:58 executing program 1: openat$binder_debug(0xffffff9c, &(0x7f0000001640)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) [ 336.026784][ T5314] 8021q: adding VLAN 0 to HW filter on device batadv0 20:55:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 20:55:58 executing program 3: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, 0x0) 20:55:59 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000001300)={0x0, 'pimreg1\x00'}, 0x18) 20:55:59 executing program 2: add_key$keyring(&(0x7f0000001180), &(0x7f00000011c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) 20:55:59 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000500)="84", &(0x7f0000000600)}, 0x4c) 20:55:59 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 337.040739][ T5564] IPVS: Unknown mcast interface: pimreg1 20:55:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x50) 20:55:59 executing program 1: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000040), 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 20:55:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000000c0)=[{}], 0x0}, &(0x7f00000001c0)=0x50) 20:56:00 executing program 3: r0 = openat$iommufd(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, 0x0) 20:56:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000001a80)={{0x0, @multicast1, 0x0, 0x0, 'none\x00'}, {@empty}}, 0x44) 20:56:00 executing program 1: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002c00)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 20:56:00 executing program 3: socket$inet6(0xa, 0x0, 0x8000) 20:56:00 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}}}}]}}, 0x0) [ 338.081355][ T5583] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:0 20:56:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0x0, 0xffffffff, 0xffffffff, 0x11c, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48}}, {{@ip={@private, @rand_addr, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x274) 20:56:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000080)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x44, 0x7, "67c4b9ec13"}, @ra={0x94, 0x4, 0x1}]}}}], 0x20}}], 0x1, 0x0) 20:56:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000580)={'sit0\x00', 0x0}) [ 338.490408][ T5086] usb 1-1: new high-speed USB device number 4 using dummy_hcd 20:56:01 executing program 3: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000002500), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000002580)={@local}) 20:56:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x37, 0x0, &(0x7f0000000d40)) 20:56:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x58}}, 0x0) [ 338.882367][ T5086] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 338.894778][ T5086] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 338.897513][ T5314] veth0_vlan: entered promiscuous mode [ 338.904977][ T5086] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 338.920497][ T5086] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 338.930580][ T5086] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 339.067764][ T5314] veth1_vlan: entered promiscuous mode 20:56:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000080)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x44, 0x7, "67c4b9ec13"}, @ra={0x94, 0x4, 0x1}]}}}], 0x20}}], 0x1, 0x0) [ 339.172801][ T5086] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 339.182252][ T5086] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.190631][ T5086] usb 1-1: Product: syz [ 339.195027][ T5086] usb 1-1: Manufacturer: syz [ 339.199845][ T5086] usb 1-1: SerialNumber: syz 20:56:02 executing program 2: socket(0x0, 0x10000c, 0x0) [ 339.348111][ T5314] veth0_macvtap: entered promiscuous mode [ 339.492715][ T5314] veth1_macvtap: entered promiscuous mode 20:56:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/28) [ 339.564064][ T5086] cdc_ncm 1-1:1.0: bind() failure [ 339.581468][ T5086] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 339.588600][ T5086] cdc_ncm 1-1:1.1: bind() failure [ 339.734061][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.745095][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.755348][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.768966][ T5086] usb 1-1: USB disconnect, device number 4 20:56:02 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20040000) [ 339.777219][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.787308][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.798133][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.808281][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 339.819197][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 20:56:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000080)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x44, 0x7, "67c4b9ec13"}, @ra={0x94, 0x4, 0x1}]}}}], 0x20}}], 0x1, 0x0) [ 339.834784][ T5314] batman_adv: batadv0: Interface activated: batadv_slave_0 20:56:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, &(0x7f0000000580)={'wlan1\x00'}) [ 340.112139][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.123364][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.134382][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.145204][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.155401][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.166152][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.180272][ T5314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 340.192099][ T5314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.207029][ T5314] batman_adv: batadv0: Interface activated: batadv_slave_1 20:56:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 20:56:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{&(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000680)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @private}}}], 0x20}}], 0x2, 0x0) 20:56:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000080)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x44, 0x7, "67c4b9ec13"}, @ra={0x94, 0x4, 0x1}]}}}], 0x20}}], 0x1, 0x0) [ 340.557959][ T5314] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.567237][ T5314] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.576472][ T5314] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.589812][ T5314] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:56:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x9, 0x0, 0x0, 0x0}, 0x90) 20:56:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, &(0x7f00000000c0)) 20:56:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x60, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY={0x18, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "df981336182a303890512715f2"}]}, @NL80211_ATTR_KEY_CIPHER={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0xffffffffffffffe5, 0x7, "11164da34fe0dc5d3a18759a70"}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x60}}, 0x0) 20:56:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b0, &(0x7f0000000580)={'wlan1\x00'}) 20:56:03 executing program 2: socket$inet(0x2e, 0x0, 0x0) 20:56:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8991, &(0x7f0000000580)={'wlan1\x00'}) [ 341.382175][ T5627] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 20:56:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8946, &(0x7f0000000580)={'wlan1\x00'}) 20:56:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x13, 0x0, &(0x7f00000000c0)) 20:56:04 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0/file0\x00', 0x0, &(0x7f00000029c0)=ANY=[@ANYBLOB=',allow_other,pcr=00000000000000000022,fscontext=root'], 0x0, 0x0, 0x0) 20:56:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) write$evdev(r0, 0x0, 0x0) [ 341.978812][ T1218] ieee802154 phy0 wpan0: encryption failed: -22 [ 341.985730][ T1218] ieee802154 phy1 wpan1: encryption failed: -22 [ 342.100602][ T5643] fuse: Unknown parameter 'pcr' 20:56:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_vlan\x00', 0x10) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x2, 0x4e24, @private=0xa010102}, 0x10, 0x0}, 0x0) 20:56:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0}, 0x90) 20:56:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, &(0x7f00000000c0)) 20:56:04 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 20:56:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x3b, 0x0, &(0x7f0000000d40)) 20:56:05 executing program 0: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x10040) 20:56:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000580)={'wlan1\x00'}) 20:56:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, &(0x7f0000000580)={'wlan1\x00'}) 20:56:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x3, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) 20:56:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x8, 0x0, &(0x7f0000000d40)) 20:56:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, &(0x7f0000000580)={'wlan1\x00'}) 20:56:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast2}}) 20:56:06 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000004c0)={'tunl0\x00', &(0x7f0000000440)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}}}) 20:56:06 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80843, 0x0) 20:56:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 20:56:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 20:56:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) [ 344.011360][ T5681] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 20:56:06 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500), &(0x7f0000000540)=@v2={0x0, 0x0, 0x0, 0x0, 0x84, "f4ebc752ba2dc0b9623bd9ee6055cd98ab3e88666d9d946f425cc94ba3739d1ebb3231a052d7aa59a728c258c1dd3f02a59609705334cec8050fedbc55553be8042351bf74eea40cebbda3a27cc1bff2fc65b78d5b55976363b61f380bc1681f97ab68e1bc4c7745e37939b418244ca3823897c080ce41440d9ee7bef7d0f46519ce89f7"}, 0x8d, 0x0) 20:56:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000480)=[{{&(0x7f0000000000)={0x2, 0x4e24}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x64}]}}}], 0x18}}], 0x1, 0x20000090) 20:56:07 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r0, 0xa1e448e9971fbb8f, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 20:56:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 20:56:07 executing program 2: openat$drirender128(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) 20:56:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, "047f2f53064c8d23294e28ee3b690877e79259"}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000002240)={0x0, 0x0, 0x0, 0x3, 0x0, "ba6fc278bb69330e"}) 20:56:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xf, 0x0, &(0x7f0000000d40)) 20:56:07 executing program 0: setxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f0000000080), 0x2, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8902, &(0x7f0000000000)) 20:56:07 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 20:56:07 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x894c, 0x0) 20:56:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8980, 0x0) 20:56:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='wg0\x00') 20:56:08 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000400), 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), 0x0, 0x0, 0x0) 20:56:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x12, 0x0, &(0x7f00000000c0)) 20:56:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8920, &(0x7f0000000580)={'wlan1\x00'}) 20:56:08 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, &(0x7f0000000840)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}}, 0x0, 0x0, 0x0) 20:56:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @local}}, 0x20000400, &(0x7f00000006c0)=[{0x0}, {0x0}], 0x2}, 0x0) 20:56:08 executing program 3: r0 = openat$udambuf(0xffffff9c, &(0x7f0000000040), 0x2) fsetxattr$security_capability(r0, &(0x7f0000000000), &(0x7f0000000080), 0xc, 0x0) 20:56:08 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000140)) [ 346.324216][ T5725] Zero length message leads to an empty skb 20:56:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) 20:56:09 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8907, 0x0) 20:56:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, 0x0) 20:56:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@ip_tos_int={{0x14}}], 0x18}, 0x40011) 20:56:09 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$pptp(r0, &(0x7f0000001440)={0x18, 0x2, {0x0, @local}}, 0x1e) 20:56:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x13, 0x0, &(0x7f0000000d40)) 20:56:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x43, 0x0, &(0x7f0000000d40)) 20:56:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x42, 0x0, &(0x7f0000000d40)) 20:56:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 20:56:10 executing program 0: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000380)) 20:56:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 20:56:10 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @multicast1}}, 0xfe66) [ 347.790237][ T5081] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.798301][ T5081] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:56:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x11, 0x0, &(0x7f0000000d40)) 20:56:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xb, 0x0, &(0x7f0000000d40)) [ 347.936452][ T5081] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.945176][ T5081] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:56:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x35}, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x4}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'veth0_to_team\x00'}]}, 0x4c}}, 0x0) 20:56:10 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x2, &(0x7f0000000cc0)='dvmrp0\x00') 20:56:10 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000c80)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 20:56:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x2f, &(0x7f0000000d00), &(0x7f0000000d40)=0x8) 20:56:11 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 20:56:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_vlan\x00', 0x10) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f0000000040)={0x2, 0x4e24, @private}, 0x10, 0x0}, 0x0) 20:56:11 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') 20:56:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 20:56:11 executing program 0: setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8902, &(0x7f0000000000)) 20:56:11 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast1}}, 0x68526ec3) 20:56:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x4, 0x0, &(0x7f0000000d40)) 20:56:11 executing program 1: select(0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000002040)) 20:56:11 executing program 2: ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000000)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000940)) 20:56:11 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x2, 0x0) 20:56:12 executing program 4: pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000400)={0xfffffffffffffffc}, 0x0, 0x0) 20:56:12 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0/file0\x00', 0x0, &(0x7f00000029c0)=ANY=[@ANYBLOB=',allow_other,pcr=00000000000000000022,fscontext=root,smackfshat=:j{*}:\\,smackfsfloor=(,fowner='], 0x0, 0x0, 0x0) 20:56:12 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x248702, 0x0) 20:56:12 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001280)=@generic={&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x18) 20:56:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000059c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x27}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}], 0x48}}], 0x1, 0x0) [ 349.766793][ T5792] fuse: Unknown parameter 'pcr' 20:56:12 executing program 4: syz_open_dev$evdev(&(0x7f00000001c0), 0x6, 0x6800) 20:56:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x48) 20:56:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001280)={0x18, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 20:56:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:56:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x9300}, 0x0) 20:56:12 executing program 2: setitimer(0x0, &(0x7f0000000100)={{0x0, 0xea60}, {0x77359400}}, 0x0) 20:56:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1f) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x1) 20:56:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000680)={0x50, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_BEACON_TAIL={0x17, 0xf, [@mesh_chsw={0x76, 0x6}, @challenge={0x10, 0x1}, @gcr_ga={0xbd, 0x6, @broadcast}]}, @NL80211_ATTR_IE_PROBE_RESP={0xc, 0x7f, [@mesh_chsw={0x76, 0x6}]}, @NL80211_ATTR_PROBE_RESP={0x4}]}, 0x50}}, 0x0) 20:56:13 executing program 0: socket$inet_udp(0x11, 0x2, 0x0) 20:56:13 executing program 4: clock_gettime(0x0, &(0x7f0000002000)={0x0, 0x0}) select(0x40, &(0x7f0000001f40), 0x0, &(0x7f0000001fc0)={0x3}, &(0x7f0000002040)={0x0, r0/1000+10000}) 20:56:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x89a0, &(0x7f0000000000)) 20:56:13 executing program 1: pselect6(0x40, &(0x7f0000002280), &(0x7f00000022c0)={0x80000001}, 0x0, 0x0, &(0x7f00000023c0)={&(0x7f0000002380), 0x8}) 20:56:13 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x391000) 20:56:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 20:56:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8955, 0x0) 20:56:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={0x0}}, 0x48851) 20:56:14 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) 20:56:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}) 20:56:14 executing program 3: setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0xffffffffffffffaa) 20:56:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x4000}, 0x0) 20:56:14 executing program 1: select(0x40, &(0x7f0000001f40), &(0x7f0000001f80)={0x6}, 0x0, 0x0) 20:56:14 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @rand_addr=0x64010101}}, 0x1e) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 20:56:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000080)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 20:56:14 executing program 4: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{}, 0x0, 0x0}, 0x20) 20:56:14 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000001140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 20:56:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x8940, &(0x7f0000000cc0)='dvmrp0\x00') 20:56:15 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f00000003c0)) 20:56:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, "047f2f53064c8d23294e28ee3b690877e79259"}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000002240)={0x858, 0x0, 0xffff, 0x3, 0x0, "ba6fc278bb69330e"}) 20:56:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000080)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 20:56:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004dc0)=[{{&(0x7f0000000000)={0x2, 0x4e21, @empty}, 0x10, 0x0}}], 0x1, 0x800) 20:56:15 executing program 2: getresgid(&(0x7f0000000bc0), 0x0, 0x0) 20:56:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 20:56:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000080)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@generic={0x44, 0xb, "67c4b9ec132b3cc7d3"}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x1a, 0x0, [{0x0, 0x6, "cf1ea616"}, {0x0, 0xc, "19704f7369a845bbb181"}, {0x0, 0x2}]}]}}}], 0x40}}], 0x1, 0x0) 20:56:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000080)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 20:56:15 executing program 1: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0xf, &(0x7f0000000d80)={{}, 0x0, 0x0}, 0x20) 20:56:15 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x40049409, 0x0) 20:56:16 executing program 0: r0 = gettid() sched_setscheduler(r0, 0x0, &(0x7f0000000140)=0xfffffffd) 20:56:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001880)={'ip6gre0\x00', &(0x7f0000001800)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}) 20:56:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a80)=[{{&(0x7f0000000080)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000001640)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 20:56:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x7, 0x0, &(0x7f0000000d40)) 20:56:16 executing program 0: clock_gettime(0x0, &(0x7f0000002000)={0x0, 0x0}) select(0x40, &(0x7f0000001f40), &(0x7f0000001f80)={0x6, 0x5}, 0x0, &(0x7f0000002040)={0x0, r0/1000+10000}) 20:56:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8949, &(0x7f0000000580)={'wlan1\x00'}) 20:56:16 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 20:56:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 20:56:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, "0629e0aa4db139ce68b2e3ac0cfcc111396698"}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 20:56:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x28, 0x0, &(0x7f0000000d40)) 20:56:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x15, 0x0, &(0x7f00000000c0)) 20:56:17 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x891b, &(0x7f0000000000)) 20:56:17 executing program 4: socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) 20:56:17 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000140)=0xfffffffd) 20:56:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000004c0)={'veth0_to_bond\x00'}) 20:56:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='bridge0\x00') 20:56:17 executing program 4: syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x501200) 20:56:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x24, 0x0, &(0x7f0000000d40)) 20:56:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x38, 0x0, &(0x7f0000000d40)) 20:56:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5452, 0x0) 20:56:18 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file1'}}, 0x28}}, 0x0) 20:56:18 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000140)={0x0, 0x0, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 20:56:18 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/156, 0x9c) 20:56:18 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 20:56:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x19, 0x0, &(0x7f0000000d40)) 20:56:18 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 20:56:18 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), &(0x7f0000000580)=@v1={0x2, "5487fc79cecbcaed2796740a"}, 0xd, 0x0) 20:56:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x2}, 0x0) [ 356.221897][ T5079] usb 4-1: new high-speed USB device number 4 using dummy_hcd 20:56:18 executing program 0: select(0x40, &(0x7f0000001f40), 0x0, &(0x7f0000001fc0), 0x0) 20:56:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000680)={0x2c, r1, 0x101, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE_PROBE_RESP={0x4}]}, 0x2c}}, 0x0) [ 356.501715][ T5079] usb 4-1: Using ep0 maxpacket: 8 20:56:19 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0xc0189436, &(0x7f0000000cc0)='dvmrp0\x00') 20:56:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{&(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000680)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @empty}}}], 0x20}}], 0x2, 0x0) [ 356.721188][ T5079] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 356.733741][ T5079] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 356.744192][ T5079] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 356.754328][ T5079] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 356.767722][ T5079] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 356.778835][ T5079] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 20:56:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x14, 0x0, &(0x7f0000000d40)) [ 356.980988][ T5079] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 356.990998][ T5079] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.999254][ T5079] usb 4-1: Product: syz [ 357.005379][ T5079] usb 4-1: Manufacturer: syz [ 357.010662][ T5079] usb 4-1: SerialNumber: syz 20:56:19 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 20:56:19 executing program 4: syz_mount_image$fuse(0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0) 20:56:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{&(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000680)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @empty}}}], 0x20}}], 0x2, 0x0) [ 357.352696][ T5079] cdc_ncm 4-1:1.0: bind() failure [ 357.386410][ T5079] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 357.395074][ T5079] cdc_ncm 4-1:1.1: bind() failure [ 357.473202][ T5079] usb 4-1: USB disconnect, device number 4 20:56:20 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000600)={0xe84, 0x12, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4e23, [0x3, 0x1ff, 0x8, 0x80], [0xb4, 0x6, 0x4, 0x5], 0x0, [0xfffffffd, 0x6]}, 0x9, 0x7}, [@INET_DIAG_REQ_BYTECODE={0x2d, 0x1, "89dd2f9aa769e7e2a4060c7bc04f080c396a3e824c1fdb49fa794f8794dd6c4d7120d4212763cd44ea"}, @INET_DIAG_REQ_BYTECODE={0xe01, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0xe84}, 0x1, 0x0, 0x0, 0x404c081}, 0x2000c084) 20:56:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x31, 0x0, &(0x7f0000000d40)) 20:56:20 executing program 2: r0 = gettid() get_robust_list(r0, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) 20:56:20 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x73cbfbf012bda490) 20:56:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{&(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000680)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @empty}}}], 0x20}}], 0x2, 0x0) 20:56:20 executing program 3: syz_open_procfs$userns(0x0, &(0x7f0000000040)) syz_open_procfs$userns(0x0, &(0x7f0000000080)) 20:56:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000059c0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x27}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@timestamp={0x44, 0x1c, 0x19, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x50}}], 0x1, 0x0) 20:56:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, "047f2f53064c8d23294e28ee3b690877e79259"}) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000002240)={0x858, 0x0, 0x0, 0x0, 0x0, "ba6fc278bb69330e"}) 20:56:20 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000600)={0x4c}, 0x4c}}, 0x0) 20:56:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 20:56:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x93}, 0x0) 20:56:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'gre0\x00', &(0x7f0000000540)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}}}) 20:56:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 20:56:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 20:56:21 executing program 4: mount$9p_unix(0x0, &(0x7f0000000e80)='\x00', 0x0, 0x0, 0x0) 20:56:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x14, 0x0, &(0x7f00000000c0)) 20:56:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x330, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x260, 0xffffffff, 0xffffffff, 0x260, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast1, @remote, [], [], 'veth0_to_batadv\x00', 'veth1_to_bond\x00'}, 0x0, 0x100, 0x120, 0x0, {}, [@common=@srh={{0x30}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@common=@unspec=@cgroup0={{0x28}}, @common=@srh={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) 20:56:21 executing program 1: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x866702ffd441431b) 20:56:21 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000cc0)=@generic={0x0, 0x0, 0xc}, 0x18) 20:56:21 executing program 4: pselect6(0x40, &(0x7f0000002280), 0x0, 0x0, &(0x7f0000002340)={0x77359400}, 0x0) 20:56:22 executing program 3: mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)='@}\x00') mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 359.376478][ T5981] x_tables: duplicate underflow at hook 3 20:56:22 executing program 2: select(0x40, &(0x7f0000001f40), &(0x7f0000001f80)={0x6}, 0x0, &(0x7f0000002040)) 20:56:22 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5411, &(0x7f0000000000)) 20:56:22 executing program 0: socketpair(0x3a, 0x0, 0x0, &(0x7f0000000000)) 20:56:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0}) 20:56:22 executing program 2: mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)='@}\x00') mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 360.124499][ T5997] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:56:22 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x5421, &(0x7f0000000000)) 20:56:22 executing program 0: socket$inet6(0xa, 0x5, 0x80000000) 20:56:23 executing program 2: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 20:56:23 executing program 4: mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)='@}\x00') mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 20:56:23 executing program 0: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 20:56:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001080)={0x1c, 0x2, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}]}, 0x1c}}, 0x0) 20:56:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x2d, 0x0, &(0x7f0000000d40)) 20:56:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x38, 0x0, 0x7, {[@cipso={0x86, 0x17, 0x3, [{0x0, 0xf, "30b3dd1f8f724f71585d9c0769"}, {0x0, 0x2}]}, @ra={0x94, 0x4}, @generic={0x0, 0x9, "f7616ef22223e1"}, @timestamp_addr={0x44, 0x4}]}}}], 0x38}, 0x0) 20:56:23 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000600)={0x1080, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "89dd2f9aa769e7e2a4060c7bc04f080c396a3e824c1fdb49fa794f8794dd6c4d7120d4212763cd44ea0fa2"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "e4bfe38d14bf7cbd8e1ab4eef1c175c26cd926772203ed5fe57d8f0ae0f2d721312057a1ab38a474b5d3352d725b2d0c3be41f353e681cc333fb9ab8524df0c567bd77f39a62b5c20704ccf3fe826dfd75523f0e0074df36f9b73b49436c570f96a821a5ae808d4f4292719438aaf368979a1490c10e18406ec4cb35c9b9ac7288d979042deb764feed80cf5fb9125fff4e4f19ce4ee48d0c9e2afb251aecfae07d88142dc3e2c77a08ead35c706ef7fcf4cc6473386bc2e6f8875ccf0944a9b669dae82a67b523e190f98079ae2584b713d891ec3aa4e58688d68a922d40a031aabef392fd8f9cffa147ea4c8b5b0ebca1cc4584f9e77f40ad6c8c7a2492a66dd32e8ac13444c29c125eefc9b6ebd94e53f6632da633de72a6b7b3bc15f4d38f0d09c58dd10703a34ff9d8cbc43c95ac8445366f25569a1c47e16b0d9199d7195d6e135b7668e7cf94ffe2ea609aba9d3430114cc5bf606f7ad3dbc75452442f9369ea77d53e783276456bbdfe25911b0b63d6388a23e553472d44eec48a3b588fb5109635216e2832d7f367f7ea5aff4e48f5ca58bdf83764d20f0abfc7909add7e87205d2c197e137f6fa70ec9ab4e549b6137eb9322271ff858634a372746a387d5471aafa4d601343a9e5d85f3abeecf5ce7d2f1663e9812ba303fcda630ae866d22c53acb9b8ea5bafef0ec554b1e6fbcca5b72fd6d0dc303b59df8f964f60444f6163069db8022dc67de244a8cccd8a3f5e114c0c6590561b3bef46e9a73d8f0923267258bd6a7f9af6ede82b678b780640bfb47647b0c0ec95c97c34994b9173423b4fe2f14b13f31c268abd46b6fd4403fc519e1e8574f2f41c688f68b7d015d348188520ab9c2e7deb07911b20adc1aa6ab3cd01b66f36aeb7038b320758e99b2d17f42869a047aa1a54de99a83090727f1549de1de6d2846f430c6c6bd829bf5a4ee78842411f7319f9ef5cece6e8e7e408ba4e1c813967c7fb315d07ef64930b0875b4e394bd30270b090f7fc83e638aeb68112c490d63924ae71337f023b9f47e053cf676273428fbce48fc844bc17424759b689cac5ebebccc2c3228d80bd22ecf647d11f842495e5fe216a877d61e9175252dcf1e5bc87dab467a5031bab04f651bfd98f1fe933bb827305c53b3727edae62614a16f00f003d657c4a8df3a8faf8bc55488a245b446505da3e112ba3059b9ba13b63d478d67f02e6211894f2512c30c811061b2b14dcfcfeaaa79112f42f19ce65e8ecb23f861b8798ad11ba4e7cc9f432c797711cbcf856e4a3e04cfdb723f1a7960488ce9b47bdee8f601fb0e99dc4c8ddc3019174f6e80a484b6614594c5feb664975bf325fb93633ccf682f1fa4d8611cc0d9ace79b6a7807d1603de788328105d3dd930561882c917a6c6e969163c88b08413fcca39495ae9878f5525de72224ae32a9a6306f891d820c05ac92620c99f973a216e245a7923ef4a0cfe904459bb4bec897606b1922d06cf28969d7b5f6ba023c973c49ce60d11439e747a09bedd8f746a08e0389a65f2b37c441d603af3454a2ead2236a600e105f8bbb00ae6731dc04a795ac05441957e85ce781909881ef59357b6ec122d55c8ba21a28bdffa79b588b5fd80dd0eb69edad7037dd4b77f68a83dabeb94a8691ec978d8cd8f5f5abaa1661f9b1868ee7c027863236a0eb06d29fb2c0e1e4479f1a940dcf40a945c082cf208454ec9d3c82f030f47ca16c287714d2bc3eceef9c6ae68edb86181f4c0cb43f8406a61ec689a788cfdc9c5ab2763c35f1faaca7c44a8b7c63e738ce14aeaba4cd54f0fd7f0137947c5a3c1e9d8e958d19566e263d5b222eccc9d4952ad1aa0647d9b29ab3a88464a6346da7becd48609fcea40d397e1ed2773a4741a21674886002c2dfd6502f5e6fd5c3e9a73f4224d9c4fecbd5c7a061ee34c26c0181d413aa2f3c8fdd74dd9db443f8c591bf1a4f0d8224d58e7d162b05dc58162d36d485ac2971713b78893a0b26503b5fc389e8b28c804fc55013c211a6dd3c7bcde248829ef3da361db1ec152e1ea93cfc08ba420b6bb7e8a17b3a3c707d2d53f60102c349310a596326161d30f25a928f52b9cafd651ce02d1ed78f8247c4658a2f8d5d8d5973d7690929ba54fd2aeb1c92238ac30b76fa39c8c1013024284367f21a1ee8fba7b65d27d70a401752e6641c2b48520b514214c6354ae0f29711c38929f05626d7565cfffa8fe88aad41126c157f4eaa13d89b31b6e5ac084a3bc32fd08c3048117bcf0f819b024289816fba091e0f9b3bd428ad17809384f6934e6fb1adf7470bd18259036e872e360f18641aba3c6d312fad5de1e34ff8b68e282085692f5391c718e7eee1fc975b52c5731d530cfa85ab22bf2ad6f9ff478100518c7259ebac868a91eac5c1db32de65a005b3e2ac033ac1d8b29b7c60faaee391b4c08624c39f4488fccbd5f26d8689726fc3e51f8e96fc7d4ed31dd88eb31eef2ac79be8cf098e9d56b4dafa3e4fe865ed46a814eb5f6ff69602af4aa9d4027d8bd41051f33621bffbf8a11c2bfae319b2fb03309bc14a6bf718b385d8d5b584a08035ef47d43345bbb1ec4d1b0e26954567bf45c2413ceada80a708d7b9f651f11b256d719d802300938106bac177f920cb38d70d5c074c7369d4d157372c13875e0f0c1b3c0bbc2972bcb1228428db89081c1d8466f3b026cd421d5807ba1facf36cd721d9b411041650f7b684d688bf540d3d8c0fe6eb5e28283e3a72c74dd32016ebd0d6db812eff99e3a686c4242a517024c07327ec7f1e882eddb4b3784a35ef718a78175f8cf59342f1bac9339e37e55bb340b6708dd924eb1fa45a0f1e9935575b061f378974245938513c07a2b647eaae1f1d50affd9217750c3131e78b3a824a08105c0cc4205987a6dcbdbf9740c73994b25cfc6b76ce7021fce6ddfc2d0e89fee86189270b0e1868276e4e9de551d074f20ad43ef9b1b2a53db3f3d3c1321d2c4b65a52f7ed1f3f34c19dbb4279b68aa66422531b8a94a21b3911809c7e08d6a83df57b38127b7bb53585cd969614e300341070a6454c3e50e52ccdf2ef373e165ee3f0e57f05f6a74cf9efa9e80b0bc0a6af7b01e9b327ab3a715ef9d1eb85c1e6886606bb2bfa92cd06be2bc51bff983f201c2849076f5f675d222987bf542cd2a5a074cbf3df518ce3287a321a137d5f942dced49d11ada4f9cce8b7623cc28a4518a70803ee41778622a93ba027ec5490d82746cdb38a2c979fba2f37139b1071671d8c4f5daac37e4ca383dbc0ce1c3f789251a076b38917e45bc04677e1cae27d15de455f9936ba9c21cbba4867b3635a60099c136575236ea86b55a5e1249bfaf3837009a0a2bfa9be8ac928c23e168547928a6f670d7eeec061ad28969623ac64ee3a42d3b668d1b3962a2d8d57bf70a3859fc6d3ff4d892c8b1358175bef3f3577f63e97b54ba8b25f134b0cc406fe6162eaa55bc65ebc4680f1d30e00bfe78b7d95daa74d4734dc7aa7ac0a991d15b32c2e9ebbdb32e7aeed88dcbb6ad64be73a7159fd07f7eee3f1de1e9f3f3f79d24a5c6f715c5c19f5ec4fa5548da0f92d3a4cea7a399a3aa0b17850ab786cd7ac8abf20531eb9879166490defff449a7661af39f5dcd1aea206367982631259f9fb678a953f66dd43cc2b5d36b6eb98acc17d4d09ed7c963a16f451defaa874bbc7d89b008b205de1a77c1c4bd05ab590038ebfd3ef9087dd435d577afc24651c6ad4332ccf2b7341d32b5a2e930a688ad01ce83b4306e2fb340ae85e665cdb195be05a0141862ba29c3618a3a5ea3031950c123dc8e92bee39926288c4afceca40925a09d6e287bbe421e80167170eeb80a22f66f971a1260d0b98472053db62201fb103c8cdd3b2d5514fe9f00445282ea7d3d44198c98db3d08910cbdb8c913368d23f19c5face2b3fe47d832014e8e84103bc7b3bf601f0e8104c03f8a2e2e061f814fb88940c8c474a4723ee7382c87541fd59dce55cad55d14d001b6ce37dc0fe9152fefb36516a634c28038725edcab9177857d10f5def98bcdad4ba6d49d31af1f3ba554dac53b6dc24034f8ccfb61a1286bdc99991df5870eca871fc6db718dc7b7f5ab71466e867ec5331f15bc88ef6ab0bdef72d93e9766e0b9cba3b56c061532762a331bbfca330d362b96eab8990cbedb7f76ce49dcc16f05a39cda871875127818743ef738714bf93524a5a42fcc970a102850cf41617ec5ea175e0092ce5d84212d335923e6adcc8b9ac72f3777c9a8179ecf2ee979970b7dab7e57bd311dac554910be7d4f00b0104876200978ab28849d1763cb884818187d38d9cca1b37827703d3e6110bfb842078bb09456c30551eb43851e36439919fb157311d20418bc2d58a113c235c02a754c7be069931e2ed047009928b91e5d1824d4c1563925dcd4ef344266dc401f4ba345d448c3e5b16c60cff3f390bafda3be00938cc1e4f3fd29fbf47c5772ed3ab97ace5ae1a1150ed8de94b8a464d2d58e65dbe6d784f9b228ada9061f6b85e378860adede96179a7939ae75bb59f3a81f9bc14b119df5f6379207e26dc905dc87d8c5127e904d4e49b6a7fbb79dbfe368d7702283cc2742def3b871070673ebe5e2b5c23c8d3861dbb84089b45f614a9f67434fda84d2daff5a68481c9a24cd6da1334bc3db8fee6f394bc74ced551a6d17bd78a026e6c7bb97793cf836d1229f2f4864bcc6d8f72ac1b1664d76db43039cec2134fe33a6ff41241e7b961b037953b82b5f9cf4fa35e9aed17afed36003706d7cc83f00e2cf8ed8cb2a08ace128609b75169944ea55f4f582f10a6e256a24948cd104ad75e1044131dac8e785f8ded6315a16afc95b3ecbf63325a9ca4aa290fe4a95072cb50ca115f017c2af8120dd6164e779d8acb47a5751c640221527a645833370ddd6e6fbeeaab425ee0ac0c32c28ab3612ecbfa0d2698d8fe04d159f7d07290193bcd0346c2ed7b37c6b584121df733f01817559992bd3a92857ecf7e73867c15320a6ec4dbfdff54c023974012a59faa024dc1bd84dc037fe54851746c4dc50cde6a8aa97c18211fabe9de35582b04f3696fdf9f802e24d302332fda6e8ddf30c514da75e33d910a2723a13b6c94b9c02d5e9bbbc29f8419a5b3684d5d7b5e505b9b339ae828a464a800ce918a44cdd17469a1720e44286e5bbf5014fed3d0a8229b605b43b3312fad6ff7b579223eff0faff3a85caf4c4fcf809b1da491744086a6f0000b65d9bf6452a0c231c79664e2c4e355a344e30e7834276168640bb690cee1a57977011e367ea6f692b35a0d0acc9da8ba9a757e4ef9e4d85111ba8600de13bf84457c7485b1b70811f1d38d9715188d9d101ac41e1473e18a5d92567af2b7b7804b1b721af61cad67d50023a8ccf1ba8a7b38815e7c484859e204f32332bbe89a1539cbfd7199895d6112a9a838da3623481657ad22fc06722a9f32d294f6f00fe75ce3312d8f53a34203fcfc591d65bbd9423b009b58aed3a9b269b5d3d31d7574ec5ae3b8f8248b167a4553e047b869bd7a5b4613e84893f8b1399aec0d71057b56525150459bd15c6353444db1d522a16761696c220af55c5caee321f1eb61be6f83d4fb13510763e1179f118407bff89be9e67b3a7d4631c5b36dd041a5f63e13059471fb78cb0cb2b115e01710b6206967c08fc76416dd8ab81d5eefbb554902c4fc2c5cfa79bc0e4049ed9d76e1eee2212ebeb19ba172649ede6136779f193b02d62bfa9a2ff1fb1d11c2a82cd3f44d3cc4855a74e"}]}, 0x1080}, 0x1, 0x0, 0x0, 0x404c081}, 0x2000c084) 20:56:23 executing program 0: mlock2(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000000)='@}\x00') mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffe000/0x1000)=nil) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 20:56:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x4, 0x2, 0x0, 0x0, [@empty, @private1]}, 0x28) 20:56:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000006c0)=[{0x0, 0xffffff7f}, {0x0}], 0x2}, 0x0) 20:56:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x248702, 0x0) ioctl$TUNGETVNETLE(r0, 0x800454dd, 0x0) 20:56:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x11, 0x0, 0x0, 0x0) 20:56:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x58}}, 0x0) 20:56:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x1a, 0x0, &(0x7f0000000d40)) 20:56:24 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x2e, 0x0, &(0x7f0000000d40)) 20:56:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 20:56:24 executing program 4: mount$9p_unix(0x0, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0) 20:56:24 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) 20:56:24 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000140)={0x0, 0x0, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb}]}}) 20:56:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x34, 0x0, &(0x7f00000000c0)) 20:56:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000003c0), r0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 20:56:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000480), r0) 20:56:25 executing program 1: socketpair(0x28, 0x0, 0x1, &(0x7f0000000140)) 20:56:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x4020940d, &(0x7f0000000cc0)='dvmrp0\x00') [ 362.682435][ T5085] usb 4-1: new high-speed USB device number 5 using dummy_hcd 20:56:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0xa, 0x0, &(0x7f0000000d40)) 20:56:25 executing program 1: syz_open_dev$evdev(&(0x7f0000000700), 0x0, 0x0) [ 362.962660][ T5085] usb 4-1: Using ep0 maxpacket: 8 20:56:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000f80)=[{{&(0x7f0000000140)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f0000000680)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000b40)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @empty}}}], 0x20}}], 0x2, 0x0) 20:56:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)) [ 363.201031][ T5085] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 363.212386][ T5085] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 363.227320][ T5085] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 363.238859][ T5085] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 363.248956][ T5085] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 363.259061][ T5085] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 20:56:26 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000140)={0x0, 0x0, 0x1d, &(0x7f00000000c0)={0x5, 0xf, 0x1d, 0x3, [@ss_cap={0xa}, @wireless={0xb}, @ptm_cap={0x3}]}}) 20:56:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TIMEOUT={0x8}, @CTA_EXPECT_CLASS={0x8}]}, 0x24}}, 0x0) 20:56:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x2) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 20:56:26 executing program 2: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0), 0x0, &(0x7f0000000700)) [ 363.472228][ T5085] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 363.481783][ T5085] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.490268][ T5085] usb 4-1: Product: syz [ 363.494661][ T5085] usb 4-1: Manufacturer: syz [ 363.499491][ T5085] usb 4-1: SerialNumber: syz 20:56:26 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000900)={'batadv_slave_1\x00'}) [ 363.881655][ T5085] cdc_ncm 4-1:1.0: bind() failure [ 363.905262][ T5085] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 363.912473][ T5085] cdc_ncm 4-1:1.1: bind() failure 20:56:26 executing program 4: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x1, r0}) 20:56:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002180)=[{{&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10, 0x0}}], 0x1, 0x0) [ 364.027758][ T5085] usb 4-1: USB disconnect, device number 5 [ 364.042645][ T5079] usb 2-1: new high-speed USB device number 4 using dummy_hcd 20:56:26 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x8916, &(0x7f0000000000)) [ 364.310649][ T5079] usb 2-1: Using ep0 maxpacket: 8 20:56:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001880)={'ip6gre0\x00', &(0x7f0000001800)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback, 0x7800}}) 20:56:27 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0/file0\x00', 0x0, &(0x7f00000029c0)=ANY=[@ANYBLOB=',allow_other,pcr=00000000000000000022,fscontext'], 0x0, 0x0, 0x0) 20:56:27 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x1, r0}) [ 364.520565][ T5079] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.532679][ T5079] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 364.542865][ T5079] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 364.556399][ T5079] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 364.567565][ T5079] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 364.577617][ T5079] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 364.801735][ T5079] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 364.811200][ T5079] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.818175][ T6088] fuse: Unknown parameter 'pcr' [ 364.819354][ T5079] usb 2-1: Product: syz [ 364.828909][ T5079] usb 2-1: Manufacturer: syz [ 364.833892][ T5079] usb 2-1: SerialNumber: syz 20:56:27 executing program 4: clock_gettime(0x0, &(0x7f0000002000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002140)) 20:56:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x2c, 0x0, &(0x7f0000000d40)) [ 365.181299][ T5079] cdc_ncm 2-1:1.0: bind() failure [ 365.199450][ T5079] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 365.206733][ T5079] cdc_ncm 2-1:1.1: bind() failure 20:56:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0xb, 0x0, &(0x7f00000000c0)) [ 365.405425][ T5079] usb 2-1: USB disconnect, device number 4 20:56:28 executing program 2: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000240)={0x0, 0x0, 0x1, r0}) 20:56:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/211) 20:56:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x29, 0x0, &(0x7f0000000d40)) 20:56:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x3c, 0x0, &(0x7f0000000d40)) 20:56:28 executing program 3: select(0x40, &(0x7f0000001f40), 0x0, 0x0, &(0x7f0000002040)) 20:56:28 executing program 4: select(0x40, &(0x7f0000001f40), 0x0, &(0x7f0000001fc0)={0x3}, &(0x7f0000002040)) 20:56:28 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='B', 0x1, 0xfffffffffffffffd) 20:56:28 executing program 2: getgroups(0x1, &(0x7f0000000b80)=[0x0]) 20:56:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f00000003c0)={&(0x7f0000000080), 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x14}, 0xe80}}, 0x0) 20:56:29 executing program 3: syz_mount_image$fuse(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x80000, &(0x7f00000002c0), 0x0, 0x0, 0x0) 20:56:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote, {[@ra={0x94, 0x4}]}}}}}) 20:56:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x23, 0x0, &(0x7f0000000d40)) 20:56:29 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x220052, r0, 0x10000000) 20:56:29 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) 20:56:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x3d, 0x0, &(0x7f0000000d40)) 20:56:29 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000040), 0xa) 20:56:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000700)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f00000006c0)=[{0x0, 0xffffff7f00000000}, {0x0}], 0x2}, 0x0) 20:56:29 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) 20:56:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f0000000580)={'wlan1\x00'}) 20:56:30 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a0, &(0x7f0000000cc0)='dvmrp0\x00') 20:56:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0x1, 0x27, 0x0, &(0x7f0000000d40)) 20:56:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000400)) 20:56:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, "0629e0aa4db139ce68b2e3ac0cfcc111396698"}) 20:56:30 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x20001100, 0x4) 20:56:30 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, 0x0) 20:56:30 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000000300)=""/4096, 0xffffff20}], 0x2, &(0x7f0000001540)=[{&(0x7f0000000200)=""/167, 0x9c}], 0x1, 0x0) 20:56:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5425, 0x0) 20:56:30 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000340)='./file0\x00', 0x14000010) 20:56:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x10}}, 0x0) 20:56:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r1, 0x4068aea3, &(0x7f0000000400)) 20:56:31 executing program 3: clock_gettime(0x0, &(0x7f0000002000)={0x0, 0x0}) select(0x40, &(0x7f0000001f40), &(0x7f0000001f80)={0x6}, 0x0, &(0x7f0000002040)={0x0, r0/1000+10000}) 20:56:31 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 20:56:31 executing program 1: bpf$OBJ_GET_PROG(0x22, &(0x7f0000004800)=@generic={0x0, 0x0, 0x18}, 0x18) 20:56:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 368.805480][ T6165] binder: 6162:6165 ioctl c0306201 0 returned -14 20:56:31 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b00)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 20:56:31 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x8, 0x1, 0x0, 0x0, 0x0) 20:56:31 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000b80)={@ifindex, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)}, 0x40) 20:56:31 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x0, 0xf0000000, @local}, {0xa, 0x4e23, 0x3082, @local, 0xea}, 0x0, {[0x2, 0xfffffc01, 0x5, 0xd4d, 0x8b9f, 0x5, 0x7a, 0xfffffffd]}}, 0x5c) setsockopt$MRT6_PIM(r0, 0x29, 0xcf, &(0x7f0000000080), 0x4) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, &(0x7f00000000c0), 0x4) setsockopt$MRT6_ASSERT(r0, 0x29, 0xcf, &(0x7f0000000100)=0x1, 0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0xbe48, 0x0, 0x1, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f00000001c0)="6e155a4b8187b5374c365b287bc8d8e0be165cc5fc7cb8"}, 0x20) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x32d340, 0x0) ioctl$PPPIOCDISCONN(r2, 0x7439) setsockopt$MRT6_DONE(r0, 0x29, 0xc9, 0x0, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000280)=0x2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0), 0x602, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{0x7ff, 0x6, 0x5d, 0x4}, {0x74, 0x1f, 0x0, 0xffffff01}]}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0), 0x400, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 20:56:31 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 20:56:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000380)) 20:56:32 executing program 2: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, 0x0, 0x694bd19897d9bc2c) 20:56:32 executing program 0: prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/224) 20:56:32 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f00000020c0), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002140), r0) 20:56:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x4b52, &(0x7f0000000100)) 20:56:32 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x34, 0x0, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0}) 20:56:32 executing program 0: bpf$PROG_LOAD_XDP(0x22, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0}, 0x90) 20:56:32 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0xbe48, 0x0, 0x1}, 0x48) 20:56:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x1, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}}, 0x0) 20:56:33 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x1, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) [ 370.752366][ T6200] binder: 6197:6200 unknown command 0 [ 370.757985][ T6200] binder: 6197:6200 ioctl c0306201 20000240 returned -22 20:56:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b66, &(0x7f0000000180)) 20:56:33 executing program 2: fsopen(&(0x7f0000000200)='configfs\x00', 0x0) 20:56:33 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}}) 20:56:33 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, 0x0, 0xfffffd48) 20:56:34 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = creat(&(0x7f0000001980)='./file0\x00', 0x0) write$P9_RGETATTR(r0, &(0x7f0000003a00)={0xa0}, 0xa0) 20:56:34 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5421, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) [ 371.763684][ T5040] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 371.787216][ T5040] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 371.801059][ T5040] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 20:56:34 executing program 1: mount$fuseblk(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) 20:56:34 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x40, 0x0) [ 371.833215][ T5040] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 371.853622][ T5040] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 371.862696][ T5040] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 20:56:34 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000004c0)={@cgroup, 0xffffffffffffffff, 0x0, 0x2020, 0xffffffffffffffff, @prog_id}, 0x20) 20:56:34 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5405, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) 20:56:35 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000080)=[@increfs_done], 0x1, 0x0, &(0x7f00000001c0)='v'}) [ 372.588109][ T57] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:56:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={&(0x7f00000000c0)={0x1c, r1, 0x938bed7189596f19, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 372.686738][ T57] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:56:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x748, 0x588, 0x470, 0x0, 0x0, 0x470, 0x6c8, 0x6c8, 0x6c8, 0x6c8, 0x6c8, 0x6, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'vxcan1\x00', 'ip6gre0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x1e8, 0x210, 0x0, {}, [@common=@dst={{0x48}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @HL={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, [], [], 'xfrm0\x00', 'batadv_slave_0\x00'}, 0x0, 0x120, 0x168, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@multiport={{0x50}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@empty}}}, {{@ipv6={@private0, @remote, [], [], 'rose0\x00', 'bond0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv6=@private1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7a8) [ 372.808401][ T57] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:56:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x14, 0x3, &(0x7f0000000f00)=@framed, &(0x7f0000000f40)='GPL\x00'}, 0x90) [ 373.018247][ T57] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:56:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg0\x00'}) 20:56:35 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000002740), 0x8) 20:56:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x64}}, 0x0) 20:56:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0xb21a9646be0b3c43, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]}, 0x30}}, 0x0) 20:56:36 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x108) [ 373.674462][ T57] bridge_slave_1: left allmulticast mode [ 373.680950][ T57] bridge_slave_1: left promiscuous mode [ 373.687550][ T57] bridge0: port 2(bridge_slave_1) entered disabled state 20:56:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x3}}, 0x0) [ 373.772135][ T57] bridge_slave_0: left allmulticast mode [ 373.778020][ T57] bridge_slave_0: left promiscuous mode [ 373.784906][ T57] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.041289][ T5040] Bluetooth: hci2: command tx timeout 20:56:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5413, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) 20:56:37 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x2f, 0x1, 0x0, 0x0, &(0x7f0000000440)) 20:56:37 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/binder1\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/custom1\x00', 0x0, 0x0) [ 374.562449][ T57] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 374.690728][ T57] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 374.737149][ T57] bond0 (unregistering): Released all slaves 20:56:37 executing program 0: unshare(0x80) unshare(0x40000000) 20:56:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00'}, 0x90) [ 374.939865][ T6215] chnl_net:caif_netlink_parms(): no params data found 20:56:37 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5414, 0x0) 20:56:37 executing program 4: pipe2(&(0x7f00000024c0)={0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000002680), r0) 20:56:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=ANY=[@ANYBLOB='<'], 0x3c}}, 0x0) 20:56:38 executing program 4: socket(0x28, 0x0, 0x40) 20:56:38 executing program 2: bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000700)="89"}, 0x50) 20:56:38 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x4b49, 0x0) 20:56:38 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000200)={0x73622a85, 0x0, 0x3}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x64, 0x0, &(0x7f00000003c0)=[@increfs_done={0x40106308, 0x3}, @free_buffer, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:56:38 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'dummy0\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@local, @private2, [], [], 'pimreg0\x00', 'team0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 376.121792][ T5040] Bluetooth: hci2: command tx timeout 20:56:38 executing program 1: process_vm_readv(0x0, &(0x7f0000000240)=[{&(0x7f0000000500)=""/80, 0x50}], 0x1, &(0x7f0000000480)=[{&(0x7f0000000280)=""/150, 0x96}, {&(0x7f0000000340)=""/84, 0x54}, {&(0x7f00000003c0)=""/180, 0xb4}], 0x1018, 0x0) [ 376.289737][ T57] hsr_slave_0: left promiscuous mode [ 376.334439][ T57] hsr_slave_1: left promiscuous mode 20:56:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000440)={&(0x7f0000000240), 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) [ 376.382888][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 376.390770][ T57] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 376.445034][ T57] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 376.453495][ T57] batman_adv: batadv0: Removing interface: batadv_slave_1 20:56:39 executing program 4: r0 = gettid() process_vm_readv(r0, &(0x7f0000001380)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x59, &(0x7f0000001540)=[{&(0x7f00000013c0)=""/171, 0xab}, {0x0}], 0x2, 0x0) 20:56:39 executing program 1: bpf$PROG_LOAD_XDP(0x12, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0}, 0x90) [ 376.523407][ T57] veth1_macvtap: left promiscuous mode [ 376.532501][ T57] veth0_macvtap: left promiscuous mode [ 376.538396][ T57] veth1_vlan: left promiscuous mode [ 376.544081][ T57] veth0_vlan: left promiscuous mode 20:56:39 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001400)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001280)="c3", &(0x7f0000001380)='P'}, 0x50) 20:56:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x14, 0x4, 0x2, 0x401}, 0x14}}, 0x0) 20:56:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[@txtime={{0x24}}], 0x18}}], 0x1, 0x0) 20:56:40 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) write$P9_RREAD(r0, &(0x7f0000002900)={0xb}, 0xb) 20:56:40 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 20:56:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b40, 0x0) [ 377.694221][ T57] team0 (unregistering): Port device team_slave_1 removed 20:56:40 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[@txtime={{0x24}}], 0x18}}], 0x1, 0x0) 20:56:40 executing program 1: add_key$user(&(0x7f0000001700), 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000e80), &(0x7f0000000ec0)={'syz', 0x1}, &(0x7f0000000f00)="f1", 0x1, 0xffffffffffffffff) [ 377.829501][ T57] team0 (unregistering): Port device team_slave_0 removed 20:56:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x20e, 0x1}, 0x48) 20:56:40 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000180)={@ifindex, 0xffffffffffffffff, 0x30, 0x0, 0x0, @link_id}, 0x20) [ 378.200638][ T5040] Bluetooth: hci2: command tx timeout 20:56:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[@txtime={{0x24}}], 0x18}}], 0x1, 0x0) 20:56:41 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) setxattr$trusted_overlay_opaque(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), &(0x7f0000000400), 0x2, 0x0) setxattr$security_evm(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540), 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x2, 0x0) 20:56:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, 0x0, 0xffffff1f}, 0x0) 20:56:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000680), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='/sys/kernel/debug/sync/info\x00', r0) 20:56:41 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000780)={0x1b, 0x0, 0x0, 0xd5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 20:56:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)=@xdp={0x2c, 0x0, r2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[@txtime={{0x24}}], 0x18}}], 0x1, 0x0) 20:56:41 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x23, 0x1, 0x0, 0x0, &(0x7f0000000440)) [ 379.275203][ T6215] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.283229][ T6215] bridge0: port 1(bridge_slave_0) entered disabled state [ 379.296994][ T6215] bridge_slave_0: entered allmulticast mode [ 379.305988][ T6215] bridge_slave_0: entered promiscuous mode 20:56:42 executing program 1: unshare(0x680) [ 379.422737][ T6215] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.430621][ T6215] bridge0: port 2(bridge_slave_1) entered disabled state [ 379.438276][ T6215] bridge_slave_1: entered allmulticast mode [ 379.447308][ T6215] bridge_slave_1: entered promiscuous mode [ 379.828661][ T6215] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 379.916765][ T6215] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 380.151122][ T6215] team0: Port device team_slave_0 added [ 380.189160][ T6215] team0: Port device team_slave_1 added [ 380.290637][ T5040] Bluetooth: hci2: command tx timeout [ 380.542346][ T6215] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 380.549507][ T6215] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.575908][ T6215] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 380.734612][ T6215] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 380.742191][ T6215] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 380.768685][ T6215] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 381.481918][ T6215] hsr_slave_0: entered promiscuous mode [ 381.560304][ T6215] hsr_slave_1: entered promiscuous mode [ 381.597593][ T6215] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 381.605446][ T6215] Cannot create hsr debugfs directory 20:56:45 executing program 0: bpf$OBJ_GET_PROG(0x6, &(0x7f0000004800)=@generic={0x0, 0x0, 0x18}, 0x18) 20:56:45 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='/sys/kernel/debug/sync/info\x00', 0x0) 20:56:45 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x2c, 0x1, 0x0, 0x0, 0x0) 20:56:45 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x23, 0x1, 0x0, 0x0, &(0x7f0000000440)) 20:56:46 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004900)={0x6, 0x3, &(0x7f0000004780)=@framed, &(0x7f00000047c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000004800), 0x8}, 0x90) 20:56:46 executing program 1: bpf$PROG_LOAD_XDP(0x14, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0}, 0x90) 20:56:46 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) 20:56:46 executing program 0: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040), 0xfffffffffffffe18) 20:56:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000100)={0x7}) [ 384.363853][ T6215] netdevsim netdevsim3 netdevsim0: renamed from eth0 20:56:47 executing program 4: prctl$PR_SET_TIMERSLACK(0x1d, 0xdd4) [ 384.518901][ T6215] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 384.612230][ T6215] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 384.761641][ T6215] netdevsim netdevsim3 netdevsim3: renamed from eth3 20:56:47 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000001280)=[{0x0}, {&(0x7f0000000180)=""/15, 0xf}], 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)=""/187, 0xbb}], 0x1, 0x0) 20:56:47 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000000)='\x8c%\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) 20:56:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 20:56:47 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000100)={0xa}) 20:56:48 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f00000020c0), 0x0, 0x0) read$alg(r0, &(0x7f0000000400)=""/61, 0x3d) read$FUSE(r0, 0x0, 0x0) 20:56:48 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 20:56:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'dummy0\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@ipv6={@local, @private2, [], [], 'pimreg0\x00', 'team0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) 20:56:48 executing program 4: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001680), 0x48) 20:56:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x9, 0x2, 0x0, 0x1}, 0x48) 20:56:48 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {r0}}, 0x0) 20:56:49 executing program 0: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff) 20:56:49 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000002a80), 0x2) [ 386.679110][ T6215] 8021q: adding VLAN 0 to HW filter on device bond0 20:56:49 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x541c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) 20:56:49 executing program 0: bpf$PROG_LOAD_XDP(0x6, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0}, 0x90) 20:56:49 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000005280)={0x6, 0x0, 0x0, &(0x7f00000020c0)='syzkaller\x00'}, 0x90) [ 387.014448][ T6215] 8021q: adding VLAN 0 to HW filter on device team0 [ 387.141343][ T779] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.149047][ T779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.328833][ T779] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.336577][ T779] bridge0: port 2(bridge_slave_1) entered forwarding state 20:56:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000500)={0x0, 0x2, 0x0, 0x0, &(0x7f0000000440)=[{}, {}]}) 20:56:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x11, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 20:56:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x541c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) 20:56:50 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 20:56:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x0, 0x0, 0x290, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x160, 0x190, 0x0, {}, [@common=@mh={{0x28}, {"4f10"}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00', @remote}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@dev, @loopback, [], [], 'netpci0\x00', 'pim6reg1\x00', {}, {}, 0x0, 0x50}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @REJECT={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'batadv_slave_1\x00', 'hsr0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28}, {'\"4'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 20:56:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000002080)={0x30, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) 20:56:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x541c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) 20:56:51 executing program 0: ioperm(0x0, 0xe0af, 0x6) ioperm(0x0, 0x8000, 0x0) [ 388.538726][ T6403] x_tables: duplicate underflow at hook 2 20:56:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x401c5820, 0x0) 20:56:51 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x541c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) 20:56:51 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x54, 0x0, &(0x7f0000000200)=[@increfs, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 20:56:51 executing program 0: add_key(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 20:56:52 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000540)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "06bd723d567aba67998cc4735b9852fc121a932beaa868c8c617f360ed48aadc1d0f615b3bfa4d606b0b897b035251347497efc26f13070fe071122d3be100ac62c160f8cc4761cccc9023d987bb2fe50718d9d8d6530d7a813d214d07283512d193ba8314977390dae04e2cd2a1b64bfb0aad95b2a66a6bcff130f9aece80df1ad03a1083e335d8"}}, 0xfffffec6) 20:56:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x2c, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}]}, 0xec0}}, 0x0) 20:56:52 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3c, 0x1, 0x0, 0x0, 0x0) 20:56:52 executing program 0: pipe2(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 20:56:52 executing program 1: pipe2(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 20:56:52 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) [ 390.242935][ T6215] 8021q: adding VLAN 0 to HW filter on device batadv0 20:56:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000600)={[{@utf8no}, {@fat=@nocase}, {@fat=@nocase}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@numtail}, {@fat=@dos1xfloppy}, {@utf8}, {@numtail}, {@uni_xlate}, {@shortname_lower}, {@shortname_winnt}, {@uni_xlate}, {@uni_xlate}, {@shortname_win95}, {@utf8}, {@shortname_win95}, {@utf8no}, {@uni_xlateno}]}, 0x6, 0x2a4, &(0x7f0000000340)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 20:56:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/igmp6\x00') read$FUSE(r0, &(0x7f00000004c0)={0x2020}, 0x2020) 20:56:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b4b, 0x0) 20:56:53 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x4030582a, 0x0) [ 390.874401][ T6437] loop4: detected capacity change from 0 to 256 [ 390.984095][ T6215] veth0_vlan: entered promiscuous mode 20:56:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x5a, 0xe, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_SETNAME={0x0, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_PROTOCOL]}, 0x1c}}, 0x0) [ 391.145754][ T6215] veth1_vlan: entered promiscuous mode [ 391.146708][ T6437] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 20:56:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x5}, {}]}) 20:56:54 executing program 1: process_vm_readv(0x0, &(0x7f0000003640)=[{0x0, 0x31}, {&(0x7f0000001580)=""/4102, 0x1006}, {&(0x7f0000000180)=""/15, 0xfffffd86}, {&(0x7f00000001c0)=""/87, 0x57}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001300)=""/49, 0x31}, {&(0x7f0000001240)=""/31}, {&(0x7f0000001340)=""/209}, {&(0x7f0000001440)=""/4}, {&(0x7f0000001480)=""/196}, {&(0x7f00000025c0)=""/106}, {&(0x7f0000002640)=""/4096}], 0x6, &(0x7f0000000140)=[{&(0x7f0000000000)=""/187, 0xbb}, {&(0x7f00000000c0)=""/119, 0x77}], 0x2, 0x0) [ 391.545626][ T6215] veth0_macvtap: entered promiscuous mode [ 391.638053][ T6215] veth1_macvtap: entered promiscuous mode 20:56:54 executing program 4: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 20:56:54 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000600)={[{@utf8no}, {@fat=@nocase}, {@fat=@nocase}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@numtail}, {@fat=@dos1xfloppy}, {@utf8}, {@numtail}, {@uni_xlate}, {@shortname_lower}, {@shortname_winnt}, {@uni_xlate}, {@uni_xlate}, {@shortname_win95}, {@utf8}, {@shortname_win95}, {@utf8no}, {@uni_xlateno}]}, 0x6, 0x2a4, &(0x7f0000000340)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) [ 391.899857][ T6215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 391.910924][ T6215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.921066][ T6215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 391.931835][ T6215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.941949][ T6215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 391.952781][ T6215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.962994][ T6215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 391.973845][ T6215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.993042][ T6215] batman_adv: batadv0: Interface activated: batadv_slave_0 20:56:54 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x40}}, 0x0) 20:56:54 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 392.100600][ T6452] loop0: detected capacity change from 0 to 256 [ 392.168002][ T6215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 392.178898][ T6215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.189086][ T6215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 392.203890][ T6215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.214064][ T6215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 392.226079][ T6215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.236360][ T6215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 392.247155][ T6215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.261954][ T6215] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 392.325000][ T6452] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 20:56:55 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000001380)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, &(0x7f0000001540)=[{&(0x7f00000013c0)=""/171, 0xab}, {0x0}], 0x2, 0x0) 20:56:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000600)={[{@utf8no}, {@fat=@nocase}, {@fat=@nocase}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@numtail}, {@fat=@dos1xfloppy}, {@utf8}, {@numtail}, {@uni_xlate}, {@shortname_lower}, {@shortname_winnt}, {@uni_xlate}, {@uni_xlate}, {@shortname_win95}, {@utf8}, {@shortname_win95}, {@utf8no}, {@uni_xlateno}]}, 0x6, 0x2a4, &(0x7f0000000340)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 20:56:55 executing program 2: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000200)={0x81}, 0x20) [ 392.721629][ T6215] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.730807][ T6215] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.742651][ T6215] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.751824][ T6215] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 20:56:55 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0) [ 393.191461][ T6469] loop1: detected capacity change from 0 to 256 20:56:55 executing program 0: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder1\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000001840)='./binderfs/binder0\x00', 0x0, 0x0) [ 393.304331][ T6469] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 20:56:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x2}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) 20:56:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000080)={0x1}) 20:56:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 20:56:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000600)={[{@utf8no}, {@fat=@nocase}, {@fat=@nocase}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@numtail}, {@fat=@dos1xfloppy}, {@utf8}, {@numtail}, {@uni_xlate}, {@shortname_lower}, {@shortname_winnt}, {@uni_xlate}, {@uni_xlate}, {@shortname_win95}, {@utf8}, {@shortname_win95}, {@utf8no}, {@uni_xlateno}]}, 0x6, 0x2a4, &(0x7f0000000340)="$eJzs3T1re1UYAPDnpmkSdUgGJxG8oIPTn7arS4qkUMykZFAHLbYFaYLQQsEXDJ1cXRz9BILg5pdw8RsIroKbHQpHbnIvSWuaNtK0vvx+Q3t67vOc85zTQ18oOf3w5dHJYR7HF1/8Eq1WFrVudOMyi07UopJSSjHT/ToAgH+zy5Ti9zS1Sl4WEa31lQUArNHK3/9/WHtJAMCavfPue2/t9vu9t/O8FXujr84HxW/2xfvp893j+DiGcRRb0Y6r6d8Cqp8Wird7KaVxPS904rXR+HxQZI4++Kkcf/e3iEn+drSjM+m6nr/f723nU3P546KO58v5u0X+TrTjxQXz7/d7OwvyY9CI11+dq/9ZtOPnj+KTGMbhpIhZ/pfbef5m+uaPz98vyivys/H5oDmJm0kbj/ypAQAAAAAAAAAAAAAAAAAAAADgP+xZeXdOMyb39xRd5f07G1fFB5uRVzrX7+eZ5mfVQDfuBxqn+DalZj2i39vK8zyVgbP8erxUj/rTrBoAAAAAAAAAAAAAAAAAAAD+Wc4+/ezkYDg8On2QRnUbQPWy/r87Tneu55VYHtyczVUrm0tGjo0qJotYWkaxiAfalrsaz91W83ffrzpg6+6YzWX78zCN6nSdHGSL97AZVU+rOiQ/zsc04p5zNW57lFY6fo2Fj9orr73xwqQxXhIT2bLC3vh1unNlT3ZzFY3Jri5M3ywbc+k3zsZK5/mvXysyt3UAAAAAAAAAAAAAAAAAAMBazV70u+DhxdLUWmqurSwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAeFSz//+/QmNcJt8juBGnZ0+8RAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP4H/gwAAP//GX9i/A==") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 20:56:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000002080)={0x28, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x28}}, 0x0) 20:56:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000002080)={0x30, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) 20:56:56 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:56:57 executing program 2: bpf$PROG_LOAD_XDP(0x1b, 0x0, 0x0) [ 394.461662][ T6489] loop4: detected capacity change from 0 to 256 [ 394.614790][ T6489] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 394.663841][ T6494] binder: 6490:6494 ioctl c018620c 0 returned -14 20:56:57 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 20:56:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000002080)={0x30, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) 20:56:57 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x10080, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280), 0x200080, 0x0) 20:56:57 executing program 4: socketpair$nbd(0x1, 0x2, 0x0, &(0x7f0000000080)) 20:56:58 executing program 0: bpf$PROG_LOAD_XDP(0x1d, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0}, 0x90) 20:56:58 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x20}, {}, {0x6}]}) 20:56:58 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5410, 0x0) 20:56:58 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000002080)={0x30, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) 20:56:58 executing program 0: add_key(&(0x7f0000000dc0)='blacklist\x00', 0x0, &(0x7f0000000e40)='T', 0x1, 0x0) [ 396.082631][ T28] audit: type=1326 audit(1710709018.706:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6512 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f703927dda9 code=0x0 20:56:58 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) 20:56:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b41, &(0x7f0000000180)) 20:56:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f0000002080)={0x30, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}]}, 0x30}}, 0x0) 20:56:59 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000004740), 0x0, 0x3011c2) syz_genetlink_get_family_id$nl80211(&(0x7f0000004a80), r0) 20:56:59 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 20:56:59 executing program 2: pipe2$9p(0x0, 0x1800) 20:56:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b6a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) 20:56:59 executing program 0: bpf$PROG_LOAD_XDP(0x16, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0}, 0x90) 20:56:59 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 20:56:59 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_gettime(0x0, 0x0) 20:57:00 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40040, 0x0) fdatasync(r0) 20:57:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vcan0\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETLINK(r0, 0x400454cd, 0x337) 20:57:00 executing program 4: r0 = fsopen(&(0x7f0000000000)='securityfs\x00', 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)='securityfs\x00', &(0x7f0000000080)='./file0\x00', r1) 20:57:00 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000002480), 0x0, 0x1) read$FUSE(r0, 0x0, 0x0) 20:57:00 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x7224, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 20:57:00 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001280)="c3", &(0x7f0000001380)}, 0x50) 20:57:00 executing program 0: timer_create(0x0, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{}, {0x77359400}}, 0x0) 20:57:01 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x44, 0x0, &(0x7f00000003c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 20:57:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x2c, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_CLASS={0x9}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}]}, 0x2c}}, 0x0) 20:57:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="9e", 0x1, r0) [ 398.700641][ T5079] usb 5-1: new high-speed USB device number 2 using dummy_hcd 20:57:01 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) [ 398.901394][ T6567] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 398.909802][ T6567] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 398.970778][ T5079] usb 5-1: Using ep0 maxpacket: 8 20:57:01 executing program 1: ioperm(0x0, 0xe0af, 0x6) [ 399.120588][ T5079] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 20:57:01 executing program 0: poll(&(0x7f0000001a40)=[{}, {}, {}], 0x3, 0x4) 20:57:02 executing program 2: pipe2(&(0x7f0000002400)={0xffffffffffffffff}, 0x0) r1 = dup(r0) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) [ 399.352947][ T5079] usb 5-1: New USB device found, idVendor=0eef, idProduct=7224, bcdDevice= 0.40 [ 399.365026][ T5079] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 399.374201][ T5079] usb 5-1: Product: syz [ 399.378605][ T5079] usb 5-1: Manufacturer: syz [ 399.383642][ T5079] usb 5-1: SerialNumber: syz 20:57:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 20:57:02 executing program 0: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) [ 399.549024][ T5079] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 20:57:02 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) [ 399.843204][ T778] usb 5-1: USB disconnect, device number 2 20:57:02 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000009c0), 0x10) 20:57:02 executing program 0: request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='/sys/kernel/debug/sync/info\x00', 0x0) 20:57:02 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) [ 400.414085][ T73] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 400.422197][ T73] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:57:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x33, 0x0, 0x0, 0x0, 0x0, "e643708f882eb972"}) 20:57:03 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000200), 0x0, 0x3) 20:57:03 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b052c2029b9299a32a2317ac8284ec1359fee4", 0x13, 0xfffffffffffffffb) 20:57:03 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000004f40)='ns/mnt\x00') [ 400.678227][ T5079] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 400.690257][ T5079] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:57:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 20:57:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) 20:57:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x720d3d4fb00cbc13, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}}, 0x24}}, 0x0) 20:57:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000140)) 20:57:03 executing program 2: bpf$PROG_LOAD_XDP(0x3, &(0x7f0000000240)={0x6, 0x0, 0x0, 0x0}, 0x90) 20:57:04 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) 20:57:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x0, 0x0, 0x290, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x160, 0x190, 0x0, {}, [@common=@mh={{0x28}, {"4f10"}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @rand_addr=' \x01\x00', @remote}}]}, @common=@inet=@SET2={0x30}}, {{@ipv6={@dev, @loopback, [], [], 'netpci0\x00', 'pim6reg1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @REJECT={0x28}}, {{@ipv6={@dev, @ipv4, [], [], 'batadv_slave_1\x00', 'hsr0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@mh={{0x28}, {'\"4'}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 20:57:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)={0x14, 0x2, 0x2, 0x401}, 0x14}}, 0x0) 20:57:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0x6}, {0x5}, {0x6}]}) 20:57:04 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x37, 0x1, 0x0, 0x0, 0x0) [ 401.826831][ T6619] x_tables: duplicate underflow at hook 2 20:57:04 executing program 3: pipe2(&(0x7f00000024c0)={0xffffffffffffffff}, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 20:57:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x40086602, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) 20:57:04 executing program 4: syz_clone3(&(0x7f0000000440)={0x10000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 20:57:04 executing program 1: process_vm_readv(0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/102, 0x66}], 0x1, &(0x7f0000001580)=[{0x0}], 0x1, 0x0) 20:57:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 20:57:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=ANY=[@ANYBLOB='<'], 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x44000) 20:57:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffe}}, 0x0) 20:57:05 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000200), 0x1, 0x0) read$FUSE(r0, 0x0, 0x0) 20:57:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002240)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 20:57:05 executing program 4: clock_gettime(0x6, &(0x7f0000002240)) 20:57:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 20:57:05 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) write$hidraw(r0, 0x0, 0x0) 20:57:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x9, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) 20:57:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x3, 0x0, 0x4, 0x8}, 0x48) 20:57:05 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000004c0)=0x5) 20:57:05 executing program 0: getcwd(&(0x7f0000000100)=""/75, 0x4b) 20:57:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) [ 403.453076][ T1218] ieee802154 phy0 wpan0: encryption failed: -22 [ 403.462610][ T1218] ieee802154 phy1 wpan1: encryption failed: -22 20:57:06 executing program 1: fsopen(&(0x7f00000000c0)='nfs4\x00', 0x0) 20:57:06 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x1f}}}}}]}}]}}, 0x0) 20:57:06 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000001e40), 0x0, 0x0) ioctl$PTP_PIN_SETFUNC(r0, 0x40603d07, 0x0) 20:57:06 executing program 4: prctl$PR_GET_CHILD_SUBREAPER(0x3d) 20:57:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_FILTER={0x4}]}, 0x18}}, 0x0) 20:57:06 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x407}, 0x14}}, 0x0) 20:57:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000700)={&(0x7f00000005c0), 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x2c, 0x0, 0x2, 0x0, 0x0, 0x0, {}, [@CTA_EXPECT_CLASS={0x8}, @CTA_EXPECT_FLAGS={0x8}, @CTA_EXPECT_NAT={0x8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x4}]}]}, 0xf}}, 0x0) [ 404.220636][ T5079] usb 1-1: new high-speed USB device number 5 using dummy_hcd 20:57:07 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)) 20:57:07 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1d0902, 0x0) [ 404.510786][ T5079] usb 1-1: Using ep0 maxpacket: 16 20:57:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x7, 0xc7, &(0x7f0000000080)="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"}) [ 404.660789][ T5079] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 404.894720][ T5079] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 404.904198][ T5079] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 404.912982][ T5079] usb 1-1: Product: syz [ 404.917369][ T5079] usb 1-1: Manufacturer: syz [ 404.922388][ T5079] usb 1-1: SerialNumber: syz 20:57:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5450, 0x0) 20:57:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x264}, 0x48) 20:57:07 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x541c, &(0x7f0000000180)) [ 405.169962][ T5079] cdc_ether: probe of 1-1:1.0 failed with error -22 20:57:08 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, &(0x7f0000000100)={0x7}, 0x7) write$P9_RREADDIR(r0, &(0x7f0000000140)={0xb}, 0xb) [ 405.452785][ T5079] usb 1-1: USB disconnect, device number 5 20:57:08 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 20:57:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b66, 0x0) [ 405.853433][ T49] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 405.863858][ T49] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 405.874176][ T49] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 405.891714][ T49] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 405.908762][ T49] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 405.924632][ T49] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 20:57:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000002480)={0x48, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_FIN_WAIT={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}]}]}, 0x48}}, 0x0) 20:57:08 executing program 2: write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) pipe2$9p(&(0x7f00000000c0), 0x80000) 20:57:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x3}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 20:57:09 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001100)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000013c0), r0) 20:57:09 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000780)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 20:57:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000002480)={0x28, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}]}, 0x28}}, 0x0) 20:57:09 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff}, 0xc) 20:57:09 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x28, 0x0, 0x0, @prog_id}, 0x20) 20:57:09 executing program 2: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0xe, 0x1, 0x0, 0x0, 0x0) [ 407.487186][ T33] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:57:10 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000880)={0x14}, 0x14}}, 0x0) 20:57:10 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x3000c00, &(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRESHEX, @ANYRES8, @ANYRES32=0x0, @ANYRESHEX], 0x1, 0x658, &(0x7f0000000a40)="$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") unlink(&(0x7f0000000000)='./file1\x00') 20:57:10 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x0, 0x2000, 0x0, @prog_id}, 0x20) [ 407.766419][ T33] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:57:10 executing program 2: request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='/sys/kernel/debug/sync/info\x00', 0xfffffffffffffff9) [ 407.949559][ T33] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 20:57:10 executing program 1: io_setup(0x100, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 408.040908][ T5040] Bluetooth: hci4: command tx timeout [ 408.119445][ T33] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 408.216583][ T6721] loop3: detected capacity change from 0 to 1024 [ 408.253839][ T6688] chnl_net:caif_netlink_parms(): no params data found 20:57:10 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 20:57:11 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_id}, 0x20) 20:57:11 executing program 2: syz_clone(0x40000000, &(0x7f00000001c0)="8c20e459ac44c844aa9f81606150a277b475e08adfac386b940b77c5ec984b5d05c5", 0x22, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="7c4206bc414948676ec1") 20:57:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 20:57:11 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000001780)={0x0, 0x2b, 0x4, @tid=r0}, &(0x7f00000017c0)) [ 408.741442][ T33] bridge_slave_1: left allmulticast mode [ 408.747339][ T33] bridge_slave_1: left promiscuous mode [ 408.755694][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.818797][ T33] bridge_slave_0: left allmulticast mode [ 408.825202][ T33] bridge_slave_0: left promiscuous mode [ 408.831927][ T33] bridge0: port 1(bridge_slave_0) entered disabled state 20:57:11 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x3000c00, &(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRESHEX, @ANYRES8, @ANYRES32=0x0, @ANYRESHEX], 0x1, 0x658, &(0x7f0000000a40)="$eJzs3c1vHGcdB/DvbDZONpTUbZM2RZUSNRIgIhI7VgpGQgSEkA8VqsqBs5U4jZVNWmwXuRWi5v3aQ/6AcvCNExL3SOXCBW69+lgJwaUXzIVFMztrb+1dvxTba5fPJ5p9npln5nl+z29ndnbXijbA/62Za2k+SZGZa68ul+trq1PttdWph716kjNJGkmzKooU/+p0Oh8mt9Nd8mKSou6uGDbO4/np1z/6ZO3j7lqzXqr9Gzsdtzcr9ZIrSU7V5UH1d2e3/s7u1l2xMcMyYVd7iYNRO52kU/nH4+6Wn/zlqY2WPq1BR+965gMnQNG9b24znpyrL/TyfUD3rti9Z59oK6MOAAAAAI7A0+tZz3LOjzoOAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOEnq3/8v6qXRq19J0fv9/7F6W+r68XJ5f7s/Oaw4AAAAAAAAAOAIXV7PepZzvrfeKaq/+b9crVyoHr+Qt7OYuSzkepYzm6UsZSGTScb7Ohpbnl1aWpjcw5E3Bx55c5dAz9Rl62DmDQAAAAAAAACfM7/MzObf/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4DgoklPdolou9OrjaTSTnE0yVu63kvytVz/Jnow6AAAAADgCT69nPcs531vvFNVn/uerz/1n83YeZSnzWUo7c7lbfRfQ/dTfWFudaq+tTj0sl+39fvef+wqj6jHd7x4Gj3yp2qOVe5mvtlzPnbyZdu6mUR1ZutSLZ3BcvyhjKr5T22Nkd+uynPn7dbnNe/ua7DD7/DJlvMrI6Y2MTNSxldl4ZudM7PPZ2TrSZBobwV7YMtKWSXymnJ+ry3I+vx2W85HYmombfWff8zvnPPnKn/7w4/vtRw/u31u8dnymtDen6rJTPba2Z2KqLxMvfJ4zsc1ElYmLG+sz+UF+lGu5kteykPn8NLNZylyu5PtVbbY+n4u+S35Ipm5/au213SIZq8/Q7pO1v5hero49n/n8MG/mbubySvXvZibzjdzKrUz3PcMX9/BK2xhy1Xe+ODD4q1+tK60kv6vL46HM6zN9ee1/zR2v2vq3bGbp2YO/HzW/VFfKMX5Vl8fD1kxM9mXiuZ0z8fvqZWWx/ejBwv3Zt/Y23LPv15XyOvrNsbpLlOfLs+WTVa19+uwo254b2DZZtV3YaGtsa7u40da9UleGXqlj9Xu45rent92xyrYXBo4yVbVd6msb9H4LgGPv3NfOjbX+3vpr64PWr1v3W6+e/d6Zb555aSyn/3z6W82JU19uvFT8MR/k55uf/wEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgM9u8Z13H8y223MLWyqdTue9IU2HUvnP0YzV+zmzofucPvBBX3wqOZocbq+MJTnyQQdW/t3pdOotxXGIZ+dKp3QmnUMfq5lkUNPl0SdhxC9MwKG7sfTwrRuL77z79fmHs2/MvTH3aPrWremJ6VuvTN24N9+em+g+jjpK4DBs3vRHHQkAAAAAAAAAAACwV0fx3wmGj372KKcKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnFAz19J8kiKTE9cnyvW11al2ufTqm3s2kzSSFD9Lig+T2+kuGe/rrhg2zuP56dc/+mTt482+mr39Gzsdtzcr9ZIrSU7V5UH1d+d/7q/YmGGZsKu9xMGo/TcAAP//23MG9w==") unlink(&(0x7f0000000000)='./file1\x00') 20:57:11 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000240)={0x0, 0x10, [0x0, 0x0, 0x0, 0x2]}) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x2044004) 20:57:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000002480), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000028c0)={&(0x7f00000027c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002880)={&(0x7f0000002800)={0x14}, 0x14}}, 0x0) [ 409.608160][ T33] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 409.630854][ T6740] loop1: detected capacity change from 0 to 1024 [ 409.700998][ T33] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 20:57:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000ffdbdf25070000000800010040000000080003"], 0x64}}, 0x0) [ 409.797214][ T33] bond0 (unregistering): Released all slaves [ 410.036113][ T6746] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 20:57:12 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b69, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) [ 410.120703][ T6729] Bluetooth: hci4: command tx timeout 20:57:12 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x3000c00, &(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRESHEX, @ANYRES8, @ANYRES32=0x0, @ANYRESHEX], 0x1, 0x658, &(0x7f0000000a40)="$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") unlink(&(0x7f0000000000)='./file1\x00') 20:57:13 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) [ 410.600793][ T6729] Bluetooth: hci0: command 0x0406 tx timeout [ 410.607372][ T5027] Bluetooth: hci1: command 0x0406 tx timeout [ 410.610870][ T4398] Bluetooth: hci3: command 0x0406 tx timeout [ 410.882404][ T6752] loop3: detected capacity change from 0 to 1024 20:57:13 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {}, {0x6}]}) 20:57:13 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x540f, 0x0) 20:57:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0xc4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x56, 0x2a, [@rann={0x7e, 0x15}, @preq={0x82, 0x2b, {{0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, @device_b, 0x0, @value=@device_b, 0x0, 0x0, 0x1, [{{}, @device_b}]}}, @sec_chan_ofs={0x3e, 0x1}, @channel_switch={0x25, 0x3}, @erp={0x2a, 0x1}, @erp={0x2a, 0x1}]}, @NL80211_ATTR_HT_CAPABILITY={0x1e}, @NL80211_ATTR_CONTROL_PORT={0x4}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_PRIVACY={0x4}]}, 0xc4}}, 0x0) 20:57:14 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000140), &(0x7f0000000100)='./file1\x00', 0x3000c00, &(0x7f0000000180)=ANY=[@ANYRES16=0x0, @ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRESHEX, @ANYRES8, @ANYRES32=0x0, @ANYRESHEX], 0x1, 0x658, &(0x7f0000000a40)="$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") unlink(&(0x7f0000000000)='./file1\x00') [ 411.524027][ T28] audit: type=1326 audit(1710709033.986:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6756 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4abae7dda9 code=0x0 20:57:14 executing program 1: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x4030582b, 0x0) 20:57:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x540f, 0x0) [ 412.170871][ T33] hsr_slave_0: left promiscuous mode [ 412.172839][ T6765] loop0: detected capacity change from 0 to 1024 [ 412.210829][ T33] hsr_slave_1: left promiscuous mode [ 412.210931][ T5039] Bluetooth: hci4: command tx timeout [ 412.261079][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 412.272909][ T33] batman_adv: batadv0: Removing interface: batadv_slave_0 20:57:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 412.345312][ T33] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 412.353455][ T33] batman_adv: batadv0: Removing interface: batadv_slave_1 20:57:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40086602, &(0x7f0000003040)={'wlan0\x00'}) [ 412.458792][ T33] veth1_macvtap: left promiscuous mode [ 412.464752][ T33] veth0_macvtap: left promiscuous mode [ 412.474884][ T33] veth1_vlan: left promiscuous mode [ 412.480572][ T33] veth0_vlan: left promiscuous mode 20:57:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x540f, 0x0) 20:57:15 executing program 1: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x9, &(0x7f0000000d80)={{}, 0x0, 0x0}, 0x20) 20:57:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c}, 0x1c}}, 0x0) 20:57:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5432, 0x0) [ 413.341619][ T5531] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 20:57:16 executing program 3: bpf$OBJ_GET_PROG(0x13, &(0x7f0000004800)=@generic={0x0, 0x0, 0x18}, 0x18) 20:57:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000100)='syzkaller\x00'}, 0x90) 20:57:16 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x540f, 0x0) [ 413.847647][ T33] team0 (unregistering): Port device team_slave_1 removed [ 413.972395][ T33] team0 (unregistering): Port device team_slave_0 removed 20:57:16 executing program 3: r0 = eventfd(0xfffffffc) read$eventfd(r0, &(0x7f0000000000), 0x8) [ 414.329358][ T5039] Bluetooth: hci4: command tx timeout 20:57:17 executing program 1: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f00000005c0)=[{}], 0x1, &(0x7f0000000600)={0x0, 0x3938700}, &(0x7f0000000640), 0x8) 20:57:17 executing program 0: getgroups(0x2, &(0x7f0000000540)=[0x0, 0xffffffffffffffff]) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setfsgid(r0) setgid(0x0) [ 414.860991][ T6688] bridge0: port 1(bridge_slave_0) entered blocking state [ 414.868662][ T6688] bridge0: port 1(bridge_slave_0) entered disabled state [ 414.877001][ T6688] bridge_slave_0: entered allmulticast mode [ 414.885986][ T6688] bridge_slave_0: entered promiscuous mode 20:57:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000000201bd"], 0x1c}}, 0x0) [ 415.137884][ T6688] bridge0: port 2(bridge_slave_1) entered blocking state [ 415.145843][ T6688] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.153718][ T6688] bridge_slave_1: entered allmulticast mode [ 415.162894][ T6688] bridge_slave_1: entered promiscuous mode 20:57:17 executing program 1: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) 20:57:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 415.525023][ T6806] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 415.577525][ T6688] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 415.711502][ T6688] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 20:57:18 executing program 1: connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) [ 416.215646][ T6688] team0: Port device team_slave_0 added [ 416.243176][ T6688] team0: Port device team_slave_1 added [ 416.488735][ T6688] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 416.496062][ T6688] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 416.522562][ T6688] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 416.684331][ T6688] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 416.691582][ T6688] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 416.717989][ T6688] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 417.072023][ T6688] hsr_slave_0: entered promiscuous mode [ 417.140999][ T6688] hsr_slave_1: entered promiscuous mode [ 417.158263][ T6688] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 417.168114][ T6688] Cannot create hsr debugfs directory [ 418.628579][ T6688] netdevsim netdevsim4 netdevsim0: renamed from eth0 20:57:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5410, &(0x7f0000000180)) 20:57:21 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg0\x00'}) 20:57:21 executing program 0: setsockopt$MRT6_FLUSH(0xffffffffffffffff, 0x29, 0xd4, &(0x7f0000000000), 0xfffffffffffffea0) 20:57:21 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000340), 0x1, 0x0) [ 418.688301][ T6688] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 418.753492][ T6688] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 418.864392][ T6688] netdevsim netdevsim4 netdevsim3: renamed from eth3 20:57:21 executing program 0: prctl$PR_GET_CHILD_SUBREAPER(0xe) 20:57:21 executing program 1: unshare(0x400) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100), 0xffffffffffffffff) 20:57:22 executing program 2: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 20:57:22 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x6}, &(0x7f00000000c0)) 20:57:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x802c542a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) 20:57:22 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000540)={0xffffffffffffffff, 0x1}, 0xc) 20:57:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) 20:57:22 executing program 0: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) 20:57:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) [ 420.431546][ T6688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 420.492662][ T6854] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 20:57:23 executing program 3: process_vm_readv(0x0, &(0x7f00000012c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 20:57:23 executing program 2: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x12fa81) [ 420.639925][ T6688] 8021q: adding VLAN 0 to HW filter on device team0 20:57:23 executing program 1: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x2c702, 0x0) 20:57:23 executing program 0: io_setup(0x6, &(0x7f0000000000)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) [ 420.834886][ T778] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.842695][ T778] bridge0: port 1(bridge_slave_0) entered forwarding state [ 420.957983][ T778] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.965730][ T778] bridge0: port 2(bridge_slave_1) entered forwarding state 20:57:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x4b46, &(0x7f0000000180)) 20:57:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000600)={[{@utf8no}, {@fat=@nocase}, {@fat=@nocase}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@numtail}, {@fat=@dos1xfloppy}, {@utf8}, {@numtail}, {@uni_xlate}, {@shortname_lower}, {@shortname_winnt}, {@uni_xlate}, {@uni_xlate}, {@shortname_win95}, {@utf8}, {@shortname_win95}, {@utf8no}, {@uni_xlateno}]}, 0x6, 0x2a4, &(0x7f0000000340)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307201, &(0x7f0000000700)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 20:57:24 executing program 1: socketpair$nbd(0x2d, 0x1, 0x0, &(0x7f0000000080)) 20:57:24 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0xfffffffffffffe61}}, 0x0) [ 421.762875][ T6872] loop2: detected capacity change from 0 to 256 20:57:24 executing program 3: add_key(&(0x7f0000000280)='.dead\x00', 0x0, 0x0, 0x0, 0x0) [ 421.865615][ T6872] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 20:57:24 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40}, 0x90) 20:57:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000600)={[{@utf8no}, {@fat=@nocase}, {@fat=@nocase}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@numtail}, {@fat=@dos1xfloppy}, {@utf8}, {@numtail}, {@uni_xlate}, {@shortname_lower}, {@shortname_winnt}, {@uni_xlate}, {@uni_xlate}, {@shortname_win95}, {@utf8}, {@shortname_win95}, {@utf8no}, {@uni_xlateno}]}, 0x6, 0x2a4, &(0x7f0000000340)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307201, &(0x7f0000000700)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 20:57:25 executing program 3: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40086602, 0x0) 20:57:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000180)) [ 422.659375][ T6885] loop0: detected capacity change from 0 to 256 20:57:25 executing program 2: r0 = fsopen(&(0x7f0000000000)='pstore\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000040)='.@/}+,:\x00', &(0x7f0000000080)="90", 0x1) [ 422.854076][ T6885] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 20:57:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:57:25 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x2b, 0x1, 0x0, 0x0, 0x0) 20:57:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'veth1_virt_wifi\x00'}) 20:57:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000600)={[{@utf8no}, {@fat=@nocase}, {@fat=@nocase}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@numtail}, {@fat=@dos1xfloppy}, {@utf8}, {@numtail}, {@uni_xlate}, {@shortname_lower}, {@shortname_winnt}, {@uni_xlate}, {@uni_xlate}, {@shortname_win95}, {@utf8}, {@shortname_win95}, {@utf8no}, {@uni_xlateno}]}, 0x6, 0x2a4, &(0x7f0000000340)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307201, &(0x7f0000000700)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) [ 423.299061][ T6688] 8021q: adding VLAN 0 to HW filter on device batadv0 20:57:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x5609, 0x0) 20:57:26 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x48501, 0x0) [ 423.656747][ T6903] loop2: detected capacity change from 0 to 256 20:57:26 executing program 0: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3a, 0x1, 0x0, 0x0, 0x0) [ 423.752475][ T6903] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 20:57:26 executing program 3: bpf$PROG_LOAD_XDP(0x12, 0x0, 0x0) 20:57:26 executing program 2: select(0x9b, &(0x7f0000006a00), &(0x7f0000006a40), &(0x7f0000006a80), &(0x7f0000006ac0)={0x77359400}) 20:57:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000002240)='./file0\x00', 0x0, &(0x7f0000000600)={[{@utf8no}, {@fat=@nocase}, {@fat=@nocase}, {@shortname_winnt}, {@iocharset={'iocharset', 0x3d, 'default'}}, {@numtail}, {@fat=@dos1xfloppy}, {@utf8}, {@numtail}, {@uni_xlate}, {@shortname_lower}, {@shortname_winnt}, {@uni_xlate}, {@uni_xlate}, {@shortname_win95}, {@utf8}, {@shortname_win95}, {@utf8no}, {@uni_xlateno}]}, 0x6, 0x2a4, &(0x7f0000000340)="$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") r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307201, &(0x7f0000000700)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 20:57:27 executing program 0: syz_clone(0x41000880, 0x0, 0x0, 0x0, 0x0, 0x0) [ 424.513407][ T6918] loop1: detected capacity change from 0 to 256 [ 424.612322][ T6918] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 20:57:27 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000020c0)={0x14, 0x0, 0xc24}, 0x14}}, 0x0) 20:57:27 executing program 1: mount$fuse(0x0, &(0x7f00000016c0)='.\x00', &(0x7f0000001700), 0x0, &(0x7f0000001740)) 20:57:27 executing program 0: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x6aef82, 0x0) [ 425.197894][ T6931] fuse: Bad value for 'fd' 20:57:27 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_GET_EXTENDED_ERROR(r0, 0xc00c6211, &(0x7f0000000000)) 20:57:28 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='GPL\x00', 0x6fa}, 0x90) 20:57:28 executing program 1: socketpair(0xa, 0x0, 0x1000, &(0x7f0000000040)) 20:57:28 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x3}, &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 20:57:28 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) 20:57:28 executing program 0: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x801c581f, 0x0) 20:57:28 executing program 1: getgroups(0x3ffffffffffffc46, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) 20:57:28 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000380)=[@enter_looper], 0x0, 0x0, 0x0}) [ 426.080017][ T6688] veth0_vlan: entered promiscuous mode [ 426.239963][ T6688] veth1_vlan: entered promiscuous mode 20:57:29 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) 20:57:29 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x540a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) 20:57:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x24, 0x3, 0x8, 0x303, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 20:57:29 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff}, 0xc) pipe2$9p(0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000280)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@access_user}], [{@fowner_lt}]}}) [ 426.675066][ T6688] veth0_macvtap: entered promiscuous mode [ 426.741168][ T6688] veth1_macvtap: entered promiscuous mode [ 426.978652][ T6688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 426.991327][ T6688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.001581][ T6688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 427.016309][ T6688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.027472][ T6688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 427.038225][ T6688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.048370][ T6688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 427.059144][ T6688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.074162][ T6688] batman_adv: batadv0: Interface activated: batadv_slave_0 20:57:29 executing program 3: bpf$BPF_LINK_CREATE(0x1d, &(0x7f00000048c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, @void}, 0x10) 20:57:29 executing program 0: bpf$PROG_LOAD_XDP(0x18, 0x0, 0x0) 20:57:29 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0xeef, 0x7224, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0xf, &(0x7f00000001c0)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 20:57:29 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='GPL\x00', 0x0, 0xc8, &(0x7f0000000080)=""/200}, 0x90) [ 427.340308][ T6688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.351663][ T6688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.361862][ T6688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.372669][ T6688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.382845][ T6688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.393600][ T6688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.405905][ T6688] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 427.417080][ T6688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 427.436879][ T6688] batman_adv: batadv0: Interface activated: batadv_slave_1 20:57:30 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000000c0)={0x86}) 20:57:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 20:57:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000140)) [ 427.781521][ T6688] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.791764][ T6688] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.801292][ T6688] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.811173][ T6688] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 427.881135][ T778] usb 3-1: new high-speed USB device number 3 using dummy_hcd 20:57:30 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000001780)={0x0, 0x0, 0x4, @tid=r0}, 0x0) [ 428.123805][ T778] usb 3-1: Using ep0 maxpacket: 8 20:57:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4020940d, 0x0) 20:57:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x40, r1, 0x720d3d4fb00cbc13, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x18}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller0\x00'}, @NL80211_ATTR_4ADDR={0x5}]}, 0x40}}, 0x0) [ 428.352735][ T778] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 428.551959][ T778] usb 3-1: New USB device found, idVendor=0eef, idProduct=7224, bcdDevice= 0.40 [ 428.562664][ T778] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 428.571899][ T778] usb 3-1: Product: syz [ 428.576304][ T778] usb 3-1: Manufacturer: syz [ 428.581295][ T778] usb 3-1: SerialNumber: syz [ 428.682659][ T778] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 20:57:31 executing program 1: bpf$OBJ_GET_PROG(0x11, &(0x7f0000004800)=@generic={0x0, 0x0, 0x18}, 0x18) [ 428.927372][ T778] usb 3-1: USB disconnect, device number 3 20:57:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=ANY=[], 0x3c}}, 0x0) 20:57:31 executing program 3: openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000280), 0x2501, 0x0) 20:57:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 20:57:32 executing program 3: prctl$PR_GET_CHILD_SUBREAPER(0x43724f53) [ 429.670282][ C1] hrtimer: interrupt took 229280 ns 20:57:32 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x2, &(0x7f0000000000)=@raw=[@cb_func], &(0x7f0000000040)='GPL\x00', 0x6fa, 0xc8, &(0x7f0000000080)=""/200, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], &(0x7f00000002c0)=[{0x3, 0x0, 0x2}, {}]}, 0x90) 20:57:32 executing program 2: creat(&(0x7f0000001b80)='./file0\x00', 0x0) 20:57:32 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x39, 0x1, 0x0, 0x0, &(0x7f0000000440)) 20:57:32 executing program 1: prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x1c, 0x1, 0x0, 0x0, 0x0) 20:57:32 executing program 0: prctl$PR_GET_CHILD_SUBREAPER(0x24) 20:57:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000005c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 20:57:33 executing program 3: bpf$PROG_LOAD_XDP(0x2, &(0x7f0000000540)={0x6, 0x0, 0x0, 0x0}, 0x90) 20:57:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5601, &(0x7f0000000180)) 20:57:33 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 20:57:33 executing program 2: add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 20:57:34 executing program 3: fsopen(&(0x7f0000000000)='pstore\x00', 0x0) 20:57:34 executing program 1: setpriority(0x5cb2a45d7e816335, 0x0, 0x0) 20:57:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000dc0), 0x28800, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 20:57:34 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000140), 0x0, 0xc6102) 20:57:34 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001880)={0x10, 0x0, &(0x7f0000001700)=[@request_death], 0x0, 0x0, 0x0}) 20:57:34 executing program 2: socket(0x2, 0x6, 0xfffffff9) 20:57:34 executing program 0: pipe2(&(0x7f0000002400), 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 20:57:35 executing program 3: sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000002a80)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x5, 0xff, 0x58a5, {0x3, 0x0, 0x0, 0x0, 0x0, 0x2, 0x101}}}}, 0xa0) socketpair(0x2, 0x0, 0x0, &(0x7f0000002d00)) 20:57:35 executing program 1: syz_clone(0x4020300, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, 0x0) 20:57:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000003c0)={0xfffffffffffffffc, 0x0, 0x0}, 0x0) 20:57:35 executing program 1: ioperm(0x0, 0x8000, 0x8000000000000001) 20:57:35 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000680)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 20:57:35 executing program 0: pipe2$9p(&(0x7f0000000080), 0x0) [ 433.283984][ T7069] binder: 7067:7069 ioctl 400c620e 0 returned -14 20:57:36 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) 20:57:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_EXCEPTION_PAYLOAD(r1, 0x4068aea3, &(0x7f0000000100)) 20:57:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000dce34cdba72d"], 0x14}}, 0x0) 20:57:36 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000002b00)='ns/uts\x00') 20:57:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b6a, 0x0) 20:57:36 executing program 1: openat$kvm(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 20:57:36 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40086602, 0x0) 20:57:36 executing program 0: socket(0xa, 0x5, 0x20) 20:57:37 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) read$FUSE(r0, &(0x7f0000005100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000007140)={0x2020}, 0x2020) 20:57:37 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x5450, 0x0) 20:57:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) mkdirat(r0, &(0x7f0000000980)='./file1\x00', 0x0) 20:57:37 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 20:57:38 executing program 1: request_key(&(0x7f00000002c0)='dns_resolver\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='syz', 0xfffffffffffffffd) 20:57:38 executing program 2: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 20:57:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000007500)={'sit0\x00', &(0x7f00000074c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @loopback, {[@noop]}}}}}) 20:57:38 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001940), &(0x7f0000001980)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000200)='dns_resolver\x00', 0x0, &(0x7f0000000280)="73a3", 0x2, r1) 20:57:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 20:57:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003540)}, 0x90) 20:57:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x28, r1, 0xf2b, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 20:57:39 executing program 1: sched_rr_get_interval(0x0, &(0x7f00000037c0)) [ 436.861515][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 436.869633][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:57:39 executing program 0: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000940)={0x70}, 0x20) [ 437.228295][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 437.236451][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 20:57:39 executing program 2: add_key$keyring(0x0, 0x0, 0x0, 0xfeffff, 0xfffffffffffffffe) 20:57:39 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/power/pm_debug_messages', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 20:57:40 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0xc0189436, 0x0) 20:57:40 executing program 4: epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x8) 20:57:40 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004680), 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 20:57:40 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0xc020660b, 0x0) 20:57:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000007500)={'sit0\x00', &(0x7f00000074c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @loopback, {[@noop]}}}}}) 20:57:40 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='*+\x00', 0x0) 20:57:40 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x80086601, 0x0) 20:57:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WOWLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0xf91, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0x1c}}, 0x0) 20:57:41 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40049409, 0x0) 20:57:41 executing program 2: mount$nfs(0x0, 0x0, 0x0, 0x0, 0x0) 20:57:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x5}) 20:57:41 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000300)={{}, {}, 0x0, 0xbdc}) 20:57:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 20:57:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003800)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0x10, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}]}, @NL80211_ATTR_NAN_FUNC={0x138, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x114, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_BF={0x103, 0x2, "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"}]}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "89ba2e2604e1"}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "796d2af247a9"}]}, @NL80211_ATTR_NAN_FUNC={0x44, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SRF={0x8, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}]}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_TTL={0x8}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @broadcast}, @NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_PUBLISH_TYPE={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_ID={0x5}]}, @NL80211_ATTR_NAN_FUNC={0x8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0xd08, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5}, @NL80211_NAN_FUNC_SRF={0x28, 0xc, 0x0, 0x1, [@NL80211_NAN_SRF_INCLUDE={0x4}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_BF_IDX={0x5}, @NL80211_NAN_SRF_MAC_ADDRS={0x10, 0x4, 0x0, 0x1, [{0xa, 0x6, @broadcast}]}]}, @NL80211_NAN_FUNC_TX_MATCH_FILTER={0xccc, 0xe, 0x0, 0x1, [{0xcc5, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 20:57:41 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000003040), 0x0, 0x0) recvfrom$inet_nvme(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:41 executing program 1: r0 = add_key$keyring(&(0x7f0000000380), &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, r0) 20:57:42 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)) 20:57:42 executing program 3: getuid() read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x40000200, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:42 executing program 4: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x127081, 0x0) 20:57:42 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x4b49, 0x0) 20:57:42 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x2) 20:57:42 executing program 0: renameat2(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 20:57:42 executing program 2: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, 0x0}, 0x20) 20:57:42 executing program 4: pipe(&(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 20:57:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x48) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000800), r0) 20:57:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x4}]}, 0x18}}, 0x0) 20:57:43 executing program 2: request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 20:57:43 executing program 1: request_key(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 20:57:43 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r2, r1) 20:57:43 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x111040, 0x0) 20:57:43 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000005080)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x48) 20:57:44 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000001940), &(0x7f0000001980)={'syz', 0x1}, 0x0, 0x0, r0) add_key(&(0x7f0000000200)='dns_resolver\x00', 0x0, 0x0, 0x0, r1) 20:57:44 executing program 4: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f00000004c0), 0x18) 20:57:44 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40603d10, 0x0) 20:57:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x403c3, 0x0) 20:57:44 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x541b, 0x0) 20:57:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 20:57:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005fc0)={&(0x7f0000005340)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0xe, 0x33, @ctrl_frame=@cts}]}, 0x2c}}, 0x0) 20:57:44 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x2, 0x0) 20:57:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)) 20:57:45 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) 20:57:45 executing program 4: select(0x40, &(0x7f0000003e40), 0x0, &(0x7f0000003ec0)={0x6}, 0x0) 20:57:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000031c0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003180)}, 0x90) 20:57:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005fc0)={&(0x7f0000005340)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0xe, 0x33, @ctrl_frame=@cts}]}, 0x2c}}, 0x0) 20:57:45 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b66, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "f5c613cd9cdf9f7050adeddd7a9e6fedeca834"}) 20:57:45 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='0', 0x1, r0) r2 = add_key$keyring(&(0x7f0000001940), &(0x7f0000001980)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r2) 20:57:46 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x401c5820, 0x0) 20:57:46 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000080)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 20:57:46 executing program 2: rename(0x0, 0x0) syz_clone(0x40000200, 0x0, 0x0, 0x0, 0x0, 0x0) 20:57:46 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x410}}}}}}]}}, 0x0) 20:57:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005fc0)={&(0x7f0000005340)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0xe, 0x33, @ctrl_frame=@cts}]}, 0x2c}}, 0x0) 20:57:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x2}, 0x0) 20:57:47 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x84042) [ 444.701761][ T4453] usb 2-1: new high-speed USB device number 5 using dummy_hcd 20:57:47 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x280342) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) 20:57:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r1, 0x720d3d4fb00cbc13, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) [ 444.970419][ T4453] usb 2-1: Using ep0 maxpacket: 8 20:57:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r3, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005fc0)={&(0x7f0000005340)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0xe, 0x33, @ctrl_frame=@cts}]}, 0x2c}}, 0x0) [ 445.165052][ T4453] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 445.176836][ T4453] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1040, setting to 1024 [ 445.188353][ T4453] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 445.199413][ T4453] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 20:57:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000180)={'sit0\x00', 0x0}) [ 445.209856][ T4453] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 445.219914][ T4453] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 445.453995][ T4453] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 445.463939][ T4453] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 445.472371][ T4453] usb 2-1: Product: syz [ 445.476760][ T4453] usb 2-1: Manufacturer: syz [ 445.481705][ T4453] usb 2-1: SerialNumber: syz 20:57:48 executing program 3: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xe8f, 0x12, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3}}}}}]}}]}}, 0x0) 20:57:48 executing program 2: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000440)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x2}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x5, &(0x7f00000004c0)={0x5, 0xf, 0x5}}) syz_usb_control_io(r0, &(0x7f0000004780)={0x2c, 0x0, &(0x7f0000004600)={0x0, 0x3, 0x4, @string={0x4, 0x3, "e634"}}, 0x0, 0x0, 0x0}, 0x0) [ 445.591932][ T7274] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 20:57:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0x9, &(0x7f0000000040)="a47128fb85e905fc17"}) 20:57:48 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001e80), 0x1ff, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) [ 445.890989][ T4453] cdc_ncm 2-1:1.0: bind() failure [ 445.908434][ T4453] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 445.917151][ T4453] cdc_ncm 2-1:1.1: bind() failure [ 446.119744][ T4453] usb 2-1: USB disconnect, device number 5 20:57:48 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002400), 0x20) [ 446.299375][ T42] usb 4-1: new full-speed USB device number 6 using dummy_hcd [ 446.311474][ T9] usb 3-1: new high-speed USB device number 4 using dummy_hcd 20:57:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000a00), 0xffffffffffffffff) 20:57:49 executing program 1: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540), 0x48) [ 446.610472][ T9] usb 3-1: Using ep0 maxpacket: 8 20:57:49 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000f40)={0x576}, 0x8) [ 446.720967][ T42] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 446.731209][ T42] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 446.810687][ T9] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 446.931450][ T42] usb 4-1: New USB device found, idVendor=0e8f, idProduct=0012, bcdDevice= 0.40 [ 446.942219][ T42] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.950824][ T42] usb 4-1: Product: syz [ 446.955214][ T42] usb 4-1: Manufacturer: syz [ 446.960030][ T42] usb 4-1: SerialNumber: syz 20:57:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000003680)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x0, 0x100008, 0x253}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001980)={r1, 0x0, &(0x7f00000018c0)=""/188}, 0x20) [ 447.033809][ T9] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 447.043240][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 447.051621][ T9] usb 3-1: Product: syz [ 447.056011][ T9] usb 3-1: Manufacturer: syz [ 447.060944][ T9] usb 3-1: SerialNumber: syz 20:57:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 20:57:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14}, 0x14}}, 0x0) [ 447.312865][ T42] usbhid 4-1:1.0: can't add hid device: -22 [ 447.319483][ T42] usbhid: probe of 4-1:1.0 failed with error -22 [ 447.477014][ T42] usb 4-1: USB disconnect, device number 6 [ 447.627012][ T9] usb 3-1: USB disconnect, device number 4 20:57:50 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 20:57:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 20:57:50 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, 0x0) 20:57:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) 20:57:50 executing program 0: syz_emit_ethernet(0x4f, &(0x7f0000000300)={@broadcast, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7f00ef", 0xb, 0x2c, 0x0, @remote, @mcast2, {[@routing={0x0, 0x0, 0x0, 0x1}, @hopopts={0x11}], {0x0, 0x0, 0x9, 0x0, @opaque='i'}}}}}}, 0x0) 20:57:50 executing program 4: syz_open_dev$vcsn(&(0x7f0000000140), 0x0, 0x0) 20:57:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) [ 448.481438][ T4453] usb 2-1: new high-speed USB device number 6 using dummy_hcd 20:57:51 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000440)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x2}}]}}, &(0x7f0000000680)={0x0, 0x0, 0x5, &(0x7f00000004c0)={0x5, 0xf, 0x5}}) syz_usb_control_io(r0, &(0x7f0000004780)={0x2c, 0x0, &(0x7f0000004600)={0x0, 0x3, 0x4, @string={0x4, 0x3, "e634"}}, 0x0, 0x0, 0x0}, 0x0) [ 448.741543][ T4453] usb 2-1: Using ep0 maxpacket: 8 20:57:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, 0x0) [ 448.885447][ T4453] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 448.896928][ T4453] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 448.907339][ T4453] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 448.917474][ T4453] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 448.930857][ T4453] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 20:57:51 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000340)='./file1\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [{@fowner_gt}]}}, 0x0, 0x0, 0x0) 20:57:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter, 0x48) [ 449.171136][ T4453] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 449.181131][ T4453] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.189383][ T4453] usb 2-1: Product: syz [ 449.194063][ T4453] usb 2-1: Manufacturer: syz [ 449.198891][ T4453] usb 2-1: SerialNumber: syz [ 449.359362][ T42] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 449.437579][ T7338] fuse: Unknown parameter 'fowner>00000000000000000000' 20:57:52 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)) [ 449.591774][ T42] usb 4-1: Using ep0 maxpacket: 8 [ 449.597887][ T4453] cdc_ncm 2-1:1.0: bind() failure 20:57:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001380)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) bind$packet(r3, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') preadv(r4, &(0x7f0000000080)=[{&(0x7f0000000480)=""/187, 0xbb}], 0x1, 0x33, 0x0) [ 449.710666][ T4453] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 449.717793][ T4453] cdc_ncm 2-1:1.1: bind() failure 20:57:52 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x70001, 0x0) [ 449.824226][ T42] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 449.886273][ T4453] usb 2-1: USB disconnect, device number 6 [ 450.021771][ T42] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 450.031356][ T42] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.039608][ T42] usb 4-1: Product: syz [ 450.044247][ T42] usb 4-1: Manufacturer: syz [ 450.052258][ T42] usb 4-1: SerialNumber: syz 20:57:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x1) 20:57:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002380)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 20:57:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0xd, 0x6, 0x801}, 0x14}}, 0x0) 20:57:53 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={@ifindex, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 20:57:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001380)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) bind$packet(r3, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') preadv(r4, &(0x7f0000000080)=[{&(0x7f0000000480)=""/187, 0xbb}], 0x1, 0x33, 0x0) 20:57:53 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000001e80), 0x1ff, 0x0) getsockname$packet(r0, 0x0, 0x0) [ 450.858486][ T778] usb 4-1: USB disconnect, device number 7 20:57:53 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x91) 20:57:53 executing program 4: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0xc89b8d5293c7b9f1) 20:57:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002380)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) 20:57:54 executing program 1: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv_slave_1\x00'}) socket$pppl2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$batadv(&(0x7f0000000bc0), 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001280), 0x0, 0x0) 20:57:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001380)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) bind$packet(r3, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') preadv(r4, &(0x7f0000000080)=[{&(0x7f0000000480)=""/187, 0xbb}], 0x1, 0x33, 0x0) 20:57:54 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 20:57:54 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000700)=@generic={0x0, 0x0, 0xc}, 0x18) 20:57:54 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:57:54 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 20:57:54 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001380)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$packet(0x11, 0x2, 0x300) bind$packet(r3, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') preadv(r4, &(0x7f0000000080)=[{&(0x7f0000000480)=""/187, 0xbb}], 0x1, 0x33, 0x0) 20:57:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$unix(r0, &(0x7f0000007440)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000003400)="19", 0x1}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0) 20:57:54 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002340)='memory.numa_stat\x00', 0x0, 0x0) 20:57:54 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) 20:57:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 20:57:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 20:57:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) 20:57:55 executing program 2: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x230080) 20:57:55 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 20:57:55 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000bc0)='ns/cgroup\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 20:57:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 20:57:55 executing program 2: r0 = userfaultfd(0x801) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, 0x0) 20:57:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[], 0x100}}, 0x0) 20:57:56 executing program 3: arch_prctl$ARCH_GET_XCOMP_SUPP(0x1021, &(0x7f0000000040)) arch_prctl$ARCH_GET_XCOMP_SUPP(0x1021, &(0x7f0000000000)) 20:57:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 20:57:56 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x100}}, 0x0) 20:57:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 20:57:56 executing program 0: syz_io_uring_setup(0x297e, &(0x7f0000000600)={0x0, 0x0, 0x2}, &(0x7f0000000680), &(0x7f00000006c0)) 20:57:56 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000001e80), 0x1ff, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 20:57:56 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000001e80), 0x1ff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 20:57:56 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00'}, 0x10) setuid(0x0) ioprio_set$uid(0x3, 0x0, 0x0) 20:57:56 executing program 2: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000780), 0x4) 20:57:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000000), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) 20:57:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001200)) 20:57:57 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001080)='ns/mnt\x00') 20:57:57 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x2903, 0x0) 20:57:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) 20:57:57 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00'}, 0x10) setuid(0x0) ioprio_set$uid(0x3, 0x0, 0x0) 20:57:57 executing program 0: sendmsg$NL802154_CMD_SET_PAN_ID(0xffffffffffffffff, 0x0, 0x39b9cd288a848d98) 20:57:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_SEC_LEVEL={0x4}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x20004080) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x2000c000}, 0x4) prctl$PR_MCE_KILL_GET(0x22) sendmsg$IEEE802154_START_REQ(r0, 0x0, 0x8010) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20018001}, 0x840) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, r0) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x20040850) 20:57:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) fcntl$addseals(r1, 0x2, 0x0) 20:57:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 20:57:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="6765f0081c400fa26766660f6767150f38009d0e81676736f30fc730ba430066b8ca1e424e66ef0fa7c0ba2000ecb8000c8ec00fc73c", 0x36}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:57:58 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000700)={0x0, 0x7}, 0x4) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup3(r1, r0, 0x0) 20:57:58 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x7f}) 20:57:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$addseals(r0, 0x2, 0x0) 20:57:58 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e40), 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)=@generic={0x0, r0}, 0x18) 20:57:58 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003340)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 20:57:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003c00)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 20:57:59 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0xb, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0xc, 0xd4, &(0x7f0000000100)=""/212, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x90) 20:57:59 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={@cgroup, 0xffffffffffffffff, 0xd, 0x10, 0xffffffffffffffff, @prog_id}, 0x20) 20:57:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 20:57:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="6765f0081c400fa26766660f6767150f38009d0e81676736f30fc730ba430066b8ca1e424e66ef0fa7c0ba2000ecb8000c8ec00fc73c", 0x36}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:57:59 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 20:57:59 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002240)={&(0x7f0000002180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x2d, 0x0, 0x1}, 0x20) 20:57:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0}, 0x0) 20:57:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000002bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xff55, 0x3, [@volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x27}, 0x20) 20:58:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0xe, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 20:58:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000340)=""/203, 0x26, 0xcb, 0x1}, 0x20) 20:58:00 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@map, 0xffffffffffffffff, 0x1, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 20:58:00 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0xffffffffffffffff}, 0xc) 20:58:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000340)=""/203, 0x2e, 0xcb, 0x1}, 0x20) 20:58:00 executing program 3: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 20:58:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x2}]}]}}, 0x0, 0x36, 0x0, 0x1}, 0x20) 20:58:00 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000001500)=0x6) 20:58:00 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@ifindex, 0xffffffffffffffff, 0x25, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 20:58:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="6765f0081c400fa26766660f6767150f38009d0e81676736f30fc730ba430066b8ca1e424e66ef0fa7c0ba2000ecb8000c8ec00fc73c", 0x36}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:58:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004a00)={0x6, 0x2, &(0x7f00000046c0)=@raw=[@map_idx={0x18, 0x8}], &(0x7f0000004780)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x41100, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004900)=[0xffffffffffffffff]}, 0x90) 20:58:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 20:58:01 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/time\x00') 20:58:01 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000940)={0xffffffffffffffff, 0x0}, 0x20) 20:58:01 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4bfb, 0x0) 20:58:01 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000008c0), 0x8) 20:58:01 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004a00)={0x6, 0x2, &(0x7f00000046c0)=@raw=[@map_idx], 0x0}, 0x90) 20:58:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000003400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, 0x0, 0x26}, 0x20) 20:58:02 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000080)={'batadv0\x00'}) 20:58:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 20:58:02 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002a40)={0x6, 0x1, &(0x7f00000027c0)=@raw=[@exit], &(0x7f0000002880)='GPL\x00', 0x6, 0xb3, &(0x7f00000028c0)=""/179, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000029c0), 0x10}, 0x90) 20:58:02 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0xb, 0x10, 0xffffffffffffffff, @prog_fd}, 0x20) 20:58:02 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8b54781616d12c17}, 0x90) 20:58:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket(0x10, 0x3, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="6765f0081c400fa26766660f6767150f38009d0e81676736f30fc730ba430066b8ca1e424e66ef0fa7c0ba2000ecb8000c8ec00fc73c", 0x36}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000013000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:58:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000080)={'syzkaller0\x00', @link_local}) 20:58:03 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000bc0)='GPL\x00'}, 0x90) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)=@o_path={&(0x7f0000000000)='./file0\x00', r0}, 0x18) 20:58:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x1}]}]}, {0x0, [0x0, 0x2e]}}, 0x0, 0x30}, 0x20) 20:58:03 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)='V', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000009c0)='i', 0x1}], 0x1}, 0x0) 20:58:03 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000500)='q', 0x1}], 0x1}, 0x0) 20:58:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 20:58:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000003400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x27, 0x27, 0xfffffffffffffde8, [@datasec={0x0, 0x1, 0x0, 0xf, 0x3, [{}], "bd1155"}, @volatile]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000400)=""/171, 0x46, 0xab, 0x1}, 0x20) 20:58:03 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002540)) 20:58:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x306) 20:58:03 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f000000e2c0)='cpuacct.usage_all\x00', 0x0, 0x0) 20:58:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x18, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b80)='syzkaller\x00', 0x9, 0x23, &(0x7f0000000bc0)=""/35}, 0x90) 20:58:04 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000007c0)={@cgroup, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:58:04 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000bc0)='GPL\x00'}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 20:58:04 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002400)={0x6, 0x4, &(0x7f0000002100)=@raw=[@cb_func, @cb_func], &(0x7f0000002140)='syzkaller\x00'}, 0x90) 20:58:04 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x10, 0x0, 0x0, 0x4c885f2}, 0x48) 20:58:04 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@ifindex, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:58:04 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000680), 0x10) 20:58:04 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002800)={@ifindex, 0xffffffffffffffff, 0x35, 0x2013}, 0x20) 20:58:05 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004a00)={0x6, 0x2, &(0x7f00000046c0)=@raw=[@map_idx], 0x0}, 0x90) 20:58:05 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1}, 0x61) 20:58:05 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000bc0)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={r0, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 20:58:05 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@map, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:58:05 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)=@generic={0x0}, 0x18) 20:58:05 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@cgroup, 0xffffffffffffffff, 0x1, 0x0, 0x0, @link_id}, 0x20) 20:58:05 executing program 3: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000008c0)={0x1ff}, 0x8) 20:58:05 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@ifindex, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:58:05 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000bc0)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2, &(0x7f0000000140)=@raw=[@btf_id], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x90) 20:58:05 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003c00)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 20:58:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0xc, [@func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {0xe}, {0x2}, {0x8}, {0x10}, {0x2}, {0xb}, {}]}, @union]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/203, 0x84, 0xcb, 0x1}, 0x20) 20:58:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000bc0)='GPL\x00'}, 0x90) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000300)={@ifindex, r0, 0x34, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 20:58:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000bc0)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r0, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 20:58:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000033c0)={0x9, 0xf, &(0x7f0000003040)=@ringbuf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x37}, 0x90) 20:58:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000ea00)={0x9, 0x3, &(0x7f000000e800)=@framed, &(0x7f000000e880)='syzkaller\x00', 0x8, 0x77, &(0x7f000000e8c0)=""/119}, 0x90) 20:58:06 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000004c00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=[{0xb0, 0x0, 0x0, "b68405023ca1ebe8e95775cf8532e339562b2ed91c7a8dcf943e9983b749fe4c7350a22020501abb3ebe21e99022dc01bdad63d08e26cb53b9e4455a03b2b2540c727966dd4e36d2e8dd731eb0d98306ccf95982d22e608d74e87668ffc93b76b097381e1b3546d1d172ba1ae06eda4745c8e99f83cc6e123ca805cde104fc68ca1f262b6e684510a00097ab71976b4011c8064cee1739c8d7"}, {0x88, 0x0, 0x0, "a8546408a2588c43fd2666c57f929321656059a8b768fdf1b5656ff6b87d7c7441ffbcfcd1aa8ea8abde0e22501efea6fa5250d99b56fc0dc1d8aad3905ba3bffb651b3b310a83cb3a873dc9d5564c47cae72aeaf78953545a21045ed5e37cb36215de336408a0c22d54b2ce68903328c2"}, {0x58, 0x0, 0x0, "44d58aab0c9309e0e598b59c81d9d6780f2cc0b3059db0d215cecc1711b8b2676964ea5a9538f3250546ab2b63e9931b6500bf323889a111cef2b64ed7cfabcb9b"}, {0x18, 0x0, 0x0, "e3"}, {0x1010, 0x0, 0x0, "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"}, {0x48, 0x0, 0x0, "90ce18e15bf1bbf011b89f48adbe568282d75937ed98888c816a9c6a6446b12e58c706e2db8bc5170f9dc8f546881cbbfd"}, {0xe08, 0x0, 0x0, "6e5c8feed187e798d74c94de67edf4dfb6b4713ad8c7066bcdcd7abc43900d15a90d8e30bae325b4b77c797a6cd94a0643b01e639132657b3130926d2f69f235c8ac9df57763373d992860c543bba83d9bb475d1d4041c99455414dc7ff61dc67c6796e4f066ba6d93af2adec67170f907d972d46040a433445f5b0c43c3ab1d3e1217c94aabafa89a73b0ab218deaac6479a97769539160220c3fe498f76b7c856402cc05a6bb6fc49763c129edb420d471f7c5421929d04e1484c133a02da6ffa847015f30942e073433ce7c64d300459735d8a60a361c18a35a2df1d9066856ee672b20cdddecba58ff1126a8e6c7889a23d8a01837366906d264369fc9f45b3250d846039a291b943c70c1365f0200d45d071c57f6225a83863e7c54cfbda1716103f4702f47b9ca420e5d620010b236d5afa897917dfb4bc10e1c5400f65b44c37f64a3440b423149a69b4698aa3a277bbd7dacdc462c8b0eb0f03e17aba888a41254f7656b1fba0f4a3db1442bf3b71cfa265f4fd4bad0f9ce2b8a7e8793e2a1c789953411d4117648b40c91cc0db0ac4a55f5937ac3158e379da35170706138958b4eaada66cae0fbcacb4c984ae3fd9b749258680c3740cbc29bd7a88a8b41a434b348fba798fb5f5185500c8527e70856ff241a89f0d6ea8c24d9b51917900c2d376cb64a8e3fbafda08df4b7632cf4fbc46100ad6951d710b801c6dac323e18c2f9a732ba4cb840e53f6c0868fa4d571b9c8a619f7d251a9520577e45bc518f72e10966b0842dcc0fe2b29f58e0ae98f75dbcbb11d10f33db52906f38dc29bc6b7345a7341d3ddc919df3f901124105dbd51a7b041731e7eb7c30707ca154c456545b493c069769ee41dce6019c37cd95b6333389a7653db4bc6ee3981e8d6dd4c140650334b65a77590c137b24533f9ee106541667fa6b2a7415a78aaa623ad8d332da324dad1f346e0ed24e5330c9aa7e8f02e7aa760f1e792c9ffe1c8ed012f00ec173716073d3394df82fc60a1e5d8e68c5a03a53e22fda38e1f9df132b405a7be8d399bf77776d03d2fc28ffa5fbf978ec28972d8b1691d1259b92f329ab7342697102b7bc5c5d8d638d18865fab600e888af66ff243cfaf669ce91030506e8d0db4dc54fb57c524b0f19346c222e4a2839c53633b5c66682175dba2ab76d619523b12e379c237cb1a0166562b4fded9e6145a60a7c920e3a71e0e96b13f8e76c3becb23555ddbac4db64d132a43b87a03819fee5ca6ea2bf3fc11db7ed09a21cfd7aa8d3b5dc5b78250f30906d6ec90f52124167b9a76cec05fb32aad63efa53978a0c1aed4b517c81f36823d08ad45fb8b1d5cb0f0af28875c8f88804001207aa3ec5e511361386801cdbee4d5104babc10054191bcba28c123c4e93619eabb9ed04c594ab4c9b03ecbe7462848806bd41b71399ac9e6409e67571a490a99fe59a3853da4fe0168f65654a4c4f21f415dd7dced169d6d62627976bd1943b1a881830fb88574487f1e50d7e702292071c0b13852748f326b62a02662a38ee494b6797f34d443bb1de54451b6ef196d0fff74893eef9eea5774c4f8f2924e7119432dc9b45e735294ca16b55b25db9f00640e3e5b885a549e1fa17dc960b4d1f2a87bf6bfe4f597984d49abad2cc8d4543a0e6ee588dee24e06e7aaf748a2c93c5026ef0a8199e6fcfd2a0b8f6727e5aa950ba98ad2b05259469740ad88163f671f222773af2cd952a23945d2e367344aa12091a130d7254d0769f3b93a615855ed0876acb7227df2db0757bed8477f2b211e77fe008c0e415be5ef95d45b752390afec647f7ab60a26d274f2c131fac8790003762536c7014abe4455d4c4de367874df1a20ab7cf05fc21a5b9600cf0cab26c132b52803681c0f838cedaae8adab5ca8b0c845cc612ef19a85213b1da71d2951319df25615d61576eb6d233f04202af04e03c8742229fd2af2a99237f9c9a92ceef15869bb635b19bb610dab7a4d295ef4d8dba564b8540da0f8abdd0bb8dfaeab864b77aff50874631a8e5df80569450b09059083656c4a5ef536412a81f7306c9c8fd458dde7951e884e9420974741fe688c742dbe18c9e4e810b677801e08f1e152ec1814bff132db858431c54af4477d8b504b5c38f960280470aa672f6f3053230e83ed0db12dfcd29a16b62d38644952099035c309c020a8bb2dd4657afc6f72032cd31f5a78f2d439a5063ee515ad38bc481e26ad91a7d87e9b477db570d7dbd33e1423ac517480bb6eddf7800ce67ed842330456abd46e16bcc91c954379af866bc9850ce490ba39774ba267f62f9f5a4c6c2bb93bde8c649ddcfd1806eb712bd69b9fba43355b3ab87dd861b16239d7880c3b431ce4827f6c2b867cd2830a470804deb6b12fdd3f9485371383ef41685cf346be647d879e5c6d8ea735a9f35d05485d5fdcac674f84584bab8edfef249e6e9342bbfa274ff82fd5a3c959bc2b94ce3be22a99ba035ff276deece778ea3a62c06d1dfab0dabf4034307c2560da573306304203f140c1d0573af1c93a1f0baef99d1955e17d2f215fb80b159bac4f27757092d65f0fda50fcd82a2948c5a56519f13de0261edac597e016ecd385c4b111dfe8f3ff2d6ca3bd2a6c9355cdaf466be28598f4abdc8c54f68099f5bf3427239a2a064991a66cb58115be2fbaad3d3d78cd158a83b3784f198c2cf6a1a50bb0818dffbdc3dd11bb1838b168618b99b6fa51430568e5df3f0a16d966a1f4978fc731c7cc2f2ac8d43644174f6c75fa9f64d7ed4c855dbdd768b17545563f726a322c88bc8cbe865dddabfd1e1686027250086ee461192e843a9de649ab88fa884ea4c9a5a29d228dca7ba4ff21e4e8dcdcdad576c6bb3ea12264375e28e042d72488ac58a8df28853f3982b6e43fc37d652678451cc2b800c3d7819e93fcf344182568ea021477625e209889c96a68f15a59a28dd690f958eeb97d1561da65564bccc36458e425b9df5ea13d1fe1fdab7107ec64a9959c13ee7d90a1d8bbbcf898de57320a620ac5b93fd3a286f4f730e3bad3c177660be6b2f088c15b8ecc98b56ba24e2f89f15e64c7c4e93ebfcbb84228667e580b5ac72cef1485a675af46076fd1fe7345dc5f4bf195b2a8d5f9ed3a9b9fdd89f9475d18aff49ebb35fb0683f49227c4d00024cd9850d091c26a2ba510b8ed5a69bb9f63c81c29f5b125bdb68664a99ddef190369dd6bed2b7c43ea532264811ce239e604d86eb0725c29f8e0bb7150a4bf3512511a6a0bb1b26013ba1104ab4156ed0bae92ddfbb2d9d235a128dc7c9740e648fa3c6a53d028f35ff124db7e231ea1a2cb8ddc31e97a64a1cf314a6ecc906d845d532674fc39ad374467c9e249819553604bf7b9552e82eed75f92c2579ecd605b7b8afad87b45a11eebfd5622cc2c2d0cedb7ff2ad6a68c2ba1ae39cc762e411db394d67c1a7bdd59591c029f521d274519b4aaef0d0aba0352794ebfcc88433bf44e134ece091cba0647ddbff9ad2e0e4e755e6cff9931841e43184f5afc873d6dfae4bf87273d4987e15da3c201ab0fa8ef2759c73ecb9a5ce7cca6b25d3d715307eb48f68200ef98ccc8e7c1dfca7100378b269478b6f6cff5673d9a359e3789df26001c426777b583c73c8225c029b56fce02d86592dc45d9c093b724c7bb8074365be9fed2bc8f6eee0f8f9480175ed712e378aded9c8b7f05404bfb496d0b7fea707748225f26adb622a6b293c7c345a48929bbe5b219f247d4c1e598fb8bba3bb58d04d5465ba15efde7ab0ad86554baca0cbcc8079d8c1e9d98f20e36857a5e95a9fc4c26547f173961f509d8ef09a27cc18f38a99faeaa54eaf0030168fba2cac9b42b28c99d0298710b602c3611d9cf1e4796f23d36edfe5c55312b3876d49de00dc4eec025b978fdc61b9fb983b3c179028de76e6ae9fcc9a84e275e4cdb14155b51420242687253351c2eb9ad7f363d56f90e0f800126bdc69ed3cc2ab4dac5781270f49894fba37bb09d71658285b07471a09a21c0d74edf0f4536be8bf4b592c6ae6b1b806c4dad51498e1fcf58a7c5574907193ccd2882fe5d834bf29f2762f10ff10c9be77a31f021cbcbe236aa6028ddc077426557c903be21df0766e93d65f6b6b533aec1cd942bc9877d0587b2a60e12d848afd430954742b934d3cd6cadecd31baf2d4f3bbd8c02c753d90a5bbb8d60b33ba7a6e6526d0f63f5ec29f8d3a06371e83bfa4e505ef92240c14da89b8abb9bf4a165e156eba730ea4504bf6682ef9359ba1a89521ee32791bb446c29768cf9f23fa74ed3cf348fffde4d466be703710a4c09e0fd67dbf93bd82ecf5eb3bb4102350a9661007cdcfc4d4f4a110f45dd3ffac3dbd4ed491a97a473f70c30b40ce7ffe83aa92e98661519bcfdcdf991f7c592d8f9eea8346e185333713d138627b242b98b2eb4516968b5eab8b4f005d0010eace2f3fe850e629707de69c105683a361d18697a00f1dbfe8901d7de6197b3d49b27f2b91dffd1dfdc8c19bbd08748fac3898924a00fd357046a7f357d00e7c8445457f41e55acad81aaf9396bd85bfb188898c8fbfd47cb112caad22b26d5e25a3aae25a2b3ed1f980faaed92bb56ba218339ec0934d7ddd622fee72c1a89dc4c70b9bc4061faf6f1dcb7040f0e20e2ac28bfe79931cd4ba790928de5a4235434b127b2c8e70cb15d75e00b95bdd5e53c0ce256538eb3f59c49f82840bde983307ac2a722469c0a94d63c5e3633cb8c4005070d542db887a248e5cc567d85e5b603da52a24c378e2c3ad52c648be48f3b27113ce51f723dae84b33f65feaa1577c5b9e851c0af961cd3b6b47006f6bed53bc6c02939e9280f2a4f5e59aa53eda1ddb5eaef83779c72fab27200227ef2a39a7d3977a9f48772932a74c750e396a824d307446f688b2c6bb3864ea9de105b32a1db3010f4c41082bafa3607cfd62d18ba6484ee33e23b3a0a7b597d8c3dbb6de8dff4aa2ad65d0e0661a2d65a2877c5af0363864a6f807c2101cf74ca5e1ce1b7fc757545c853a"}], 0x2008}, 0x0) 20:58:06 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={@ifindex, 0xffffffffffffffff, 0x25, 0xa, 0xffffffffffffffff, @prog_fd}, 0x20) 20:58:06 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={@map, 0xffffffffffffffff, 0x33, 0x0, 0x0, @prog_id}, 0x20) 20:58:06 executing program 0: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000032c0)={{}, 0x0, 0x0}, 0x20) 20:58:07 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000840)={@ifindex, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 20:58:07 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000004c0)) 20:58:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x3, &(0x7f0000000ac0)=@framed, &(0x7f0000000b80)='syzkaller\x00'}, 0x90) 20:58:07 executing program 3: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000004d80), 0x4) 20:58:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, 0x0, 0x2e, 0x0, 0x1}, 0x20) 20:58:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000340)=""/203, 0x2e, 0xcb, 0x1}, 0x20) [ 464.878948][ T1218] ieee802154 phy0 wpan0: encryption failed: -22 [ 464.885834][ T1218] ieee802154 phy1 wpan1: encryption failed: -22 20:58:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001100)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000bc0)='GPL\x00'}, 0x90) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0), 0x8) 20:58:07 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/151, 0x97}], 0x1}, 0x0) 20:58:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002780)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002300)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000002680)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}, @rights={{0x10}}], 0x30}, 0x0) 20:58:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001340)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, 0x0, 0x0, &(0x7f0000001140)=[{0x10}, {0x10}], 0x20}, 0x0) 20:58:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x9, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {0x5}, {0xe}, {}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x5f, 0x30]}}, &(0x7f0000000340)=""/203, 0x75, 0xcb, 0x1}, 0x20) 20:58:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 20:58:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006940)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x40010160) 20:58:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 20:58:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x40}, 0x0) 20:58:08 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e40), 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 20:58:08 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000001700), 0xa6c0, 0x0) 20:58:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000340)=""/203, 0x56, 0xcb, 0x1}, 0x20) 20:58:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000340)=""/203, 0x26, 0xcb, 0x1}, 0x20) 20:58:09 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@timestamping={{0x14}}], 0x18}, 0x0) 20:58:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000005c0)="e4", 0x1}], 0x1}, 0x0) 20:58:09 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x188) 20:58:09 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 20:58:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1b, 0xf, &(0x7f0000000000)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, 0x1}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 20:58:09 executing program 0: bpf$PROG_BIND_MAP(0x23, &(0x7f00000020c0)={0xffffffffffffffff, 0x1}, 0xc) 20:58:09 executing program 2: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002300)={{}, 0x0, 0x0}, 0x20) 20:58:09 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002bc0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 20:58:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) close(r0) 20:58:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x20) 20:58:10 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) 20:58:10 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002980)={@ifindex, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_fd}, 0x20) 20:58:10 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000400)={0x1}, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x6e, &(0x7f00000001c0)=""/110, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000300), 0x8}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) getpid() syz_clone(0x0, 0x0, 0x0, &(0x7f0000000ec0), &(0x7f0000000f00), &(0x7f0000000f40)) syz_open_procfs$namespace(0x0, &(0x7f0000000f80)='ns/uts\x00') 20:58:10 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000700), 0xc) 20:58:10 executing program 1: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000004c0)={{}, 0x0, &(0x7f0000000480)='%pS \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) 20:58:10 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000002380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x19a4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb}, 0x48) 20:58:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)}, 0x90) 20:58:10 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001740)) 20:58:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000ac0)) 20:58:11 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001a80)=0xffffffffffffffff, 0x4) 20:58:11 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c40), 0x20) 20:58:11 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) 20:58:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) 20:58:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 20:58:11 executing program 2: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0}, 0x38) 20:58:11 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000058c0), 0x1, 0x0) 20:58:11 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000fc0)='./cgroup/syz1\x00', 0x200002, 0x0) 20:58:11 executing program 0: openat$cgroup(0xffffffffffffffff, &(0x7f0000000a80)='syz0\x00', 0x200002, 0x0) 20:58:12 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000015c0)={0xffffffffffffffff, 0x0}, 0x20) 20:58:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)) 20:58:12 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000019c0), 0x10) 20:58:12 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000fc0), 0x181000, 0x0) 20:58:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002980)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002b00)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 20:58:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001880)={&(0x7f0000001500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000016c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001780)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 20:58:12 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000001700), 0x68200, 0x0) 20:58:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x3, 0x8}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 20:58:12 executing program 0: bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001780)=@bpf_tracing={0x1a, 0xf, &(0x7f0000001540)=@framed={{}, [@printk={@li}, @ringbuf_query]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001740)}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000018c0)) 20:58:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x20}, 0x0) 20:58:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x17, 0x0, 0x3, 0x2}, 0x48) 20:58:13 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000740)={r0}, 0x4) 20:58:13 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 20:58:13 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) 20:58:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x40002040) 20:58:13 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='fsi_master_aspeed_cfam_reset\x00'}, 0x10) 20:58:13 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000640)='%', 0x1}], 0x1, &(0x7f00000009c0)=[{0x10}], 0x10}, 0x0) 20:58:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 20:58:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'veth0_to_batadv\x00', 0x600}) 20:58:13 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@ifindex, 0xffffffffffffffff, 0x8, 0x0, 0x0, @link_id}, 0x20) 20:58:14 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x41042, 0x0) 20:58:14 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@cred={{0x1c, 0x1, 0x2, {r3, 0xee00, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r1, r0]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x50}, 0x0) 20:58:14 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x393a80, 0x0) 20:58:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000980)={&(0x7f00000005c0)=@xdp, 0x80, 0x0}, 0x0) 20:58:14 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000000)='compact_retry\x00'}, 0x10) 20:58:14 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) 20:58:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB=' '], 0x68}, 0x0) 20:58:14 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) gettid() sendmsg$unix(r2, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 20:58:14 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000dc0)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x7, 0x0}, 0x8) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r0, 0x4, 0x8}, 0xc) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000200)="be0f8fd304e10902093c5959541d0d2007e9877b4b467ac17d2ef26d8c1faa8efde5406ad933a03dad43c9d4bd072fcb182563036d0f52664b519c8185c5e65829959e736f510b9a4415164966f90ed7bf", 0x0, r1, 0x4}, 0x38) 20:58:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004980)={0x0, 0x0, 0x0, 0x0, &(0x7f00000048c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xee01}}}], 0x20}, 0x0) 20:58:15 executing program 4: bpf$MAP_LOOKUP_ELEM(0xb, 0x0, 0x0) 20:58:15 executing program 0: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001500), 0x48) 20:58:15 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000d00)=@generic={&(0x7f0000000cc0)='./file0\x00'}, 0x18) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140), 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)=@generic={&(0x7f0000000540)='./file0\x00', r0}, 0x18) 20:58:15 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) gettid() sendmsg$unix(r1, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 20:58:15 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map, 0xffffffffffffffff, 0x1d, 0x0, 0x0, @link_id}, 0x20) 20:58:15 executing program 2: mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000100)='./file0\x00'}, 0x18) 20:58:15 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, &(0x7f00000006c0), 0x0}, 0x20) 20:58:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f00000008c0)=""/95, 0x5f}, {&(0x7f0000000940)=""/187, 0xbb}, {&(0x7f0000000a00)=""/9, 0x9}, {&(0x7f0000000a40)=""/57, 0x39}, {&(0x7f0000000a80)=""/139, 0x8b}, {&(0x7f0000000b40)=""/149, 0x95}, {&(0x7f0000000c00)=""/85, 0x55}, {&(0x7f0000000c80)=""/104, 0x68}, {0x0}], 0x9, &(0x7f0000000e40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x10002) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140), 0x48) sendmsg$unix(r1, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) 20:58:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x20044c01) 20:58:15 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) 20:58:16 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001ec0)=@o_path={0x0}, 0x18) 20:58:16 executing program 0: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001500)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 20:58:16 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002200)='./cgroup.net/syz0\x00', 0x200002, 0x0) 20:58:16 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140), 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x10) 20:58:16 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000007c0)="b3", 0x1}], 0x1}, 0x0) 20:58:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0x2, 0x0, 0x0, 0x5}, 0x48) 20:58:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 20:58:16 executing program 1: socketpair(0x9, 0x0, 0x0, &(0x7f00000014c0)) 20:58:16 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140), 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, 0x0}, 0x20) 20:58:16 executing program 2: recvmsg$unix(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 20:58:16 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/172, 0xac}], 0x1}, 0x0) 20:58:17 executing program 1: syz_clone(0x20000000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 20:58:17 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0}, 0x0, 0x0}, 0x20) 20:58:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x2) 20:58:17 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4c001, 0x0) 20:58:17 executing program 3: bpf$MAP_LOOKUP_ELEM(0xa, 0x0, 0x0) 20:58:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@rights={{0x10}}], 0x10}, 0x0) 20:58:18 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 20:58:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x4}, 0x48) 20:58:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)=';', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)=[{0x0}, {&(0x7f00000008c0)=""/184, 0xb8}], 0x2}, 0x0) 20:58:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a80)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) 20:58:18 executing program 3: bpf$MAP_CREATE_RINGBUF(0x5, &(0x7f0000000300), 0x48) 20:58:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:58:18 executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140), 0x48) close(r0) 20:58:18 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 20:58:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00'}) 20:58:19 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={&(0x7f00000000c0)=@ieee802154, 0x80, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x170}, 0x0) 20:58:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="3b0e02cf3ec5a8387270e84646147021245826445f4984c0565a26b7ce27ce250928c647d48a002176b38854814c24db5dbe4fe08a6fd26ef90bcfd6fe28804a23937b48614523606e8cca5a38de07f1bea899510329f5c3fbffd05115c02eb9ddb4510bb98ef247113631d2b75347680025f5b1ce8bd0dd2820fc8303a080f653107894809e63e7ba17f0bd06000bc8160c", 0x92}, {&(0x7f00000001c0)="0ab3bebe2cb8d4551a85184c830da327efa1165dffe887236fd0a74d8dbda0417b98e9e816af40638ea03928c8e75e685439ea894cd2fdc3b436b3772eeb76552d19633372d93e363b6aba9feae5b7b771bade6ebd3f81bab119e5182512526b94b5fefd722a3f38d4c86080b42fe76a66663f42f91d33551f38a1f359a4c9a46a84421e411bf3dd9d8c1ecd74d879d85a760c6eeb618a63fb5899d97ed595c66f1325a4bf63ee61e96fa2dd2ea5cb27492ca45cedffa71288e78611591581b225e42cc9883eb9f76391d15d63df6cf143750625303c658b97db40495a6b17a9cb70f226090fe1f563cd6ce51b0fe79db4f8c9af93d20708d3", 0xf9}, {&(0x7f00000002c0)="243f4d2c63c32aba3144028eb9", 0xd}], 0x3}, 0x0) recvmsg(r1, &(0x7f0000000a40)={&(0x7f0000000780)=@nl=@proc, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/184, 0xb8}, {0x0}, {&(0x7f00000009c0)=""/34, 0x22}], 0x4}, 0x0) 20:58:19 executing program 3: bpf$BPF_PROG_ATTACH(0x11, &(0x7f0000000e00)={@map, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 20:58:19 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001600)={&(0x7f0000000240), 0x10, 0x0}, 0x0) 20:58:19 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003f80)={0x0, 0x0, 0x14}, 0xc) 20:58:19 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000980)={0xffffffffffffffff}, 0xc) 20:58:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)='l', 0x1}], 0x1}, 0x0) 20:58:19 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140), 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r0, 0x58, &(0x7f00000001c0)}, 0x10) 20:58:19 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001500)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) 20:58:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 20:58:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x670103, 0x0) 20:58:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 20:58:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xc0, 0x0) 20:58:20 executing program 1: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001500)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) 20:58:20 executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140), 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)=@generic={&(0x7f0000000540)='./file0\x00', r0}, 0x18) 20:58:20 executing program 0: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140), 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r0}, 0xc) 20:58:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 20:58:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000000100)="1e", 0x1}], 0x3}, 0x0) 20:58:20 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d00)) 20:58:20 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001080)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x841) 20:58:21 executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300), 0x7e) 20:58:21 executing program 1: bpf$MAP_LOOKUP_ELEM(0x14, 0x0, 0x0) 20:58:21 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f00000007c0)="b3", 0x1}, {0x0}, {&(0x7f0000001880)="ac", 0x1}], 0x3}, 0x0) 20:58:21 executing program 2: openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) 20:58:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140), 0x48) sendmsg$unix(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x30}, 0x0) 20:58:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="de", 0x1}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x170}, 0x0) 20:58:21 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) 20:58:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000cc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x170}, 0x0) 20:58:21 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001240)='block_split\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095007c0000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='signal_generate\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 20:58:21 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x4040, 0x0) 20:58:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001a80)={&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000019c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 20:58:22 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000e00)={@map, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 20:58:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f00000028c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000002900)=[@timestamping={{0x14}}, @timestamping={{0x14}}], 0x30}, 0x0) 20:58:22 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140), 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) 20:58:22 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[{0x10}], 0x10}, 0x0) 20:58:22 executing program 2: syz_clone(0x40000400, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="18a1dbd957db8f032fecd0ecc5fc46bac279dd5356025eca06d9ae7b6fcb76e277650f5daba09a080e9062dbbf532431fc7a470ba083bf7bbd76ea3c9bc5b7f8be68e9af944128d28f65bc7e009c0ae65ef68434c8d3a1c2c549ce6bb01cef51374851bcb8d781639574003246458dd70f91048955553d024a8a1fe8e0ecd97ad9096c1765817e9522d5302e834c8baa6fc7ace1c31878a8cf9e098c29064f1a60") bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 20:58:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000043c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000005a00)={0x0, 0x0, 0x0}, 0x0) 20:58:23 executing program 4: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 20:58:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 20:58:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) 20:58:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001240)='block_split\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095007c0000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='signal_generate\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 20:58:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x3}, 0x48) syz_clone(0x41208300, 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:23 executing program 4: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f00000000c0)='memory.pressure\x00', 0x2, 0x0) 20:58:23 executing program 0: socketpair$unix(0x1, 0xf3df9701ea0fc02a, 0x0, 0x0) 20:58:24 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2040, 0x0) 20:58:24 executing program 2: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f00000000c0)='memory.pressure\x00', 0x2, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000bc0)) 20:58:24 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000e40), 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x58, &(0x7f0000000080)={0x0, 0x0}}, 0x27) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={r1, 0x0, 0x8}, 0xc) 20:58:24 executing program 4: bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001700)={{}, 0x0, 0x0}, 0x20) 20:58:24 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x217}, 0x50) 20:58:24 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001240)='block_split\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095007c0000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='signal_generate\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 20:58:24 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000700)={@map, 0xffffffffffffffff, 0x0, 0x20, 0xffffffffffffffff, @prog_id}, 0x20) 20:58:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000005e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005cc0)=[@rights={{0x10}}], 0x10}, 0x0) 20:58:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x41e}, 0x48) 20:58:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x90) 20:58:25 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 20:58:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 20:58:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000001240)='block_split\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095007c0000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='signal_generate\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x248800) 20:58:25 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0xfffffffffffffeab) 20:58:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x0, 0x0, 0x0, 0x0, 0x64, 0x1}, 0x48) 20:58:25 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000780), 0x25c882, 0x0) 20:58:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000007c0), 0x8001, 0x0) 20:58:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004a80)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000006180)={0x0, 0x0, &(0x7f0000005f00)=[{&(0x7f0000004b80)="fa", 0x1}], 0x1}, 0x40001) 20:58:26 executing program 1: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000100), 0xc) 20:58:26 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6gretap0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 20:58:26 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz0\x00', 0x200002, 0x0) 20:58:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x0) 20:58:27 executing program 2: bpf$BPF_TASK_FD_QUERY(0x22, 0x0, 0x0) 20:58:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000f40)) 20:58:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4000040) 20:58:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x90) mkdir(&(0x7f00000008c0)='./file0\x00', 0x0) 20:58:27 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x5) 20:58:27 executing program 3: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1}, 0x4) 20:58:27 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 20:58:27 executing program 4: bpf$BPF_PROG_QUERY(0x14, &(0x7f0000000ec0)={@ifindex, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)}, 0x40) 20:58:27 executing program 2: sendmsg$sock(0xffffffffffffffff, 0x0, 0xad5775d59ab9ff29) 20:58:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x5}]}}, &(0x7f0000000500)=""/136, 0x26, 0x88, 0x1}, 0x20) 20:58:28 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)={@map, 0xffffffffffffffff, 0x19, 0x0, 0x0, @link_id}, 0x20) 20:58:28 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00'}, 0x18) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) 20:58:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[{0x10}], 0x10}, 0x0) 20:58:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000002280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000002480)={&(0x7f00000022c0)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @initdev}}, 0x80, 0x0}, 0x40002040) 20:58:28 executing program 2: syz_clone(0x10010200, 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:28 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002740)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) 20:58:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000003c0)="f7", 0x1}], 0x1}, 0x0) 20:58:29 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/user\x00') 20:58:29 executing program 1: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003240), 0x48) 20:58:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 20:58:29 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x122c0, 0x0) 20:58:29 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001b80)=0xffffffffffffffff, 0x4) 20:58:29 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0xa72bcb7e8b4a3700) 20:58:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x0, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='mm_page_alloc\x00'}, 0x10) syz_clone(0x2040000, &(0x7f0000000900), 0x0, 0x0, &(0x7f0000001000), &(0x7f0000000cc0)) 20:58:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f00000003c0), &(0x7f00000000c0)=""/109}, 0x20) 20:58:30 executing program 3: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000f6ffffffb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_es_find_extent_range_enter\x00', r1}, 0x10) mkdir(&(0x7f0000000c80)='./file0\x00', 0x0) 20:58:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 20:58:30 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002e80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:58:30 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001e80)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 20:58:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macsec0\x00', 0x9002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) 20:58:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000f40)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, @link_id}, 0x20) 20:58:30 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x90) 20:58:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e40)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000400)="17", 0x1}, {&(0x7f0000000500)="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", 0x1000}], 0x2, &(0x7f0000001540)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 20:58:31 executing program 0: bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000005080)={{}, 0x0, 0x0}, 0x20) 20:58:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000e40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000008d80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000069c0)=[{0x100, 0x0, 0x0, "e12e98c801a5c2a37326046a8c5def9f609e8ed6640a49d6011ad85ba3dc5bbb54f7f1acbcfbc7123b82c26357457dc4f4f80389f56e2c4e52a092bb2addb7474c622cc7bb710951863d7e34d8c9718aff2f1780cf9604ba3f8cb34f0341eabbdd427c985e885d5343cd6ee6410cc958bc4c16f65f9f9815a5fef338d943aadcdd007f9c44a4d33d6d398fd734a425838ec56b94dc00e6fbc7da61b7e8dac1cb517ebd7dc75694418d2b8aeb71a4feb49235033e0fec5f26aeac60d041095f18e6de75760fc99da14de4237cb9019a4a5badec668b2e8ae747c2e137f8537f1b1d5cca2712146cf31a"}, {0x88, 0x0, 0x0, "e261f25ce012561a822d4beec0ae80eb4c6c28e2edfde133979591b495001b09b021b0ff8d90d5865c807c8246379c81728455193c3cedacd6ee188c0c39af69ee61d39dcc066070a2790515ae00f99f1ab0b937a13de94610a022e08a29aabf1a7bae28c18222fb1267c568f86b61a7cd"}, {0xa0, 0x0, 0x0, "dbf5c55d1f34a2a37d9f60b00165d609b46241f72e99fc27548add36e5f225c1faeeb03c683b489c65ad78e3f8d0f7874a183f3cc76d7ebee80527af1044deb54f679354caf9b5008b399499c1b1e8e83e6367c4b4169a4e93ac54f734e564147a106dd080602e5a07e135965ea672fa81865b69656d44c63b3e3e1b9ef7888558222452db4b695fb8"}, {0x1010, 0x0, 0x0, "f2f9b092247a7663adb8bca8959c8e0791a71a8757e0656dfa61343378ef66d1211c727d6639d2fe8c3b672bf374185f2fad85b4f169a11e8a7daf5a2b0e2535bdcfb65a71ac68c2c7b6fc888e1f17ded9a2c8a32d9dd0c484080c1860e2c18ae8cbcfb1ce6d7c8028763a3e630b245525d0f210b69f129d581ca39cf8979c8128561e2eb428a9471d6bd5e6e0498a805198a8ee43acfe79238806d9c547cb7c2d477afd8b3613fe68427db2285c01659d85386e982182bd4dd5619451714ca130f33959c68ee6329b40075ef3784e1349989b0822d14e0ae8a175a6e4bd1f7275119745a13ad5e23e444426399545f8bc0572323915b1e30d95f7dafffb94bcb06ac21fa204248a1ae5ba791cc4c8875c02c34d34715f99e066ba56f3f1497a6e1dd5a56e9fa347a5f2b5b34f954c31f93431df7180bb74580e95235ed190a3b884069d0b674b0210e75dc1b145905280ac8f64db5cf8d5ebaaa4f96ac2b6ac708d37c8bf364df17484959cede73f41066b12074e4fdf00d642b2762b10e2126eb2dc2cc0208e7371f6e9a9fd683a16873e041f2753425a00550d12cf26592aa33223d19802c67a284b4a88fcc15a3342953fe55e3203e75b4bea33de8dd5155be7299cfe7317471b6d090438cf11ad5231590f627bf0282acad9038647022b4a2e8ac1c91dbffe4750ddbd424a6a97556ee18eccec53151e06b1c3e5229b6ca8cc4a50e8887d4538d88eacdb8a352855711bab07e1678b4ecefb55c7b0701c7f91e72762af82cc6a60c7e9b0fad27e11cdc348a0ef26ffb10a60f97a8ad38a4c972bba64c9a3dfc63459ff821742eb7977ff5c1535b0efb32bea3bacc32c824c303eb4df52c0a68ea8533a95f8c947548b148fa925a44753a8b70e8b54b8615e79e87840214e6c3b3d6ea6ea446f11c0f366cd95613f19f1215114b8239ef7e63d9976cb90160a11fdde9b31e70532cc6bd5506e69c64b833463ab6bbd4c43fe12470e52dbb32c5d968a4d3f02e3fbe54ef7e03c11117064bf0a029bd5513a0371600d380cc20e93ffb1b94d10c853c4f21dcd6ec897e2864d2aa3050ec798dfd06b6dc5e0ebbb579bb8da20e68738f2e03be2726b46cb1a996ddf1e272c651c8fcae139ee1303cb552defcd16c3b9b51a990af9b0b96a6edf07aba6cf6c488fa912658375d26443f5319a8fbf839090bfca65d015adb074bd0f58fa17d3f2553c97a16039bfcbd46ea50600754b8984107e72263eeba00c49fe462bde7338642a30832e4c6d493a095b06a3d885b19590595af9fb95a77ad160cc777be72795c6917235e1634f004fe2025a48761ea375a175d2c36602b5b5f6485ee79475c004349587bc5b3bcf19d05192aaff53ae1119965e31dc896f100cb65e211551adc27ab700ca8583674d69076bd5ebd878089087617b66c364a11180e0a63b6b86e7c3b6d03543bf2ed1d527655f41092e1eb5ca9fc8c7470742cf9667f6fbe31f1c7c3a568ab26238249da5af2fd57e97769e2c5c2a173dcea459b437cf410de840dc6328b8af00bb4b9d49f51167c2b67137de52d68af16af4b916bd2a2c2b5cdb0fb2ee4d5ae589026aeae32f40296371e79e82c8c40e99d0c36db77092ca1a6c37e121a80b5601d433ae40fd5d85052872d073554b1e549b03d6917762d249c14abd249dda5cdcd4d1e3e4ba66619f9422a7a8e6d1177beb8b8ec687cac24fe22a80c7936af5aa08ef8c41282fe801d593ddba2c04aee387275ca64b0c5ecc978a59b8ad9d18c6ddb6f7facd33d645149010183fe376a4b862212a09cdd115127e5b18778578c0423c4368e6d907d75c37321f9780c7f4917c40e4b1a2401b762d07a553f524dd92900f994af1e13217fcb94b68fa17214227387b0069d9eff783d6381f38aa3c7f5ea6c5ff2305ff050d4b2bbf9b364de5efa358bdaa469221defcbe3d92e28d22cfd9fc44631e0c98be811e3518757ff6e288120f945db82e53218d96cc9063c7c091837a2a47e5b3763091db137936087fd97ead46ec2e178ef64645b98f13853692951407f39113261ad3d14d4f1aeb2dcbfbb7adbc9d363683e067b1a58520f28b0411104fd2ce5450beb234763ea84e1b6bb56094123158c22927763fb83f8dca352cfca1ee26f183554d5418ea27aa2e72e1f5c89cd687c5f17c8fe4c687bbbc69a0287047b787511f7e793b2db78b9a2bfd5b990b0bf1bfee7bd250e0c5e20eeae4045151340d8b3981dc6434e948ee31af9b9fa3accefd83d1eb62648a4a920e66d8e2e17f7fe5519fe29c4b4e003f4d006ba9edc3bbde806f7fc907220c54029ac6d86547eb7ec5868499255db936cff728833a88d3140bd09751991c9c92b7e78d2bd3565ab04ba4d39a35bd7bf760c5881387c2179ee940dbcec5d35275ebe66ffc5e65f6e0ccd1372484cd9bf3bdc14064cea1c615682eb7d75284d610fa3be0112d85d5b94ca5754b76498da9fc96dc2abc0aaf76f9c909354a71578f19c83a65bc8502cb177545cadabb151f4198fe466338e4152030a931edbb0a8ee9d943955dbf7d2fabc2930acf511681433463785371374ee4897323431d43ccc35be55d6f9ee8acecf32ab6d707218859f642d1e8db8ec539d79aa341ebe142bc6485e1b433bde73c6747901ac7ab749cdb38eef45fdb975cd717a3df889268252607430625f6db760136735a8363f105a5dae24f934f91d2baaa622bb56c5381c1d85b9a37421e7d06e7b994c155179221c17d23562d92cf844f101a936440f784cb8818950d425e847629b3b477aa32962d021d3d62b51e5eb4c44753a6983820e04cfc8c23e44a81a436ce350ce8208f98983f80a7634f1935d91236da102427ddc2de323a41510d433f3eca4bd63c5fb5687d4a7b4911d1045950114eab33488b905a8a53b7e66e7fc31c1a8605459695e1cb94435e975c68192bc1dc1a9354843546a7c2f60118ffb2cc9238af8223eff88ec76012d36232e2f565d256b4569830f7d95fe3128df084cbeb195424b12c22b73bf8ae63cc4b0e17d6831515c54c7fa57bb0fa16d612455a6a23be6681c0134ef7e4e456485216383d924ed509f62c165c1f8913af1fdf4c73a49d021d617c086934c6ef69684c44de53647e6b03a2fda23c7e32b2219b5f1ad3b141622eb84cd4748db2dd4d7e4bc0087944f96f934a09bc273ba3f8d921018a768f61a41bd5cfa12fb5e1d23e536bc7c4d0adbb6bef9a30f30823b46b978e2e3bd6ac3a6584f5d123812ddb0812904037bdac5b14ce732b481a48f58827eb040c6c74ac5931219fbbe69e46d248f22b814126a8c267a14d90040ca7de62b86bd9b0707e403ff51ebbc00a4e4a2424225177bc88ab7e91937888192d0d9e0b8414efb39dfc69dbee8013bcbfdd3fd67a032d67468ae1356ba371f7d61b5f2d57c749783d9ff1dcca95838afa56629e37e6194bde2fb237a3d0d880ff291e5ac6ec4518dbde08a5215860ad5260ca2db6600187fe15afc550712d37f98313ef53f040b659f802d83a995549550024f183f8d848a534dd42afea8fe951a802aeb10e1f1fdbbe26999b8ee2e506238e8e540b3768bc3e5217ee1e359d9a67ffa98359e6912bdec21c2d00775833cefefbcf25bfa13452fb913830a8f8568fbd8a3b73cdeaae795130284aa7ce0d3cdccd833c2d4dc0a9e65406e93c8ad4140755db4b10d9bee7430e049ca93ae6ba153dc98f008e325c737a3670c803498c1570fa5fb02d2506f6fadba5498d737d1eedb6b85c7a43f786bd93d4ee9380dbf8c5dbbf99c249121e25940200d91002dd3c47eb1bcdae8347b3d3cbad833cc7e99b4db90a08446df7134977330a62f48ef1b17b43dd49d2b8678834e651311e4ce481da122ea9b550a774b43d79461059970569b58c36ff74b2d2506f688eaf6b48afe979995bf42cc2270533e1ff8ae695fc8718164bf21b4523ae3d01c55297322b562898e4c4a787ddde879eeadf46530d01c4ea332881fe9a5fb298f393e9d1ad1087ee5a80276f1fea0ef677a150c604806c3c7df8830e5863ee9fa82e3d6643139ed16895798784bbcb0fc9277fce19abf9cb45ad8174010dbf5ea57e484378a03b3af4b752459eb89da40c5c1d55a7b70b0b41f3792242f6ee3e159a6922f9232c09d4751826787a733465c8ce23471de54285b0b46cb5980fa7b873bb4815f75b9a0eee79666f93d5fcce61eb0becc57593b3c3fe8b8bd291601701001305a02fe0dab3aea6e79cf1a52e71f4c7e7ae4259b88bebbc4be5ab1494a63eb15f4ee2f22c27db3e4855da6abef04ea22fc83557c80e2bcf92ff86320b1ee5ad81429ff3f553973c9d845c90628f7f4d932dde26ad948af8f80b168022fecf9a434db81ee23600bb98f0a8079818856cca85592d2337c3d65aafd35f9f795001d4239f47fba4921e9d3a49f4c336bc92717b7c5a0fbbad67a6ba596676c8d00228003d24aa08caae747965f32ca37a18683841708def498a7546b1f334cae659c875a2ba859224a16de9c5fb7bf268ed5f2670edb2baca1f0fb50447496d1daa6f57f7a429c9bfb9085fd2f662ceb185d816868ef78168b0d638961f88e3d1e56a9df29b99aabdda30d45f05dd35eeb6cb621b73d86170427bd63071812737d08681718c6cd7b17fbe4cbfbc1671e3859c7b1c907574dbaf0af6d81732a88b9b5c39d17ac4c0217547c609e9279a0f9728c520e9c6adbb207184d58eaeaf740128a55b88dcfe3cfeac36845c917b96d403f8daee1d56e9d30b085836b703603556431eb5224ff9eadc8d90d3ea850e4d88ec3aeb3a16e9b6cdda3c0f465a69e8e99a13611fb7428a462d584445bd1bde04ecea704d2b06640d2611588715752728f0279bf1b45f6875833d29958490ead935b21fb308a17d055b896d29b958ab01fdf7d8832c424edadbc4cd6fc83b375669233c52ab3dc1c6c8bd7774aa11292513507a4549c6076973dda37ba639799d76a9338e12ccffd01e13759f4758e7d9f86befe8f187e8bcee0b963a4f4b7eed6cc3f73d20436617cdf47830d2baf87df8162b7fefda4a42e0f2a6781db37861d2cc843dc34bac47d82621ea27ad153757a5fa9c7553a2bd622904ffa3765cb06bfe1414c8ba88e3584a1902cf2cf523e5ea0616f9953128e672172705a690fe8b9ae7c34d1f8ce962bf9cf2cf32908f28df2f3ed153873a296b9e9ec6a8fc15c7c1c1f5a9af3b955cae7a4214575e2bbc0bcca74ee79e55b62eaa710c823fad821e4ad3b48bb91749e3dca2e686640e787dadc446263eb84f4f4ca4e64bca277d5807933093e80834413b9640cb6437938ecd441c5ab13a2bbcea1beec37a626684de698ed43c4e1a67116d62ff02ee3f302ec6b3b439e996198e670834b80e4ae51eaab310979ec136540358fabad5e411edc0fcd94cc6eac35646e157920f04860dade89fb183d9ff7a8a4a031e15536d652ffa9d7b80a6dd0457d8dd797753ca7e5b0cb7cf79eed4aa2b3773fddd21f76becc54778d4a315618be555c9713f76607bf1a89f2701fea4bfb3a102c9cf055fa7e4c36652f34be63602675b55af12a6ddfaf2c40b10b81a4e13c7d1a271509ec032a75c711ab940f6d8e85b5705ab28239021f3a7adece5aed241d883cc374099cc9f6847a81ccd62b1340e514864b7c4adfcf319f45e96a70dcf34643adf78bfd6bada16617887f8b11ecf502104dbf94b8168d84b8443009016ec6a89027692c9f749bf8b44fc96fe4cd837a05fe4366730b99572034347bfb4"}, {0x60, 0x0, 0x0, "23f9216399fdbd9f1584613701570b7ca65f7ecc5773ef0824607c7a20c3c3a094be86fb77fbfa6e99931b7d4bafc0b772e342b36fe2f573bd84840efa76b5606aa119348b2f2c5f46"}, {0x30, 0x0, 0x0, "a876c2732b02d495544222f2900b3f7814360ee3179eb3fbaa"}, {0xd0, 0x0, 0x0, "c46f773ca18664667aba8bb5bb33bc1023ce0b41420cc221b9c149d919c513eb55623f631db3fa8eb85988cb07440f9d9441c4373078a3891735361d8493fd5c500ae4fc26fcd5216f115036c4dcbb9b50104a8c5ceeab29e0ead61e07f6f54f82d0c36e89d3d52b1e820f92a268e6e31c625a51b54e232a5da5e909e5bea72a938adbb30e0eb699ded50b1fb49e25e6e8a3c8e3b2c66580f4aff7cbd16e7c26c4d16de32b3de85b2bb03d238c72eadc20c6b2e0c5ed4daf2c"}, {0xc70, 0x0, 0x0, "7a9334f3d88867f4318b457b8fd930657cf249091f61278ad8edd7489518ddef06bfc37f9433c1c591405541fb833dc06e11b21d7d6b0eeb5d8ff27e7905bbd200169dfbdf3fef30c24d99340c7229aef38e2ecb1cbea265ec3f4bb7a387b4ca59e84bd7be85c78c572b0e697c5bdf511eab7c16ed7b1104f0977449d7569d7bdb4146d59fe1102421ad564cc4bc07c9cb826af005d29384ab684f3884123b4ad391840beda5c7915a5390a5c96ca2ca86c9b8af6fca98172bb3a3b56c12d12651bedd677b66b5f9c7ef159387cd8d54b8ec6c983b97d605b7f4e9e78dbfb1015c88434f156e0d3cb03cf7e5a1d0b152756fc9678808e829f8fd533faa23b4e0e5ca5608f66a433ab41ed424c14cda696aecf7c399f5c8f745558466df28d7ee049177ab4120b833067f4d5514ec8ccdf72b2040f9b5f7846626ffdc3d737e372e07a5ce9ac81bcfa3cf723431e8e8b046bd9a2209dab6a4912cefb26898a2550e3a57491150038139adc7b6adf3dcf0b4d801f44e80f8f28f2cc162ac9f4e705d5d24904dfb5f29a3a3921ef8f2873a2b02765b8d5ca6809c5e4edcb02b37c254813e9dac15f5618fecaa5bfaa6cbfc94adab491fd8fa2ad0be7143a05725fb5251d0fcbf0d5edadb62e41c58f629075d6e437164d8b6c0dec4151268a83c9ea4efb14953d6e8e74f4450d892b7a09bd77b8f3a4565f1de001ec5cbbbccee34620811314e6c244b844ab2a163d4805ac9eeb015af20fdcd15682de2db5a2bb0748aa196e87fdd6cbf28074bcc601c86e6d062e52768e58aa1e9aa8b3e6f183c0b1ab7922bd6d5bd3746ecec29ed9fb41b33bbc8512048839da4277422996862447ab173ab71cfe72fd7a87e8c99fd1e47584476aa39dadc6f10f55cce8be2e3b0785896270f468a33e46dbde5e95fbc820f7aa1fc5ce7bcb895210c24b3c58750c9fd569a7c8d68ce35925b4fd9da2b50824c5b5b4e7be1a1dba44de2ae7024e5e0856acee6655155df27ee9f80a944a7ce68be77d1114e714facbc72f5710548a344e25375fcd76d3410dace707208210fdfb61be75a944f9f7cd5eacd01742d5c877cdf0df64b3190c48f385e9675fd1ab781fbe6834fff27ff1fb434fad219a7562b7b6519c5bc2bfbb4b068aee49ce123dc2ebf849560a90f940b7d61790e2a1f775434a595c798cf4c5befc28dabd482409a13ffceba8a859710decd857f723bb132945afda172c9e8c1fd02d34f3c3e4a697369143cb43d88a6638702afbf038697636ce15bbc660a495a58d90fd1b8514b1e94acb133c1ab3064208ec428dd156a172b8a8b2aca53f50c640b45ebeb073051211f95bde8faf3f12fe865a8cc5dab5fcfb48f68925240bf9f25fde7d4d4eac7d9f47d1741d38dedf006a2cb5fb5bad6fab5f2046ea4aef9309c08bfffd23ff9f69935bc11c0060532c6895fac8bcb1149ea80fafb777cb5ca9621d8a5a754d937c70aa3d465e75d59e9c6ce16778f5ac05fb2e4445815de3b58405d18ba043125f789d23d645dec0752d34e2a77b316a6d4dab181a24bab1939f59d6465dd4512a5b48d648b184a232495bd06d0acbe5f84186d2be86b913896742f87ebd230617065cf55a443ecad775ef0d226ca46df293c43ff0ae8c3e96ed212a42aee7cee0ecb0548a57a619763f4c663e32820dbcbf29e1feb98cf183cc17ff02e36b29bc92fb39fecec5d6fa985f75f9679ff3851f63d3b7494f0107740a91f7697863b3ec585c560dd23a3509d557dfce431520cd9ebd427bdecaa73151c6d5b11a293b24a13119258738181650615994fcd62c4cec817609ae0308349d6bb08da46f3eac62547de25ecdaaf76a742748dba2b8ca6319174e690a101b82f8d8e48a0a932af5ea0b64e87e384fc853f6b300109932c9aac0bd4cff42962b304465e0eaaf67356876c704d1f46957c1a4472d3914436791c9ce9afbf213e4d3f01b6300e5fab188ddf1d6663523eca5b0350ebf61e9b6083050df1d04a5881cd00e64edc40d24cd80a874a3cf898f18af95f9312b6a79a52a3943cee42387607fef728ee9655783530c9665597aefc3123c291af3d3cf89c60e9ef30bee5c441c80ae213740534c5e2d81bf2c036442fb6da046797fb2c8f0ebb36fdb22155a7c81b78dd033f9a97048bdd7a6e9bf332d8733d2d1fdd1567069fbc7ec76c510d46ea70ecf781b7c20b52cac9962b15336667aafa82535877889ec511d7964b7b2d3b66aea9a4e8051e62d79743cd17e4486542569b371d034fb07e24ec43fb587f64269a3f4f3d5bb21107957e890e3fcf57a7f82bf06ece03213ae3411e3b236e1da99a9be70adf03f9439986f055c4ce5c778fc044ef70a3be59bea4af56855f3576e380f0d8c4e0f21544a49883f880178d23b6f254ef24b5a0833196fc57673f7239c6430b266aeeb86183003e46b3bd57ac07048160a0c102fdc9c636e703542401140c919ddf4c97668eafb7ea0b0fe90b50b8043eada5c28ac4d2db6e1e33c912339d43d1096f5299f2798539cfe8f644d0a25f852fd4a41a3cee8c21698a0f065dd27c0153630e6604becce8874623c2e334bd2c56fc62410a3f4b8ccbeda3e8c00718b854ac4116ae2d13475f5e8e738895780fc20b0c4aad603b73f6eaf9f5a0af48b05bc231ff89f25994a74cc7ea6907679df593428adf54441619164a92bf50384df4f0fcea5ae960afb129493640cd787ec5949b4451b57de40c6f05aa3e1fe4a6be2aa1ddba29efc1b5603e090f1a9de499afe73ea6579cc9578ec183960d79c05f72d5e619adb041c93bd0b76f4060a70f1aaed9a0d03f40fde3cbb6581f92617e0724543b93213a38ef4a429d758f97abd11de1bf107cb8d05aeb2ade9d910ec6f7e1ba22b65dd4ceb2457fb9ceefe766465e95d168808331f8d78d9a48d78f4f95293cc8381fafe4fa3a4c43556fdceb4294cd4bc80094f2695a98c717faa00472ee23774e6f0267cf553ae3ec9727748aa9f33704d4db62d83c91b2232c7d9ba0867be6a09313e7341718d3b5164e4f1841f96cdb00a07f1838be6c21c973efbf5cd8b6f588ab7ec310cce517c8c1ebb902d381a5658eeb17d7f3da29d297e09c2cde12699ac54a4fc5a0e25b2233563c4e8e21b5816f26dcfb7d594d7550f6a04566c7b5966c20ff87ec7405db7de29a55170555d11f5f72d56b9e7a1f64a152b335caf6950e9c75738bfa488f351fd7c5c8049119816faed2ca33763a708ac016c27a4209fdcf5d7da21c328cb5c4667b13501f0dc51341eb0cc2c4f459d61ea7e19510af344089a5de921ca878515192f203ff20220309fc4f59d4f34f2983a9237c03b30ba3dc74aa50cc56a845c7fcb3f652bd8e3530e188d727bea197c7249b6cbd3ea4c4591d0c3312a95c5140bbc26972c1fc9ef73b75eb50b769b25d7f46b738c387e6a3da1cf32a4d206f520166180182539822acd1d4fed01c6d2ccfb10094edc4ec798b6088533995a2ede6d93f4ddd91b04345664f2a0b7ef6883cd8817b4a29bbeec66484c0ea6be3382a25ba0cccb0826b91463dac52cf6ede84b00066048248a8a9163817f9e4f93c9705ea47daa17da120b1aadfee4e5fc1b480f2f453cee2aeb7e2e5d05bd32071febd19170b608c90e114af96f3ec279a4d95c10060d700e4f85b4d236c037484f847b2d550ad180b40fdfd247d277f75a6ce86253958114e4b99c4e96c9e2147656833f9bc84668f065348e1db1c9f27811f6a53278b407baf9b56c60e24e7f55cf604ed40709d9be7b7540ba2f8f17b7c84fa8921a6f7d8447eca5a2ca3ac472bcb0fb7cdb6f1403ba233eeca52935e7578b48804e923ed5d90bd6c2544a7162007b6d570509d290b3e83b4d0d5362868cd79d260c5c5c85c181b65795b963881a8b3811bca41f4ad33854e33da2b4011e11b43b74b749338775d056d3e8970b2055666f4f09a209b83400bafda81251ba96e850d25f04342020dcd13458bad4fd63674637aaadd2c102f5a20517366d7c672b0832c5f137d55198b14d6867db252ea921fbf49d64f97d66c870d5627b9c23d47e4ec238b973b468d599dfe453eab5f9fa6a906e4197e0ffe59f65e3709dfab3df68be1e3312386d4979f831b3bd23e78193bcc2c8872604a20e4428ed7f206b42181f9427a79d3fd84f34a846d80831bac25aff3279d52beaa5626566aa8cec3c3709266eb8b6e8a96101990116bcb71163a1a047534b77b0dbd0bccb28cc4f47935aaba353f502d102215f1ead23f3bcffebc003d4768d3cf2cb9167f39e17709016d1c10a05ed36fa32d2ca629e39d96506d20640c752e22db6a5821b39a432ae16a258024d779a152c768fe5bf74c16be6935a9922c194b0acdc785d051819e1e687142b0d11ac504899e8b92d23e610597f15abb026c5a82b50b2db2b9ef156767f3ed88afcf518049ee2ca40a18e9618e433c421a35"}], 0x2008}, 0x0) 20:58:31 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x12, 0x40000000, 0x4, 0x1, 0x0, 0x1}, 0x48) 20:58:31 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000740)=[{0x0}], 0x300}, 0x0) 20:58:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) gettid() getpid() sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 20:58:31 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0xffffffffffffffff}, 0xc) 20:58:31 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0xf, &(0x7f0000001900)=@ringbuf, &(0x7f00000019c0)='GPL\x00', 0x0, 0x97, &(0x7f0000001a00)=""/151}, 0x90) 20:58:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000005c0)='\\', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2062) 20:58:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e40)={0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, 0x0, 0x0, &(0x7f00000006c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x4) 20:58:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0x18, 0x0, 0x0, 0x0, 0xa6, 0x1}, 0x48) 20:58:32 executing program 1: bpf$PROG_BIND_MAP(0x23, &(0x7f0000001c40), 0xc) 20:58:32 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000b80)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 20:58:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x40010162) 20:58:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000003f40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000048c0)={'nr0\x00', 0x1}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)) 20:58:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002d00)) r2 = gettid() sendmsg$unix(r0, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) 20:58:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000740)="b6", 0x1}], 0x1, &(0x7f00000008c0)=[@rights={{0x14, 0x1, 0x1, [r2]}}], 0x18}, 0x0) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}, 0x0) 20:58:33 executing program 4: bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001b80)={0x11, 0xf, &(0x7f0000001900)=@ringbuf, &(0x7f00000019c0)='GPL\x00', 0x9, 0x97, &(0x7f0000001a00)=""/151}, 0x90) 20:58:33 executing program 0: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000d40)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x20) 20:58:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000059c0)={&(0x7f0000004940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, 0x0, 0x32}, 0x20) 20:58:33 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001600)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000200)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r0, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 20:58:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) 20:58:33 executing program 4: syz_open_procfs$namespace(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="7cdc", 0x2}], 0x1, &(0x7f0000000680)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee00, 0xee00}}}], 0x38}, 0x3a7bc5cb2b8c2511) 20:58:33 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000fc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x18) 20:58:33 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f00000016c0)) 20:58:33 executing program 3: openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) 20:58:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 20:58:34 executing program 2: socketpair(0x10, 0x0, 0x10001, &(0x7f0000000080)) 20:58:34 executing program 4: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000), 0x48) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740), 0x2c) close(r0) 20:58:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() getpid() sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x40448c1) 20:58:34 executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 20:58:34 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000d40)={@cgroup, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_fd}, 0x20) 20:58:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001a40)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000001a80)="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", 0xec2}], 0x1}, 0x0) 20:58:34 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000001c0)="f7f1979a5bdd9306068e91f3ed40728944f5daaa900f87892a8036b08c020351433cb805e9bb2c871cd600f2039e64f0dbd0b3ddb8f53fb66741c50c68f1b69bd4cf94b91c38c1331ea5038f55e8ba326e2e12d92fceae7bd7e00b978e097ed1000154c198b021ab1b0992c66825383731071a47063bda4796bd7a2d686b8625c3db9261f4c8914cf1661f25ae1adc05a4099bb9cd986b061f728faf579f6904a726e8ed9c5d57f9d544dc77a402729a12633352f29814c76422e5207208c2a594207c1ba789275dc84b63aaa60faf871e0c4bb8fc0c245866418a90cad8", &(0x7f0000000100)=""/76}, 0x7f) 20:58:35 executing program 3: syz_clone(0xb1010780, 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:35 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000bc0)=@bpf_tracing={0x17, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000a80)='syzkaller\x00'}, 0x90) 20:58:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'macsec0\x00', 0x2}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000740)={'vcan0\x00', 0x400}) 20:58:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x1c, 0x1, 0x1, [r1, r1, r1]}}], 0x40}, 0x0) 20:58:35 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000000440)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) 20:58:35 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x7, 0xee, &(0x7f0000000100)=""/238}, 0x90) 20:58:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000740)="b661c644006abaf029ab63398c7a83d313b48bf373d9fc69737fc7e1c4fd4a2b4888f9fb4af9569c02d524b0577870fa2466d9f4afc17c68ae66fc158c370e97ea6c0ebdb21bd6264b536eadaadfd0ee2ddf99e2f00f3d760a5e7e12d1", 0x5d}], 0x1, &(0x7f00000008c0)=[@rights={{0x18, 0x1, 0x1, [r2, r3]}}], 0x18}, 0x0) recvmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/39, 0x27}], 0x1, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 20:58:35 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000740)={@ifindex, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 20:58:35 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0xc2) 20:58:36 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f00000013c0)=@framed, &(0x7f0000000440)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) 20:58:36 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x14, &(0x7f0000000700)=0xffffffffffffffff, 0x4) 20:58:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x10}}], 0x28}, 0x0) 20:58:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002c00)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003340)={&(0x7f0000002c40)=@abs, 0x6e, &(0x7f0000003140)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x10}}], 0x30}, 0x0) 20:58:36 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}, 0x50) 20:58:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x24000011) 20:58:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x2, 0x3, 0x0, 0x1}, 0x48) 20:58:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmsg$unix(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) 20:58:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 20:58:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'nicvf0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 20:58:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x300, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vlan0\x00', 0x1000}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'batadv_slave_1\x00', 0x4000}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x3d, &(0x7f0000000180)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0xa3, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000003c0)=r1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000400)={'vlan0\x00', 0x400}) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1, 0x7ff, '\x00', r1, 0xffffffffffffffff, 0x4, 0x5}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x20, 0x6, 0x2, 0xff, 0x1200, 0xffffffffffffffff, 0xf73, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x4}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x1}, 0x48) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000780)=@generic={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x18) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, [@printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}, @jmp={0x5, 0x1, 0xb, 0x7, 0x3, 0xfffffffffffffffe, 0x8}]}, &(0x7f00000004c0)='GPL\x00', 0x8, 0x23, &(0x7f0000000500)=""/35, 0x41000, 0x4, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0xf, 0x27e6, 0x40}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0x1, r2, r3, r4, 0x1, r5, 0x1], 0x0, 0x10, 0x1}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000008c0)={'dvmrp1\x00', 0x1}) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10b, 0x10b, 0xb, [@struct={0xe, 0x1, 0x0, 0x4, 0x1, 0x8, [{0xb, 0x4, 0xfffffffe}]}, @const={0x10, 0x0, 0x0, 0xa, 0x2}, @fwd={0xc}, @union={0xa, 0x6, 0x0, 0x5, 0x1, 0x1ff, [{0xa, 0x4, 0x5}, {0x10, 0x2, 0x3ff}, {0x1, 0x0, 0x4}, {0x4, 0x1, 0x7ff}, {0x6, 0x2, 0xff}, {0x5, 0x2, 0x1ff}]}, @volatile={0x0, 0x0, 0x0, 0x9, 0x5}, @func={0x7, 0x0, 0x0, 0xc, 0x1}, @restrict={0xa, 0x0, 0x0, 0xb, 0x4}, @volatile={0x10, 0x0, 0x0, 0x9, 0x2}, @datasec={0xe, 0x6, 0x0, 0xf, 0x3, [{0x2, 0x8, 0x1000}, {0x1, 0x8e10, 0x200}, {0x2, 0x7, 0x20194be0}, {0x2, 0x9, 0x7}, {0x5, 0x9dd, 0x4}, {0x4, 0x7fdd, 0xde}], "527b1d"}]}, {0x0, [0x2e, 0x61, 0x5f, 0x61, 0x2e, 0x61, 0x0, 0x61, 0x61]}}, &(0x7f0000000a40)=""/163, 0x12f, 0xa3, 0x1, 0x4}, 0x20) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000000b40)=r1) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80), 0x400, 0x0) ioctl$TUNSETVNETHDRSZ(r7, 0x400454d8, &(0x7f0000000bc0)=0x800) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000000c40)={0x4, &(0x7f0000000c00)=[{0xfffe, 0x8, 0x23, 0x9}, {0xfff9, 0x81, 0x2, 0x815}, {0x8, 0x40, 0x65, 0xfff}, {0x1, 0x7a, 0x5, 0x8001}]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f40)={r6, 0xe0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000c80)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000cc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000d00)=[0x0, 0x0, 0x0], 0x0, 0xb8, &(0x7f0000000d40)=[{}], 0x8, 0x10, &(0x7f0000000d80), &(0x7f0000000dc0), 0x8, 0xb9, 0x8, 0x8, &(0x7f0000000e00)}}, 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f80)='./cgroup/syz1\x00', 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000fc0)='cpuacct.usage_user\x00', 0x0, 0x0) sendmsg$inet(r9, &(0x7f0000002280)={&(0x7f0000001000)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000002200)=[{&(0x7f0000001040)="5a77ed272e32d18fe129009de251f7fe3a3e6e31283479db2ff8e85be36e7d648ef32c593a74e466820677ba011936501d16d29db95df660f0e429f57bf3552f5d4d320e00c758132717135f38d4b5ee7515599efe8f8ba79e289c3b821020201ffa36f539fb4174e4ea1b851b2bae52cf1d96bc9050049f50f8db5aefb1a7d81e99136a9c3f21dee510b4dfa26a67473eafe4890b", 0x95}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)}, {&(0x7f0000002140)="113c5f542cf00856d91448d5e290e18a742bd2f1e489bab4345c08833c3d1263869d82baf45bd592f84b5d1dedfcf47f444c71e27d504e6580680442e14bbec4729d7b216354efd1331ebbbba3d9f4bdbf3f91d3124db5ded368a4ddb22d233fd8fdc672beea473e935dcdb11981e3cc17058fe789fab4a80c70afc3941f85680870f4387f47f3ac", 0x88}], 0x4, &(0x7f0000002240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x200}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @multicast1, @multicast2}}}], 0x38}, 0x800) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002400)={r4, 0x58, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002540)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000024c0), &(0x7f0000002500)=r9}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002640)={0x18, 0x3, &(0x7f00000022c0)=@raw=[@generic={0xc0, 0xd, 0x4, 0x8b65, 0x5}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}], &(0x7f0000002300)='GPL\x00', 0x11b, 0x16, &(0x7f0000002340)=""/22, 0x41000, 0x34, '\x00', r10, 0x0, r9, 0x8, &(0x7f0000002440)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000002480)={0x2, 0xf, 0x9, 0xf0}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000002580)=[r2, r3, r3, 0x1, r5, r9, r11, r5], &(0x7f00000025c0)=[{0x2, 0x4, 0x5, 0x8}, {0x4, 0x5, 0xa, 0x7}, {0x4, 0x1, 0xd, 0x8}, {0x4, 0x2, 0xf, 0x7}, {0x2, 0x3, 0xf, 0xc}], 0x10, 0x8}, 0x90) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000002700)={'gre0\x00', 0x2000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002740)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r12, &(0x7f0000002ac0)={&(0x7f00000027c0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000002980)=[{&(0x7f0000002800)="a06c63a4751a014497bbf92d8f54ce3377cbe648e0ccb8208e706744bfd67772239a88b17efac0750c38476a26e316ef504aef7de0a8df08ff0c02a15edfb04820a8", 0x42}, {&(0x7f0000002880)="16f52b863ddc6fae28f1b2f512bbdc42aef616e8a3d0683ed01c8ff99a6d610af8e190b5e8f177fdc8542e9d6e5c24d70418a4d45ad0a92eea1b955d9fb427f2c4efef58f8865026c1904e0885def95e9d006a15753180aa8a0f9ee091b47c8eb04464a870558e33a29d3f8b5a239ae61aacbde68b4e3679fcba76c9fa9400b28bac0d446d5b1d6eb5c4821f79e4406cc1a0f4a27fd416d12c5285b1e4709d7b404f15db6aa252fb10750cd380caf6b1888c636e2a4537c4a4487ae254123da48c0d97147e14922d195aefee35d02750881219caa84ee83bd4e37c52196d7571fe8a6bce310c20706a4b93044fa0de49366c37d65e80", 0xf6}], 0x2, &(0x7f00000029c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x81}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @private=0xa010102, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x80000001}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_retopts={{0x54, 0x0, 0x7, {[@generic={0x82, 0xe, "d88fa2a3f5a6f9eaff8f7128"}, @ra={0x94, 0x4}, @end, @cipso={0x86, 0x2f, 0x2, [{0x2, 0xf, "4d57536ec9c1987b3c9d8a51cb"}, {0x0, 0xf, "7d7fa61a3e43f97034d04a9d65"}, {0x0, 0x7, "c1156081fd"}, {0x0, 0x4, "9be2"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf7}}], 0xf8}, 0x2004007c) 20:58:37 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@map_idx]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0xa9, &(0x7f0000000440)=""/169, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000500), 0x8, 0x10, &(0x7f0000000540)={0x5, 0x7, 0xfffffff8, 0x1}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000580)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1], &(0x7f00000005c0)=[{}, {}, {}, {}]}, 0x73) 20:58:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'nicvf0\x00', 0x2}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x9) 20:58:37 executing program 3: socketpair(0x2, 0x1, 0xff, &(0x7f00000003c0)) 20:58:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x401, 0x4}, 0x48) 20:58:38 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x37) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xdf9, r0}, 0x38) 20:58:38 executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x37) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 20:58:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x80086601, 0x0) 20:58:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="14"], 0x38}, 0x0) 20:58:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'batadv_slave_0\x00', 0x2}) 20:58:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x1b, 0x0, 0x0, 0x0, 0x1012, 0x1}, 0x48) 20:58:38 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000017c0)={&(0x7f00000003c0)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10, 0x0}, 0x51) 20:58:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 20:58:39 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000017c0)={&(0x7f00000014c0), 0xff25, 0x0}, 0x0) 20:58:39 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=""/65, 0x41}, 0x2160) 20:58:39 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000200)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x10, &(0x7f0000000300)=[{}], 0x8, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x2a, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000010180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f50850000000400000095"], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 20:58:39 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x37) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 20:58:39 executing program 3: socketpair(0x3c, 0x0, 0x0, &(0x7f0000001380)) 20:58:39 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) 20:58:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x80087601, 0x0) 20:58:39 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x37) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000075c0)=@generic={&(0x7f0000007580)='./file0\x00', r0}, 0x18) 20:58:39 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000700), 0x802, 0x0) 20:58:39 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f00000002c0)=@bloom_filter, 0x48) 20:58:40 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003cc0)='ns/uts\x00') 20:58:40 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000440)='ns/time\x00') syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/time_for_children\x00') 20:58:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x40086602, 0x0) [ 497.641731][ T49] Bluetooth: hci2: command 0x0406 tx timeout 20:58:40 executing program 3: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x1a, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 20:58:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000480)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 20:58:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}, 0x0) 20:58:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'pim6reg\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 20:58:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xd}, 0x48) 20:58:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000003580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003500)}, 0x90) 20:58:41 executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x37) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000010c0), 0x0, 0x9, r0}, 0x38) 20:58:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x4b47, 0x0) 20:58:41 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x37) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 20:58:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5421, &(0x7f0000000100)) 20:58:41 executing program 1: syz_clone(0x60a0080, 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:41 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x37) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={r0, 0x0, 0x0}, 0x10) 20:58:41 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a80)={@cgroup, 0xffffffffffffffff, 0x0, 0x2d, 0xffffffffffffffff, @prog_id}, 0x20) 20:58:41 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x1000000}, 0x48) 20:58:41 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001200)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100), 0x0}, 0x50) 20:58:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'nicvf0\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30d) 20:58:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000d40)="8232550389c5dd436730c56983fe4e2680b6c2ae5db7f4545ab23cdd33c1d8201df4515deaa078b4631908e459eadf9e50ce580ed44a4b2988658141c9779e7488489cdd9efed450a08d82528ac2ebd4af8b001a7a9614ea497b07623e3057628b44341996d726409cf2bd6d2d0148409da88c013120438f23de830b296c18949e098f9affab9eb34fa1e83ea49c7a11153d34bc5e5c5d02d8cb784c29ff15667ce1d94f4c05cf12a335fd4e7c2c8834037a4e7fa7af12bee8c9c167339b60800fed87ee65ed4d8a639d93f6e23e577f9ab8f0a3d336dc2c1039081c1b3f4a57271c468b0bfbdd20e4b5c4efda2b3eabd036210b3e1429924504897c8503c75084b0b49966eb25cf760ab21dc9288c3014b85beb01bdcc79f96d0f6f2629c03ec1a02ad75aec258179c2d51946329846032d18a052ba335af11315c5cda7e4724268d2168502c75f574be8e1ce403182bdda9ca8e109ef6262c6b7a2a5e8232df66a5f87164f24c532cab73adf418b5941a02aee71b86b7be1ed2e07f696c76861672d950578b4cbaad6ce7ca23d80180e63a81ee13087e323a2e1eef1ed6450898a46f5cf4c2e044ba5ebb09a2a5a7ab41497a57e3bc8c82d57073afa0dffab7c8387f11e76ed3ef05b91c42e1813eca068b9f1ebe610eb6d49b8230682860aa088acc94731e3b7c503ac018ddf58e1a4c2f54e6d5a9a3f4fd7b07b60eb85ef53e630abaebd5623392729f3392ebc703f7ef5953d8b407a24eeb776dd7d33e9691de0c36ceeb30162eefdd33ee3f62487889bb1866a3a0b807f054b27ebeb0f118cc7504402a37304acd1796227c02bfb1e2c8c92648be99ebf02dfecb156b4b413dd256dbe4d569328303aa1f40fa3e3b918bd3f0aa47f776ea8eafcb862a84d93fd158fea6dcf94ead287f1d6351737b97501e050a13d302b1897f440b10960ab40461cb6802771a6f56bb0ddc213dc8aa5c08ce3367780530729e0f18ce6bfe92d2e7ca57b64bbeac4353b424d9d540984b8116206111c7467ba3146acb2f53002b99d8a99608c55875dc080949b47d4440b26a533bb833d4fd501a246d4c37d1242533d6c3e744c262da8e820886aa265d75ac17b3fecfa8f5c8e99aecb5ec76d5a828b15a318b8e59ab434fdcda159c1b3f9491bc33b6a0a1812893a1d41ce14a7ad648b1ec0456edf766596bb45329705656e94e9788e29577c297845dcb0b79277b83302f351ddcb0878e16a6d10fedee3393847c3a39857646133d1440d9073a9648c1e414d87ee1d95fe65d565334fd0c2445ee3a9af9f2fd64978800ad0fa04a7b0f989180de6d826c36ee3fc5321500b19e3ee28489b54d30ab87e3c12bc10b0a96842378de76b6b4ace86e9d89ee6e8205d51e9f1bbcc03abaf04819e8a31c62db0e7eaf109f7b15fbb159d4ee4e9246dbd036e43784a24d11e268dc9135755aa7e616eede9ff5c1dfae85a22917d1c0599957c86203aa8949c0cf194844e47ff6c9a7dbfbd75a1864f3317b95841927682ecd0dceb1d3a3e9e564e2309e4dc00e1c6e76c97f86a6bdfe0361d810148a3daf671c1cfcbfc55eaa275de46c2bc91ce10a18162853999b8c4d145f51db83357f1abc8ba493b624b884dd36acd963b9a35c076d63a5a86ba59e0be17dde46f0d9d4698aed909a410f29cb678517336480bb52311c7f0014496ac96635f8f914fb98cf8f9972eda7881c022c1e09e61ac0c1e63ea8f6377ed7297f951c7b52f20d6eb228aa0cd14986184fe678853b8b5472470e391011ae3687a837fdad3045ddcff82e549a9bbbf6655e46b9a6a4cdf63f8daf3550c38ada9cb4e56f78dcc2ad26997cedb8c42dce416889f37f980c08359b1c2638845e8a691aaa6e654591be00237f10321547b8036d056e2daf203d8742e9c6cb1d686729a5949ae1898831f16bd6d3a3e3f2e5df37970bf6d8617261c9e69b7eb85bf8c084d38073efb7dc9a0fe0ffc3404f87f322cc781335c4b10d6457def460803a44a00cdb3e95a76053fd9895f7578c7896d876c7b680330520c260f1370c4ea4389a21be6e65caed6340da03a3f35ddf54e3f0e1b929285a097580072799948887f9f05fa18e52550a475c84cc234bcfa020ba3b653d3706e5eda3f209e33e9fe94d3ce2acdb19c5ff7c3a0b9da7a9aee397587268bcc8e76eae65b0b0d179ebcba773477b34e3b08ac932ec75fc5b7eabb875f06a0f50f625f51023a255ac9c6bdb46f885757d2aa75157ec50f37496a441bdb6c14054006d10b2fa362dd6919ce1aba7b5098f5721bec78c13ed0fc133caeb09e5997f9f20cffbcca583928888084f78dc4071b94ad3dd9114c8891b0208d9b8006aa96fa885d73b18284380f398a6e5af8b6491cecc263b82ee45f52c753e5aab4ca215d71d7d1f4ca5459fea6ef88b41e42f9a114dbf10b695a675f21d064d877b46d50579792d9d4f8faaf3a445dc74fea83306951a13bd4c522955cea6c9c35b31ae6c77aaf23d27d8e9cb91ae887256071b7060cb448c4af2586b40d25426116bc5183088a90bb1f1147849cd417b8da861a6fe37e8ae685995fdf7b58d3d95f5a596c9622923f4d374ee30c4e1535c1ccfa85eaf1d04ebebb4dc4253dc2400d9ef61b58a680e0f2a0c4edc4f5af7172e14089b755d85e2244bffd3ab425c830fbed4c0f4284f9ec79c76292a53e6b84696289dbda490c341d3f111fbbf10d858b754670a06256342e225bc774f0d9228b983279619505fe056ee08f6d494dfb8ebd4a882e148eb457faab1102fd4238e9371adf120f34f8b14c7817aef63b366916407d93dc9028e76fac59d7a3d3f57d0e4e6793c7decc782cdc02c590249afa5a76e641e844d8696c962a9e56f6acb85abf50da259c9a06fc242695518a56b37ddd1620240daef2af29d0f30b9f10ecf15e2343cac698145f8693b866a93d7b1d726f56f8232f0e19fee57670b8feb0ffcf34e2e5c6fb483a5987c2a2e8a62f2ad4c50a900338bc5021934f0a74dd6d95babb1281fa7be0da3975eb807bffe8cb27e4c262f0fcdfff3732b167740339a8817ad7a24ab0d6344fc19945337ae6c9b38c1600a3d6fadbf380a81348e02f018ac435af99a09e733e373388f51a295da4621cc4736f17d3889b0bbee1426daaaac3496ce48ac794a85caf5b953b2af636d7a96a485d8131d170a473fd56ca17531a8fdf6422d908fd48dade4e6af0066cc118164c16dcb1b74a5cbd476db7e61cda9e6fcda32a31bf7cd45320170a2a329145a479f698adebaddab39484f8c759cf21897f750e137f8ea86bc00d604489f1fc18c2c0484fa4e35a07502d6ee46f13ab2abd46c56a046b81ab23d3e477797f58b56254980154420fe8035a5d3637880dcf3f28bf705d46d6b020312ff09e454ccda10bc265760e8ca35b021958afa56ea9e7895bbe7a8f058ac7cf5ca53ea40c17ef81ffba419ed6ce0600756cb3a45d65be5e24bf003042e921e7d74a5a314415a23a648c3734e6a5fad75bb314fa3b7ae7b72e140d3dc1d3efdd30babaed4743595e522a274e9a1ae0fe9eb4d21121b69f669c92518c61b2f889cc1087f47ce614924534cf7139b401d9032280ce561e145185bd412593a9b9d62b026e4aee2d23259dd642c27a168c0a4f240a44a0799d2a4211c49aa316eafe9b3845ecacb2b267e4bb6d57317c603e1baeac1db9dae53bed255169747fa24b87e5cbb0fcef0227b25b94a2c17857db2da4c854a4f44f6950bc28ea93993fb7d83b4c57ad1b7e31d8e840505275c10d228e13e20f1266b56b49f82f7436e0d61f8cc7069e92d8f5a25aa4f000be8877ce2cda2189d31237bc59410441bf74362b4a31be34609e7aaf45534f3bb7c68e7d91066cb33f9083149e0122b462a5e3a38297d75d2b77c6b66647bfa435d72885b134928f92f32f92a2ebc094ce95c7c75141e812c48d9a418f13f9a0aa93288a56d5bca41686b306836c03f92fce2b36a7859c92c98d2c250e584ce374ec2780d6c5b8b7d3b7ebb94632f11d0f52b70186fcb4afe9d61e5c1481690da16cb415ef53d5cc10d58c70e10447367fe650458870c53306f1c2eca46fae27bbec5a31a4bf6920c9932d5872d869f6e29061065f350df91debe8163c69029e281e377f310a6ee12d908c445777e9bb13832152ac7f10fad2d3af050f2c5337c5644ebb8e9f72305cd89d60a6c5259c23916def48ab32d6ec28aa39119b50ed441ad26c62d33f8e73895deb0c8b2a005ce8f57e1cd6523a544b53e88bac8ec61064bf3b5328068144b5d38531f54d496c0434cdc35541a97e14f3e9d441c28f9bce0b337bf69e4dd123b15a41c056e2c1916a73e4871ad24650eb3f3db752a9f40629de4ba2c0177a81bc40334b1a20d2521de23bc30dfb10320a15e095cd0cfd0ef06cd3981d6b4e4f73b1ada1e21b062a38c59ce3cfbbe0a31ac03f533dfb3859ea73c556c7e34857767f2dc90358e191185ca0efad9643ee31039a34528083eddf8610a4d68796482ef9dbd60d188826ba70c41eb62193957548b2afa8651b519ed0fec939eae00dc0d45679a1d3da10ec34863f9c6233838bf9f549869ef4ffbf12b79c4f272555786761fb2fea2cfbf20eb8b9815a0ca561462c5dde9fc1690b8392fee665a10ab79ce1bb21c4a7e6834b0359c798593a582d2922f50bd2e3d360a8e4df15bbb6d04c2ad8828103d1f955643a2bffeb4cd2f6ad91fc0da8500efc79513a5a63ca658940606cb44ed8aaac7523ffec8f41382388f2ef4ff7fbd7cf17cd529fef40c4ad01a1299ba2c4d642aebcaae2f8e89103c5a7418dae2fb58f9a5988e54294a99e2c434d6cca638f92f862e99171747d85d879ad78450912ee2158a7814e2fa877368c5262d23aee6683c453bf5eb5a4427a44e4ae853d3ca9c39aebc7f61f05574cf9e6284c6c972641c4fd3fdca2f9654405a15dbf344290f3ef6065f560dbfdd15e40682e55051f47c4956c130e6cb5d064995709637a2418269aaeeb99e9b9bd1519f122e3bcb703a2f9b938500fc7c935f2e629f6a112ea75892371f79bfef24fbe199d3fd21b0bdbbacb3d66efe2e77bc6c69cd63d5b28a3c89f894937df82d79158f59ece2ad3cc8b8fa5b7b2f136cf267d180d14fdd47ca444a262c66a18d53c5b542bc89a255876d1b3e22999eec330c46aadf851394c097b06a942d3c41b89031e19a29917b52cce362ed3e7567fec4173f341db34b97a63132eb5b0d0f2997fca62eb4eb12e54b8b35945890c04995070c3a6c2fea12fa10fd16752e35d5febd9be02d88c9255cc6b11e045aa8af51e8137df5c7c08a745975321272e475d83efd891e280a186a3542664763224dfc3560edc15c31d4c2cb44107488cdd7d227ec3d33f43cf472e4460e19b68667b3543c1b3bb803d8dd9c6f92565416a08ccf7152a285286d7bda6fcf0914879edb2195c518ab85a03e021b6cd51de1765f2c28ee4f515a9fed444ea90633c617753c100226129b9312c995c5394ac5793ce639c5817569b15fd7ffa8ff08c0ee10e3f278b717f046d3287842f54727145349564035c8c644cf5c7d8a0f064c02832532d151cea520f90999cb81448c3333b191da0b6fe33a609a44c513ea2bf42917aa131021b04ce44f87807462a36a03c154606547fa883278aa0d42cf924eb0e1a8f4d9d321478986015b00d88f7f7bf8111c9d8be669a19ba14d8faa0dbc0a28d01c7b23b2722d5d3fc9d9b038486b2fd447460da17ddaae15983828c718c025fba6c97d92e973e4d4ab72e", 0x1000}, {&(0x7f0000001d40)="c8a1dae8f47f7d7c6a7bc05e696be2c8c80139a61d18b2eccd1d82fac2f088e21c081e7c994e4ec616ee8e6b9eb5776f6f563db2fd1caf58e96e2ea44e7955529a367eb7250422726a7ca8241cca9f3ebdc405af438de0bf86f51af981404a287e4d1243974c3acfab99776616cf3837e10ad3c02b005403d53effb823c8f6181dd12258e8e876e1b5474b8deee36f404c482d1a7433a277486b6bb66a13df1b96bd433c565b92d681272112f50a5bfa0be90d983fa188248ad1cd74984783280927bd2865525fe3afc633fd068c75396ab3c2ecfe9139c9ad4770c4a8ed3a5b8a04784f79e190dfd62f1886aaa09cd5f676a407720109b9ec7b49ac67e0ec5c65c16193f9292ffb024f2e8f62b88b6d0fff803765fd27c314bd9de78cb1c866b7a0921b26be9f5641f382f92ce6cf4b382ae53440b69b7a7b57f6d6f77b329aed322a7cf6cc64de9d4a4fca0cb4f58a965ce939386292fc3963a20e6587d26b35d3ee2d02ca649d6583e5ac41fa2dfd41db9f9cfbf14f1af16167c8442d352bfa70efc9d6d5fe2947c0cf63f5844049da1ef38381a21aa27a119be03945773da4e9a145711048a0f742fa5c4279f4ed5bbd49b4bb5ac9c55e05567684664f8f906fec6a24a3ee7eec6272bed85870b67b373dd913b762ef7c4b7e4845cac0b053885379eb3138426df999ae67682fccd62b367b6b7dafd4d74f365fb1e040d8ea3d7cf9861b8531448d5075a68ccbfa77f40fffc60da2c75b18003b185aaf4bee20c958f6cb97407e2895988868716bf3b96745574ee1742a3e911efcb16c81497d9e450f5794455cd5da7862680735f9a79ec1562464a22be7027e605b43bd2c7144deb8b6dffc78f9c10b79474f9b6d6f790c46b5b731bbe87ea89ccadc4a05605738eb49b865097fcc057ebc9ca5823723ece5862ee89876641ddc4ad7da8058d51988a415841f2336b7aad9833401aa99e4d251cfcf95113b7c9c8ca1733b6d01e001f62a745ed56c6d46bc9e319a6330186a79a7c3bdeb1b9586ce718e889d8f26c18a981737c8d96c2bb40a0cf981a3c8ac8ea980aed9b003c14684c5891a688cd6fe5331fbf9612c690cdb4bc2f7d5bb9b0f3f0f031101e9bd2ab4d522341d745225f1518e8f1507c78d931affb00dc7ea2f944588eeed3d85c3c3fb706c08e026e72db7a442c43bbe988663f7ee841147181180c1a58241594fc56df75b3b97eb851f66f259766436ebc853bdaca8a9dbdf7af4b915e14dbc42ae063bff8aa0cae50bf8253ee1ab8e6b161574ea9497ef86c434bdff55c481b1568ad7acb419b94a64cb32e84071d2d1d56d366a910e7b1aa04fe7c1319b3f7d44b907f0d89baf37ef35537bbd7d77ca89e34eda09fcd250111cd6c59eb19a7ce899a1892c06ed69a3ef838c4f101ac6184bac7b2011c8dc2c1329d2a912b2a2f1aff69ac614d9f52ea0c3a935f27db634df83d2ce23e7a0c3b137526fe593b99b6bbbaf62fa5f898e2b7275cfda422de12f0c5f0d312bb4156e9d0cd75ad1873ee6a2532af8f92371023f219c55a6b48f9a27a6e7745ed6bc0407daa2751cff7171a074e70b2ccc49550e111b29cd24493c62065a01a58e4d7b7ef3948ebee637b77486059e757320f81c4ead6ab62daea1bfa345e2eeab593536b65cde5cfbed6092132fa3ef84cb210a9878b82c88e65032766e0b3e1ded8fb23466a0cd158f01df7b484ac45b161848a8cdabe38e18b22881fc1e506669aa1ed1235a4854148f43a613f4468ab61a9ba2cb1d6d37216ad1c576128c1c523c65e7a92b5bf1a198a38294a8b6de604c365f8a53ec36d7f3598f7f9866a8c4c4b2ff25d27f1e2a6f4c84b3cf1912152287a3bfb6a232ea35cfecc8cc74064d4b178e0b56a8b3bc69cc9c85cfbbc4cb4c377679030edc943767451bd686a2a31fdcef255e9c2a7a19b48f33be72b207b8fe68070b81f84b3468762f831a6bdc4d6610fbd95381fa6c70807aac2697dfdc0a94fa5c1c51003667814df0cd09b9a8e60a8c332d7a291e0dc8846bc91b63fe78fbf21b77e35ee54e162476bc00048cc78cdad207f1f6ddab6d0e5a915e84dfe929999c8c96694cae872524293e4fcf2e2af689ed919554b2b321c6035c5f8ee8007cb2c55e698979d83d037a0bbf731af0664ccec4c2f91785de2f5cf0e78424a5587bfd315fd802359010c3562d470e68fac9d131efdfe3312a2fd055de173f707c9d9c09017949568185202b2eebe826545a328bcb8cbffbf2b63618f6d0d7669e251dc1fe68e4ecad4eabe8d7f41ee0892ca6008b8ad22e59f4cbb54367c811e2a215d009fdec82b31b5e35643e0a6e4e9ac41d6307e3ca708f0ca8974fc236ea3d0634b006cb7db1a6613b067de9e2eecbe45b38a289927a46133f0cf8ca835f33e7bd1450c5f53de34185206ad91a700e1ae854ff59362251430655139ee2b5a8f7512e58e4066eb4e8ded903d27eb85783c34dddd3b4269a974a366c1edc94acb79b3355f8f79510725d92954445ded9adb3befb9ca97c2c87462cc90b93a993d5b515f46f85901d4d498099b98a4626918d333e534b7f546cd96f76efdb13dd58e9e31860e04f7b9539fffce863cbc4f1b098441f5d4ac710d645c98db343c29253f59c51350d7fd288545bb88192f916be59a2ea7995632d0b350e54a83475637df4e41951c7bf9d9079f666eee361c1403f55819f52cd2d7458ebe1c924f1ccaf5333f3ac97e59659f4afddcd8c92f0c39d7da2514d6d6a2c883df362e6fda77892a0e8a56801e9b75fe8e8f0e2fb5d61d6c8dff9b4af95493d1fd3e026f206651dbd7589b93dbd1f53bc2399bb0929f1bd9ed85eb3954bc8bae497cddbd4a983fab55f21a5f4a450f31d76ab0fc226e0ba411d7c635f2cd55b0b91366055bd0c980d12c120382c8cd3f356e565b085cb93c1627ddf217bd1296ac35227d2bcfadae1c6786fa992bba99ea1e665016fed3d95cb82a752d8f4c8e8fc651691235b39121c5c60c5d2cf4a60baf4ff1287544d0c2230656a70b90d780111fd902a76975cd87a8958ba5b5343764e7206a6535cd715448097157ca7b967e28b7f6ac3b989ac022472f85c5f40123623567c983c122fe662cefd8c2acb167bf2aa53ef2b826950a0f9564121a71e7c8f8cfd320264cf419a34b72d1e28faca92f8cb675fc24b931413e5f987488d217beb0f6a6c0188e518c5e6556f15f30dd7c23edaf8891c8a0414d15245a3c78598bf2fe2268447da68b834b049bda1d6def77f3a3080365a60a5e44d40342601457b3e120bf1433512633f829f71d60c8d5d01b32477c7d132c80055d4fce87baaaa9609d8ad96ed1306f3c928c77b35921c9da242358c609219af6a8a0c2ddb3fc444e257d6bb9989e80cfe9855f36488d5c79d49bc92b34db2b3f053c60347378f1d5db5eba757cff5312ad1421f892ccaef896bbdb864c016d11579901d32a77d300207d8e6f6ca34493d25edf456f9b6aa72358e483c65345752e7e24da9750969ad9216fcffb4cd048b4f755053f1f20af1171cb6960138c431238416dd2b53380bbde0629d6042873de56911b113489b639d60ad20cbae1fda054ce380a0c785dc579ada69f76e41598f3806ad824037c2820e29b0db5270939931ad83d23c5956031079ea0af5ee226c13144cf44ce15bcf807bfc72d083923ec20b9115b74ebe51fdd57a667e90bb396bc9c350542e91be37cf3be2b757e6e79f738af8b9fd57e360b2efc0bfef0b761b438e30fdd0ddef6a97dcd1b674dff2ef3b59140da05a5eab3a72d5c983dc5a16192a1af389f83f7c63160162b1dbc97229858b9bb82d1f363f5fb7980b99fd75f633c3cbd96a15243547bc9d03939ee0e1f468810af77f58beada7d6ee64cbe9f44a3a9f8000096a9185576e2857cfc6c4c259984567c92c61372e17b46ceb8a67a25d9616f19469e38610589ee67ef7a0350890e0d775cc460feec83b49a61bc8d62af3b7b15ec1eb7b634db06301aeb5963980723a275150c4e4927f8fbc93fc407c9ea3b8194ea38dfdf0ef756af935903804b64e5c586693c25825f3a831d0e254539246486e87da8f38d0d55f01f1618380365515051138f41668a1a48875528277f42dd719bb1294a40c303f9c1d88096e0fdccf339faa4010381451c8fbc9b615c1c5d1257c6c3ad61e58d84392c3d5b1fc62a6d669771df42bdaa244a8bca1283dfb63ac97d279660396a62b5135f707ad3040d0bdbf2fc89b9ce992446ac9301e53b4120c0c5f5ac6412bce312bd957fd35ebb1c1607b8999fa9aee50f18c4921b0248291214eff2c2dfc08bd0f208e981eca7b5faebb5a96c4d3724e99ebb3021665bd09ac44451b222cf3c53ddf93a149c75ac19f4867d900d95102a78944728957dee852fca9c4a314d3712794b4a961987bec03cf842dd4df7cab49d8d36754ae09783142e1322a3f8bb170aada2feae122d87f49d192600e66ae74a1bb42b9633fb6ed8a65aa02d2510c488edbcef73e5004c60883c7784354e812d5eac9df5d4a2f117bc4a377d75c5a118105d412c2a7a0e3ebcb9258c4a207e2170442bb9975114c2e75db127916cfa0759f7f205c169c5791697279b2eaba8132c8e49d9ad8ad8f75a3a88e8c24ec59776a8a7cffef84e2d5e337215845f94c1f63503db14fc7c3c22d64626dc474db8c457641e764e148b959992aa3f23c80dbf9f9ad4300c21c4bbfee34a4b566b61bf6ab816e246bb18232aae60b203effdd5f94abb458e0180e71bfa8c69d135b3fceab3cb6b8151669b016af2e7b75cfbdaba63dca7c01fd5c6d6baccc7fb2b3d9b8aadd21f51967fa7d2bd9460762dc64618c8eaccc9d3bcdfa34930ec3fce8f514f66a0bb4039b8009f46695ce9288e63293e745e1de02b6f7f9327179e420168b382637c4def26aa0b74ca9a73fae64134b1c814a82301cbba1f159b6038a624e5957c1abad06629716809bef68511869cc573a172831fc9e99b115d072c4ef41a5b4d03a83eda0aeb8f95687eea26f382f5ca27b5cbfb8f33c1065ea09cffd1cc5f6131bc6e5b7ee0807a715801603ca40daed7f375bafbdef3f56f4283488882a397e01bff1e5e75cd7c7e91f2fe6394a5f937b30ca0b4974d5b43c4c1857da947f5c76b95ca2a76b5a97178ea0a5617fcfbe47da631696de13b7eb8b965d56c970b82a2bbd57f2313f1e1a199e66dbcf109b2ba15dad15a057cd0c45416f05ab53e96d6b", 0xe81}], 0x2}, 0x0) 20:58:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x30}, 0x0) 20:58:42 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x37) 20:58:42 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000017c0)={&(0x7f00000003c0)=@name, 0x10, 0x0}, 0x0) 20:58:42 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000600)=@generic={0x0}, 0x18) 20:58:42 executing program 3: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001240)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 20:58:43 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x37) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={r0, 0xb9, &(0x7f0000000780)}, 0x10) 20:58:43 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) 20:58:43 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x610500, 0x0) 20:58:43 executing program 3: syz_clone(0x80104200, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 20:58:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x401, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 20:58:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, 0x0) 20:58:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003c80), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000003e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d80)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 20:58:43 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/time_for_children\x00') 20:58:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5451, 0x0) 20:58:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000004780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002200)=[{0xb8, 0x0, 0x0, "d0d577b6717467436a494ec0a9e527c34afd2b31dc06843bf0f652618f47478e40ce1213e66a21575c00b35a3932363c5022857e66e154b55e4479ca188ca477e4e84fe2c8a5d5868c6ecc477615f29ed1084056a1bbcf1b4b8267741daa93b980ea9c3441b79b87579378e917348805b80cdc92f269ea213d94bbe671bb535b691c7d7a46ae50150f45fcfaf24b4d2aa0731c6e4651a24bdd14fa76313beec886"}, {0xf8, 0x0, 0x0, "ce39b557e1ea1fb4a5c1f4dfbd1389f276e0b04126fffefdcb2d05f5ebaa353eca8c6619790126d48600cf6c603f70e63f381b7371e23bc40fbcda14c5c96b6d99b610cdddd54c3266d1fdeeed1ea2471897a2faef55618c5b39e10cf52c1e07046be55bf0cfc3e9f215a92e150af54d57ee1f3123cf21edb2c6c58c627b552ee670e7fee9cda5e92d2d7acc5835c56c0c23895033203551e88883c0eb435fe1dbd0db8b514c114a7846e8fe21724e28b5830a3865e27c9dccdc570fddad948deb178d0428565b591765df46e23b77c3edb5cd62dbaf4b756d4cd65cfee29ae4da"}, {0x1010, 0x0, 0x0, "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"}, {0xe48, 0x0, 0x0, "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"}], 0x2008}, 0x0) 20:58:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'nicvf0\x00', 0x2}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)) 20:58:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[], 0x20}, 0x0) 20:58:44 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup, 0xffffffffffffffff, 0x1, 0x0, 0x0, @link_id}, 0x20) 20:58:44 executing program 2: socketpair(0x10, 0x0, 0xdf6, &(0x7f0000000740)) 20:58:44 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x51) 20:58:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'pimreg1\x00', 0x2}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 20:58:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0xc0189436, 0x0) 20:58:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38}, 0x0) 20:58:45 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x37) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0xdf9, r0}, 0x38) 20:58:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x0, 0x4, 0x0, 0x100}, 0x48) 20:58:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/70, 0x46}], 0x1}, 0x0) 20:58:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'nicvf0\x00', 0x2}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/101) 20:58:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='net_prio.prioidx\x00', 0x0, 0x0) 20:58:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1000000000000000000000000000000010000000000000e7"], 0x20}, 0x0) 20:58:47 executing program 4: socketpair$unix(0x1, 0xc, 0x0, &(0x7f0000000980)) 20:58:47 executing program 2: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) 20:58:47 executing program 4: syz_clone(0x65020080, 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)) 20:58:47 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000002e80)={@map, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_fd}, 0x20) 20:58:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'nicvf0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0xfffc}]}) 20:58:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'nicvf0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {}]}) 20:58:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x20}, 0x0) 20:58:48 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x37) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000280), 0xdf9, r0}, 0x38) 20:58:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, &(0x7f0000000840), 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x40}, 0x0) 20:58:48 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000003e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003d80)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x28}, 0x0) 20:58:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_fc_track_range\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r1, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) 20:58:49 executing program 0: syz_clone(0x1200, 0x0, 0x0, &(0x7f00000037c0), 0x0, 0x0) 20:58:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 20:58:49 executing program 3: syz_clone(0x80104200, 0x0, 0x0, 0x0, 0x0, 0x0) 20:58:49 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sendmsg$unix(r1, &(0x7f0000004240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004100)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x50}, 0x0) 20:58:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5452, &(0x7f0000000100)) 20:58:50 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002600)=@generic={0x0, 0x2}, 0x18) 20:58:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40805) 20:58:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x0, 0x4}, 0x48) 20:58:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x20022) 20:58:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e40), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001440)={'nicvf0\x00', 0x2}) ioctl$TUNGETVNETLE(r0, 0x800454dd, 0x0) 20:58:50 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x121e1) 20:58:51 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x6, &(0x7f00000009c0)=@ringbuf={{}, {}, {}, [@alu, @cb_func]}, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x4e, &(0x7f0000000100)=""/73, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000000000305, &(0x7f0000000b00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000200)}, 0x15) 20:58:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x20, 0x0, 0x4}, 0x48) 20:58:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) 20:58:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x14}, 0x48) 20:58:51 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002e40)={@map, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)}, 0x40) 20:58:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x38}, 0x0) 20:58:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f0ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 20:58:52 executing program 4: bpf$BPF_BTF_LOAD(0x23, &(0x7f0000000280)={0x0, &(0x7f0000000180)=""/233, 0x0, 0xe9}, 0x20) 20:58:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000042c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="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", 0xec2}], 0x1}, 0x48005) 20:58:52 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000400)={@map, 0xffffffffffffffff, 0x14, 0x26, 0xffffffffffffffff, @prog_id}, 0x20) 20:58:52 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002940)=ANY=[], 0x108}, 0x0) [ 509.837971][ T8389] ===================================================== [ 509.846017][ T8389] BUG: KMSAN: uninit-value in percpu_array_map_lookup_elem+0x142/0x160 [ 509.858542][ T8389] percpu_array_map_lookup_elem+0x142/0x160 [ 509.866030][ T8389] bpf_map_lookup_elem+0x5c/0x80 [ 509.871362][ T8389] ___bpf_prog_run+0x13fe/0xe0f0 [ 509.876518][ T8389] __bpf_prog_run32+0xb2/0xe0 [ 509.881524][ T8389] bpf_trace_run10+0x1f4/0x3e0 [ 509.886462][ T8389] __bpf_trace_percpu_alloc_percpu+0x56/0x70 [ 509.892807][ T8389] pcpu_alloc+0x37dd/0x3ad0 [ 509.897492][ T8389] __alloc_percpu_gfp+0x40/0x50 [ 509.902669][ T8389] bpf_prog_alloc_no_stats+0x1ba/0x6f0 [ 509.908325][ T8389] bpf_prog_alloc+0x4e/0x330 [ 509.913272][ T8389] bpf_prog_load+0xf57/0x2e10 [ 509.918130][ T8389] __sys_bpf+0x770/0xd90 [ 509.922723][ T8389] __x64_sys_bpf+0xa0/0xe0 [ 509.927302][ T8389] do_syscall_64+0xd5/0x1f0 [ 509.932609][ T8389] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 509.938739][ T8389] [ 509.941363][ T8389] Local variable stack created at: [ 509.946575][ T8389] __bpf_prog_run32+0x43/0xe0 [ 509.951604][ T8389] bpf_trace_run10+0x1f4/0x3e0 [ 509.960525][ T8389] [ 509.962946][ T8389] CPU: 1 PID: 8389 Comm: syz-executor.3 Not tainted 6.8.0-syzkaller-11339-g741e9d668aa5 #0 [ 509.974556][ T8389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 509.984941][ T8389] ===================================================== [ 509.992118][ T8389] Disabling lock debugging due to kernel taint [ 509.998378][ T8389] Kernel panic - not syncing: kmsan.panic set ... [ 510.004909][ T8389] CPU: 1 PID: 8389 Comm: syz-executor.3 Tainted: G B 6.8.0-syzkaller-11339-g741e9d668aa5 #0 [ 510.016547][ T8389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/29/2024 [ 510.026734][ T8389] Call Trace: [ 510.030115][ T8389] [ 510.033141][ T8389] dump_stack_lvl+0x216/0x2d0 [ 510.038004][ T8389] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 510.044040][ T8389] dump_stack+0x1e/0x30 [ 510.048359][ T8389] panic+0x4e2/0xcd0 [ 510.052480][ T8389] ? kmsan_get_metadata+0x51/0x1d0 [ 510.057834][ T8389] kmsan_report+0x2d5/0x2e0 [ 510.062556][ T8389] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 510.068596][ T8389] ? __msan_warning+0x95/0x120 [ 510.073553][ T8389] ? percpu_array_map_lookup_elem+0x142/0x160 [ 510.079837][ T8389] ? bpf_map_lookup_elem+0x5c/0x80 [ 510.085126][ T8389] ? ___bpf_prog_run+0x13fe/0xe0f0 [ 510.090402][ T8389] ? __bpf_prog_run32+0xb2/0xe0 [ 510.095413][ T8389] ? bpf_trace_run10+0x1f4/0x3e0 [ 510.100512][ T8389] ? __bpf_trace_percpu_alloc_percpu+0x56/0x70 [ 510.106850][ T8389] ? pcpu_alloc+0x37dd/0x3ad0 [ 510.111689][ T8389] ? __alloc_percpu_gfp+0x40/0x50 [ 510.116884][ T8389] ? bpf_prog_alloc_no_stats+0x1ba/0x6f0 [ 510.122689][ T8389] ? bpf_prog_alloc+0x4e/0x330 [ 510.127618][ T8389] ? bpf_prog_load+0xf57/0x2e10 [ 510.132638][ T8389] ? __sys_bpf+0x770/0xd90 [ 510.137210][ T8389] ? __x64_sys_bpf+0xa0/0xe0 [ 510.142294][ T8389] ? do_syscall_64+0xd5/0x1f0 [ 510.147145][ T8389] ? entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 510.153390][ T8389] ? kernel_text_address+0x129/0x1b0 [ 510.158919][ T8389] ? __kernel_text_address+0x2a/0xa0 [ 510.164424][ T8389] ? kmsan_get_metadata+0x146/0x1d0 [ 510.169837][ T8389] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 510.175857][ T8389] ? do_syscall_64+0xd5/0x1f0 [ 510.180731][ T8389] ? filter_irq_stacks+0x60/0x1a0 [ 510.185991][ T8389] ? stack_depot_save_flags+0x2c/0x6e0 [ 510.191738][ T8389] ? kmsan_get_metadata+0x146/0x1d0 [ 510.197149][ T8389] ? kmsan_get_metadata+0x146/0x1d0 [ 510.202560][ T8389] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 510.208590][ T8389] __msan_warning+0x95/0x120 [ 510.213378][ T8389] percpu_array_map_lookup_elem+0x142/0x160 [ 510.219489][ T8389] ? __pfx_percpu_array_map_lookup_elem+0x10/0x10 [ 510.226123][ T8389] bpf_map_lookup_elem+0x5c/0x80 [ 510.231246][ T8389] ___bpf_prog_run+0x13fe/0xe0f0 [ 510.236353][ T8389] ? kmsan_get_metadata+0x146/0x1d0 [ 510.241783][ T8389] __bpf_prog_run32+0xb2/0xe0 [ 510.246643][ T8389] ? __pfx___bpf_prog_run32+0x10/0x10 [ 510.252190][ T8389] bpf_trace_run10+0x1f4/0x3e0 [ 510.257114][ T8389] ? __alloc_percpu_gfp+0x40/0x50 [ 510.262320][ T8389] ? kmsan_get_metadata+0x146/0x1d0 [ 510.267738][ T8389] ? __alloc_percpu_gfp+0x40/0x50 [ 510.272935][ T8389] __bpf_trace_percpu_alloc_percpu+0x56/0x70 [ 510.279110][ T8389] pcpu_alloc+0x37dd/0x3ad0 [ 510.283819][ T8389] ? __alloc_percpu_gfp+0x40/0x50 [ 510.289028][ T8389] __alloc_percpu_gfp+0x40/0x50 [ 510.294054][ T8389] bpf_prog_alloc_no_stats+0x1ba/0x6f0 [ 510.299703][ T8389] bpf_prog_alloc+0x4e/0x330 [ 510.304460][ T8389] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 510.310509][ T8389] bpf_prog_load+0xf57/0x2e10 [ 510.315400][ T8389] ? kmsan_get_metadata+0x146/0x1d0 [ 510.320816][ T8389] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 510.326843][ T8389] ? security_bpf+0x12f/0x160 [ 510.331761][ T8389] __sys_bpf+0x770/0xd90 [ 510.336176][ T8389] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 510.342466][ T8389] __x64_sys_bpf+0xa0/0xe0 [ 510.347049][ T8389] do_syscall_64+0xd5/0x1f0 [ 510.351740][ T8389] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 510.357809][ T8389] RIP: 0033:0x7f199767dda9 [ 510.362355][ T8389] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 510.382160][ T8389] RSP: 002b:00007f19983610c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 510.390752][ T8389] RAX: ffffffffffffffda RBX: 00007f19977abf80 RCX: 00007f199767dda9 [ 510.398870][ T8389] RDX: 0000000000000090 RSI: 00000000200000c0 RDI: 0000000000000005 [ 510.406969][ T8389] RBP: 00007f19976ca47a R08: 0000000000000000 R09: 0000000000000000 [ 510.415070][ T8389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 510.423169][ T8389] R13: 000000000000000b R14: 00007f19977abf80 R15: 00007ffed59ffa28 [ 510.431304][ T8389] [ 510.434670][ T8389] Kernel Offset: disabled [ 510.439056][ T8389] Rebooting in 86400 seconds..