Warning: Permanently added '10.128.1.16' (ECDSA) to the list of known hosts. 2023/03/02 15:51:16 fuzzer started 2023/03/02 15:51:17 dialing manager at 10.128.0.169:46607 [ 154.099375][ T4992] cgroup: Unknown subsys name 'net' [ 154.256828][ T4992] cgroup: Unknown subsys name 'rlimit' 2023/03/02 15:51:18 syscalls: 3744 2023/03/02 15:51:18 code coverage: enabled 2023/03/02 15:51:18 comparison tracing: enabled 2023/03/02 15:51:18 extra coverage: enabled 2023/03/02 15:51:18 delay kcov mmap: enabled 2023/03/02 15:51:18 setuid sandbox: enabled 2023/03/02 15:51:18 namespace sandbox: enabled 2023/03/02 15:51:18 Android sandbox: /sys/fs/selinux/policy does not exist 2023/03/02 15:51:18 fault injection: enabled 2023/03/02 15:51:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/03/02 15:51:18 net packet injection: enabled 2023/03/02 15:51:18 net device setup: enabled 2023/03/02 15:51:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/03/02 15:51:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/03/02 15:51:18 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/03/02 15:51:18 USB emulation: enabled 2023/03/02 15:51:18 hci packet injection: enabled 2023/03/02 15:51:18 wifi device emulation: enabled 2023/03/02 15:51:18 802.15.4 emulation: enabled 2023/03/02 15:51:18 fetching corpus: 0, signal 0/2000 (executing program) 2023/03/02 15:51:18 fetching corpus: 50, signal 17161/21031 (executing program) 2023/03/02 15:51:18 fetching corpus: 100, signal 27901/33572 (executing program) 2023/03/02 15:51:19 fetching corpus: 150, signal 35827/43265 (executing program) 2023/03/02 15:51:19 fetching corpus: 200, signal 39291/48497 (executing program) 2023/03/02 15:51:19 fetching corpus: 250, signal 42723/53669 (executing program) 2023/03/02 15:51:19 fetching corpus: 300, signal 48026/60645 (executing program) 2023/03/02 15:51:19 fetching corpus: 350, signal 52260/66545 (executing program) 2023/03/02 15:51:19 fetching corpus: 400, signal 55642/71625 (executing program) 2023/03/02 15:51:19 fetching corpus: 450, signal 57430/75123 (executing program) 2023/03/02 15:51:19 fetching corpus: 500, signal 59758/79123 (executing program) 2023/03/02 15:51:19 fetching corpus: 550, signal 62414/83404 (executing program) 2023/03/02 15:51:19 fetching corpus: 600, signal 65350/87955 (executing program) 2023/03/02 15:51:19 fetching corpus: 650, signal 69191/93352 (executing program) 2023/03/02 15:51:19 fetching corpus: 700, signal 70674/96476 (executing program) 2023/03/02 15:51:19 fetching corpus: 750, signal 73983/101268 (executing program) 2023/03/02 15:51:20 fetching corpus: 800, signal 75646/104551 (executing program) 2023/03/02 15:51:20 fetching corpus: 850, signal 78136/108565 (executing program) 2023/03/02 15:51:20 fetching corpus: 900, signal 80130/112086 (executing program) 2023/03/02 15:51:20 fetching corpus: 950, signal 82529/115973 (executing program) 2023/03/02 15:51:20 fetching corpus: 1000, signal 85529/120392 (executing program) 2023/03/02 15:51:20 fetching corpus: 1050, signal 87552/123896 (executing program) 2023/03/02 15:51:20 fetching corpus: 1100, signal 88903/126811 (executing program) 2023/03/02 15:51:20 fetching corpus: 1150, signal 90908/130291 (executing program) 2023/03/02 15:51:20 fetching corpus: 1200, signal 92040/132945 (executing program) 2023/03/02 15:51:20 fetching corpus: 1250, signal 94232/136522 (executing program) [ 156.572718][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.579354][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/02 15:51:20 fetching corpus: 1300, signal 95882/139589 (executing program) 2023/03/02 15:51:20 fetching corpus: 1350, signal 97412/142559 (executing program) 2023/03/02 15:51:20 fetching corpus: 1400, signal 98716/145308 (executing program) 2023/03/02 15:51:20 fetching corpus: 1450, signal 100935/148880 (executing program) 2023/03/02 15:51:21 fetching corpus: 1500, signal 102837/152157 (executing program) 2023/03/02 15:51:21 fetching corpus: 1550, signal 104584/155273 (executing program) 2023/03/02 15:51:21 fetching corpus: 1600, signal 105665/157774 (executing program) 2023/03/02 15:51:21 fetching corpus: 1650, signal 107102/160588 (executing program) 2023/03/02 15:51:21 fetching corpus: 1700, signal 108654/163517 (executing program) 2023/03/02 15:51:21 fetching corpus: 1750, signal 109869/166106 (executing program) 2023/03/02 15:51:21 fetching corpus: 1800, signal 111366/168923 (executing program) 2023/03/02 15:51:21 fetching corpus: 1850, signal 113249/172089 (executing program) 2023/03/02 15:51:21 fetching corpus: 1900, signal 115282/175350 (executing program) 2023/03/02 15:51:21 fetching corpus: 1950, signal 116779/178143 (executing program) 2023/03/02 15:51:21 fetching corpus: 2000, signal 118589/181188 (executing program) 2023/03/02 15:51:21 fetching corpus: 2050, signal 119864/183780 (executing program) 2023/03/02 15:51:21 fetching corpus: 2100, signal 120986/186210 (executing program) 2023/03/02 15:51:22 fetching corpus: 2150, signal 122334/188807 (executing program) 2023/03/02 15:51:22 fetching corpus: 2200, signal 123596/191343 (executing program) 2023/03/02 15:51:22 fetching corpus: 2250, signal 124991/194007 (executing program) 2023/03/02 15:51:22 fetching corpus: 2300, signal 125898/196267 (executing program) 2023/03/02 15:51:22 fetching corpus: 2350, signal 127731/199309 (executing program) 2023/03/02 15:51:22 fetching corpus: 2400, signal 128938/201768 (executing program) 2023/03/02 15:51:22 fetching corpus: 2450, signal 130128/204251 (executing program) 2023/03/02 15:51:22 fetching corpus: 2500, signal 131872/207141 (executing program) 2023/03/02 15:51:22 fetching corpus: 2550, signal 132495/209108 (executing program) 2023/03/02 15:51:22 fetching corpus: 2600, signal 133666/211464 (executing program) 2023/03/02 15:51:22 fetching corpus: 2650, signal 134377/213488 (executing program) 2023/03/02 15:51:23 fetching corpus: 2700, signal 135880/216136 (executing program) 2023/03/02 15:51:23 fetching corpus: 2750, signal 136981/218485 (executing program) 2023/03/02 15:51:23 fetching corpus: 2800, signal 138171/220870 (executing program) 2023/03/02 15:51:23 fetching corpus: 2850, signal 139322/223201 (executing program) 2023/03/02 15:51:23 fetching corpus: 2900, signal 139970/225140 (executing program) 2023/03/02 15:51:23 fetching corpus: 2950, signal 140756/227169 (executing program) 2023/03/02 15:51:23 fetching corpus: 3000, signal 142556/229974 (executing program) 2023/03/02 15:51:23 fetching corpus: 3050, signal 143166/231872 (executing program) 2023/03/02 15:51:23 fetching corpus: 3100, signal 144061/233974 (executing program) 2023/03/02 15:51:23 fetching corpus: 3150, signal 144915/236030 (executing program) 2023/03/02 15:51:23 fetching corpus: 3200, signal 145733/238066 (executing program) 2023/03/02 15:51:23 fetching corpus: 3250, signal 146393/239982 (executing program) 2023/03/02 15:51:24 fetching corpus: 3300, signal 147208/241998 (executing program) 2023/03/02 15:51:24 fetching corpus: 3350, signal 147859/243873 (executing program) 2023/03/02 15:51:24 fetching corpus: 3400, signal 148484/245740 (executing program) 2023/03/02 15:51:24 fetching corpus: 3450, signal 149395/247836 (executing program) 2023/03/02 15:51:24 fetching corpus: 3500, signal 150479/250016 (executing program) 2023/03/02 15:51:24 fetching corpus: 3550, signal 151159/251916 (executing program) 2023/03/02 15:51:24 fetching corpus: 3600, signal 153245/254806 (executing program) 2023/03/02 15:51:24 fetching corpus: 3650, signal 153960/256702 (executing program) 2023/03/02 15:51:24 fetching corpus: 3700, signal 154674/258627 (executing program) 2023/03/02 15:51:24 fetching corpus: 3750, signal 155257/260407 (executing program) 2023/03/02 15:51:24 fetching corpus: 3800, signal 156017/262340 (executing program) 2023/03/02 15:51:24 fetching corpus: 3850, signal 156665/264202 (executing program) 2023/03/02 15:51:24 fetching corpus: 3900, signal 157698/266283 (executing program) 2023/03/02 15:51:24 fetching corpus: 3950, signal 158561/268222 (executing program) 2023/03/02 15:51:25 fetching corpus: 4000, signal 159891/270502 (executing program) 2023/03/02 15:51:25 fetching corpus: 4050, signal 160714/272411 (executing program) 2023/03/02 15:51:25 fetching corpus: 4100, signal 161470/274291 (executing program) 2023/03/02 15:51:25 fetching corpus: 4150, signal 162080/276054 (executing program) 2023/03/02 15:51:25 fetching corpus: 4200, signal 162807/277863 (executing program) 2023/03/02 15:51:25 fetching corpus: 4250, signal 163291/279535 (executing program) 2023/03/02 15:51:25 fetching corpus: 4300, signal 164580/281750 (executing program) 2023/03/02 15:51:25 fetching corpus: 4350, signal 165174/283507 (executing program) 2023/03/02 15:51:25 fetching corpus: 4400, signal 166071/285414 (executing program) 2023/03/02 15:51:25 fetching corpus: 4450, signal 166685/287134 (executing program) 2023/03/02 15:51:25 fetching corpus: 4500, signal 167829/289170 (executing program) 2023/03/02 15:51:25 fetching corpus: 4550, signal 168499/290917 (executing program) 2023/03/02 15:51:25 fetching corpus: 4600, signal 169237/292750 (executing program) 2023/03/02 15:51:26 fetching corpus: 4650, signal 170125/294632 (executing program) 2023/03/02 15:51:26 fetching corpus: 4700, signal 170638/296281 (executing program) 2023/03/02 15:51:26 fetching corpus: 4750, signal 171378/298035 (executing program) 2023/03/02 15:51:26 fetching corpus: 4800, signal 172271/299946 (executing program) 2023/03/02 15:51:26 fetching corpus: 4850, signal 173108/301723 (executing program) 2023/03/02 15:51:26 fetching corpus: 4900, signal 173999/303566 (executing program) 2023/03/02 15:51:26 fetching corpus: 4950, signal 174822/305379 (executing program) 2023/03/02 15:51:26 fetching corpus: 5000, signal 175530/307099 (executing program) 2023/03/02 15:51:27 fetching corpus: 5050, signal 176350/308877 (executing program) 2023/03/02 15:51:27 fetching corpus: 5100, signal 177221/310716 (executing program) 2023/03/02 15:51:27 fetching corpus: 5150, signal 177700/312294 (executing program) 2023/03/02 15:51:27 fetching corpus: 5200, signal 178388/313990 (executing program) 2023/03/02 15:51:27 fetching corpus: 5250, signal 179111/315712 (executing program) 2023/03/02 15:51:27 fetching corpus: 5300, signal 179693/317340 (executing program) 2023/03/02 15:51:27 fetching corpus: 5350, signal 180385/319040 (executing program) 2023/03/02 15:51:27 fetching corpus: 5400, signal 180836/320605 (executing program) 2023/03/02 15:51:27 fetching corpus: 5450, signal 181422/322209 (executing program) 2023/03/02 15:51:27 fetching corpus: 5500, signal 181819/323704 (executing program) 2023/03/02 15:51:27 fetching corpus: 5550, signal 182335/325292 (executing program) 2023/03/02 15:51:27 fetching corpus: 5600, signal 182991/326965 (executing program) 2023/03/02 15:51:27 fetching corpus: 5650, signal 183503/328560 (executing program) 2023/03/02 15:51:28 fetching corpus: 5700, signal 184213/330150 (executing program) 2023/03/02 15:51:28 fetching corpus: 5750, signal 184876/331804 (executing program) 2023/03/02 15:51:28 fetching corpus: 5800, signal 185517/333416 (executing program) 2023/03/02 15:51:28 fetching corpus: 5850, signal 186482/335140 (executing program) 2023/03/02 15:51:28 fetching corpus: 5900, signal 187149/336730 (executing program) 2023/03/02 15:51:28 fetching corpus: 5950, signal 187940/338400 (executing program) 2023/03/02 15:51:28 fetching corpus: 6000, signal 188762/340046 (executing program) 2023/03/02 15:51:28 fetching corpus: 6050, signal 189369/341613 (executing program) 2023/03/02 15:51:28 fetching corpus: 6100, signal 189729/343079 (executing program) 2023/03/02 15:51:28 fetching corpus: 6150, signal 190139/344524 (executing program) 2023/03/02 15:51:28 fetching corpus: 6200, signal 191037/346224 (executing program) 2023/03/02 15:51:28 fetching corpus: 6250, signal 191626/347721 (executing program) 2023/03/02 15:51:29 fetching corpus: 6300, signal 192346/349296 (executing program) 2023/03/02 15:51:29 fetching corpus: 6350, signal 192881/350778 (executing program) 2023/03/02 15:51:29 fetching corpus: 6400, signal 193313/352209 (executing program) 2023/03/02 15:51:29 fetching corpus: 6450, signal 193873/353723 (executing program) 2023/03/02 15:51:29 fetching corpus: 6500, signal 194539/355273 (executing program) 2023/03/02 15:51:29 fetching corpus: 6550, signal 195219/356833 (executing program) 2023/03/02 15:51:29 fetching corpus: 6600, signal 195800/358347 (executing program) 2023/03/02 15:51:29 fetching corpus: 6650, signal 196430/359843 (executing program) 2023/03/02 15:51:29 fetching corpus: 6700, signal 196931/361323 (executing program) 2023/03/02 15:51:30 fetching corpus: 6750, signal 197405/362764 (executing program) 2023/03/02 15:51:30 fetching corpus: 6800, signal 198585/364586 (executing program) 2023/03/02 15:51:30 fetching corpus: 6850, signal 198992/365994 (executing program) 2023/03/02 15:51:30 fetching corpus: 6900, signal 199621/367472 (executing program) 2023/03/02 15:51:30 fetching corpus: 6950, signal 200081/368885 (executing program) 2023/03/02 15:51:30 fetching corpus: 7000, signal 200746/370372 (executing program) 2023/03/02 15:51:30 fetching corpus: 7050, signal 201282/371777 (executing program) 2023/03/02 15:51:30 fetching corpus: 7100, signal 201930/373294 (executing program) 2023/03/02 15:51:30 fetching corpus: 7150, signal 202561/374688 (executing program) 2023/03/02 15:51:30 fetching corpus: 7200, signal 203438/376261 (executing program) 2023/03/02 15:51:30 fetching corpus: 7250, signal 204046/377712 (executing program) 2023/03/02 15:51:30 fetching corpus: 7300, signal 204453/379063 (executing program) 2023/03/02 15:51:30 fetching corpus: 7350, signal 205223/380541 (executing program) 2023/03/02 15:51:31 fetching corpus: 7400, signal 205786/381960 (executing program) 2023/03/02 15:51:31 fetching corpus: 7450, signal 206383/383403 (executing program) 2023/03/02 15:51:31 fetching corpus: 7500, signal 206867/384753 (executing program) 2023/03/02 15:51:31 fetching corpus: 7550, signal 207535/386205 (executing program) 2023/03/02 15:51:31 fetching corpus: 7600, signal 207942/387534 (executing program) 2023/03/02 15:51:31 fetching corpus: 7650, signal 208661/388971 (executing program) 2023/03/02 15:51:31 fetching corpus: 7700, signal 209195/390348 (executing program) 2023/03/02 15:51:31 fetching corpus: 7750, signal 209719/391720 (executing program) 2023/03/02 15:51:31 fetching corpus: 7800, signal 210361/393102 (executing program) 2023/03/02 15:51:31 fetching corpus: 7850, signal 210808/394427 (executing program) 2023/03/02 15:51:31 fetching corpus: 7900, signal 212545/396255 (executing program) 2023/03/02 15:51:31 fetching corpus: 7950, signal 212921/397528 (executing program) 2023/03/02 15:51:31 fetching corpus: 8000, signal 213199/398783 (executing program) 2023/03/02 15:51:32 fetching corpus: 8050, signal 213497/400095 (executing program) 2023/03/02 15:51:32 fetching corpus: 8100, signal 213971/401471 (executing program) 2023/03/02 15:51:32 fetching corpus: 8150, signal 214371/402744 (executing program) 2023/03/02 15:51:32 fetching corpus: 8200, signal 214843/404065 (executing program) 2023/03/02 15:51:32 fetching corpus: 8250, signal 215355/405368 (executing program) 2023/03/02 15:51:32 fetching corpus: 8300, signal 215797/406677 (executing program) 2023/03/02 15:51:32 fetching corpus: 8350, signal 216218/407973 (executing program) 2023/03/02 15:51:32 fetching corpus: 8400, signal 216812/409311 (executing program) 2023/03/02 15:51:32 fetching corpus: 8450, signal 217099/410548 (executing program) 2023/03/02 15:51:32 fetching corpus: 8500, signal 217516/411798 (executing program) 2023/03/02 15:51:32 fetching corpus: 8550, signal 217886/413050 (executing program) 2023/03/02 15:51:32 fetching corpus: 8600, signal 218311/414270 (executing program) 2023/03/02 15:51:32 fetching corpus: 8650, signal 218911/415625 (executing program) 2023/03/02 15:51:32 fetching corpus: 8700, signal 219323/416889 (executing program) 2023/03/02 15:51:33 fetching corpus: 8750, signal 219958/418209 (executing program) 2023/03/02 15:51:33 fetching corpus: 8800, signal 220417/419502 (executing program) 2023/03/02 15:51:33 fetching corpus: 8850, signal 220897/420774 (executing program) 2023/03/02 15:51:33 fetching corpus: 8900, signal 221239/421977 (executing program) 2023/03/02 15:51:33 fetching corpus: 8950, signal 221833/423250 (executing program) 2023/03/02 15:51:33 fetching corpus: 9000, signal 222326/424469 (executing program) 2023/03/02 15:51:33 fetching corpus: 9050, signal 222715/425669 (executing program) 2023/03/02 15:51:33 fetching corpus: 9100, signal 223162/426910 (executing program) 2023/03/02 15:51:33 fetching corpus: 9150, signal 223865/428216 (executing program) 2023/03/02 15:51:34 fetching corpus: 9200, signal 224406/429466 (executing program) 2023/03/02 15:51:34 fetching corpus: 9250, signal 225043/430727 (executing program) 2023/03/02 15:51:34 fetching corpus: 9300, signal 225785/431999 (executing program) 2023/03/02 15:51:34 fetching corpus: 9350, signal 226123/433153 (executing program) 2023/03/02 15:51:34 fetching corpus: 9400, signal 226578/434369 (executing program) 2023/03/02 15:51:34 fetching corpus: 9450, signal 227089/435585 (executing program) 2023/03/02 15:51:34 fetching corpus: 9500, signal 227471/436753 (executing program) 2023/03/02 15:51:34 fetching corpus: 9550, signal 227910/438003 (executing program) 2023/03/02 15:51:34 fetching corpus: 9600, signal 228378/439183 (executing program) 2023/03/02 15:51:34 fetching corpus: 9650, signal 228886/440392 (executing program) 2023/03/02 15:51:34 fetching corpus: 9700, signal 229206/441583 (executing program) 2023/03/02 15:51:34 fetching corpus: 9750, signal 229663/442763 (executing program) 2023/03/02 15:51:34 fetching corpus: 9800, signal 230042/443915 (executing program) 2023/03/02 15:51:35 fetching corpus: 9850, signal 230363/445061 (executing program) 2023/03/02 15:51:35 fetching corpus: 9900, signal 230751/446205 (executing program) 2023/03/02 15:51:35 fetching corpus: 9950, signal 231010/447320 (executing program) 2023/03/02 15:51:35 fetching corpus: 10000, signal 231329/448475 (executing program) 2023/03/02 15:51:35 fetching corpus: 10050, signal 231867/449672 (executing program) 2023/03/02 15:51:35 fetching corpus: 10100, signal 232236/450808 (executing program) 2023/03/02 15:51:35 fetching corpus: 10150, signal 232785/452004 (executing program) 2023/03/02 15:51:35 fetching corpus: 10200, signal 233332/453140 (executing program) 2023/03/02 15:51:35 fetching corpus: 10250, signal 233683/454273 (executing program) 2023/03/02 15:51:35 fetching corpus: 10300, signal 234118/455470 (executing program) 2023/03/02 15:51:35 fetching corpus: 10350, signal 234766/456651 (executing program) 2023/03/02 15:51:35 fetching corpus: 10400, signal 235174/457764 (executing program) 2023/03/02 15:51:35 fetching corpus: 10450, signal 235510/458872 (executing program) 2023/03/02 15:51:35 fetching corpus: 10500, signal 235848/460047 (executing program) 2023/03/02 15:51:36 fetching corpus: 10550, signal 236097/461119 (executing program) 2023/03/02 15:51:36 fetching corpus: 10600, signal 236361/462218 (executing program) 2023/03/02 15:51:36 fetching corpus: 10650, signal 236688/463318 (executing program) 2023/03/02 15:51:36 fetching corpus: 10700, signal 237151/464409 (executing program) 2023/03/02 15:51:36 fetching corpus: 10750, signal 237609/465531 (executing program) 2023/03/02 15:51:36 fetching corpus: 10800, signal 237979/466663 (executing program) 2023/03/02 15:51:36 fetching corpus: 10850, signal 238377/467786 (executing program) 2023/03/02 15:51:36 fetching corpus: 10900, signal 238850/468861 (executing program) 2023/03/02 15:51:36 fetching corpus: 10950, signal 239199/469963 (executing program) 2023/03/02 15:51:36 fetching corpus: 11000, signal 239526/471067 (executing program) 2023/03/02 15:51:36 fetching corpus: 11050, signal 239845/472136 (executing program) 2023/03/02 15:51:36 fetching corpus: 11100, signal 240196/473229 (executing program) 2023/03/02 15:51:37 fetching corpus: 11150, signal 240516/474337 (executing program) 2023/03/02 15:51:37 fetching corpus: 11200, signal 240848/475398 (executing program) 2023/03/02 15:51:37 fetching corpus: 11250, signal 241203/476477 (executing program) 2023/03/02 15:51:37 fetching corpus: 11300, signal 241739/477584 (executing program) 2023/03/02 15:51:37 fetching corpus: 11350, signal 242216/478670 (executing program) 2023/03/02 15:51:37 fetching corpus: 11400, signal 242616/479758 (executing program) 2023/03/02 15:51:37 fetching corpus: 11450, signal 242924/480801 (executing program) 2023/03/02 15:51:38 fetching corpus: 11500, signal 243276/481830 (executing program) 2023/03/02 15:51:38 fetching corpus: 11550, signal 243698/482893 (executing program) 2023/03/02 15:51:38 fetching corpus: 11600, signal 244232/483983 (executing program) 2023/03/02 15:51:38 fetching corpus: 11650, signal 244645/485032 (executing program) 2023/03/02 15:51:38 fetching corpus: 11700, signal 245185/486089 (executing program) 2023/03/02 15:51:38 fetching corpus: 11750, signal 245654/487093 (executing program) 2023/03/02 15:51:38 fetching corpus: 11800, signal 245966/488127 (executing program) 2023/03/02 15:51:38 fetching corpus: 11850, signal 246303/489167 (executing program) 2023/03/02 15:51:38 fetching corpus: 11900, signal 246704/490242 (executing program) 2023/03/02 15:51:38 fetching corpus: 11950, signal 247126/491273 (executing program) 2023/03/02 15:51:39 fetching corpus: 12000, signal 247533/492310 (executing program) 2023/03/02 15:51:39 fetching corpus: 12050, signal 247881/493365 (executing program) 2023/03/02 15:51:39 fetching corpus: 12100, signal 248302/494386 (executing program) 2023/03/02 15:51:39 fetching corpus: 12150, signal 248608/495399 (executing program) 2023/03/02 15:51:39 fetching corpus: 12200, signal 248939/496431 (executing program) 2023/03/02 15:51:39 fetching corpus: 12250, signal 249160/497491 (executing program) 2023/03/02 15:51:39 fetching corpus: 12300, signal 249887/498526 (executing program) 2023/03/02 15:51:39 fetching corpus: 12350, signal 250166/499521 (executing program) 2023/03/02 15:51:39 fetching corpus: 12400, signal 250536/500564 (executing program) 2023/03/02 15:51:39 fetching corpus: 12450, signal 251005/501558 (executing program) 2023/03/02 15:51:39 fetching corpus: 12500, signal 251459/502548 (executing program) 2023/03/02 15:51:39 fetching corpus: 12550, signal 251856/503105 (executing program) 2023/03/02 15:51:39 fetching corpus: 12600, signal 252170/503105 (executing program) 2023/03/02 15:51:40 fetching corpus: 12650, signal 252483/503105 (executing program) 2023/03/02 15:51:40 fetching corpus: 12700, signal 252979/503105 (executing program) 2023/03/02 15:51:40 fetching corpus: 12750, signal 253418/503105 (executing program) 2023/03/02 15:51:40 fetching corpus: 12800, signal 253834/503105 (executing program) 2023/03/02 15:51:40 fetching corpus: 12850, signal 254239/503105 (executing program) 2023/03/02 15:51:40 fetching corpus: 12900, signal 254556/503105 (executing program) 2023/03/02 15:51:40 fetching corpus: 12950, signal 254800/503105 (executing program) 2023/03/02 15:51:40 fetching corpus: 13000, signal 255505/503105 (executing program) 2023/03/02 15:51:40 fetching corpus: 13050, signal 255789/503105 (executing program) 2023/03/02 15:51:40 fetching corpus: 13100, signal 256177/503105 (executing program) 2023/03/02 15:51:40 fetching corpus: 13150, signal 256530/503105 (executing program) 2023/03/02 15:51:40 fetching corpus: 13200, signal 256807/503105 (executing program) 2023/03/02 15:51:40 fetching corpus: 13250, signal 257322/503105 (executing program) 2023/03/02 15:51:41 fetching corpus: 13300, signal 257909/503105 (executing program) 2023/03/02 15:51:41 fetching corpus: 13350, signal 258250/503105 (executing program) 2023/03/02 15:51:41 fetching corpus: 13400, signal 258581/503105 (executing program) 2023/03/02 15:51:41 fetching corpus: 13450, signal 259031/503105 (executing program) 2023/03/02 15:51:41 fetching corpus: 13500, signal 259415/503105 (executing program) 2023/03/02 15:51:41 fetching corpus: 13550, signal 259826/503105 (executing program) 2023/03/02 15:51:41 fetching corpus: 13600, signal 260112/503105 (executing program) 2023/03/02 15:51:41 fetching corpus: 13650, signal 260549/503105 (executing program) 2023/03/02 15:51:41 fetching corpus: 13700, signal 260857/503105 (executing program) 2023/03/02 15:51:42 fetching corpus: 13750, signal 261098/503105 (executing program) 2023/03/02 15:51:42 fetching corpus: 13800, signal 261570/503105 (executing program) 2023/03/02 15:51:42 fetching corpus: 13850, signal 261931/503105 (executing program) 2023/03/02 15:51:42 fetching corpus: 13900, signal 262433/503105 (executing program) 2023/03/02 15:51:42 fetching corpus: 13950, signal 262697/503105 (executing program) 2023/03/02 15:51:42 fetching corpus: 14000, signal 263224/503105 (executing program) 2023/03/02 15:51:42 fetching corpus: 14050, signal 263505/503105 (executing program) 2023/03/02 15:51:42 fetching corpus: 14100, signal 263872/503105 (executing program) 2023/03/02 15:51:42 fetching corpus: 14150, signal 264273/503105 (executing program) 2023/03/02 15:51:42 fetching corpus: 14200, signal 264630/503105 (executing program) 2023/03/02 15:51:42 fetching corpus: 14250, signal 265030/503105 (executing program) 2023/03/02 15:51:42 fetching corpus: 14300, signal 265365/503105 (executing program) 2023/03/02 15:51:43 fetching corpus: 14350, signal 265565/503105 (executing program) 2023/03/02 15:51:43 fetching corpus: 14400, signal 265862/503105 (executing program) 2023/03/02 15:51:43 fetching corpus: 14450, signal 266337/503105 (executing program) 2023/03/02 15:51:43 fetching corpus: 14500, signal 266713/503105 (executing program) 2023/03/02 15:51:43 fetching corpus: 14550, signal 267063/503105 (executing program) 2023/03/02 15:51:43 fetching corpus: 14600, signal 267286/503105 (executing program) 2023/03/02 15:51:43 fetching corpus: 14650, signal 267615/503105 (executing program) 2023/03/02 15:51:43 fetching corpus: 14700, signal 267805/503105 (executing program) 2023/03/02 15:51:43 fetching corpus: 14750, signal 268148/503105 (executing program) 2023/03/02 15:51:43 fetching corpus: 14800, signal 268472/503106 (executing program) 2023/03/02 15:51:43 fetching corpus: 14850, signal 268825/503106 (executing program) 2023/03/02 15:51:43 fetching corpus: 14900, signal 269156/503106 (executing program) 2023/03/02 15:51:43 fetching corpus: 14950, signal 269472/503106 (executing program) 2023/03/02 15:51:44 fetching corpus: 15000, signal 269707/503106 (executing program) 2023/03/02 15:51:44 fetching corpus: 15050, signal 270140/503106 (executing program) 2023/03/02 15:51:44 fetching corpus: 15100, signal 270429/503106 (executing program) 2023/03/02 15:51:44 fetching corpus: 15150, signal 270730/503106 (executing program) 2023/03/02 15:51:44 fetching corpus: 15200, signal 271065/503106 (executing program) 2023/03/02 15:51:44 fetching corpus: 15250, signal 271364/503106 (executing program) 2023/03/02 15:51:44 fetching corpus: 15300, signal 271635/503106 (executing program) 2023/03/02 15:51:44 fetching corpus: 15350, signal 271952/503106 (executing program) 2023/03/02 15:51:44 fetching corpus: 15400, signal 275478/503106 (executing program) 2023/03/02 15:51:44 fetching corpus: 15450, signal 275871/503106 (executing program) 2023/03/02 15:51:44 fetching corpus: 15500, signal 276355/503106 (executing program) 2023/03/02 15:51:44 fetching corpus: 15550, signal 276589/503109 (executing program) 2023/03/02 15:51:44 fetching corpus: 15600, signal 276830/503109 (executing program) 2023/03/02 15:51:45 fetching corpus: 15650, signal 277134/503109 (executing program) 2023/03/02 15:51:45 fetching corpus: 15700, signal 277448/503109 (executing program) 2023/03/02 15:51:45 fetching corpus: 15750, signal 277720/503109 (executing program) 2023/03/02 15:51:45 fetching corpus: 15800, signal 278031/503109 (executing program) 2023/03/02 15:51:45 fetching corpus: 15850, signal 278363/503109 (executing program) 2023/03/02 15:51:45 fetching corpus: 15900, signal 278908/503109 (executing program) 2023/03/02 15:51:45 fetching corpus: 15950, signal 279165/503109 (executing program) 2023/03/02 15:51:45 fetching corpus: 16000, signal 279550/503109 (executing program) 2023/03/02 15:51:45 fetching corpus: 16050, signal 279877/503109 (executing program) 2023/03/02 15:51:45 fetching corpus: 16100, signal 280092/503110 (executing program) 2023/03/02 15:51:45 fetching corpus: 16150, signal 280402/503110 (executing program) 2023/03/02 15:51:45 fetching corpus: 16200, signal 280690/503110 (executing program) 2023/03/02 15:51:45 fetching corpus: 16250, signal 280984/503110 (executing program) 2023/03/02 15:51:45 fetching corpus: 16300, signal 281177/503110 (executing program) 2023/03/02 15:51:45 fetching corpus: 16350, signal 281434/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 16400, signal 281777/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 16450, signal 282292/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 16500, signal 282549/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 16550, signal 282889/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 16600, signal 283188/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 16650, signal 283406/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 16700, signal 283640/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 16750, signal 284000/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 16800, signal 284358/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 16850, signal 284678/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 16900, signal 284974/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 16950, signal 285371/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 17000, signal 285679/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 17050, signal 285971/503110 (executing program) 2023/03/02 15:51:46 fetching corpus: 17100, signal 286230/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17150, signal 286496/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17200, signal 286767/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17250, signal 287058/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17300, signal 287501/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17350, signal 287721/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17400, signal 287955/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17450, signal 288233/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17500, signal 288455/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17550, signal 288724/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17600, signal 289093/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17650, signal 289389/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17700, signal 289659/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17750, signal 289869/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17800, signal 290102/503110 (executing program) 2023/03/02 15:51:47 fetching corpus: 17850, signal 290385/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 17900, signal 290678/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 17950, signal 290919/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 18000, signal 291214/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 18050, signal 291446/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 18100, signal 292155/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 18150, signal 292376/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 18200, signal 292571/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 18250, signal 292835/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 18300, signal 293046/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 18350, signal 293400/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 18400, signal 293618/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 18450, signal 293876/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 18500, signal 294113/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 18550, signal 294418/503110 (executing program) 2023/03/02 15:51:48 fetching corpus: 18600, signal 294726/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 18650, signal 295137/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 18700, signal 295391/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 18750, signal 295645/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 18800, signal 295865/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 18850, signal 296250/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 18900, signal 296523/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 18950, signal 296805/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 19000, signal 297038/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 19050, signal 297288/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 19100, signal 297530/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 19150, signal 297735/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 19200, signal 298002/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 19250, signal 298256/503110 (executing program) 2023/03/02 15:51:49 fetching corpus: 19300, signal 298505/503110 (executing program) 2023/03/02 15:51:50 fetching corpus: 19350, signal 298913/503110 (executing program) 2023/03/02 15:51:50 fetching corpus: 19400, signal 299110/503110 (executing program) 2023/03/02 15:51:50 fetching corpus: 19450, signal 299377/503110 (executing program) 2023/03/02 15:51:50 fetching corpus: 19500, signal 299653/503110 (executing program) 2023/03/02 15:51:50 fetching corpus: 19550, signal 299966/503110 (executing program) 2023/03/02 15:51:50 fetching corpus: 19600, signal 300296/503110 (executing program) 2023/03/02 15:51:50 fetching corpus: 19650, signal 300549/503110 (executing program) 2023/03/02 15:51:50 fetching corpus: 19700, signal 300839/503110 (executing program) 2023/03/02 15:51:50 fetching corpus: 19750, signal 301108/503113 (executing program) 2023/03/02 15:51:50 fetching corpus: 19800, signal 301402/503113 (executing program) 2023/03/02 15:51:50 fetching corpus: 19850, signal 301775/503113 (executing program) 2023/03/02 15:51:50 fetching corpus: 19900, signal 302075/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 19950, signal 302345/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20000, signal 302617/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20050, signal 302818/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20100, signal 303065/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20150, signal 303331/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20200, signal 303686/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20250, signal 303910/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20300, signal 304100/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20350, signal 304425/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20400, signal 304629/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20450, signal 304846/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20500, signal 305038/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20550, signal 305322/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20600, signal 305608/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20650, signal 305776/503113 (executing program) 2023/03/02 15:51:51 fetching corpus: 20700, signal 306019/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 20750, signal 306278/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 20800, signal 306506/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 20850, signal 306830/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 20900, signal 307083/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 20950, signal 307299/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 21000, signal 307588/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 21050, signal 307846/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 21100, signal 308087/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 21150, signal 308374/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 21200, signal 308662/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 21250, signal 308912/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 21300, signal 309157/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 21350, signal 309589/503113 (executing program) 2023/03/02 15:51:52 fetching corpus: 21400, signal 309828/503113 (executing program) 2023/03/02 15:51:53 fetching corpus: 21450, signal 310294/503113 (executing program) 2023/03/02 15:51:53 fetching corpus: 21500, signal 310500/503113 (executing program) 2023/03/02 15:51:53 fetching corpus: 21550, signal 310695/503113 (executing program) 2023/03/02 15:51:53 fetching corpus: 21600, signal 310899/503113 (executing program) 2023/03/02 15:51:53 fetching corpus: 21650, signal 311142/503113 (executing program) 2023/03/02 15:51:53 fetching corpus: 21700, signal 311337/503113 (executing program) 2023/03/02 15:51:53 fetching corpus: 21750, signal 311524/503113 (executing program) 2023/03/02 15:51:53 fetching corpus: 21800, signal 311898/503115 (executing program) 2023/03/02 15:51:53 fetching corpus: 21850, signal 312135/503115 (executing program) 2023/03/02 15:51:53 fetching corpus: 21900, signal 312329/503115 (executing program) 2023/03/02 15:51:53 fetching corpus: 21950, signal 312623/503115 (executing program) 2023/03/02 15:51:53 fetching corpus: 22000, signal 313020/503115 (executing program) 2023/03/02 15:51:53 fetching corpus: 22050, signal 313219/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22100, signal 313920/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22150, signal 314217/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22200, signal 314667/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22250, signal 314938/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22300, signal 315168/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22350, signal 315444/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22400, signal 315685/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22450, signal 315972/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22500, signal 316204/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22550, signal 316472/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22600, signal 316678/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22650, signal 316917/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22700, signal 317105/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22750, signal 317426/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22800, signal 317718/503115 (executing program) 2023/03/02 15:51:54 fetching corpus: 22850, signal 318017/503115 (executing program) 2023/03/02 15:51:55 fetching corpus: 22900, signal 318223/503115 (executing program) 2023/03/02 15:51:55 fetching corpus: 22950, signal 318448/503115 (executing program) 2023/03/02 15:51:55 fetching corpus: 23000, signal 318656/503115 (executing program) 2023/03/02 15:51:55 fetching corpus: 23050, signal 318866/503115 (executing program) 2023/03/02 15:51:55 fetching corpus: 23100, signal 319108/503115 (executing program) 2023/03/02 15:51:55 fetching corpus: 23150, signal 319340/503115 (executing program) 2023/03/02 15:51:55 fetching corpus: 23200, signal 319574/503115 (executing program) 2023/03/02 15:51:55 fetching corpus: 23250, signal 319795/503115 (executing program) 2023/03/02 15:51:55 fetching corpus: 23300, signal 320046/503115 (executing program) 2023/03/02 15:51:55 fetching corpus: 23350, signal 320270/503115 (executing program) 2023/03/02 15:51:55 fetching corpus: 23400, signal 320643/503115 (executing program) 2023/03/02 15:51:55 fetching corpus: 23450, signal 320849/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 23500, signal 321144/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 23550, signal 321334/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 23600, signal 321517/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 23650, signal 321741/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 23700, signal 321971/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 23750, signal 322193/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 23800, signal 322436/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 23850, signal 322704/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 23900, signal 322879/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 23950, signal 323241/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 24000, signal 323418/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 24050, signal 323593/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 24100, signal 323849/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 24150, signal 324014/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 24200, signal 324245/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 24250, signal 324412/503115 (executing program) 2023/03/02 15:51:56 fetching corpus: 24300, signal 324614/503115 (executing program) 2023/03/02 15:51:57 fetching corpus: 24350, signal 324893/503115 (executing program) 2023/03/02 15:51:57 fetching corpus: 24400, signal 325112/503115 (executing program) 2023/03/02 15:51:57 fetching corpus: 24450, signal 325255/503115 (executing program) 2023/03/02 15:51:57 fetching corpus: 24500, signal 325504/503115 (executing program) 2023/03/02 15:51:57 fetching corpus: 24550, signal 325688/503115 (executing program) 2023/03/02 15:51:57 fetching corpus: 24600, signal 325881/503115 (executing program) 2023/03/02 15:51:57 fetching corpus: 24650, signal 326115/503115 (executing program) 2023/03/02 15:51:57 fetching corpus: 24700, signal 326299/503115 (executing program) 2023/03/02 15:51:57 fetching corpus: 24750, signal 326537/503115 (executing program) 2023/03/02 15:51:57 fetching corpus: 24800, signal 326769/503115 (executing program) 2023/03/02 15:51:57 fetching corpus: 24850, signal 327004/503115 (executing program) 2023/03/02 15:51:57 fetching corpus: 24900, signal 327324/503115 (executing program) 2023/03/02 15:51:57 fetching corpus: 24950, signal 327568/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25000, signal 327919/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25050, signal 328160/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25100, signal 328421/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25150, signal 328650/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25200, signal 328877/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25250, signal 329059/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25300, signal 329241/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25350, signal 329515/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25400, signal 329764/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25450, signal 329994/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25500, signal 330173/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25550, signal 330493/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25600, signal 330642/503115 (executing program) 2023/03/02 15:51:58 fetching corpus: 25650, signal 330940/503115 (executing program) 2023/03/02 15:51:59 fetching corpus: 25700, signal 331287/503115 (executing program) 2023/03/02 15:51:59 fetching corpus: 25750, signal 331612/503115 (executing program) 2023/03/02 15:51:59 fetching corpus: 25800, signal 331839/503115 (executing program) 2023/03/02 15:51:59 fetching corpus: 25850, signal 332057/503115 (executing program) 2023/03/02 15:51:59 fetching corpus: 25900, signal 332239/503115 (executing program) 2023/03/02 15:51:59 fetching corpus: 25950, signal 332512/503115 (executing program) 2023/03/02 15:51:59 fetching corpus: 26000, signal 332718/503115 (executing program) 2023/03/02 15:52:00 fetching corpus: 26050, signal 332889/503115 (executing program) 2023/03/02 15:52:00 fetching corpus: 26100, signal 333132/503115 (executing program) 2023/03/02 15:52:00 fetching corpus: 26150, signal 333449/503115 (executing program) 2023/03/02 15:52:00 fetching corpus: 26200, signal 333660/503115 (executing program) 2023/03/02 15:52:00 fetching corpus: 26250, signal 333883/503115 (executing program) 2023/03/02 15:52:00 fetching corpus: 26300, signal 334057/503115 (executing program) 2023/03/02 15:52:00 fetching corpus: 26350, signal 334231/503115 (executing program) 2023/03/02 15:52:00 fetching corpus: 26400, signal 334460/503115 (executing program) 2023/03/02 15:52:00 fetching corpus: 26450, signal 334606/503115 (executing program) 2023/03/02 15:52:00 fetching corpus: 26500, signal 334856/503115 (executing program) 2023/03/02 15:52:00 fetching corpus: 26550, signal 335084/503115 (executing program) 2023/03/02 15:52:00 fetching corpus: 26600, signal 335257/503115 (executing program) 2023/03/02 15:52:00 fetching corpus: 26650, signal 336132/503115 (executing program) 2023/03/02 15:52:01 fetching corpus: 26700, signal 336316/503115 (executing program) 2023/03/02 15:52:01 fetching corpus: 26750, signal 336534/503115 (executing program) 2023/03/02 15:52:01 fetching corpus: 26800, signal 336792/503115 (executing program) 2023/03/02 15:52:01 fetching corpus: 26850, signal 336940/503115 (executing program) 2023/03/02 15:52:01 fetching corpus: 26900, signal 337230/503115 (executing program) 2023/03/02 15:52:01 fetching corpus: 26950, signal 337458/503115 (executing program) 2023/03/02 15:52:01 fetching corpus: 27000, signal 337711/503115 (executing program) 2023/03/02 15:52:01 fetching corpus: 27050, signal 338032/503115 (executing program) 2023/03/02 15:52:01 fetching corpus: 27100, signal 338276/503115 (executing program) 2023/03/02 15:52:01 fetching corpus: 27150, signal 338508/503115 (executing program) 2023/03/02 15:52:01 fetching corpus: 27200, signal 338661/503115 (executing program) 2023/03/02 15:52:02 fetching corpus: 27250, signal 338860/503115 (executing program) 2023/03/02 15:52:02 fetching corpus: 27300, signal 339063/503115 (executing program) 2023/03/02 15:52:02 fetching corpus: 27350, signal 339260/503115 (executing program) 2023/03/02 15:52:02 fetching corpus: 27400, signal 339486/503115 (executing program) 2023/03/02 15:52:02 fetching corpus: 27450, signal 340314/503115 (executing program) 2023/03/02 15:52:02 fetching corpus: 27500, signal 340573/503115 (executing program) 2023/03/02 15:52:02 fetching corpus: 27550, signal 340747/503115 (executing program) 2023/03/02 15:52:02 fetching corpus: 27600, signal 340996/503115 (executing program) 2023/03/02 15:52:02 fetching corpus: 27650, signal 341171/503115 (executing program) 2023/03/02 15:52:02 fetching corpus: 27700, signal 341409/503115 (executing program) 2023/03/02 15:52:02 fetching corpus: 27750, signal 341603/503115 (executing program) 2023/03/02 15:52:02 fetching corpus: 27800, signal 341794/503115 (executing program) 2023/03/02 15:52:02 fetching corpus: 27850, signal 342009/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 27900, signal 342220/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 27950, signal 342417/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 28000, signal 342662/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 28050, signal 343861/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 28100, signal 344003/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 28150, signal 344183/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 28200, signal 344441/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 28250, signal 345024/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 28300, signal 345263/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 28350, signal 345469/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 28400, signal 345642/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 28450, signal 345834/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 28500, signal 346071/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 28550, signal 346236/503115 (executing program) 2023/03/02 15:52:03 fetching corpus: 28600, signal 346449/503115 (executing program) 2023/03/02 15:52:04 fetching corpus: 28650, signal 346767/503115 (executing program) 2023/03/02 15:52:04 fetching corpus: 28700, signal 346957/503115 (executing program) 2023/03/02 15:52:04 fetching corpus: 28750, signal 347266/503115 (executing program) 2023/03/02 15:52:04 fetching corpus: 28800, signal 347431/503115 (executing program) 2023/03/02 15:52:04 fetching corpus: 28850, signal 347791/503115 (executing program) 2023/03/02 15:52:04 fetching corpus: 28900, signal 347962/503115 (executing program) 2023/03/02 15:52:04 fetching corpus: 28950, signal 348152/503115 (executing program) 2023/03/02 15:52:04 fetching corpus: 29000, signal 348346/503115 (executing program) 2023/03/02 15:52:04 fetching corpus: 29050, signal 348704/503115 (executing program) 2023/03/02 15:52:04 fetching corpus: 29100, signal 348909/503115 (executing program) 2023/03/02 15:52:04 fetching corpus: 29150, signal 349078/503115 (executing program) 2023/03/02 15:52:04 fetching corpus: 29200, signal 349304/503115 (executing program) 2023/03/02 15:52:04 fetching corpus: 29250, signal 349538/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29300, signal 349665/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29350, signal 349839/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29400, signal 350023/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29450, signal 350220/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29500, signal 350405/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29550, signal 350593/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29600, signal 350734/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29650, signal 350947/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29700, signal 351274/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29750, signal 351466/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29800, signal 351606/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29850, signal 351787/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29900, signal 351994/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 29950, signal 352187/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 30000, signal 352486/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 30050, signal 352634/503115 (executing program) 2023/03/02 15:52:05 fetching corpus: 30100, signal 352827/503115 (executing program) 2023/03/02 15:52:06 fetching corpus: 30150, signal 353039/503115 (executing program) 2023/03/02 15:52:06 fetching corpus: 30200, signal 353221/503115 (executing program) 2023/03/02 15:52:06 fetching corpus: 30250, signal 353419/503115 (executing program) 2023/03/02 15:52:06 fetching corpus: 30300, signal 353599/503115 (executing program) 2023/03/02 15:52:06 fetching corpus: 30350, signal 353823/503115 (executing program) 2023/03/02 15:52:06 fetching corpus: 30400, signal 354013/503115 (executing program) 2023/03/02 15:52:06 fetching corpus: 30450, signal 354250/503115 (executing program) 2023/03/02 15:52:06 fetching corpus: 30500, signal 354494/503115 (executing program) 2023/03/02 15:52:06 fetching corpus: 30550, signal 354718/503115 (executing program) 2023/03/02 15:52:06 fetching corpus: 30600, signal 354926/503115 (executing program) 2023/03/02 15:52:06 fetching corpus: 30650, signal 355110/503115 (executing program) 2023/03/02 15:52:06 fetching corpus: 30700, signal 355293/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 30750, signal 355578/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 30800, signal 355772/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 30850, signal 355969/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 30900, signal 356156/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 30950, signal 356355/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 31000, signal 356709/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 31050, signal 357077/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 31100, signal 357250/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 31150, signal 357710/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 31200, signal 357889/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 31250, signal 358151/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 31300, signal 358413/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 31350, signal 358744/503115 (executing program) 2023/03/02 15:52:07 fetching corpus: 31400, signal 359133/503115 (executing program) 2023/03/02 15:52:08 fetching corpus: 31450, signal 359297/503115 (executing program) 2023/03/02 15:52:08 fetching corpus: 31500, signal 359507/503115 (executing program) 2023/03/02 15:52:08 fetching corpus: 31550, signal 359718/503115 (executing program) 2023/03/02 15:52:08 fetching corpus: 31600, signal 359867/503115 (executing program) 2023/03/02 15:52:08 fetching corpus: 31650, signal 360065/503115 (executing program) 2023/03/02 15:52:08 fetching corpus: 31700, signal 360295/503115 (executing program) 2023/03/02 15:52:08 fetching corpus: 31750, signal 360449/503115 (executing program) 2023/03/02 15:52:08 fetching corpus: 31800, signal 360626/503115 (executing program) 2023/03/02 15:52:08 fetching corpus: 31850, signal 380358/503115 (executing program) 2023/03/02 15:52:08 fetching corpus: 31900, signal 380514/503116 (executing program) 2023/03/02 15:52:08 fetching corpus: 31950, signal 380717/503116 (executing program) 2023/03/02 15:52:09 fetching corpus: 32000, signal 380905/503116 (executing program) 2023/03/02 15:52:09 fetching corpus: 32050, signal 381041/503116 (executing program) 2023/03/02 15:52:09 fetching corpus: 32100, signal 381250/503116 (executing program) 2023/03/02 15:52:09 fetching corpus: 32150, signal 381409/503116 (executing program) 2023/03/02 15:52:09 fetching corpus: 32200, signal 381602/503116 (executing program) 2023/03/02 15:52:09 fetching corpus: 32250, signal 381773/503116 (executing program) 2023/03/02 15:52:09 fetching corpus: 32300, signal 381909/503116 (executing program) 2023/03/02 15:52:09 fetching corpus: 32350, signal 382081/503116 (executing program) 2023/03/02 15:52:09 fetching corpus: 32400, signal 382246/503116 (executing program) 2023/03/02 15:52:09 fetching corpus: 32450, signal 382459/503116 (executing program) 2023/03/02 15:52:09 fetching corpus: 32500, signal 382706/503116 (executing program) 2023/03/02 15:52:09 fetching corpus: 32550, signal 382883/503117 (executing program) 2023/03/02 15:52:09 fetching corpus: 32600, signal 383023/503117 (executing program) 2023/03/02 15:52:09 fetching corpus: 32650, signal 383183/503117 (executing program) 2023/03/02 15:52:09 fetching corpus: 32700, signal 383370/503117 (executing program) 2023/03/02 15:52:09 fetching corpus: 32750, signal 383515/503117 (executing program) 2023/03/02 15:52:09 fetching corpus: 32800, signal 383678/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 32850, signal 383846/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 32900, signal 384011/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 32950, signal 384176/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 33000, signal 384374/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 33050, signal 384523/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 33100, signal 384695/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 33150, signal 384871/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 33200, signal 385134/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 33250, signal 385293/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 33300, signal 385454/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 33350, signal 385623/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 33400, signal 385772/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 33450, signal 386210/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 33500, signal 386357/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 33550, signal 386520/503117 (executing program) 2023/03/02 15:52:10 fetching corpus: 33600, signal 386708/503117 (executing program) 2023/03/02 15:52:11 fetching corpus: 33650, signal 386896/503117 (executing program) 2023/03/02 15:52:11 fetching corpus: 33700, signal 387094/503117 (executing program) 2023/03/02 15:52:11 fetching corpus: 33750, signal 387278/503117 (executing program) 2023/03/02 15:52:11 fetching corpus: 33800, signal 387438/503117 (executing program) 2023/03/02 15:52:11 fetching corpus: 33850, signal 387632/503117 (executing program) 2023/03/02 15:52:11 fetching corpus: 33900, signal 387788/503117 (executing program) 2023/03/02 15:52:11 fetching corpus: 33950, signal 387999/503117 (executing program) 2023/03/02 15:52:11 fetching corpus: 34000, signal 388151/503117 (executing program) 2023/03/02 15:52:11 fetching corpus: 34050, signal 388343/503117 (executing program) 2023/03/02 15:52:11 fetching corpus: 34100, signal 388513/503117 (executing program) 2023/03/02 15:52:11 fetching corpus: 34150, signal 388672/503117 (executing program) 2023/03/02 15:52:11 fetching corpus: 34200, signal 389116/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34250, signal 389300/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34300, signal 389436/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34350, signal 389674/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34400, signal 389864/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34450, signal 389999/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34500, signal 390212/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34550, signal 390394/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34600, signal 390654/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34650, signal 390854/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34700, signal 391039/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34750, signal 391234/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34800, signal 391427/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34850, signal 391570/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34900, signal 391716/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 34950, signal 391878/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 35000, signal 392157/503117 (executing program) 2023/03/02 15:52:12 fetching corpus: 35050, signal 392345/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35100, signal 392522/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35150, signal 392691/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35200, signal 392868/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35250, signal 393009/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35300, signal 393177/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35350, signal 393375/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35400, signal 393532/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35450, signal 393698/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35500, signal 393884/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35550, signal 394015/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35600, signal 394155/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35650, signal 394323/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35700, signal 394558/503117 (executing program) 2023/03/02 15:52:13 fetching corpus: 35750, signal 394698/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 35800, signal 394926/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 35850, signal 395140/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 35900, signal 395342/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 35950, signal 395528/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 36000, signal 395678/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 36050, signal 395824/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 36100, signal 395963/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 36150, signal 396102/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 36200, signal 396279/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 36250, signal 396511/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 36300, signal 396684/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 36350, signal 396837/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 36400, signal 396987/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 36450, signal 397170/503117 (executing program) 2023/03/02 15:52:14 fetching corpus: 36500, signal 397369/503117 (executing program) 2023/03/02 15:52:15 fetching corpus: 36550, signal 397568/503117 (executing program) 2023/03/02 15:52:15 fetching corpus: 36600, signal 397734/503117 (executing program) 2023/03/02 15:52:15 fetching corpus: 36650, signal 397914/503117 (executing program) 2023/03/02 15:52:15 fetching corpus: 36700, signal 398049/503117 (executing program) 2023/03/02 15:52:15 fetching corpus: 36750, signal 398204/503117 (executing program) 2023/03/02 15:52:15 fetching corpus: 36800, signal 398330/503117 (executing program) 2023/03/02 15:52:15 fetching corpus: 36850, signal 398477/503117 (executing program) 2023/03/02 15:52:15 fetching corpus: 36900, signal 398628/503117 (executing program) 2023/03/02 15:52:15 fetching corpus: 36950, signal 398776/503117 (executing program) 2023/03/02 15:52:15 fetching corpus: 37000, signal 398951/503117 (executing program) 2023/03/02 15:52:15 fetching corpus: 37050, signal 399157/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37100, signal 399300/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37150, signal 399462/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37200, signal 399640/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37250, signal 399841/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37300, signal 399970/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37350, signal 400139/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37400, signal 400327/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37450, signal 400539/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37500, signal 400788/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37550, signal 400954/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37600, signal 401099/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37650, signal 401248/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37700, signal 401419/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37750, signal 401567/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37800, signal 401725/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37850, signal 401906/503117 (executing program) 2023/03/02 15:52:16 fetching corpus: 37900, signal 402095/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 37950, signal 402273/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38000, signal 402399/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38050, signal 402547/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38100, signal 402813/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38150, signal 402959/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38200, signal 403133/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38250, signal 403277/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38300, signal 403411/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38350, signal 403813/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38400, signal 403939/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38450, signal 404099/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38500, signal 404251/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38550, signal 404399/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38600, signal 404568/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38650, signal 404797/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38700, signal 404938/503117 (executing program) 2023/03/02 15:52:17 fetching corpus: 38750, signal 405107/503117 (executing program) 2023/03/02 15:52:18 fetching corpus: 38800, signal 405296/503117 (executing program) 2023/03/02 15:52:18 fetching corpus: 38850, signal 405441/503117 (executing program) 2023/03/02 15:52:18 fetching corpus: 38900, signal 405690/503117 (executing program) 2023/03/02 15:52:18 fetching corpus: 38950, signal 405893/503117 (executing program) 2023/03/02 15:52:18 fetching corpus: 39000, signal 406010/503117 (executing program) 2023/03/02 15:52:18 fetching corpus: 39050, signal 406162/503117 (executing program) 2023/03/02 15:52:19 fetching corpus: 39100, signal 406479/503117 (executing program) 2023/03/02 15:52:19 fetching corpus: 39150, signal 406658/503117 (executing program) 2023/03/02 15:52:19 fetching corpus: 39200, signal 406813/503117 (executing program) 2023/03/02 15:52:19 fetching corpus: 39250, signal 407203/503117 (executing program) 2023/03/02 15:52:19 fetching corpus: 39300, signal 407349/503118 (executing program) 2023/03/02 15:52:19 fetching corpus: 39350, signal 407548/503118 (executing program) 2023/03/02 15:52:19 fetching corpus: 39400, signal 408176/503118 (executing program) 2023/03/02 15:52:19 fetching corpus: 39450, signal 408321/503118 (executing program) 2023/03/02 15:52:19 fetching corpus: 39500, signal 408490/503118 (executing program) 2023/03/02 15:52:19 fetching corpus: 39550, signal 408699/503118 (executing program) 2023/03/02 15:52:19 fetching corpus: 39600, signal 408847/503118 (executing program) 2023/03/02 15:52:19 fetching corpus: 39650, signal 408984/503118 (executing program) 2023/03/02 15:52:20 fetching corpus: 39700, signal 409265/503118 (executing program) 2023/03/02 15:52:20 fetching corpus: 39750, signal 409392/503118 (executing program) 2023/03/02 15:52:20 fetching corpus: 39800, signal 409673/503118 (executing program) 2023/03/02 15:52:20 fetching corpus: 39850, signal 409815/503118 (executing program) 2023/03/02 15:52:20 fetching corpus: 39900, signal 409971/503118 (executing program) 2023/03/02 15:52:20 fetching corpus: 39950, signal 410134/503118 (executing program) 2023/03/02 15:52:20 fetching corpus: 40000, signal 410292/503118 (executing program) 2023/03/02 15:52:20 fetching corpus: 40050, signal 410430/503118 (executing program) 2023/03/02 15:52:20 fetching corpus: 40100, signal 410603/503118 (executing program) 2023/03/02 15:52:20 fetching corpus: 40150, signal 410778/503118 (executing program) 2023/03/02 15:52:20 fetching corpus: 40200, signal 410975/503118 (executing program) 2023/03/02 15:52:20 fetching corpus: 40250, signal 411185/503118 (executing program) 2023/03/02 15:52:20 fetching corpus: 40300, signal 411334/503118 (executing program) 2023/03/02 15:52:21 fetching corpus: 40350, signal 411533/503118 (executing program) 2023/03/02 15:52:21 fetching corpus: 40400, signal 411750/503118 (executing program) 2023/03/02 15:52:21 fetching corpus: 40450, signal 411939/503118 (executing program) 2023/03/02 15:52:21 fetching corpus: 40500, signal 412085/503118 (executing program) 2023/03/02 15:52:21 fetching corpus: 40550, signal 412291/503118 (executing program) 2023/03/02 15:52:21 fetching corpus: 40600, signal 412402/503118 (executing program) 2023/03/02 15:52:21 fetching corpus: 40650, signal 412661/503118 (executing program) 2023/03/02 15:52:21 fetching corpus: 40700, signal 412810/503118 (executing program) [ 218.014787][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.021429][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 2023/03/02 15:52:22 fetching corpus: 40750, signal 413011/503118 (executing program) 2023/03/02 15:52:22 fetching corpus: 40800, signal 413221/503118 (executing program) 2023/03/02 15:52:22 fetching corpus: 40850, signal 413366/503118 (executing program) 2023/03/02 15:52:22 fetching corpus: 40900, signal 413491/503118 (executing program) 2023/03/02 15:52:22 fetching corpus: 40950, signal 413670/503118 (executing program) 2023/03/02 15:52:22 fetching corpus: 41000, signal 413816/503118 (executing program) 2023/03/02 15:52:22 fetching corpus: 41050, signal 413952/503118 (executing program) 2023/03/02 15:52:22 fetching corpus: 41100, signal 414135/503118 (executing program) 2023/03/02 15:52:22 fetching corpus: 41150, signal 414308/503118 (executing program) 2023/03/02 15:52:22 fetching corpus: 41200, signal 414428/503118 (executing program) 2023/03/02 15:52:22 fetching corpus: 41250, signal 414600/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41300, signal 415458/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41350, signal 415673/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41400, signal 415799/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41450, signal 415946/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41500, signal 416161/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41550, signal 416298/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41600, signal 416493/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41650, signal 416707/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41700, signal 416850/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41750, signal 417014/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41800, signal 417285/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41850, signal 417412/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41900, signal 417542/503118 (executing program) 2023/03/02 15:52:23 fetching corpus: 41950, signal 417695/503120 (executing program) 2023/03/02 15:52:23 fetching corpus: 42000, signal 417840/503120 (executing program) 2023/03/02 15:52:23 fetching corpus: 42050, signal 417958/503120 (executing program) 2023/03/02 15:52:24 fetching corpus: 42100, signal 418114/503120 (executing program) 2023/03/02 15:52:24 fetching corpus: 42150, signal 418301/503120 (executing program) 2023/03/02 15:52:24 fetching corpus: 42200, signal 418441/503120 (executing program) 2023/03/02 15:52:24 fetching corpus: 42250, signal 418579/503120 (executing program) 2023/03/02 15:52:24 fetching corpus: 42300, signal 418743/503120 (executing program) 2023/03/02 15:52:24 fetching corpus: 42350, signal 418883/503120 (executing program) 2023/03/02 15:52:24 fetching corpus: 42400, signal 419082/503120 (executing program) 2023/03/02 15:52:24 fetching corpus: 42450, signal 419222/503120 (executing program) 2023/03/02 15:52:24 fetching corpus: 42500, signal 419377/503120 (executing program) 2023/03/02 15:52:24 fetching corpus: 42550, signal 419571/503120 (executing program) 2023/03/02 15:52:24 fetching corpus: 42600, signal 419674/503120 (executing program) 2023/03/02 15:52:24 fetching corpus: 42650, signal 419831/503120 (executing program) 2023/03/02 15:52:24 fetching corpus: 42700, signal 419976/503120 (executing program) 2023/03/02 15:52:25 fetching corpus: 42750, signal 420120/503120 (executing program) 2023/03/02 15:52:25 fetching corpus: 42800, signal 420266/503120 (executing program) 2023/03/02 15:52:25 fetching corpus: 42850, signal 420389/503120 (executing program) 2023/03/02 15:52:25 fetching corpus: 42900, signal 420526/503120 (executing program) 2023/03/02 15:52:25 fetching corpus: 42950, signal 420664/503120 (executing program) 2023/03/02 15:52:25 fetching corpus: 43000, signal 420787/503120 (executing program) 2023/03/02 15:52:25 fetching corpus: 43050, signal 420971/503120 (executing program) 2023/03/02 15:52:25 fetching corpus: 43100, signal 421135/503120 (executing program) 2023/03/02 15:52:25 fetching corpus: 43150, signal 421255/503120 (executing program) 2023/03/02 15:52:25 fetching corpus: 43200, signal 421437/503120 (executing program) 2023/03/02 15:52:25 fetching corpus: 43250, signal 421550/503120 (executing program) 2023/03/02 15:52:25 fetching corpus: 43300, signal 421715/503120 (executing program) 2023/03/02 15:52:25 fetching corpus: 43350, signal 421856/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 43400, signal 422014/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 43450, signal 422123/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 43500, signal 422293/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 43550, signal 422469/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 43600, signal 422586/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 43650, signal 422727/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 43700, signal 422861/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 43750, signal 422978/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 43800, signal 423083/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 43850, signal 423221/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 43900, signal 423466/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 43950, signal 423607/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 44000, signal 423741/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 44050, signal 423877/503120 (executing program) 2023/03/02 15:52:26 fetching corpus: 44100, signal 424026/503120 (executing program) 2023/03/02 15:52:27 fetching corpus: 44150, signal 424192/503120 (executing program) 2023/03/02 15:52:27 fetching corpus: 44200, signal 424320/503120 (executing program) 2023/03/02 15:52:27 fetching corpus: 44250, signal 424482/503120 (executing program) 2023/03/02 15:52:27 fetching corpus: 44300, signal 424605/503120 (executing program) 2023/03/02 15:52:27 fetching corpus: 44350, signal 424759/503120 (executing program) 2023/03/02 15:52:27 fetching corpus: 44400, signal 424958/503120 (executing program) 2023/03/02 15:52:27 fetching corpus: 44450, signal 425071/503120 (executing program) 2023/03/02 15:52:27 fetching corpus: 44500, signal 425241/503120 (executing program) 2023/03/02 15:52:27 fetching corpus: 44550, signal 425411/503121 (executing program) 2023/03/02 15:52:27 fetching corpus: 44600, signal 425538/503121 (executing program) 2023/03/02 15:52:27 fetching corpus: 44650, signal 425671/503121 (executing program) 2023/03/02 15:52:27 fetching corpus: 44700, signal 425774/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 44750, signal 425932/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 44800, signal 426083/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 44850, signal 426245/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 44900, signal 426363/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 44950, signal 426529/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 45000, signal 426645/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 45050, signal 426770/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 45100, signal 426926/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 45150, signal 427055/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 45200, signal 427178/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 45250, signal 427386/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 45300, signal 427506/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 45350, signal 427621/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 45400, signal 427766/503121 (executing program) 2023/03/02 15:52:28 fetching corpus: 45450, signal 427924/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 45500, signal 428089/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 45550, signal 428270/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 45600, signal 428402/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 45650, signal 428702/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 45700, signal 428812/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 45750, signal 428958/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 45800, signal 429143/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 45850, signal 429244/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 45900, signal 429415/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 45950, signal 429573/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 46000, signal 430677/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 46050, signal 430803/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 46100, signal 430908/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 46150, signal 431028/503121 (executing program) 2023/03/02 15:52:29 fetching corpus: 46200, signal 431175/503121 (executing program) 2023/03/02 15:52:30 fetching corpus: 46250, signal 431316/503121 (executing program) 2023/03/02 15:52:30 fetching corpus: 46300, signal 431489/503121 (executing program) 2023/03/02 15:52:30 fetching corpus: 46350, signal 431607/503121 (executing program) 2023/03/02 15:52:30 fetching corpus: 46400, signal 431733/503121 (executing program) 2023/03/02 15:52:30 fetching corpus: 46450, signal 431859/503121 (executing program) 2023/03/02 15:52:30 fetching corpus: 46500, signal 432035/503121 (executing program) 2023/03/02 15:52:30 fetching corpus: 46550, signal 432251/503121 (executing program) 2023/03/02 15:52:30 fetching corpus: 46600, signal 432381/503121 (executing program) 2023/03/02 15:52:30 fetching corpus: 46650, signal 432520/503121 (executing program) 2023/03/02 15:52:30 fetching corpus: 46700, signal 432681/503121 (executing program) 2023/03/02 15:52:30 fetching corpus: 46750, signal 432797/503121 (executing program) 2023/03/02 15:52:30 fetching corpus: 46800, signal 432970/503121 (executing program) 2023/03/02 15:52:30 fetching corpus: 46850, signal 433115/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 46900, signal 433271/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 46950, signal 433404/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47000, signal 433515/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47050, signal 433697/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47100, signal 433867/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47150, signal 434028/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47200, signal 434165/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47250, signal 434293/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47300, signal 434442/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47350, signal 434576/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47400, signal 434706/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47450, signal 434826/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47500, signal 434971/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47550, signal 435092/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47600, signal 435212/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47650, signal 435359/503121 (executing program) 2023/03/02 15:52:31 fetching corpus: 47700, signal 435465/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 47750, signal 435590/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 47800, signal 435721/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 47850, signal 435827/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 47900, signal 436082/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 47950, signal 436265/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 48000, signal 436431/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 48050, signal 436568/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 48100, signal 436724/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 48150, signal 436867/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 48200, signal 437002/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 48250, signal 437131/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 48300, signal 437281/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 48350, signal 437391/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 48400, signal 437542/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 48450, signal 437672/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 48500, signal 437783/503121 (executing program) 2023/03/02 15:52:32 fetching corpus: 48550, signal 437930/503121 (executing program) 2023/03/02 15:52:33 fetching corpus: 48600, signal 438086/503121 (executing program) 2023/03/02 15:52:33 fetching corpus: 48650, signal 438210/503121 (executing program) 2023/03/02 15:52:33 fetching corpus: 48700, signal 438369/503121 (executing program) 2023/03/02 15:52:33 fetching corpus: 48750, signal 438469/503121 (executing program) 2023/03/02 15:52:33 fetching corpus: 48800, signal 438580/503121 (executing program) 2023/03/02 15:52:33 fetching corpus: 48850, signal 438726/503121 (executing program) 2023/03/02 15:52:33 fetching corpus: 48900, signal 438856/503121 (executing program) 2023/03/02 15:52:33 fetching corpus: 48950, signal 438977/503121 (executing program) 2023/03/02 15:52:33 fetching corpus: 49000, signal 439117/503121 (executing program) 2023/03/02 15:52:34 fetching corpus: 49050, signal 439490/503121 (executing program) 2023/03/02 15:52:34 fetching corpus: 49100, signal 439590/503121 (executing program) 2023/03/02 15:52:34 fetching corpus: 49150, signal 439849/503121 (executing program) 2023/03/02 15:52:34 fetching corpus: 49200, signal 439963/503121 (executing program) 2023/03/02 15:52:34 fetching corpus: 49250, signal 440091/503121 (executing program) 2023/03/02 15:52:34 fetching corpus: 49300, signal 440210/503121 (executing program) 2023/03/02 15:52:34 fetching corpus: 49350, signal 440342/503121 (executing program) 2023/03/02 15:52:34 fetching corpus: 49400, signal 440806/503121 (executing program) 2023/03/02 15:52:34 fetching corpus: 49450, signal 440940/503121 (executing program) 2023/03/02 15:52:34 fetching corpus: 49500, signal 441139/503121 (executing program) 2023/03/02 15:52:34 fetching corpus: 49550, signal 441265/503121 (executing program) 2023/03/02 15:52:34 fetching corpus: 49600, signal 441451/503121 (executing program) 2023/03/02 15:52:35 fetching corpus: 49650, signal 441609/503121 (executing program) 2023/03/02 15:52:35 fetching corpus: 49700, signal 441716/503121 (executing program) 2023/03/02 15:52:35 fetching corpus: 49750, signal 441826/503121 (executing program) 2023/03/02 15:52:35 fetching corpus: 49800, signal 441987/503121 (executing program) 2023/03/02 15:52:35 fetching corpus: 49850, signal 442109/503121 (executing program) 2023/03/02 15:52:35 fetching corpus: 49900, signal 442232/503121 (executing program) 2023/03/02 15:52:35 fetching corpus: 49950, signal 442333/503121 (executing program) 2023/03/02 15:52:35 fetching corpus: 50000, signal 442446/503121 (executing program) 2023/03/02 15:52:35 fetching corpus: 50050, signal 442611/503121 (executing program) 2023/03/02 15:52:35 fetching corpus: 50100, signal 442750/503121 (executing program) 2023/03/02 15:52:35 fetching corpus: 50150, signal 442898/503121 (executing program) 2023/03/02 15:52:35 fetching corpus: 50200, signal 443105/503121 (executing program) 2023/03/02 15:52:35 fetching corpus: 50250, signal 443228/503121 (executing program) 2023/03/02 15:52:36 fetching corpus: 50300, signal 443329/503121 (executing program) 2023/03/02 15:52:36 fetching corpus: 50350, signal 443449/503121 (executing program) 2023/03/02 15:52:36 fetching corpus: 50400, signal 443570/503121 (executing program) 2023/03/02 15:52:36 fetching corpus: 50450, signal 443676/503121 (executing program) 2023/03/02 15:52:36 fetching corpus: 50500, signal 443823/503121 (executing program) 2023/03/02 15:52:36 fetching corpus: 50550, signal 444643/503121 (executing program) 2023/03/02 15:52:36 fetching corpus: 50600, signal 444742/503121 (executing program) 2023/03/02 15:52:36 fetching corpus: 50650, signal 444873/503121 (executing program) 2023/03/02 15:52:36 fetching corpus: 50700, signal 445063/503121 (executing program) 2023/03/02 15:52:36 fetching corpus: 50750, signal 445183/503121 (executing program) 2023/03/02 15:52:36 fetching corpus: 50800, signal 445345/503121 (executing program) 2023/03/02 15:52:36 fetching corpus: 50850, signal 445452/503121 (executing program) 2023/03/02 15:52:37 fetching corpus: 50900, signal 445626/503121 (executing program) 2023/03/02 15:52:37 fetching corpus: 50950, signal 445785/503121 (executing program) 2023/03/02 15:52:37 fetching corpus: 51000, signal 445953/503121 (executing program) 2023/03/02 15:52:37 fetching corpus: 51050, signal 446122/503121 (executing program) 2023/03/02 15:52:37 fetching corpus: 51100, signal 446253/503121 (executing program) 2023/03/02 15:52:37 fetching corpus: 51150, signal 446377/503121 (executing program) 2023/03/02 15:52:37 fetching corpus: 51200, signal 446500/503121 (executing program) 2023/03/02 15:52:37 fetching corpus: 51250, signal 446605/503125 (executing program) 2023/03/02 15:52:37 fetching corpus: 51300, signal 446731/503125 (executing program) 2023/03/02 15:52:37 fetching corpus: 51350, signal 446847/503125 (executing program) 2023/03/02 15:52:37 fetching corpus: 51400, signal 446980/503125 (executing program) 2023/03/02 15:52:38 fetching corpus: 51450, signal 447199/503125 (executing program) 2023/03/02 15:52:38 fetching corpus: 51500, signal 447328/503125 (executing program) 2023/03/02 15:52:38 fetching corpus: 51550, signal 447543/503125 (executing program) 2023/03/02 15:52:38 fetching corpus: 51600, signal 447682/503125 (executing program) 2023/03/02 15:52:38 fetching corpus: 51650, signal 447806/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 51700, signal 448474/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 51750, signal 448630/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 51800, signal 448845/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 51850, signal 448959/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 51900, signal 449092/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 51950, signal 449201/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 52000, signal 449311/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 52050, signal 449405/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 52100, signal 449528/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 52150, signal 449627/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 52200, signal 449766/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 52250, signal 449947/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 52300, signal 450068/503125 (executing program) 2023/03/02 15:52:39 fetching corpus: 52350, signal 450202/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 52400, signal 450311/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 52450, signal 450562/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 52500, signal 450706/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 52550, signal 450849/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 52600, signal 450983/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 52650, signal 451110/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 52700, signal 451234/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 52750, signal 451398/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 52800, signal 451525/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 52850, signal 451656/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 52900, signal 451796/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 52950, signal 451940/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 53000, signal 452056/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 53050, signal 452183/503125 (executing program) 2023/03/02 15:52:40 fetching corpus: 53100, signal 452310/503125 (executing program) 2023/03/02 15:52:41 fetching corpus: 53150, signal 452474/503125 (executing program) 2023/03/02 15:52:41 fetching corpus: 53200, signal 452607/503125 (executing program) 2023/03/02 15:52:41 fetching corpus: 53250, signal 452738/503125 (executing program) 2023/03/02 15:52:41 fetching corpus: 53300, signal 452883/503125 (executing program) 2023/03/02 15:52:41 fetching corpus: 53350, signal 453038/503125 (executing program) 2023/03/02 15:52:41 fetching corpus: 53400, signal 453145/503125 (executing program) 2023/03/02 15:52:41 fetching corpus: 53450, signal 453342/503125 (executing program) 2023/03/02 15:52:41 fetching corpus: 53500, signal 453486/503125 (executing program) 2023/03/02 15:52:41 fetching corpus: 53550, signal 453596/503125 (executing program) 2023/03/02 15:52:41 fetching corpus: 53600, signal 453910/503125 (executing program) 2023/03/02 15:52:41 fetching corpus: 53650, signal 454140/503125 (executing program) 2023/03/02 15:52:41 fetching corpus: 53700, signal 454277/503134 (executing program) 2023/03/02 15:52:41 fetching corpus: 53750, signal 454401/503134 (executing program) 2023/03/02 15:52:41 fetching corpus: 53800, signal 454538/503134 (executing program) 2023/03/02 15:52:42 fetching corpus: 53850, signal 454653/503134 (executing program) 2023/03/02 15:52:42 fetching corpus: 53900, signal 454741/503134 (executing program) 2023/03/02 15:52:42 fetching corpus: 53950, signal 454857/503134 (executing program) 2023/03/02 15:52:42 fetching corpus: 54000, signal 454969/503134 (executing program) 2023/03/02 15:52:42 fetching corpus: 54050, signal 455141/503134 (executing program) 2023/03/02 15:52:42 fetching corpus: 54100, signal 455283/503137 (executing program) 2023/03/02 15:52:42 fetching corpus: 54150, signal 455457/503137 (executing program) 2023/03/02 15:52:42 fetching corpus: 54200, signal 455563/503138 (executing program) 2023/03/02 15:52:42 fetching corpus: 54250, signal 456176/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54300, signal 456313/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54350, signal 456442/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54400, signal 456583/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54450, signal 456762/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54500, signal 456869/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54550, signal 457023/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54600, signal 457137/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54650, signal 457279/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54700, signal 457411/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54750, signal 457537/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54800, signal 457689/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54850, signal 457813/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54900, signal 457964/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 54950, signal 458072/503138 (executing program) 2023/03/02 15:52:43 fetching corpus: 55000, signal 458188/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55050, signal 458433/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55100, signal 458537/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55150, signal 458645/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55200, signal 458884/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55250, signal 459022/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55300, signal 459134/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55350, signal 459264/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55400, signal 459386/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55450, signal 459513/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55500, signal 459624/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55550, signal 459748/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55600, signal 459860/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55650, signal 459980/503138 (executing program) 2023/03/02 15:52:44 fetching corpus: 55700, signal 460100/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 55750, signal 460210/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 55800, signal 460334/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 55850, signal 460467/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 55900, signal 460583/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 55950, signal 460739/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 56000, signal 460888/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 56050, signal 460993/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 56100, signal 461166/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 56150, signal 461273/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 56200, signal 461406/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 56250, signal 461735/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 56300, signal 461874/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 56350, signal 461968/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 56400, signal 462073/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 56450, signal 463642/503138 (executing program) 2023/03/02 15:52:45 fetching corpus: 56500, signal 463748/503138 (executing program) 2023/03/02 15:52:46 fetching corpus: 56550, signal 463873/503138 (executing program) 2023/03/02 15:52:46 fetching corpus: 56600, signal 463972/503138 (executing program) 2023/03/02 15:52:46 fetching corpus: 56650, signal 464087/503138 (executing program) 2023/03/02 15:52:46 fetching corpus: 56700, signal 464193/503145 (executing program) 2023/03/02 15:52:46 fetching corpus: 56750, signal 464292/503145 (executing program) 2023/03/02 15:52:46 fetching corpus: 56800, signal 464394/503145 (executing program) 2023/03/02 15:52:46 fetching corpus: 56850, signal 464512/503145 (executing program) 2023/03/02 15:52:46 fetching corpus: 56900, signal 464714/503145 (executing program) 2023/03/02 15:52:46 fetching corpus: 56950, signal 464839/503145 (executing program) 2023/03/02 15:52:46 fetching corpus: 57000, signal 465779/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57050, signal 465909/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57100, signal 466002/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57150, signal 466112/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57200, signal 466209/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57250, signal 466306/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57300, signal 466418/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57350, signal 466524/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57400, signal 466635/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57450, signal 466776/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57500, signal 466906/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57550, signal 467031/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57600, signal 467159/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57650, signal 467540/503145 (executing program) 2023/03/02 15:52:47 fetching corpus: 57700, signal 467675/503145 (executing program) 2023/03/02 15:52:48 fetching corpus: 57750, signal 467826/503145 (executing program) 2023/03/02 15:52:48 fetching corpus: 57800, signal 467942/503145 (executing program) 2023/03/02 15:52:48 fetching corpus: 57850, signal 468081/503145 (executing program) 2023/03/02 15:52:48 fetching corpus: 57900, signal 468214/503145 (executing program) 2023/03/02 15:52:48 fetching corpus: 57950, signal 468398/503145 (executing program) 2023/03/02 15:52:48 fetching corpus: 58000, signal 468510/503147 (executing program) 2023/03/02 15:52:48 fetching corpus: 58050, signal 468654/503147 (executing program) 2023/03/02 15:52:48 fetching corpus: 58100, signal 468830/503147 (executing program) 2023/03/02 15:52:48 fetching corpus: 58150, signal 468954/503147 (executing program) 2023/03/02 15:52:48 fetching corpus: 58200, signal 469044/503147 (executing program) 2023/03/02 15:52:48 fetching corpus: 58250, signal 469152/503147 (executing program) 2023/03/02 15:52:48 fetching corpus: 58300, signal 469276/503147 (executing program) 2023/03/02 15:52:49 fetching corpus: 58350, signal 469404/503147 (executing program) 2023/03/02 15:52:49 fetching corpus: 58400, signal 469525/503147 (executing program) 2023/03/02 15:52:49 fetching corpus: 58450, signal 469635/503147 (executing program) 2023/03/02 15:52:49 fetching corpus: 58500, signal 469717/503148 (executing program) 2023/03/02 15:52:49 fetching corpus: 58550, signal 469869/503148 (executing program) 2023/03/02 15:52:49 fetching corpus: 58600, signal 469956/503148 (executing program) 2023/03/02 15:52:49 fetching corpus: 58650, signal 470078/503148 (executing program) 2023/03/02 15:52:49 fetching corpus: 58700, signal 470180/503148 (executing program) 2023/03/02 15:52:49 fetching corpus: 58750, signal 470305/503148 (executing program) 2023/03/02 15:52:49 fetching corpus: 58800, signal 470411/503148 (executing program) 2023/03/02 15:52:49 fetching corpus: 58850, signal 470539/503148 (executing program) 2023/03/02 15:52:49 fetching corpus: 58900, signal 470658/503148 (executing program) 2023/03/02 15:52:49 fetching corpus: 58950, signal 470786/503148 (executing program) 2023/03/02 15:52:49 fetching corpus: 59000, signal 470900/503148 (executing program) 2023/03/02 15:52:50 fetching corpus: 59050, signal 471043/503148 (executing program) 2023/03/02 15:52:50 fetching corpus: 59100, signal 471151/503148 (executing program) 2023/03/02 15:52:50 fetching corpus: 59150, signal 471255/503148 (executing program) 2023/03/02 15:52:50 fetching corpus: 59200, signal 471426/503148 (executing program) 2023/03/02 15:52:50 fetching corpus: 59250, signal 471558/503148 (executing program) 2023/03/02 15:52:50 fetching corpus: 59300, signal 471662/503148 (executing program) 2023/03/02 15:52:50 fetching corpus: 59350, signal 471769/503148 (executing program) 2023/03/02 15:52:50 fetching corpus: 59400, signal 471874/503148 (executing program) 2023/03/02 15:52:51 fetching corpus: 59450, signal 471964/503148 (executing program) 2023/03/02 15:52:51 fetching corpus: 59500, signal 472084/503148 (executing program) 2023/03/02 15:52:51 fetching corpus: 59550, signal 472213/503148 (executing program) 2023/03/02 15:52:51 fetching corpus: 59600, signal 472424/503151 (executing program) 2023/03/02 15:52:51 fetching corpus: 59650, signal 472515/503151 (executing program) 2023/03/02 15:52:51 fetching corpus: 59700, signal 472612/503151 (executing program) 2023/03/02 15:52:51 fetching corpus: 59750, signal 472749/503151 (executing program) 2023/03/02 15:52:52 fetching corpus: 59800, signal 472904/503151 (executing program) 2023/03/02 15:52:52 fetching corpus: 59801, signal 472905/503151 (executing program) 2023/03/02 15:52:52 fetching corpus: 59801, signal 472905/503151 (executing program) 2023/03/02 15:52:56 starting 6 fuzzer processes 15:52:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@local, @mcast1, @private1}) 15:52:56 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x5000) 15:52:56 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)) 15:52:56 executing program 3: ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) syz_clone3(&(0x7f0000002200)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:52:56 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_proto_private(r0, 0x401c5820, &(0x7f0000000040)) 15:52:56 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_proto_private(r0, 0x8941, &(0x7f0000000040)) [ 253.455738][ T46] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 253.464598][ T5015] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 253.476596][ T46] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 253.484619][ T46] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 253.495010][ T46] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 253.504091][ T46] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 253.511781][ T46] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 253.520906][ T46] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 253.531236][ T46] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 253.541229][ T46] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 253.550247][ T46] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 253.558101][ T46] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 253.567989][ T46] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 253.578396][ T46] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 253.578937][ T5018] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 253.596705][ T5018] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 253.607706][ T46] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 253.621106][ T46] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 254.092859][ T5022] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 254.104293][ T5022] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 254.163773][ T4331] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 254.168027][ T5015] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 254.180515][ T4331] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 254.189860][ T5013] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 254.199849][ T4331] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 254.210506][ T4331] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 254.221624][ T4331] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 254.230479][ T4331] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 254.240219][ T4331] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 254.254812][ T5013] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 254.578292][ T46] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 254.593267][ T46] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 254.617866][ T5022] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 254.636094][ T5022] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 254.646048][ T5022] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 254.656212][ T5022] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 255.099182][ T5011] chnl_net:caif_netlink_parms(): no params data found [ 255.116826][ T5012] chnl_net:caif_netlink_parms(): no params data found [ 255.647933][ T5016] chnl_net:caif_netlink_parms(): no params data found [ 255.682386][ T46] Bluetooth: hci2: command 0x0409 tx timeout [ 255.687974][ T5022] Bluetooth: hci0: command 0x0409 tx timeout [ 255.688536][ T46] Bluetooth: hci1: command 0x0409 tx timeout [ 256.076027][ T5025] chnl_net:caif_netlink_parms(): no params data found [ 256.322145][ T46] Bluetooth: hci3: command 0x0409 tx timeout [ 256.322969][ T5022] Bluetooth: hci4: command 0x0409 tx timeout [ 256.370673][ T5027] chnl_net:caif_netlink_parms(): no params data found [ 256.727354][ T5022] Bluetooth: hci5: command 0x0409 tx timeout [ 256.889131][ T5032] chnl_net:caif_netlink_parms(): no params data found [ 257.059701][ T5016] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.067710][ T5016] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.078280][ T5016] device bridge_slave_0 entered promiscuous mode [ 257.092615][ T5012] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.100210][ T5012] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.110705][ T5012] device bridge_slave_0 entered promiscuous mode [ 257.139447][ T5011] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.147294][ T5011] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.157761][ T5011] device bridge_slave_0 entered promiscuous mode [ 257.173786][ T5016] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.181478][ T5016] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.193387][ T5016] device bridge_slave_1 entered promiscuous mode [ 257.207555][ T5011] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.215444][ T5011] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.225808][ T5011] device bridge_slave_1 entered promiscuous mode [ 257.327977][ T5012] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.335872][ T5012] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.347345][ T5012] device bridge_slave_1 entered promiscuous mode [ 257.604270][ T5011] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.669020][ T5016] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.686938][ T5011] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.698118][ T5025] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.706027][ T5025] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.716506][ T5025] device bridge_slave_0 entered promiscuous mode [ 257.778026][ T5022] Bluetooth: hci0: command 0x041b tx timeout [ 257.778231][ T5013] Bluetooth: hci1: command 0x041b tx timeout [ 257.784338][ T5022] Bluetooth: hci2: command 0x041b tx timeout [ 257.813927][ T5012] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.891482][ T5025] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.900759][ T5025] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.912291][ T5025] device bridge_slave_1 entered promiscuous mode [ 257.928794][ T5011] team0: Port device team_slave_0 added [ 257.944454][ T5012] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.963246][ T5016] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.125650][ T5011] team0: Port device team_slave_1 added [ 258.172043][ T5012] team0: Port device team_slave_0 added [ 258.300374][ T5012] team0: Port device team_slave_1 added [ 258.356206][ T5016] team0: Port device team_slave_0 added [ 258.374128][ T5025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.402285][ T5022] Bluetooth: hci4: command 0x041b tx timeout [ 258.408696][ T5022] Bluetooth: hci3: command 0x041b tx timeout [ 258.430415][ T5011] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.437735][ T5011] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.465401][ T5011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.523439][ T5016] team0: Port device team_slave_1 added [ 258.538658][ T5025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.619858][ T5027] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.627665][ T5027] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.637455][ T5027] device bridge_slave_0 entered promiscuous mode [ 258.652216][ T5011] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.659449][ T5011] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.686028][ T5011] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.700248][ T5012] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.707734][ T5012] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.734572][ T5012] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.802042][ T5022] Bluetooth: hci5: command 0x041b tx timeout [ 258.803168][ T5016] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.815800][ T5016] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.842791][ T5016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.871124][ T5027] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.879152][ T5027] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.889798][ T5027] device bridge_slave_1 entered promiscuous mode [ 258.916985][ T5012] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.924401][ T5012] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.952190][ T5012] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.023144][ T5016] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.030995][ T5016] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.058823][ T5016] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.123942][ T5025] team0: Port device team_slave_0 added [ 259.131596][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.140534][ T5032] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.151411][ T5032] device bridge_slave_0 entered promiscuous mode [ 259.177279][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.185336][ T5032] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.195704][ T5032] device bridge_slave_1 entered promiscuous mode [ 259.253513][ T5025] team0: Port device team_slave_1 added [ 259.267859][ T5027] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.414087][ T5027] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.463741][ T5025] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.471919][ T5025] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.498888][ T5025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.654194][ T5025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.661576][ T5025] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.689145][ T5025] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.741334][ T5011] device hsr_slave_0 entered promiscuous mode [ 259.751235][ T5011] device hsr_slave_1 entered promiscuous mode [ 259.769672][ T5032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.794262][ T5012] device hsr_slave_0 entered promiscuous mode [ 259.806105][ T5012] device hsr_slave_1 entered promiscuous mode [ 259.814435][ T5012] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.822314][ T5012] Cannot create hsr debugfs directory [ 259.842044][ T5022] Bluetooth: hci2: command 0x040f tx timeout [ 259.852267][ T5022] Bluetooth: hci1: command 0x040f tx timeout [ 259.858791][ T46] Bluetooth: hci0: command 0x040f tx timeout [ 259.888455][ T5027] team0: Port device team_slave_0 added [ 259.914929][ T5016] device hsr_slave_0 entered promiscuous mode [ 259.926550][ T5016] device hsr_slave_1 entered promiscuous mode [ 259.935147][ T5016] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.944565][ T5016] Cannot create hsr debugfs directory [ 259.992634][ T5032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.073399][ T5027] team0: Port device team_slave_1 added [ 260.334725][ T5032] team0: Port device team_slave_0 added [ 260.446429][ T5032] team0: Port device team_slave_1 added [ 260.476167][ T5025] device hsr_slave_0 entered promiscuous mode [ 260.485079][ T5013] Bluetooth: hci3: command 0x040f tx timeout [ 260.485135][ T5022] Bluetooth: hci4: command 0x040f tx timeout [ 260.499005][ T5025] device hsr_slave_1 entered promiscuous mode [ 260.508102][ T5025] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.515901][ T5025] Cannot create hsr debugfs directory [ 260.524962][ T5027] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.532246][ T5027] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.558730][ T5027] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.700539][ T5027] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.708642][ T5027] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.739395][ T5027] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.823916][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.836694][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.865657][ T5032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.891971][ T5013] Bluetooth: hci5: command 0x040f tx timeout [ 261.049002][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.056675][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.085545][ T5032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.405524][ T5027] device hsr_slave_0 entered promiscuous mode [ 261.417665][ T5027] device hsr_slave_1 entered promiscuous mode [ 261.426648][ T5027] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.434676][ T5027] Cannot create hsr debugfs directory [ 261.597224][ T5032] device hsr_slave_0 entered promiscuous mode [ 261.620653][ T5032] device hsr_slave_1 entered promiscuous mode [ 261.633629][ T5032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.642402][ T5032] Cannot create hsr debugfs directory [ 261.922791][ T46] Bluetooth: hci1: command 0x0419 tx timeout [ 261.929156][ T46] Bluetooth: hci0: command 0x0419 tx timeout [ 261.936458][ T46] Bluetooth: hci2: command 0x0419 tx timeout [ 262.039178][ T5011] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 262.060391][ T5011] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 262.197955][ T5011] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 262.275370][ T5011] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 262.454996][ T5012] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.572580][ T5013] Bluetooth: hci4: command 0x0419 tx timeout [ 262.573896][ T46] Bluetooth: hci3: command 0x0419 tx timeout [ 262.602268][ T5012] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.845987][ T5012] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.927339][ T5016] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 262.962232][ T46] Bluetooth: hci5: command 0x0419 tx timeout [ 262.962932][ T5012] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 263.046127][ T5016] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.160062][ T5016] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.307890][ T5016] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.416388][ T5025] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 263.503204][ T5025] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 263.654441][ T5025] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 263.690944][ T5027] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 263.719086][ T5027] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 263.764170][ T5027] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 263.796303][ T5025] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 263.824977][ T5027] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 264.234223][ T5032] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 264.330511][ T5032] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 264.380858][ T5032] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 264.417660][ T5032] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 264.508004][ T5011] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.619964][ T5012] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.779545][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.789866][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.818196][ T5011] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.925177][ T5066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.937352][ T5066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.963409][ T5012] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.061463][ T5016] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.114867][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.126017][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.137482][ T5074] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.145267][ T5074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.156663][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.170587][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.180996][ T5074] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.188688][ T5074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.198564][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.209307][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.219704][ T5074] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.227688][ T5074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.240918][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.252134][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.319828][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.345631][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.358043][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.369376][ T5074] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.377256][ T5074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.586407][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.598757][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.611337][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.621481][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.631724][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.645242][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.657382][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.669393][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.681398][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.693774][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.706078][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.748788][ T5016] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.777408][ T5025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.799307][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.811285][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.822338][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.833245][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.879337][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.890689][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.963594][ T5011] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.017053][ T5025] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.048166][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.060789][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.072380][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.083459][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.094053][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.101605][ T5075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.111340][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.121677][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.132375][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.143503][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.154785][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.165613][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.178599][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.187195][ T5075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.309189][ T5012] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.326949][ T5012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.499923][ T5027] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.551788][ T5032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.584968][ T5016] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 266.596899][ T5016] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 266.739780][ T5032] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.804320][ T5027] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.887162][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.899347][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.910300][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.921264][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.934558][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.945633][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.956028][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.963793][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.973701][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.986199][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.998868][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.011513][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.023307][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.033722][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.042231][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.053518][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.065921][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.078063][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.090648][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.101535][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.113957][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.125242][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.135991][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.148691][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.158976][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.169121][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.181301][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.193035][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.203253][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.213476][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.227466][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.239163][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.250543][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.261475][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.273008][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.283489][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.291233][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.327563][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.339604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.350640][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.360921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.371935][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.382359][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.393362][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.404202][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.415369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.425793][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.433593][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.465246][ T5025] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.512915][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.525091][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.535644][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.543304][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.554610][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.567073][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.698464][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.708711][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.719786][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.730354][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.738220][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.748158][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.760231][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.772689][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.785475][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.797622][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.979832][ T5032] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.990686][ T5032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.210336][ T5027] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.221464][ T5027] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.283670][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.294588][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.305503][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.317668][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.330996][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.343378][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.355244][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.366142][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.377039][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.389615][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.401239][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.413673][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.426970][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.437996][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.954087][ T5011] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.003970][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.014545][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.025917][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.036908][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.045396][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.053746][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.062012][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.136209][ T5016] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.362598][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.374216][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.527170][ T5012] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.535980][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.544698][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.553123][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.564324][ T5071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.701647][ T5011] device veth0_vlan entered promiscuous mode [ 269.790697][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.802294][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.815193][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.826177][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.896963][ T5016] device veth0_vlan entered promiscuous mode [ 269.946039][ T5011] device veth1_vlan entered promiscuous mode [ 270.041455][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.053102][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.063461][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.074407][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.085285][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.095431][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.105928][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.117572][ T114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.138236][ T5016] device veth1_vlan entered promiscuous mode [ 270.328933][ T5025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.416838][ T5011] device veth0_macvtap entered promiscuous mode [ 270.508369][ T5011] device veth1_macvtap entered promiscuous mode [ 270.553763][ T5032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.575583][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.586714][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.597847][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.606657][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.615185][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.626761][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.638242][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.649511][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.657837][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.666240][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.677514][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.699422][ T5012] device veth0_vlan entered promiscuous mode [ 270.781181][ T5016] device veth0_macvtap entered promiscuous mode [ 270.822892][ T5012] device veth1_vlan entered promiscuous mode [ 270.888902][ T5016] device veth1_macvtap entered promiscuous mode [ 270.931035][ T5011] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.031232][ T5025] device veth0_vlan entered promiscuous mode [ 271.107357][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.118422][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.128944][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.139331][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.150680][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.162434][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.173219][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.186090][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.198813][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.211352][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.233475][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.244720][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.256979][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.265300][ T5074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.281184][ T5011] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.312029][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.322897][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.333652][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.344543][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.356020][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.386256][ T5068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.403000][ T5068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.438099][ T5011] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.447256][ T5011] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.457418][ T5011] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.466773][ T5011] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 271.488636][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.500184][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.515814][ T5016] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.524814][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.537210][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.551215][ T5025] device veth1_vlan entered promiscuous mode [ 271.574819][ T5012] device veth0_macvtap entered promiscuous mode [ 271.606998][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.617695][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.654323][ T5027] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.703203][ T5016] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.715452][ T5016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.731613][ T5016] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.745547][ T5012] device veth1_macvtap entered promiscuous mode [ 271.777398][ T5068] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.788944][ T5068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.961327][ T5012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.972598][ T5012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.982925][ T5012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.995023][ T5012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.013648][ T5012] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.031155][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.045258][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.075252][ T5016] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.090823][ T5016] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.100075][ T5016] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.109280][ T5016] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.189619][ T5066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.201115][ T5066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.227904][ T5025] device veth0_macvtap entered promiscuous mode [ 272.327165][ T5025] device veth1_macvtap entered promiscuous mode [ 272.439383][ T5012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.450835][ T5012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.462723][ T5012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.473625][ T5012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.658369][ T5012] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.675058][ T5068] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 272.687121][ T5068] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.698892][ T5068] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.710821][ T5068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.809260][ T5012] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.820260][ T5012] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.829948][ T5012] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.839696][ T5012] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.869279][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.880814][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.893820][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.906195][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.916364][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.927343][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.944470][ T5025] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.993450][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.005004][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.388225][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.399252][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.410961][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.422114][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.432274][ T5025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.443029][ T5025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.459592][ T5025] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.525923][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.537856][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.938049][ T5025] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.948631][ T5025] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.957814][ T5025] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.967109][ T5025] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.121989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.135157][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.312217][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.327545][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.390019][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.400561][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.469425][ T5032] device veth0_vlan entered promiscuous mode [ 274.596893][ T5032] device veth1_vlan entered promiscuous mode [ 274.985490][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.996652][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.008896][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.022105][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.047186][ T5032] device veth0_macvtap entered promiscuous mode [ 275.094877][ T5032] device veth1_macvtap entered promiscuous mode [ 275.194536][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.206238][ T5075] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.282431][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.293423][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.303691][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.314544][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.325609][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.337511][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.351999][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.362977][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.379543][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.414309][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.425923][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.639166][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.652612][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.915359][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.929300][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.939595][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.950512][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.960967][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.972202][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.982445][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.993341][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.009144][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.024780][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.036644][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.114710][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.126568][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.162662][ T5027] device veth0_vlan entered promiscuous mode [ 276.195050][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.205787][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.378328][ T5032] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.389564][ T5032] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.400125][ T5032] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.410658][ T5032] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.438320][ T5027] device veth1_vlan entered promiscuous mode [ 276.955180][ T5027] device veth0_macvtap entered promiscuous mode [ 277.039926][ T5027] device veth1_macvtap entered promiscuous mode [ 277.198564][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.209696][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.220144][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.230922][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.241409][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.252387][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.262678][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.273518][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.285345][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.296152][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.312918][ T5027] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.459306][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.471384][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.483459][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.494388][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.505883][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.672501][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.683838][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.694726][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.705776][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.716017][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.727962][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.738605][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.750144][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.760460][ T5027] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.771468][ T5027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.787482][ T5027] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.805845][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.817716][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.830027][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.265268][ T5027] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.274948][ T5027] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.284164][ T5027] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.293471][ T5027] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.456078][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.462890][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 [ 281.810651][ T3701] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.819539][ T3701] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 281.850603][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 281.986456][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 281.996942][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.201517][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 282.825771][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.834673][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.848006][ T3189] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 282.849031][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 282.856153][ T3189] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 282.932874][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:53:27 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000040)='./mnt\x00', 0x10, &(0x7f0000000580)=ANY=[], 0xff, 0x259, &(0x7f0000000400)="$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") [ 283.088549][ T2991] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.097048][ T2991] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.136206][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.235175][ T3770] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.243384][ T3770] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 283.268211][ T5066] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 283.629241][ T5221] loop0: detected capacity change from 0 to 128 [ 283.689593][ T5221] ext4: Unknown parameter 'Í%ÿÐ\Ý{äšjûó' 15:53:28 executing program 0: socketpair(0xa, 0x0, 0x0, &(0x7f0000000200)) 15:53:28 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 15:53:28 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffff9}, 0x8) [ 285.065929][ T945] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.075415][ T945] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:53:29 executing program 0: syz_io_uring_setup(0x3720, &(0x7f0000000100), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) [ 285.143176][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 15:53:29 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x800) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x8000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000680)={0x0, 0x0, 0x7}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000700)={{0x0, 0x2, 0x0, 0x0, 0x800}, 0x7}) syz_io_uring_setup(0x859, &(0x7f0000000980)={0x0, 0xa33d, 0x0, 0x1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000a00), &(0x7f0000000a40)) bpf$ITER_CREATE(0x21, &(0x7f0000000d00), 0x8) 15:53:29 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x10}}, 0x0) [ 285.444940][ T2991] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.453496][ T2991] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.560868][ T5066] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:53:30 executing program 1: bpf$BPF_LINK_UPDATE(0x12, 0x0, 0x0) 15:53:30 executing program 0: bpf$BPF_LINK_UPDATE(0x2, 0x0, 0x0) 15:53:30 executing program 2: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) [ 286.534260][ T3229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.542514][ T3229] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.554332][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.808689][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.820896][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.877160][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 287.463428][ T5262] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 15:53:31 executing program 4: r0 = socket(0x18, 0x0, 0x2) sendmsg$can_bcm(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={0x0}}, 0x0) [ 288.230482][ T3229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.239715][ T3229] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.255233][ T994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.342553][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.355709][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.369088][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:53:32 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x42) 15:53:32 executing program 3: prctl$PR_GET_IO_FLUSHER(0x22) 15:53:32 executing program 0: syz_clone(0x20040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)="18") 15:53:32 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)) 15:53:32 executing program 1: bpf$BPF_LINK_UPDATE(0x10, &(0x7f0000000040), 0x10) 15:53:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0x9d0000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 15:53:33 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgget(0x3, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 15:53:33 executing program 2: r0 = socket(0x18, 0x0, 0x0) accept4$phonet_pipe(r0, 0x0, 0x0, 0x100000) 15:53:33 executing program 4: rt_sigaction(0x1c, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) 15:53:33 executing program 3: r0 = socket(0x18, 0x0, 0x1) recvmsg$can_bcm(r0, &(0x7f0000001680)={&(0x7f0000000080)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x40012143) 15:53:33 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0xb, 0x0, "e7307133ec364d7a9074112865c83e5e5d8e0a3fb93976d0e06364ba884d5b3a"}) 15:53:33 executing program 5: socketpair(0x25, 0x5, 0x0, &(0x7f00000001c0)) 15:53:33 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$LINK_DETACH(0x22, 0x0, 0x0) 15:53:33 executing program 2: bpf$BPF_LINK_UPDATE(0xb, &(0x7f0000000040), 0x10) 15:53:33 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:53:33 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 15:53:34 executing program 4: r0 = getpid() prlimit64(r0, 0x0, &(0x7f0000000240)={0x577}, 0x0) 15:53:34 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$RDMA_NLDEV_CMD_DELLINK(0xffffffffffffffff, 0x0, 0x0) 15:53:34 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)="ecbf", 0x2}], 0x1}}], 0x1, 0x4404c840) sendto$inet6(r0, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) recvfrom$inet6(r1, &(0x7f0000003d80)=""/113, 0x71, 0x0, &(0x7f0000001980)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x20000000) 15:53:34 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001b40), 0x80840, 0x0) 15:53:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1}, 0x1c}}, 0x0) 15:53:34 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x6}, 0x0, &(0x7f0000000200)={0x0}) 15:53:34 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000001180), 0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001280)={'blake2b-512-generic\x00'}}) 15:53:34 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, 0x0, 0x105}, 0x14}}, 0x0) 15:53:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x210080) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 15:53:35 executing program 1: syz_open_dev$media(&(0x7f0000000180), 0x5, 0x50101) 15:53:35 executing program 3: futex_waitv(0x0, 0x0, 0x0, &(0x7f0000000a00), 0x0) clock_gettime(0x4, &(0x7f0000000c40)) 15:53:35 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 15:53:35 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_TMR_TEMPO(r0, 0xc0045405, 0x0) 15:53:35 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000640), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 15:53:35 executing program 1: syz_open_dev$video(&(0x7f0000000240), 0x66b, 0x10441) 15:53:35 executing program 3: r0 = io_uring_setup(0x64c8, &(0x7f0000000140)={0x0, 0xb0ea}) io_uring_register$IORING_REGISTER_FILES2(r0, 0xd, &(0x7f0000001580)={0x1, 0x1, 0x0, &(0x7f00000014c0)=[{0x0}], 0x0}, 0x20) 15:53:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="bd"], 0x1c}}, 0x0) 15:53:36 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xbc00}]}) 15:53:36 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, '\x00', @string=0x0}}) 15:53:36 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, &(0x7f0000000000), 0x10) 15:53:36 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x40000000, 0x0, "2c98ffde4ad6c2af383838798244e38505b18a5f5b6b8b62b3db4c20217c8b4e"}) 15:53:36 executing program 3: r0 = socket(0x18, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 15:53:36 executing program 5: r0 = socket(0x18, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000002040)={0x0, 0x0, &(0x7f0000002000)={0x0}}, 0x0) 15:53:36 executing program 4: prctl$PR_GET_IO_FLUSHER(0xf) 15:53:36 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:53:36 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000240), 0x0) 15:53:37 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000200)={0x8}) 15:53:37 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xb, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:37 executing program 5: sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0xa92364aaefb0a85a) 15:53:37 executing program 2: r0 = socket(0x18, 0x0, 0x0) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @private}}, 0xfffffffffffffeb0) 15:53:37 executing program 4: r0 = getpid() prlimit64(r0, 0x0, 0x0, &(0x7f0000000280)) 15:53:37 executing program 3: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)=0x1) 15:53:37 executing program 1: prlimit64(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x0) 15:53:37 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0xc0002, 0x0) 15:53:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:53:38 executing program 2: pselect6(0x40, &(0x7f0000000080)={0xcf}, 0x0, 0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 15:53:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:53:38 executing program 3: socketpair(0x300, 0x0, 0x0, &(0x7f0000000200)) 15:53:38 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)) 15:53:38 executing program 0: futex(&(0x7f00000002c0)=0x2, 0x6, 0x0, &(0x7f0000000300), 0x0, 0x0) [ 294.443035][ T5381] Zero length message leads to an empty skb 15:53:38 executing program 1: prctl$PR_GET_IO_FLUSHER(0x25) 15:53:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000300), r0) syz_genetlink_get_family_id$devlink(&(0x7f0000000400), 0xffffffffffffffff) 15:53:38 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 15:53:38 executing program 3: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, 0x0, r0) 15:53:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) 15:53:38 executing program 0: prctl$PR_GET_IO_FLUSHER(0x2a) 15:53:39 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 15:53:39 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x131442, 0x0) 15:53:39 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) sched_getaffinity(0x0, 0x8, &(0x7f0000000700)) 15:53:39 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000003c0)={0x0, 0x0, 0x100}) 15:53:39 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 15:53:39 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000680)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000a00), 0x0) 15:53:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 15:53:39 executing program 5: openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 15:53:40 executing program 4: r0 = getpid() prlimit64(r0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) 15:53:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 15:53:40 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) getrusage(0x1, &(0x7f0000000000)) 15:53:40 executing program 1: memfd_create(&(0x7f0000000080)='&\x00', 0x0) 15:53:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)) 15:53:40 executing program 3: rt_sigqueueinfo(0xffffffffffffffff, 0xd, &(0x7f0000000080)={0x0, 0x0, 0x7}) 15:53:40 executing program 4: syz_open_dev$swradio(&(0x7f0000000140), 0x0, 0x2) 15:53:40 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 15:53:41 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 15:53:41 executing program 5: prctl$PR_GET_IO_FLUSHER(0x34) 15:53:41 executing program 4: memfd_create(&(0x7f0000000000)='--\a\xa1\xc1K!\x9d\x88F\xa8Y\x10\xf3\xcfn\xa1\x90\xfe\x00\x00\x00\x00\x00\x00\x00Z\x9c\xf6\a)\xbcw\xb6\x9f\xf3\xbf\x14\x84ii\xde\xb5\xff\x1f\x91\x17\xf6O', 0x5) 15:53:41 executing program 2: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 15:53:41 executing program 0: bpf$BPF_LINK_UPDATE(0x17, 0x0, 0x0) 15:53:41 executing program 3: bpf$BPF_LINK_UPDATE(0x1a, 0x0, 0x0) 15:53:41 executing program 1: rt_sigqueueinfo(0x0, 0x7, &(0x7f0000000380)={0x0, 0x0, 0x3}) 15:53:41 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x12a40, 0x0) 15:53:41 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, 0x0, 0x0) 15:53:41 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000001600)={0x18, 0x2, {0x0, @dev}}, 0x1e) 15:53:42 executing program 3: r0 = socket(0x18, 0x0, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:53:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0x9d0000, 0xff, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x0, '\x00', @value64}}) 15:53:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14}, 0x14}}, 0x0) 15:53:42 executing program 5: bpf$BPF_LINK_UPDATE(0x11, 0x0, 0x0) 15:53:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ptrace$peek(0x2, 0x0, &(0x7f0000000180)) getpid() syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000b40), 0xffffffffffffffff) 15:53:42 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x0) 15:53:42 executing program 3: clock_gettime(0x0, &(0x7f0000000c40)) 15:53:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "cd16a6d4e6ec5acd", "228b57ff2bd99f5c4fe52f8593677b82", "80333181", "d93ba8064c2512ef"}, 0x28) 15:53:42 executing program 5: socketpair(0x2, 0x6, 0x0, &(0x7f0000000200)) 15:53:42 executing program 1: r0 = socket(0x18, 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 15:53:42 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 15:53:43 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r0, 0xc0045103, &(0x7f0000000100)) 15:53:43 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, 0x0) 15:53:43 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0xe9, &(0x7f0000000400)=""/233, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:43 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 15:53:43 executing program 4: r0 = socket(0x18, 0x0, 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 15:53:43 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000140)) 15:53:43 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 15:53:43 executing program 3: futex(&(0x7f0000000040)=0x1, 0x6, 0x0, &(0x7f00000001c0), 0x0, 0x0) 15:53:43 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x1, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:44 executing program 4: bpf$BPF_LINK_UPDATE(0x1b, 0x0, 0x0) 15:53:44 executing program 1: prctl$PR_GET_IO_FLUSHER(0x38) 15:53:44 executing program 0: r0 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000140)="0e", 0x1, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f00000000c0)={0x0, r0}, 0x0, 0x0, 0x0) 15:53:44 executing program 3: bpf$BPF_LINK_UPDATE(0xd, &(0x7f0000000040), 0x10) 15:53:44 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x1, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:44 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)) 15:53:44 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 15:53:44 executing program 4: r0 = syz_io_uring_setup(0x5ab1, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 15:53:45 executing program 0: sigaltstack(&(0x7f0000000040)={&(0x7f0000000000)=""/16, 0x2, 0x10}, 0x0) 15:53:45 executing program 3: syz_open_dev$video(&(0x7f0000001c00), 0x0, 0x0) 15:53:45 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x1, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:45 executing program 1: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000a00)={0x8, {"b0858bf040a2430de10f0d5f8a88113be3f48be2c9534fe78e3e1a5570a7656377b9954132b2e12ca4ce0f827f7c4b1f53c4e3dffa6e727edc2d4e26b943f307f4c564cc24b20d2c2a0ba6a66568c789a8b7cc9668862644285b291f66361bce8e374e292204454ef4018651eb3ec506bc69c012f7922284597f88ff944b3be6a65cb28ae787e5a49f5f2fdc170287c84c60eb495574a225eef7a4e7ec010c94212ba3754e5e77ba20f35ccdb34d960d436102272c361d1355bf38db15f5fb7c057ea0ffe7a8faa269bd3333dc85b7c0548829449cff98b8d287d53022ef02bd18a22ed60e9f79afe773a13e3149fef4d616eb032c4766c247af415928ad720cc052192d3da4a7636a916bdef43447a1ee4c1bc66f26e115edfa6d099178d59475429c545e30c351aaf01b56877100bcb046b0f13453eb603f3ae671e47bcdbb28875c80c323dab149f5ad4b9d8d509a0942760c944fb8037b94a0e5a9148a82d026bf7ced1a4d66d90aca2a8a66cc495f448887f295f00ad6ffe4e8e9758299a65d499bd891d6097c5439063dfa073b6bbb30cfc1655be70a5dc08e605c6b091cf2742cb321848319c97a66925639216a11e6c3e36c8a7687bc7189cf71b24b5bd972b51606e4a05c80f6ab59c56b5f7173bda6c9efe59a23ea66810d6ad05cc71f5df2cba25221f593de16f5c127f18b3a66f43b5b793d1e204ca4d795c2b7e0815cfe35a59c244a3e67ef1e39f2c2c9884c80d46a0829f2eed345d77d7d862b50de55e7e46f41a4191994120562d8a37adce4bab4ff0c1cc1cf021983c57378709867db2908b6ea9d641b906eb59a889d0aeba0f3ab13a8393e8020d14f001f9432b6afd75c9a1288f32a6ebb506d775c0889d03c01dca4f45f3bd2efca4403f486ba3ad4c194d9e68164643495d65e893d430a4b10b236ca7bf34a3102fb00d0885581ce9185f3b10425f727e513c0e888dcb2da65adde42e9e09cad24c759b93b09c728ba7f780e0e5dc894776fb51cec6a47388b3d20e57f8bf794ac11bb23fda42eaf9384fa52c77d8395321cbcb369b3666dc840189a7bcb180155491c2fafb553b3159a307bee00f16ea20518e3a9883553b8f1e3831a7de51ab5f74069883329ce0d71e62521b0cb8e3dd10f55957a557f9d42c97a4a3c8414c27a7ad150eb843464e77fbdff014b17779c8a6374c5af41eb4f652cf68dc9037a75eda1cb488f485616a4131733b567723d4c3b5aa1dd90ed4994809285a3434fc5b013b066b9938eabccbf4ae6acd2ac7a8ab3e5bb0d253501cfc05766e032f0be5eba0a0067e4fc59a7e41619809acb0b3d77dd1ca43ad20d1a9496ad3a81a9b63a806576f6ff403fb7a96d734769f7830ce1412e9fb833917e5cf6f7d24b2e1eccfeb7c5fb1e41079259ecbd85fed017cdebf2be0a89979ee2bae028d9ef9e4f0f31df1cd4ebf0e10993010e215123c05a03f29322dd299d57a205bd71a4b9fedf8b98bf8f19f31572da2f74425079266bfd1051230e69305c4da72f1b9beb04f16c47611da7a193d5a7903ffeac064eb4e1c58b46fe718207cc61d6960ecf581ee762aa6a4b65368ecd1b14c6bbc544fe39229fb2977148047859eeb032ed9e8e2a9042864dd29262ae14a48a051bf23f8cf86a1bb99fab6c9cc1636a714624ea221bc0e416dc1f9e34dce7d495cd785b68a5abf312f7a493e66436ead09aeb9f6f2e8cf300d4e5950ebf04688aee2112430935b2f7dce43316e43f6311adfb77929c7b02614c0c7700c05a2c68218da80942c1100bd178d20e4c37ee87fad1e75540748d9b0f8a50e6e0d74fbf035f37980d91f63a99cf24f3749ebc46187c7a960dbabcdc5ca2ab65ffcd52e9136e1acbf5e0f81a5713fbf1652609ee62344a68a23e01b693638224ca2bc44eb8a8b85a20aecee5e7b92e5172a84154f5237e6497183e5c98a2fdf5cd53453913e83bc87097fd223d49b9a84a002e7cb205ad866c4c6dc009586e2629247dee04fdf324a5e6c2238f9b0caceb98b94d7f96c490787c9e7fa01f686c9d0d7be20ed0875fe7ca02d065424b95c1a5eb4f0bba1a27b035f34a299cb7aa19199d5d0de726fa110b1de049696527936248b8509f34c2aac3c841a3a8a47efd90120f8c37ae5d4daaa137621cccce67a08d1c267f47b20aa9a60c65785ce927cdd1ba933748c572e4af60a9291ee7931b58f9753edf9d0e0491367951789166bc07b4c9245ebbc4ac72ef6edbffa15cd2198107df6cd190f1fe3a22ea6de8afeb24d90630203d27acc89855751e634ca41a639dc8d99776f499bec6f14d2f6094fa64144f2670f7b9f668faef4402b33ef8fe37f373d387ffb1f138af24e81c8d50a8a31d03bed88f5bd6f066a5155644c069f3f56a3b85c28d63b765439dece944bf9c3478891bbf7a1001a8ecca43341b4b3a2db8ea0952166806f31066a98860b09309f33dc663cd65932d151199ca4c8bfb9c12b73c9859f072ac1779cc1d6764ab902c2d2dc57d68ec104565e268025833775aca1e32c07e570151a8b63c365a9582e7ed5efdbc9eb0f85fc11f119d6ca532a7765165e584453e37ddecfca5471a8881e9d2c1fc6d1bad685cd1c9ceb5af41b7fa37c70dbffbe5dcbffc883b3a0eb0e9af93a0fdcfb2f5f8b91f9e731eaaed8660b2b548d722a55cfe3a9c641ec2d560e7296d2f338debe4c1cd1cda13e18fe6342bb396520aa55444d005280b6c51be69b3801a090433a18a0f257bb2dcee86a5fdd946ee3a738a70411a927811ab508aea53a7751de5b6b6452d3e39e21a990fa25a1c13b2ff9eb91d886e2f3375f52882067453b1c09c5b67d80513b6418f60893423d6bd01543e3517b85089efc1b79dfebce88c7f590212856be7fa6f20a4a9cc451e88557ce3725e4a1029bbd64295200226c0a296134ea18c4115b0a998225148e53a68a378dbbd6eab54cb2db9826f462eedaa66ca4034b4f6e64f4a2bac9b02a016bf2b66ede3d85aec5e9f04a4d8ff70dbc8b3436089a561ba5563f35939ac63480fde2087f1590656f2b2f8456115f100418cef199395da5ca2726eebbaa4a984067c4b7ed4d0a4373f4aaae09da3042e0a47b116e9862febd9234f5ab2ba3df4721b517533fe81e3fc2bae52c5719c6458d6d7155b7e3041eb42c77f84126d676a14174b40925389098b91c899c31602f70251f81586a622a6497d2733f7ad03d5a9b8e8b780a831b90068f0e40b133c6317aa82f681ab45f32b46792a62734dd01c45ec5744071c72f93c6424dc46c6741fbf188ea9853ee1a5df94ab880919d109409baf51204a08ed70fbefb6db134f793d4327496a4866836a52db5fb9db052432e8a7985f87127c77f12a04efb05c250eceef3b0cd14728bd36645756712d71698096e43be4a242c1f115d75d5ba8d1fe31245dfe39fe68045d2ae55a30381e78ecbfdab062dd8b4530e828c057ed634d144c8a80e5ee398271ee5c9ee90ac9433a512494e0d489b7ef57826c33ed2c3befe952a96f695ddd649b9c9341c0571173797a4105a1d26b34aeb7a0584c2ce233255373e26f3db6455feccdbb573bd3572021f3f8e10ffdfd423dfce0a460b8de646a5d97b85efd4137d34587c7d358c5156f9256967d159a20a07f59048662732a912621b6829b9780388f46652d3d4886bddcfb330928e609ff3acab62c7019a1c30762da6976a41ec674dd678daf55fb77d259091d20690ec3eb38340836b7548f92cfa8b7264436488c442d3f986c180064c7a78abddd398a17f90740bf0b0dd7f9ec8d3a651339fa12c6ff21acbba0d0b1ca66b7eb73a459d20596035eada1b6c1ffac0938e133883e7f82535031eda677de85f3dd5b705e38679d4e2acde0b3deea43c8e2f09cbacb7c110db32c48efa99c2261a23f798c9cd5ceb070a40853d6e37810be26d9583ca7d597aab704ca8bb22d1a1e53e8631ad7020951bdde500dcc1b306aafb780316efcf5d5ecdde64d59c267b1c2b2d3389e5e9ee8b44346b07e995dfd99ad8e07ea6d1bd2a2057d1a30ac474a345a963b8649b72553ce2ce08244b0305bdeb60210736f14289a4af4c06242595bb03203d7f41210a6d6a7bdc58550964bcb8210bb547af48efc5bac05c8e51b4b207d0e0064ed5727159e3e456d871e696643a4e90247dc6f5c2d2202d9fe3655c9140d62403d64d4050a18184dd009c6d25d34d829c9eb0645003dd37c24fb62e522399aa591213f6cfa78be07422a42b2c7d065d807cfc1b11c97802d04b9f7c8fa16734d103fd8894729a70427bfcd24d4bdd4f3479c307eb9b5b46fbe40a74e99af2a0a23acf74184af7aebaf8b0daf874d25a14644a3e17330e156d220c13224b31e9a37e5be3e8656b6b7a0cb4c5e4614f9f56f11622e854b52510592ab514ee753164f4ff7f578608a6d628daa20285192c11c0e4575c224c29241ad7398db97a7702b4d7993f7e1ad1f5f83902ff5bacaaa4dd7261569fe54439aeab7eb4adb1442b6ed1f1f237d6287637c9b83afc4742ea235dde4f199714f956e2768a00d5a1573617d32648ffd6b50a3541b3df175f0ef935f4cd76421356e3a1889be9569e060814096d8cfe58ba26832ab726766da3efd3a3fd1c21f48c42064cccac0d8a69812dc98ab0825bb9317f2f2dbc01694f9cbdfa83b11905ff09b6326f7d954d852f43de73fb862bea89f732f8d19327d5a54999db863356dc90afc6ce8eeeb73cc132456c05d73a938c3bd7cfda0c52c4e632eaee822791859df44d9fb1be3a966131ab60569c462102b6b038ef5bdeac10754c1812b8da58cb6750e3b00549c13daed95828e40f3fcf165f3ca4a939d45182a5fe051a314d12136636794186993011b6cc5e897b140349845f23448301458f29d3a532aaad298d632be360d2b54f6030ac574dd2180f14dde6bb081ca2a9bfbc72725f23fc5ac53871f15e68800966a07099de972ccba059a9a79e9e4d5ee7e9c42dd98caa6ee89afba73cc54316512d97d172fa7672e86a771b3c22082076f09bbade223f1e8e107003d0054f8ced1eac1535f6169b66ec05bcf021dc359393e25133586ba0b85966927bec39f99c19415766a77980bbcc33c4dc7f3438dc540ee408b78632f8cb79270edd56b26ed75d78f27a0d726041896d00f2a469692d36bbad882a3b77904b3b8ffe096b848d871fb173c319966fd5c60a19ae0b6bb60c664e41313be2389a6e8e5cb820456b1b6970844df1d807c786089887af630a1b817399c43ec86e62c454b987f0c4e6bfdc4c08d377cb9ff8351f72a3a9a6bc52f87061fcff38a29751320ac17a32ef2a9d44551c355db4942eabf335f27abd3055ee0845c83a54f75afbba0d1f40da119a565fc47427139742ea16e890f4a0372ef66c5168f9626b5ccc835810039d499b81832c646041ff9762df0e7581aa84fe389ce9b81402c56c5b0639f04ef110e0a9ed8efecb6f7fdcf01fcc0dad9925635bf2f97fcd8868314f35f051f25704914fb1e9056226777a905e7a14bcf288768ef173b3a4dfcf2eaa8611e837ed28cce78812217e7061de53559353056003ca769e0462d054eeb47d46dae050d7cbe3a0e1dd7d13a20296b15342eb1b33fd42faf622424f67c985b0aef9b95ac360a7c7a49c7aff014dbea300d9fd3cecf968a6a4d43ad8bf4ffd8ed0b042730ed54707a031034e6547308b066c442030f434de81673fab943dd5a5353357b9371bb9c0f21b9f5c89884bedfd0f9c49247f4444f37941e742f6f8159f6648d1a0f785011e6", 0x1000}}, 0x1006) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001c00)) 15:53:45 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x200040) 15:53:45 executing program 0: syz_open_dev$video(&(0x7f0000000040), 0x0, 0x244b81) [ 301.522147][ C0] hrtimer: interrupt took 332327 ns 15:53:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:53:45 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x1, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:46 executing program 1: syz_io_uring_setup(0x10a5, &(0x7f0000000000), &(0x7f0000001000/0x3000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 15:53:46 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0x0, 0x0, "e7307133ec364d7a9074112865c83e5e5d8e0a3fb93976d0e06364ba884d5b3a"}) 15:53:46 executing program 5: bpf$BPF_LINK_UPDATE(0x3, &(0x7f0000000040), 0x10) 15:53:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)="bed5a28f", 0x4) 15:53:46 executing program 4: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x402000) 15:53:46 executing program 2: ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0x1, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:46 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x1a, 0x309, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 15:53:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0xe, 0x1, &(0x7f0000000100)=@raw=[@generic], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:53:46 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0}) 15:53:46 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000200)={0xfffffffffffffffe, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 15:53:47 executing program 5: recvfrom$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:53:47 executing program 2: ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0x1, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:47 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) write$sysctl(r0, 0x0, 0x0) 15:53:47 executing program 1: bpf$BPF_LINK_UPDATE(0x13, 0x0, 0x0) 15:53:47 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) 15:53:47 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) syz_io_uring_setup(0x859, &(0x7f0000000980), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000a00), 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) 15:53:47 executing program 2: ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0x1, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:47 executing program 3: socketpair(0x18, 0x0, 0x80000001, &(0x7f0000000080)) 15:53:48 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000900), 0x2, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) 15:53:48 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001280)={'wlan0\x00'}) 15:53:48 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000001180), 0x0, 0x0, &(0x7f0000001300)={0x0}) 15:53:48 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x1, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100), 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 15:53:48 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001b40), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f00000000c0)) 15:53:48 executing program 5: rt_sigaction(0x2e, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 15:53:48 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x1, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:48 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001b40), 0x0, 0x0) 15:53:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x0, 0x0, "465db12f145a1230d886443877fb7085220000000072f700"}) 15:53:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 15:53:49 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) close(r3) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000000c0), 0x8) 15:53:49 executing program 5: io_uring_setup(0x260a, &(0x7f0000000a80)={0x0, 0x0, 0x20}) 15:53:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:53:49 executing program 4: r0 = syz_io_uring_setup(0x5ab1, &(0x7f0000000080), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) r1 = socket$caif_stream(0x25, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[r1], 0x1) 15:53:49 executing program 2: r0 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x1, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:49 executing program 0: socket(0x2c, 0x3, 0x10001) 15:53:49 executing program 3: prctl$PR_GET_IO_FLUSHER(0x36) 15:53:49 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000028c0)=""/73) 15:53:50 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x200, 0x0) 15:53:50 executing program 2: syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0x1, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:50 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000001d40), 0x2, 0x0) 15:53:50 executing program 4: pipe2$9p(0x0, 0x4800) 15:53:50 executing program 3: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe2$9p(&(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)={'#! ', './file0', [{0x20, '/dev/full\x00\xb8q\x85*3\xe2\x90\xca\xc4\x88b\x8f[\x15\x10\x11\x9f\x80\x00^\x00\x86 \xe7\xaflu.1kD\x1d\xa7\xdb\xcb\r\xc4Iw\x1e\xdfY\x88\xa0T\x1aKz\x15n\"\xe6\x83\xd2=\xbe\xc4\x83\xb5\x06\x00\x00\x00\x00\x00\x00\x00)O\xc1\xdd\x99>\v\xa9\xa2\xd7\xe1`\x06N\xcc\"8\x0eJ\x9c\xfe\x12\x97\xe1\xb9\x8d$\xd2\a\xae.9\xb9\xe6\x9d\x91?}\xf3l\xcea\'\xd9d\x8e\x95\x9bTq\x84>\xa9a\xf9H\xb1\xefD\x9aiXmO\xcb\xf2@\xde\xa3\x90\xce\xc6Ld\x15\xd2\r\xd7\x8c\x83d\x85\x03\x8b\xd2O\x86b#\xabV\x17\x9b\x1b\xfdy~\xc5g\xea\xfcpj\xcc\x8d\x11;\b\x00k\xc8\xb7;R\nr\xa8\x96U\x18%\x8an\x87\x0e\xec\x05\xa2\x19\xcf\xc0\x99\xf8\xc1\xf5\x14\x92\x97\xabd)\xc8\xd7\xb5\x97\xfd\xeb\xe1\x01\x8f\xb1~\x96Fi{\x1bo\xca-Y\xff\xe7\xfe)\xaf\x12\xf6\xeb>\xea\x96:\xea\x8e\xf52w\xe6mXb\xac\x95:T}\xce%\x9c7\xa9]\xcd4\x06\r\xc0\x9e\xbd\xeb\xd3\x00'/292}], 0xa, "0194473f146b1e349c9ce5d634510bf6da3e19c4cb9be853f1c79fa11daf710108f5cf75e8fc9bb9c618b11030fe1602fd405daf4abe843aa4607ad746ad48ffc10271971dbf57baf78d7d4a13047607004cad1c6eeb49f72e26d285c234d73c851083093588f04c190a8e11aa9c36c795149e43a4f917607d7da5828c5f038c1223d2e40467c6da161c4617475e59d36d39b89240d724b34b2eba"}, 0xfffffedc) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:53:50 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ec0)='./cgroup.net/syz1\x00', 0x200002, 0x0) 15:53:50 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000002740)=""/94) 15:53:50 executing program 2: syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0x1, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:50 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) pipe2(&(0x7f0000000440), 0x0) fcntl$setpipe(r0, 0x407, 0x0) 15:53:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x8000) 15:53:51 executing program 3: prctl$PR_GET_TSC(0x24, &(0x7f00000004c0)) 15:53:51 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/tcp6\x00') close(r2) socket$unix(0x1, 0x1, 0x0) r3 = accept4$packet(r0, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f00000000c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r3) 15:53:51 executing program 0: semget(0x0, 0x0, 0x440) 15:53:51 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000300)) 15:53:51 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1c0, 0x0) 15:53:51 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0xffffffffffffff53) 15:53:51 executing program 2: syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000080)={0x1, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:51 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4c2, 0x0) 15:53:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000001ac0), 0x20042, 0x0) 15:53:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000180)="ef", 0x1) 15:53:52 executing program 1: syz_mount_image$fuse(0x0, &(0x7f000000a500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), &(0x7f00000000c0)={'L-'}, 0x16, 0x1) 15:53:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 15:53:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, 0x0) 15:53:52 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x80002, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 15:53:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:53:52 executing program 1: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 15:53:52 executing program 3: r0 = epoll_create(0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 15:53:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001e80)={'batadv_slave_0\x00'}) 15:53:52 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, 0x0) 15:53:52 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000480), 0x200140, 0x0) 15:53:53 executing program 0: syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000008e40)) 15:53:53 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000008e80)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 15:53:53 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000008e40)) 15:53:53 executing program 4: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000005940), 0x2, 0x0) 15:53:53 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, 0x0) 15:53:53 executing program 0: r0 = creat(&(0x7f0000001e40)='./file0\x00', 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 15:53:53 executing program 5: r0 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x1ff}}, 0x43) write(r1, &(0x7f0000000200)="c46bd4d11be2aa5d", 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) socket(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:53:53 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 15:53:53 executing program 3: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000280), 0xfffffffffffffdd8) 15:53:53 executing program 4: r0 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x1ff}}, 0x43) write$P9_RXATTRWALK(r1, &(0x7f0000000180)={0xf, 0x1f, 0x0, 0x1}, 0xf) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:53:53 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x0, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:53:54 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002f40), 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 15:53:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002f40), 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 15:53:54 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x0, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:54 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002f40), 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 15:53:54 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 15:53:54 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 15:53:54 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002240), 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 15:53:55 executing program 1: syz_clone(0x44021000, 0x0, 0x0, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001140)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f00000014c0)=0x1) r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001980)={&(0x7f0000001500)=@ethernet={0x0, @random}, 0x80, 0x0}, 0x40000022) unlink(&(0x7f00000019c0)='./file0\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000001a00)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001a80), 0x8) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000001ac0)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000002380), 0x4) 15:53:55 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xe, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:53:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x80, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x3}, 0x48) 15:53:55 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000080)={0x0, "e8ddbf8d1d28aa09c31641dd4aed2d8fc5742619898c220b8a45deef06b15cd0"}) 15:53:55 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000000)=@framed={{}, [@kfunc]}, &(0x7f0000000140)='syzkaller\x00', 0x6, 0xd1, &(0x7f0000000180)=""/209, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000003a80)="99", 0x1}], 0x1, &(0x7f0000003cc0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @remote}}}], 0x38}, 0x0) 15:53:55 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x145000, 0x0) 15:53:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0xd}]}}, &(0x7f0000000300)=""/150, 0x2a, 0x96, 0x1}, 0x20) 15:53:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0xb, 0x0, 0x0, 0x4, 0x5}, 0x48) 15:53:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002980)={0x18, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000800)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000018c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}]}}, &(0x7f0000000780)=""/132, 0x32, 0x84, 0x1}, 0x20) 15:53:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000001c0)) 15:53:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x5, &(0x7f0000000140)=@framed={{}, [@jmp, @call]}, &(0x7f00000001c0)='syzkaller\x00', 0x5, 0xec, &(0x7f0000000200)=""/236, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000180)=""/143, 0x26, 0x8f, 0x1}, 0x20) 15:53:56 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x23, &(0x7f0000000240)={0x0, 0x0, 0x28}, 0xc) 15:53:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002980)={0x18, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000800)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000018c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:53:56 executing program 5: socketpair(0x38, 0x0, 0x0, &(0x7f0000000040)) 15:53:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000002c0)=""/240, 0xb9, 0xf0, 0x1}, 0x20) 15:53:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 15:53:57 executing program 2: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000380)) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000000280)=0x10001) r0 = syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="f004a3da904f93d603d4287b955a5f34ee2be1") write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r0, 0x12) 15:53:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x5, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x3}, {0xd}, {0x4, 0x5}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/143, 0x4d, 0x8f, 0x1}, 0x20) 15:53:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40002040) 15:53:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f0000000180)=""/143, 0x36, 0x8f, 0x1}, 0x20) 15:53:57 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_tracing={0x1a, 0x8, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x93}, @map_val={0x18, 0xa, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x0, 0x1, 0xa, 0x0, 0x10, 0x8}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @exit, @ldst={0x0, 0x2, 0x2, 0x7, 0xa, 0x20, 0x4}], &(0x7f0000000040)='syzkaller\x00', 0x92, 0xc2, &(0x7f0000000080)=""/194, 0x41000, 0x9, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x10, 0x8b}, 0x10, 0x9850}, 0x80) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000280)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f0000000600)=[{&(0x7f00000002c0)="088ec1e55682224bbdea15056a3d16ad1bf86f710cd14c31e1a44a52fcf31541860113b02fc57b6f726e52e67f2d11b21348b647a4acd90ea5aeef74b32cbed20a006c17f0636213d48d1351eef063e73b8a4acc22593bf7e25eb7717fd50cecdc68d3f78a60cf33ed520be289b1a7a58c9800f458211ed93e0c80b85823375a5c0caba1444edbf8cc082138a50ba1a1206e82199d1412076fa65c1bf14138979a208c32", 0xa4}, {&(0x7f0000000380)="f188bf957e3175c0f3ff61ffde4dde386da63c366b0abf3c9bda448990cefbeda7fb70e3e8a009657e1fc4ab9f7de4aeee77d13f56e070c2b614124e69bb5599d6c2c7874c6a1dbfb987cb3db13d231be1d586d28050473989f6e2efdc940d97bac07691af0d07fef83117fb3bb66b2590273f3e33063735ecd3cf672f3a5ab055adac7a39ef9ad35b50ee619d81aee7b0dec784eba9d596f24f84acf8f668c931c8", 0xa2}, {&(0x7f0000000440)="820073e6f0e92e433ccae175c109fdbc13ddcf5455ca319f8fa85ec0d49dfc8efdb0", 0x22}, {&(0x7f0000000480)="3f3d750e18560355e881b634217b2de9ded91ff3480d28bb440881ce35d77db9dbc618e08c7c459c60daf1cd1c74e3b5c50811f47d1adb7301b68e7c7e944cfc2d7d", 0x42}, {&(0x7f0000000500)="9b851bd726e57af463f8004e93fbf529392d8328dbb075ae388731b81c5282cc8ea0fab450e6973b509ffeb4c2fe2f18018b0f2ea0b618228540e7efc617f952ab7436390fb264a46154eb3c79bc961275d3b7022ae27d68310229b9bd7e2a193c0eb6363142830202114be11cb6c1eca6fb032d972b624caef91d6bdcdbd9c8e45f06a7c44937219cbd6e7c37bd6a222eb16930d350ebea38cf6d01a1c6ec372f6b9c1ab79b4edca47b75b1ce84c55e159e60d60e68f92a8beb4cc53b3e70dbda3f65", 0xc3}], 0x5, &(0x7f0000000680)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev={0xac, 0x14, 0x14, 0x25}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @private=0xa010101}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @rand_addr=0x64010100}}}], 0x78}, 0x5) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000740)={0x0, 0x3f, 0x10}, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000880)={r0, &(0x7f0000000780)="dc5960a05dc55ba91cecf5f239dc710e80ce6013421f70316c4a92f750b92061732180449c443433cbb84128249860b6eb1bc69ace801c0fed6d35a1ba040b46b24a8b7a18c1387f991fd24be98021d5f781999b70da1ecc4384789c2503c20b6cd59731739fa7268ef42f67f7db2389ac2d75e1850404383cb1249824742fb25cdd35d383f2efe12ecac4a24cd4d69371ed85ef", &(0x7f0000000840)=""/61}, 0x20) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000900)={0x0, 0x0}) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0)=0xffffffffffffffff, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x2, &(0x7f0000000940)=@raw=[@cb_func={0x18, 0x3, 0x4, 0x0, 0x8}], &(0x7f0000000980)='syzkaller\x00', 0xffff0001, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000a00)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000a40)={0x3, 0x9, 0x401, 0x80}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000a80)=[r0]}, 0x80) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000b80)={&(0x7f0000000b40)='./file0\x00', r0}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000bc0)={0xf0000000}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000c40)=r2, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000dc0)={r0, &(0x7f0000000c80)="c84bc7600268c3875758bb07621e2f8cc9279de96fdb084f1092a82613704ec6a45e20b8af27af7296e6f26b75ca6d614e2835ca978ece3f7e81372fb0288f013013dcbe62db5e944ad3a39763477e620f4aa624b5e8855415009b3a9fd01c18609de9a99a2f2e8e97fc1837673965f0319cd11fb5de0ffdae0956678a2e3b82d8560003a05f7fbca82f15f43f5bc235a5a1c523f4e8ed048bdc136a75fd353d718ca6e86312717d8c6d75126e4befeb16168a92ca41fdf3522a56bfe41e5e507bfc518473e535903a68f987c70a4854cf7bae", &(0x7f0000000d80)=""/54}, 0x20) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000000f40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xca, 0xca, 0x3, [@union={0xf, 0x5, 0x0, 0x5, 0x0, 0x0, [{0xf, 0x3, 0x2}, {0x5, 0x2, 0x401}, {0x9, 0x2, 0x8000}, {0x5, 0x0, 0xdf61}, {0xd, 0x0, 0x8}]}, @typedef={0xb, 0x0, 0x0, 0x8, 0x4}, @datasec={0xe, 0x2, 0x0, 0xf, 0x2, [{0x4, 0xffffff61, 0x8000}, {0x2, 0x80, 0x7}], "8f1d"}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x48, 0x0, 0x4c, 0x2}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x3}}, @const={0x2, 0x0, 0x0, 0xa, 0x3}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1, 0x1}, {0xc, 0x3}]}]}, {0x0, [0x0]}}, &(0x7f0000001040)=""/82, 0xe7, 0x52, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001300)={r1, 0x20, &(0x7f00000012c0)={&(0x7f0000001180)=""/228, 0xe4, 0x0, &(0x7f0000001280)=""/24, 0x18}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001340)=@base={0x6, 0x89, 0x7, 0x5, 0x800, r0, 0x6, '\x00', 0x0, r3, 0x4, 0x5, 0x5}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1f, 0x8, &(0x7f0000000e00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x78f}, [@ldst={0x0, 0x1, 0x6, 0x0, 0x6, 0x10, 0xfffffffffffffff0}, @generic={0x7, 0x0, 0x1, 0x6, 0x4}, @call={0x85, 0x0, 0x0, 0xd2}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x2}]}, &(0x7f0000000e40)='syzkaller\x00', 0x3f, 0xa0, &(0x7f0000000e80)=""/160, 0x41000, 0xa, '\x00', 0x0, 0xf, r4, 0x8, &(0x7f0000001100)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001140)={0x4, 0xe, 0x81f}, 0x10, r5, 0xffffffffffffffff, 0x0, &(0x7f00000013c0)=[0x1, r6]}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000016c0)=@bpf_lsm={0x1d, 0xa, &(0x7f0000001480)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8}, @alu={0x0, 0x1, 0x4, 0x3, 0x2, 0x10, 0x4}, @map_idx={0x18, 0x1, 0x5, 0x0, 0xc}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @ldst={0x3, 0x1, 0x0, 0xa, 0x9, 0xc, 0xfffffffffffffff0}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_idx={0x18, 0x5}], &(0x7f0000001500)='GPL\x00', 0xfffffff8, 0xaa, &(0x7f0000001540)=""/170, 0x41100, 0x0, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000001600)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001640)={0x5, 0x6, 0x0, 0x5}, 0x10, r5, 0x0, 0x0, &(0x7f0000001680)=[r0, r6]}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001740)={0x0, r7}, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000001780)=r6, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000017c0)={r3}) recvmsg$kcm(r8, &(0x7f0000001a80)={&(0x7f0000001800)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001880)=""/93, 0x5d}, {&(0x7f0000001900)=""/103, 0x67}], 0x2, &(0x7f00000019c0)=""/169, 0xa9}, 0x161) recvmsg(r8, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001ac0)=""/76, 0x4c}, {&(0x7f0000001b40)=""/199, 0xc7}], 0x2}, 0x40000340) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r9, &(0x7f00000030c0)={&(0x7f0000001d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000003040)=[{&(0x7f0000001d80)=""/147, 0x93}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)}, {&(0x7f0000002e80)=""/171, 0xab}, {&(0x7f0000002f40)=""/251, 0xfb}], 0x5}, 0x10000) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000003100), 0x408400, 0x0) ioctl$TUNGETDEVNETNS(r10, 0x54e3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r11, &(0x7f00000035c0)={&(0x7f0000003180)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000003480)=[{&(0x7f0000003200)=""/7, 0x7}, {&(0x7f0000003240)=""/243, 0xf3}, {&(0x7f0000003340)=""/167, 0xa7}, {&(0x7f0000003400)=""/37, 0x25}, {&(0x7f0000003440)=""/58, 0x3a}], 0x5, &(0x7f0000003500)=""/178, 0xb2}, 0x2000) 15:53:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000680)='=', 0x1}], 0x1}, 0x20000090) 15:53:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x13, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:53:57 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:53:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000100)=""/188, 0x27, 0xbc, 0x1}, 0x20) 15:53:58 executing program 2: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000380)) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000000280)=0x10001) r0 = syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)="f004a3da904f93d603d4287b955a5f34ee2be1") write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r0, 0x12) 15:53:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 15:53:58 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) 15:53:58 executing program 3: socketpair(0x2, 0x0, 0x0, &(0x7f0000000140)) 15:53:58 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003e40)={0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000003a80)="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", 0xfa}, {&(0x7f0000003b80)="cae39546de8d1658f051d2fcf46a7f93fa0d1b866cdc80f9d180a4574f1996c9dc4be4d9d7bc099f16feeffa480ec727f2434b955754752dee68f8952eb7d55b34c4fca806000f", 0x47}], 0x2, &(0x7f0000003cc0)=[@ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @remote}}}], 0x38}, 0x0) 15:53:58 executing program 1: socketpair(0x10, 0x0, 0xffffd833, &(0x7f00000009c0)) 15:53:59 executing program 0: syz_clone(0x30208100, 0x0, 0x0, 0x0, 0x0, 0x0) 15:53:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x9, 0x6, 0x500, 0x9af}, 0x48) 15:53:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 15:53:59 executing program 1: syz_clone(0x40043000, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)="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") 15:53:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003ac0)={&(0x7f00000038c0)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000039c0)=""/203, 0x1a, 0xcb, 0x1}, 0x20) 15:53:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x0, 0x441}, 0x48) 15:54:00 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001a40)=@bpf_lsm={0x19, 0x2, &(0x7f0000000500)=@raw=[@cb_func], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:00 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001040)={&(0x7f0000001000)='./file0\x00'}, 0x10) 15:54:00 executing program 4: mkdir(&(0x7f0000000500)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001580)={&(0x7f00000004c0)='./file0\x00'}, 0x10) 15:54:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) close(r1) 15:54:00 executing program 5: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_clone(0x40043000, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001240)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001200)='^@{*$+\xdf}-@Y[\x00'}, 0x30) 15:54:00 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000001a40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:00 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003ac0)={&(0x7f00000038c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x2}]}}, &(0x7f00000039c0)=""/203, 0x26, 0xcb, 0x1}, 0x20) 15:54:00 executing program 0: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x1ff) 15:54:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000000c0)=""/255, 0x26, 0xff, 0x1}, 0x20) 15:54:01 executing program 3: syz_clone(0x40043000, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 15:54:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/255, 0x1a, 0xff, 0x1}, 0x20) 15:54:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)='l', 0x1}], 0x1}, 0x0) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 15:54:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003ac0)={&(0x7f00000038c0)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000039c0)=""/203, 0x1a, 0xcb, 0x1}, 0x20) 15:54:01 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000001a40)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001a40)=@bpf_lsm={0x9, 0x2, &(0x7f0000000500)=@raw=[@cb_func], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000002480)=[{0x0, 0x7}, {0x0, 0x60ff}, {&(0x7f0000001480)="98", 0x1}], 0x3}, 0x0) 15:54:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) 15:54:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003ac0)={&(0x7f00000038c0)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000039c0)=""/203, 0x26, 0xcb, 0x1}, 0x20) 15:54:02 executing program 3: syz_clone(0x42000100, &(0x7f0000000040)="76905d0af6b4f4e19d1aa38bd3c00bd3bd5c28f665527dc9c0e615dfd3a2cbcf79136fff6f25a8e4270df9a9924938037080c65c229f02105b4cf8a81a42a0eff2b727705880d3e66a6f7a7c37cfe892bc1543fed44ff2e8b7e7577ef38f8776cd31505caf3c041d5d4271962488fc9d947a1e3fcd4da4814ca0a3a54f832b819a4f9162bc15ff4f21b320d0b191970d9321df33546bd288de676d4fbdfc3739d8bbf9e0a648cacce5b3ff7bf7dd31f57e068edb660c7e174741812818859e05cae6f3c3cea2d7616e12dd633909c3a6d5be5492ca75f96729bd30c8f430d2fe00fd176adf853deadafa573b2ce31cafa6cad014b640c71e", 0xf8, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="2a60f5caa257dda4ef89af9a0f4034a7d6ee85bb06397db19b9a1dd2c04f933e943c4a9377b3d2ee67d6e7469095742113be29b9e92c90165c026c940faca3fe8a42b8343c563a79e5f291f6cbd901d2ac0017c769b8acfd7c8811baa0083f39128a579074d921f8a06cd809a5b820fdd93606c055a21a62406d1320f41e0e27d90ed66474b6594e33616299fdfafde2606281924b52d14e5f191b1533aa0998d2f57ba54ba177ab5b663fe1f2a447d1ca14840ce1decd1a8d53a0adcbd4d5") gettid() syz_clone(0x40000, &(0x7f0000000400)="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", 0x11c, &(0x7f0000000000), &(0x7f0000000340), &(0x7f0000000380)="4ccce6d0e6fb6a292887632c728589a8d55c15e25df2bb88f7f0fb465a38898a51871a56bdbeeff35b12fe4c28a4ed1921a152b46ee702b6bbf80c62fca76369499b3a981a4260cedd911bfe23952c6d") 15:54:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40000040) 15:54:02 executing program 1: syz_clone(0x34801400, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 15:54:02 executing program 0: syz_clone(0xa0801500, 0x0, 0x0, 0x0, 0x0, 0x0) 15:54:02 executing program 2: syz_clone(0x1201000, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 15:54:03 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000080)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='a'], 0x9) 15:54:03 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1840"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x40107446, 0x20000000) 15:54:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:03 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x79}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x3, 0xfa, &(0x7f0000000040)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:03 executing program 2: socketpair(0x28, 0x0, 0x28, &(0x7f00000002c0)) 15:54:04 executing program 5: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x79, 0x0, 0x0, 0xffff}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x3, 0xfa, &(0x7f0000000040)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:04 executing program 1: bpf$MAP_DELETE_BATCH(0x12, 0x0, 0x0) 15:54:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740), 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 15:54:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000024c0)={0x18, 0x2, &(0x7f00000022c0)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000002300)='GPL\x00', 0x1, 0x9e, &(0x7f0000002340)=""/158, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:09 executing program 0: bpf$OBJ_GET_PROG(0x16, &(0x7f00000009c0)={0x0, 0x0, 0x697f6585400e6326}, 0x10) 15:54:09 executing program 4: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)="de4bf44831b3aa51e871851238e85c7d84e4e171334055e9a6c772731a8430329e49444cbaf6d9270064030bac08e2165ad9ac22f3ae661cb6489a5e7836cb2dad63b526d698ee80681633ac6a436e21606d717af63b7c3e69dc9a7a84f1b41108c1e2d5083c8d2a4b19d121ae3182b180013b3c28b953132ce8f868f96f3adacc5aaa4b439f8862e98ebf9b22e701") 15:54:09 executing program 1: bpf$OBJ_GET_PROG(0x23, &(0x7f00000009c0)={0x0, 0x0, 0x697f6585400e6326}, 0x10) 15:54:09 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x9, &(0x7f0000000640)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0xb, 0xb, 0xffffffffffffffe0, 0xffffffffffffffff}, @map_fd={0x18, 0xb}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xfffffffffffffffa}, @call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000006c0)='GPL\x00', 0x5, 0xd5, &(0x7f0000000700)=""/213, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000840)={0x0, 0xd, 0x4, 0x20}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0xffffffffffffffff, 0x1]}, 0x80) 15:54:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f0000000640)=@framed={{}, [@ldst]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:09 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002880)=@bpf_lsm={0x1d, 0x3, &(0x7f0000002680)=@framed, &(0x7f00000026c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:54:09 executing program 1: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0}, 0x38) 15:54:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001dc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}, 0x0) 15:54:10 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002500)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)}, 0x48) 15:54:10 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@cgroup, 0xffffffffffffffff, 0x18}, 0x10) 15:54:11 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001400)={0x6, 0x1, &(0x7f0000000280)=@raw=[@alu={0x0, 0x0, 0x4}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:11 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) 15:54:11 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=@base={0x9, 0x0, 0x0, 0x0, 0x48a}, 0x48) 15:54:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000dc0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1efd079c4cef58fa35d17c668a4b63e069efb29797573b8538e31ec24925095a163b9d4e76be266e31a8021e00b00104e0801d4de36e5fdc6c42a7b3f092f6906a6e231fd223bc33091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694dff0f0000000000003845404b04bf97c4fea679c032b363956cd8bac9626b5db1b07a0bd7cc85e961506a35a04617dc0200379e731d3a8d8feac94a4ee293001f6ce7d5b40bf2a7f9be8173a9639a79fae885d05afe042c0e7821d406c967379e7521292d24d6c8034f2fc7c855a8945e9bce678ee9a015abc9daac8876623db56346916674ceb55f60b493f2f4d737acb2f206fc538450a676d71c01175b8454eb92567e8f8a707b590d7219288e23ee0800000000000010a49fc8f4ff0300000000000000000000cb947d6017ad27714772ad790af252e648ef8c313c604324f5b306000000000000cf327a8f5dd89315b8c8650a70162bba30ad7804fa4140f1a754ffff000000ab744d306619dfb3a37d897662bee00189f43da46a908a231c84cbad335fd1d2f2ef93a6a70c8b8ece0e243eab7fa34ab0a7e7e497065e5e282e8852a265d528075214af000000000070d42182d8f3a347d48289a824122fb238e27263a23c0b865f75331d888c72df1da4b290582f94064227f03204add786a87b23ceb17c25810e769fe2d6a7bd8e504801e747715550f843b66b1a8c7b36194ba9c8f60ac0c9b18d8c1b9e1a736825c91b4dff00003459c117f78aff01000000000000ebfd72193a5ea7c77cdb7de9ce1a59ab4158097b4dd13ebfaf4425c6855530b56a3320d85c8fe85f667998b1a7e589f4f8c107761108e4e230419fd27b6ad9c10b25c6b6ed84badbb970dcf133279dd355e41de944564bdab99c5c712a9fbc8e9691c775bb94f746505e1e748cf1710d52468b4b1625ce2161342f4c722f8491805c2b0c2ed5e807dfb5f19f3267e5366b2c0b2a0be49ae476263c9407ac6c596bf3cf66204984f5aebf93d1caa220ea6969cea852fe9a7d1eee13f1f48722a69ad9fb850bd093a302b9250245900ad5c8e5f20ddf77ee3d5a168964fad1aa7347d36c502d26cab060c65c147651fca62c0a06939f40c90ebc3042e753fe91b5770b24f25c558736dd7e5e9fb26fb6ef4615f4092de54c1ddbd9d25916d642c66383bd2426ba6f519f4622e1224153463ea80248a45a95a189958f586d606dcaa9aac656cf95a2d35225cfb0e6f47486d5cbb04a590116d4de92e203e107d68728a189b0d537d2442beab2f8ce7b2dd357200dcd139e47267012fc2a2b6bad79be429d1ddaccbe0139f16ca1b9bc110300000000000000ed1ece54cfdbe04670bee9b42fe3dc42033997e2e700b6edb2b49b5f2f6001ee0a9e5d1bee199ce9124a5cb479040000000000000049ead5b02d5ea1dcf6cdcf332fe94b3c1932d8d391754774a32c9b7e6ca4023bce2c7281d27a2cb62383ab3a3bb535650fbfb96c89936855eb7a485698f0d20c3eedd6123ef8f218d52ea2c346f80acb8b9a71856d2f2d1a7c6f45ee127b6a1d1ac1e243ed02e49e8aafe835919564af915965a050c35ceff855bd2dec3452c7c38f5dbf1f000000020000000000006a1a029ea6540b40b2f797813af2c7d4ed235c2dc5f1dbbfcc52b2f55fd3f9f100c4891d0cb4c10ed01489bf235c45822594842da1b411346297a40bbf221bbf63ad3822575dcc01a3c34b5aa4e3750400000000000000fc0fd9c746cf0ed4b0343d00a154e6a869346256ffbd666a34414ab0f40bec45b1c24f02ac9bc20e69201968537dd4dc61323c8b6d3643183631664eeca616696fb30fe89c8bdb15037c801fca4a9c220fec5d14582a00b62548ddf2599e5ffc5330cefb8903d276eae21b0b4b20100ead8256636c7e754185e815dd21445cc965a0526da38021a3e540949494ef3041cfa5067f556a0af5c19d27ff4f61fa7762d7963c96853709e773f14c47eef784cb145ae9d6d37fc7b5d83e05ac773fcc429eae6826a976ba3cd207d4c39df8eed9cc2ae3f68df1c6495a82d02939b448bf8038521057714e6e644d633d2abe9e0b0025d16b7eff573f78364ed70a62a7b1e55311dc0193d47f9ecc8c7ad268dc6e2e75f8cc83315411bd6c6b45a88522e3dcbb88e1850ee757ac2f9e4d6ac510003717d5847a19e750db92d33d6bdc434d0b52b2eb4b1790459e35122f46b205120a54bf657da9fd55d43a89e333481de468f5984a69509e9eac7a5b39c004396e8cb3ab037fd62fa43f259f13ebc4b590e9ea07ea37689049c799cd444d45dabe3e3cf086768daa6816c37793d17a284d2828f5eab2d3d0bedd5334b7bb4c983fa9cd4bd86f0ad227901e83ef4871695380d25bea2929fa66382af6ddb89917ab100046151bd08fce74247955247daa1ea75139b9ce3771526503c7db3a4b3ff39301986c1fd9b5c42d39e768946c9a7ee8dd081bfb6ea5fa132ebdbe7205000000000000006f63ae8311afc494f52d121bfb425fe268892f654febdaee43a458e95b5ae6749275e1ad8b8b279e1ae296e03a8d9386d8e199dc1fe502ed64008000000000000026c43493c622f041b47d329b248e8ccd92e9b17007ba2578eefcb59f50343722e6cba3be72fd037eb5fa243a395b5c83376a14414b32c2e8a33de8c2bb57ac3927da2bec76f4e15c8bf3715c5bfe7b3617d0fcf9b5861554b5b76b8ae69c644a48931306a16cff8a38ea95553867e2c5fb1e99b1802e616345871b4611627874cfbe30fa5793c873ae6f75427f3eeda690147b9615b096d967c2d7f5ddf725f0544f8750a5ed04d6ca0f223506fec5d5e65b467c59459f6113cf41c174a63a17fc79d0b777a0c903c0d2e7f79b6f9ce68a3b72315407040f6a09cadc25e87b7c6b4a3079c7989b4cf04b2581b555fa9a00"/2217], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x700, &(0x7f00000000c0)="b9ff0300000d698cb89e40f088a86000000e00002c00632f77", 0x0, 0x100, 0x2000000}, 0x28) close(r0) 15:54:11 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x408100, 0x0) 15:54:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x4, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, [@ldst={0x2}]}, &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000002740), 0xe0000, 0x0) 15:54:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000002740), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000640)) 15:54:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000000b7000000b7"], &(0x7f0000000100)=""/215, 0xd8, 0xd7, 0x1}, 0x20) 15:54:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x5, &(0x7f0000000640)=@framed={{}, [@cb_func]}, &(0x7f00000006c0)='GPL\x00', 0x5, 0xd5, &(0x7f0000000700)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x20) sendmsg$inet(r1, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x0) 15:54:12 executing program 0: pipe(&(0x7f0000000200)) 15:54:12 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002580)={&(0x7f0000002540)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002940)={&(0x7f0000002900)='./file0\x00'}, 0x10) 15:54:12 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000002580)={&(0x7f0000002540)='./file0\x00'}, 0x10) unlink(&(0x7f0000003440)='./file0\x00') 15:54:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0xb, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:12 executing program 4: ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x9, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f}, [@ldst={0x2, 0x0, 0x0, 0xb}, @map_fd, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffa}, @call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000006c0)='GPL\x00', 0x5, 0xd5, &(0x7f0000000700)=""/213, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000800), 0x8, 0x10, &(0x7f0000000840)={0x0, 0xd, 0x4}, 0x10}, 0x80) 15:54:12 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0xe01, 0x0) 15:54:12 executing program 0: fcntl$getown(0xffffffffffffff9c, 0x5) 15:54:12 executing program 5: connect$unix(0xffffffffffffff9c, 0x0, 0x0) 15:54:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1018, 0x0, 0x0) 15:54:13 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:54:13 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) preadv(r0, 0x0, 0x0, 0x0, 0x0) 15:54:13 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 15:54:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000740)={&(0x7f00000002c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000300)=ANY=[], 0x438}, 0x0) 15:54:13 executing program 5: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x40000000) 15:54:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x5, 0x0, 0x0, 0x0) 15:54:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@rand_addr, @multicast2}, &(0x7f0000000040)=0xc) 15:54:14 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:54:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 15:54:14 executing program 4: copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 15:54:14 executing program 3: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f00000007c0), &(0x7f0000000800)=0x10) 15:54:14 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) 15:54:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 15:54:15 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 15:54:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 15:54:15 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000340)={@remote, @random="5bdb65108b05", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @loopback}}}}, 0x0) 15:54:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x4000, &(0x7f0000000000), 0x10) 15:54:15 executing program 0: getresgid(0x0, &(0x7f00000007c0), &(0x7f0000000800)) 15:54:15 executing program 1: pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x0) accept4$inet6(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x0) 15:54:15 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x7}, 0x0, 0x0) 15:54:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname(r0, 0x0, &(0x7f0000001380)) 15:54:16 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 15:54:16 executing program 1: open$dir(0x0, 0xa, 0x0) 15:54:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000180), 0x4) 15:54:16 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) 15:54:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x2, 0x4) 15:54:16 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) fcntl$dupfd(r1, 0x0, r0) 15:54:16 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:54:16 executing program 5: ppoll(0x0, 0x0, 0x0, &(0x7f0000000640), 0x10) 15:54:17 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000), 0x4) 15:54:17 executing program 2: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000680)=@file={0xa}, 0xa) 15:54:17 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:54:17 executing program 5: r0 = socket$inet6(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x1c, 0x1c, 0x3}, 0x1c) 15:54:18 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, 0x0, 0x0) 15:54:18 executing program 1: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000900)={0x1c, 0x1c, 0x3}, 0x1c) 15:54:18 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 15:54:18 executing program 0: getresgid(0x0, &(0x7f00000007c0), 0x0) 15:54:18 executing program 3: ppoll(0x0, 0x0, &(0x7f0000000600)={0x20}, &(0x7f0000000640), 0x10) 15:54:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 15:54:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 15:54:19 executing program 5: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)) 15:54:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 15:54:19 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000400)=[{0x0}, {0x0}, {&(0x7f0000000180)='%', 0x1}], 0x3}, 0x0) 15:54:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x2000, &(0x7f0000000000), 0x10) 15:54:19 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000001200)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 15:54:19 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x14, 0x0, &(0x7f0000000000)=@in6={0xf1, 0x1c, 0x2}, 0x1c) 15:54:19 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=""/125, 0x7d}, 0x41) 15:54:20 executing program 2: fcntl$setstatus(0xffffffffffffff9c, 0x4, 0x0) 15:54:20 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000140)={@rand_addr=' \x01\x00'}, 0x14) connect(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 15:54:20 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0) 15:54:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1009, &(0x7f0000000000), 0x10) 15:54:20 executing program 2: pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 15:54:20 executing program 4: preadv(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 15:54:21 executing program 0: pipe2(&(0x7f0000000700)={0xffffffffffffffff}, 0x0) futimesat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 15:54:21 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000000)=@abs={0x8}, 0x8, 0x0, 0x0, &(0x7f0000000a00)=[@rights, @cred, @rights], 0xa8}, 0x0) 15:54:21 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, &(0x7f0000000080)={0xffff}, 0x0, 0x0) 15:54:21 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:54:21 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 15:54:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) fcntl$dupfd(r0, 0x11, r1) 15:54:21 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) ppoll(&(0x7f0000000000)=[{}, {}, {r0, 0x4}], 0x3, &(0x7f0000000080)={0xffff}, &(0x7f00000000c0), 0x10) 15:54:21 executing program 5: bind$unix(0xffffffffffffff9c, &(0x7f0000000000)=@file={0xa}, 0xa) 15:54:22 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @local, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast1}}}}, 0x0) 15:54:22 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 15:54:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) fcntl$dupfd(r0, 0x11, r1) 15:54:22 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:54:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffff9c) 15:54:22 executing program 4: unlinkat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x800) 15:54:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f0000000000)=@abs={0x8}, 0x8, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000080)="e417f0d0d80ea101a2a5c7a30150e9016b90a0af09aad1bc4ec49843ff2e7b437b3958fd34679f275b6762f38c5ca23163a80d9f375b8c16429462d3369138ebebd20e27e2e585ca4d153213849a8a29746423c1", 0x54}, {&(0x7f0000000180)='%', 0x1}], 0x3, &(0x7f0000000a00)=[@rights, @cred, @rights, @rights, @rights], 0xe8}, 0x0) 15:54:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) fcntl$dupfd(r0, 0x11, r1) 15:54:23 executing program 1: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffff9c, 0x0) 15:54:23 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 15:54:23 executing program 0: getresgid(&(0x7f0000000780), 0x0, &(0x7f0000000800)) 15:54:23 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x51, &(0x7f0000000000)={0x0, {{0x1c, 0x1c}}}, 0x88) 15:54:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x20108, &(0x7f0000000240)=@in={0x10, 0x2}, 0x10) 15:54:24 executing program 0: connect$unix(0xffffffffffffff9c, &(0x7f0000000080)=@file={0xa}, 0xa) 15:54:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[{0x10}], 0x10}, 0x0) 15:54:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d00), 0x0, 0x0) fcntl$dupfd(r0, 0x11, r1) 15:54:24 executing program 5: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:54:24 executing program 4: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) socket$inet6_udp(0x1c, 0x2, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_udp(0x1c, 0x2, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 15:54:24 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000980)={{0x0, 0xffffffffffffffff}}) 15:54:24 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)=[@rights], 0x10}, 0x0) [ 340.894998][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 340.901670][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 15:54:25 executing program 3: syz_emit_ethernet(0x9f, &(0x7f0000000180)={@broadcast, @local, @val, {@generic={0x0, "0cde09661735f0b511c3fdf4f672be348c289751191e1c600c981754a124c801e3ac696697f609372e84b63ba466f929d840dbc1a178781e01ebf50fc2558cc7f5f935b3ca0a49e584d832b40cc59d98028154220d93181c0e18344c42e519ff67657994cb879901db3d4528b6e3a3e1f72c15ed3089a0c5779324ade7870e2354d6783212aeb85d70101cbc13"}}}, 0x0) 15:54:25 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 15:54:25 executing program 5: open$dir(&(0x7f0000000b80)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000b80)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000b80)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000b80)='./file0\x00', 0x200, 0x0) 15:54:25 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x0, 0x0, &(0x7f0000000b00)) 15:54:25 executing program 1: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$cont(0x420f, r0, 0x0, 0x0) 15:54:25 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x6003, 0x0) 15:54:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 15:54:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000600)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 15:54:26 executing program 4: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000080)='./file0\x00', 0x200040, &(0x7f0000002380)={[{@nodots}, {@dots}, {@nodots}, {@nodots}, {@nodots}, {@fat=@showexec}, {@nodots}, {@fat=@discard}, {@nodots}, {@fat=@gid}, {@fat=@dos1xfloppy}, {@dots}, {@dots}, {@fat=@tz_utc}, {@dots}, {@nodots}, {@nodots}, {@fat=@quiet}, {@fat=@dmask}, {@dots}, {}, {@fat=@quiet}]}, 0x1, 0x197, &(0x7f00000024c0)="$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") 15:54:26 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000016280), 0x0, 0x0) 15:54:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$FUSE(r0, 0x0, 0xfffffd83) 15:54:26 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/mdstat\x00', 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/1, 0x1}], 0x1, 0x0, 0x0) 15:54:26 executing program 0: syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000c40)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="000d4b2800ce43843c16d5b965a08b6ef8af9bd28ada50d0b72c1e1cda7ce6ed2825f15c019ed445618b9d70b052933015aa579a2b294fb5accde7e73dfd0ae0cd1d1ee34f1cfbb0acbf6d7a3abb6af701000000e3f2e98eeb37955f3213b834ff6ba08b0f4784eac6a4089aab3a6e130d592ce5a00dba45fc715c490985dfda8694df49e9a94ed315570761e553fa4f2b2e13ed99136e"], 0x1, 0xbee, &(0x7f0000000cc0)="$eJzs3UFsHNd5B/DvDUmRkotk61iykxrB2gUcVWlUkootGwxQq2aJplFs1hSTtu7BK3GlbkUtFyTlyEabuCcfWqBsCvTSFChQpDB6CNhDDu0pBQr0ShS5FQXUNHVdFAX2ECOXwixm9i25kmiLMEVRkn8/QPoPZ7+3O/Peema4b8cKAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACDiV371zPhEOuitAADuphfnXh6fdP4HgI+Vc37/BwAAAAAAAAAAAACAe12KIt6NFN94vJterX7uGTvbal+9Nj89s3Ozw6lqOVTVl3/GJiZPffHpZ04/288Pb3+nfTpemjt3pv7C0pXOcnNlpblQn2+3LiwtNHf9DHttf7MTVQfUr1y+unDx4kp98uSpGx6+Vntn9KFjtanTE68c7dfOT8/MzA3UDI985Fe/xQfd4XEoirgYKS6//W5qREQRe++L27x39tvhaidOVDsxPz1T7chiq9FeLR+c7XdEEVEbaPR8v4/uwljsST3izXLzyw0+Ue7eXKex3Di/2KzPNpZXW6utpfZs6m1tqsqLeDZFdCKiO3rr041EEd+MFG99p5vOR8RQvx8+X90YfPvtKfZhH3dhOCJqIxEbxX0wZvew0Sjie5Hi298ajwu5X6tueyriq2Uei7ha5vWItTI/G5HKN8gjEe/t8H7i/jIcRfxRpPjJVDct9Me+Oq6c/Vr9y+2LSwO1/ePKfX9+uJvu8WPTWBTRqI743fTRL3YAAAAAALj3FPGnkeKJHx5PnRicU2y1L9XPNc4v9j4V7n/2X8+tNjc3N2upl+M5Z3N2cq7lXM+5kbObs1bk9jlnc3ZyruVcz7mRs5uzNpTb55zN2cm5lnM950bObs7acG6fczZnJ+dazvWcGzm7wwc4XAAAAAAAAACwg8NRxNcjxVO/9Fp1X3FU96V/cur0yyd/ffCe8cdu8zxl7cmIWC92d0/uoXzr8GyaTemA7iGmd//fH+T7//7woDcGAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4UEUU8WSkeO373RQpIuoRr0Yvr48e9NYBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB3wlgq4r1I8edfGat+3igifjsi3t98fzMirr+/eacd9B4DAAAAAAAAwAMoFfF6pHjy5W6qRcS12jujDx2rTZ2eeOXoUAxFKksG61+aO3em/sLSlc5yc2WluVCfb7cuLC00d/tyY2db7avX5qdn9mVnbuvwPm//4bEXljqvL7cu/e7qjo8fGTtzfmV1uXFh54fjcBQR9cE1J6oNnp+eqTZ6sdVoV01n0263GAAAAAAAAICPg5FUxPuR4q2/eXtr3nm4N+c/fHPtd78UUeTl6Tz/vDUNXX1v4BPV9wZ6y5+cOv0bk58ZXN5xyvpENaFen5+emZkbWD08cmvpWH7d8b3tMgPK8V+NFH/8l/X0RF534/gPbdV+9/e3x/vNm5/oA8Z8r+P/swPrytdMqYi/ixQ/95uPxRPVdh6JW74zkeu+Eil+a/3xXBeHyron8+MPV3+PXWwtNsfL2muR4h+v3lj7VK791HbtxK479j5Rjv+TkeJ/fmd9q2/y+OcR2B61wfH/zM3vjn0a/4cH1tXy6/78ndl1ImLl9TcuNxYXm8sWLFiwsLVw0Ecm7oby/P/1SPEPf/avW9c7+fz/M72ftq//fvrN7fP/1M1PtE/n/08NrJvKVyMjwxFjq1c6I49GjK28/sYXWlcal5qXmu1Tp597ZnL8uYnxUyOH+hd320t77qsHUTn+vxcpvvejv43P5XU3Xv/tfP1/5OYn2qfxf2Rg3ZEbrlf2vOvk8f+/SPHP0z+I43ndh13/93//P54vwreuz/dp/I8OrKt+x/tExC8MrDt+NOKB+6UMAAAA7rCUivhBnk8dv8186j9Fijf++xdzXTpW1j2fH69Vf4+9uNT+wpnFxaULjdXG+cVmfa7TuNAs2/44UnT/+vHctqjmV/vzzb053u252H+JFM/9Wr+2Nxfb/2zqke3aibL2ZKT4kxdvrO1/jnF0u3ayrP23SDHxys61x7ZrT5W1/xUpfvoX9X7tkbL2S7n20e3akxeWFhf2YVgAAAAAAGBPRlIRz0SKvz81nPqfb+/m+5+3fOi9T9//e3Rg3cJdul9lz50KAPe48vx/vDyr//Jfbc3l33j+3/7/AAye/282+O8GfNDyRzn/1+7MbgIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB87KQoYilSfOPxbro+Wv7cM3a21b56bX56Zudmh1PVcqiqL/+MTUye+uLTz5x+tp8f3v5O+3S8NHfuTP2FpSud5ebKSnOhPt9uXVhaaO76Gfba/mYnqg6oX7l8deHixZX65MlTNzx8rfbO6EPHalOnJ1452q+dn56ZmRuoGR75yK9+i/QB6w9FEf8bKS6//W7699GIIvbeF7d57+y3w9VOnKh2Yn56ptqRxVajvVo+ONvviCKiNtDo+X4f3YWx2JN6xJvl5pcbfKLcvblOY7lxfrFZn20sr7ZWW0vt2dTb2lSVF/FsiuhERHf01qcbiSJGIsVb3+mmH41GDPX74fMvzr08Pnn77Sn2YR93YTgiaiMRG8V9MGb3sNEo4ulI8e1vjcd/jPb6teq2pyK+WuaxiKtlXo9YK/OzEal8gzwS8d4O7yfuL8NRxMOR4idT3fTj0Tz21XHl7NfqX25fXBqo7R9X7vvzw910jx+bxqKId6sjfjf9p/+eAQAAAAAeIEU8Fime+OHxVM0Pbs0pttqX6uca5xd7H+v3P/uv51abm5ubtdTL8ZyzOTs513Ku59zI2c1ZK3L7nLM5OznXcq7n3MjZzVkbyu1zzubs5FzLuZ5zI2c3Z204t885m7OTcy3nes6NnN3hgxwvAAAAAAAAgJ0VUcTnIsVr3++mzdHeBO+r0cvr7gd64P1/AAAA//9W5Vt6") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 15:54:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300), 0x9890c0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000340)) syz_clone(0x200, &(0x7f0000000000)="4ab6407479762460f9f443c707b145f4f9fad63827a4cf9904342b5649602d57c47ba31e6035b652cbb4c0a3cab027ca68f2b7c4bfdc36f52c3e7312ea585217c2db9a4ad253db000e1d20db38268f15d29b0fae87e4407170e2a63f88131bff9250c1897418f8ba7c8fb9591319cf02c433d0a0caf44bc4090b521d672af30dd7e27deeb14412", 0x87, &(0x7f0000000100), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) [ 342.638273][ T6200] loop4: detected capacity change from 0 to 256 [ 342.697487][ T6200] ======================================================= [ 342.697487][ T6200] WARNING: The mand mount option has been deprecated and [ 342.697487][ T6200] and is ignored by this kernel. Remove the mand [ 342.697487][ T6200] option from the mount to silence this warning. [ 342.697487][ T6200] ======================================================= 15:54:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x9, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe5}]}, &(0x7f0000000040)='GPL\x00', 0x5, 0xff5, &(0x7f0000000280)=""/4085, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:27 executing program 1: syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000180)='./bus\x00', 0x200450, &(0x7f0000000300)=ANY=[@ANYBLOB="000d4bb72c5e1cda0e94577ab5fc264780b84b20b4694104e0fd15f2673b4d0332dc86548e07341a4ef12a1285f6cb7c84d447f58d382776e8351e0e0380b3b0ec4b1c4128204286af3dc702af20e3ef"], 0x1, 0xbee, &(0x7f0000000cc0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x1c3c42, 0x0) write(r0, &(0x7f0000004200)='t', 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) 15:54:27 executing program 2: r0 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x167f42) ioctl$HIDIOCGRAWNAME(r0, 0x40086602, &(0x7f0000000080)) syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x8) writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) openat$incfs(0xffffffffffffffff, &(0x7f0000000540)='.log\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846accd78a94f026b241174496ae582b3c5f4adc38c8d84959bd183c74b2a6cf8bfbc920869cc3a"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r3, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x38, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}, @typed={0x4}]}, 0x38}], 0x1}, 0x0) ptrace$getregs(0xc, 0x0, 0x3, &(0x7f0000001040)=""/16) 15:54:27 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind(r0, 0x0, 0x0) [ 343.406326][ T6209] loop0: detected capacity change from 0 to 2048 15:54:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000480)={0x7, 0x8}, 0x10) [ 343.601523][ T6209] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 15:54:27 executing program 3: syz_clone(0x3088000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 343.693611][ T6219] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 343.702505][ T6219] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 343.781742][ T6219] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.790108][ T6219] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.904365][ T6218] loop1: detected capacity change from 0 to 2048 [ 344.024046][ T6218] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 15:54:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:54:28 executing program 4: syz_clone(0x40020000, &(0x7f0000000300)="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", 0xc00, 0x0, 0x0, 0x0) 15:54:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="b57aa01aa0e3adbf171dfd37dba0d99e4f3e0e31239d5a0fdedcacd3d8834e86e17b8d0d66c0753b925c6e644d12b5b1a5b177f78fa8a19af4ba785e3b56dec0e9f97f9ec9b2c3", 0x47}], 0x1) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00\a\n'], 0x2c}}, 0x0) 15:54:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x38}}, 0x0) 15:54:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000cc0), r1) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x20, r2, 0x9, 0x0, 0x0, {}, [@IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy1\x00'}]}, 0x20}}, 0x0) [ 344.549449][ T6219] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 344.581532][ T6221] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 345.215908][ T6238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:54:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') preadv2(r0, &(0x7f00000033c0)=[{&(0x7f0000000140)=""/171, 0xab}], 0x1, 0x0, 0x0, 0x0) 15:54:29 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000a80)='./file0\x00', 0x808, &(0x7f0000000080)=ANY=[], 0x1, 0xa4a, &(0x7f0000000ac0)="$eJzs3U2MW0cdAPDx7nrTfJQ4JaFLGtqEQls+uttslvARQVI1QiJqKm6VKi5RmpaINCBSCVr1kOTEjVZVuPIhTr1UgJDoBUU9calEI1VIPRUOHIiCVIkDFJJF8c547X9sPXuzWa/Xv580O543Y8887/Pz83tvZhIwtiaafxcWZmopXXrr9aP/eOjvm28uOdwq0Wj+nWpL1VNKtZyeCq/3weRSfP3DV052i2tpvvm3pNNT11rP3ZpSOp/2psupkXZfuvLaO/NPHr9w7OK+d984dPXOrD0AAIyXb18+tLDrr3++b8dHb95/JG1qLS/H542c3paP+4/kA/9y/D+ROtO1ttBuOpSbymEilJvsUq69nnooN9Wj/unwuvUe5TZV1D/ZtqzbesMoK9txI9UmZjvSExOzs0u/yVPzd/10bfbs6TPPnRtSQ4FV968HUkp7RygcXgdtWGFYXAdtGMlwZB20YYOGxe3D3gMBLInXC29xPp5ZuD2tV5vqr/5rj090fz6sgrXe/tU/WvX/+oI9Dqtno25NZb3K52hbTsfrCPH+pd6fv3ilo3NpvB5R77Odva4jjMr1hV7tnFzjdqxUr/bH7WKj+nqOy/vwjZDf/vmJ/9NR+R8D3f171M7/C8K4h7R6r7U45P0PsH7F++YWs5If7+uL+Zsq8u+qyN9ckb+lIn9rRT6Ms9+9+NP0am35d378TT/o+fBynu3uHH9swPbE85GD1h/v+x3U7dYf7yeG9ewPJ54+9ZVnn7mydP9/rbX938jbe/m50cifrcu5QDlfGM+rt+79b3TWM9Gj3D2hPXd3Kd98vLOzXG3n8uuktv3MLe2Y6Xze9l7l9nSWa4Rym3O4K7Q3Hp9sCc8rxx9lv1rer6mwvvWwHtOhHWW/siPHsR2wEmV77HX/f9k+Z1K99tzpM6cey+mynf5psr7p5vL9a9xu4Pb12/9nJnX2/9nWWl6faN8vbF9eXmvfLzTC8vkeyw/kdPme++7k5uby2ZPfP/Psaq88jLlzL738vRNnzpz6oQcrfvDN9dEMDzxYxQfD3jMBd9rciy/8YO7cSy8/evqFE8+fev7U2QMHDx6Ynz/41QMLc83j+rn2o3tgI1n+0h92SwAAAAAAAAAAAIB+/ejY0Svvvf3l95f6/y/3/yv9/8udv6X//09C///YT770gy/9AHd0yW+WCQOsTody9Rw+Htq7M9SzKzzvEzluzeOX+/+X6uK4rqU994blcfzeUi4MJ3DLeCnTYQySOF/gp3N8Mce/SjBEtc3dF+e4anzrsq2X8SmMSzGayv+tbA1lHJPS/7vruE5t/+wda9BGVt9adCcc9joC3f3T+N+CMLZhcbHXLB79zmADsDqGPf9nOe9Z4rN//NZdN0Mpdu3xzv1lHL8UBvGX9zrT633+SfVvrPk/W/Pf9b3/CzPmNVZW739+fvX9tmrT7n7rj+tfxoHeOVj9H+X6y9o8nPqrf/GXof54QahP/w31b+mz/lvWf8/K6v9frr+8bY882G/9Sy2uTXS2I543Ltf/4nnj4npY/zK258Drv8KJGm/k+mGcjco8s4MK8/+2DtpXPv9vdn515//tJd6H8aWcLjvCcp9DnO9k0PaX+yvK98Cu8Pq1iu838/+Otq/luOrzUOb/LdtjI3/lt6Wb72VJ17u8txt1XwOj6gPX/wRhzUNrnrght2NxcfHOntCqMNTKGfr7P+zfCcOuf9jvf5U4/288ho/z/8b8OP9vzI/z/8b8OL9ezI/z/8b3M87/G/PvDa8b5weeqcj/ZEX+7u75rZ/t91U8f09F/qcq8vdV5N9fkf9ARf49FfkPVuR/piL/sxX5D1XkP1KR/7mK/I2u9EcZ1/WHcRb75/n8w/go1396ff53VuQDo+tnb+5/4pnffqex1P9/unU+pFzHO5LT9fzb+cc5Ha97p7b0zby3c/pvIX+9n++AcRLHz4jf7w9X5AOjq9zn5fMNY6jWfcSefset6nWcz2j5fI6/kOMv5vjRHM/meC7H+3M8v0bt48544je/P/Rqbfn3/vaQ3+/95LE/UMc4USmlA322J54fGPR+9jiO36But/4VdgcDAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAYmonm34WFmVpKl956/ejTx0/P3VxyuFWi0fw71Zaqt56X0mM5nszxL/KD6x++crI9vpHjWppPtVRrLU9PXWvVtDWldD7tTZdTI+2+dOW1d+afPH7h2MV9775x6OqdewcAAABg4/t/AAAA//+wuA6E") mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='tmpfs\x00', 0x0, 0x0) 15:54:30 executing program 1: r0 = openat$vnet(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, 0x0) [ 346.246892][ T6245] loop0: detected capacity change from 0 to 2048 [ 346.989723][ T6248] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 350.633143][ T6221] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.642651][ T6221] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.422128][ T6221] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 353.665866][ T6221] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 355.240199][ T6221] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.249682][ T6221] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.259069][ T6221] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 355.268320][ T6221] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 15:54:39 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt6_stats\x00') read$FUSE(r0, 0x0, 0xfffffd83) 15:54:39 executing program 1: syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000c40)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="000d4b2800ce43843c16d5b965a08b6ef8af9bd28ada50d0b72c1e1cda7ce6ed2825f15c019ed445618b9d70b052933015aa579a2b294fb5accde7e73dfd0ae0cd1d1ee34f1cfbb0acbf6d7a3abb6af701000000e3f2e98eeb37955f3213b834ff6ba08b0f4784eac6a4089aab3a6e130d592ce5a00dba45fc715c490985dfda8694df49e9a94ed315570761e553fa4f2b2e13ed99136e"], 0x1, 0xbee, &(0x7f0000000cc0)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 15:54:39 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000a80)='./file0\x00', 0x808, &(0x7f0000000080)=ANY=[], 0x1, 0xa4a, &(0x7f0000000ac0)="$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") mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='tmpfs\x00', 0x0, 0x0) 15:54:39 executing program 3: r0 = syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x167f42) ioctl$HIDIOCGRAWNAME(r0, 0x40086602, &(0x7f0000000080)) syz_open_dev$hidraw(0xffffffffffffffff, 0x0, 0x84762) dup(0xffffffffffffffff) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x8) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) prlimit64(0x0, 0x1, &(0x7f00000004c0)={0x6, 0x115f}, &(0x7f0000000500)) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb2c66ee60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846accd78a94f026b241174496ae582b3c5f4adc38c8d84959bd183c74b2a6cf8bfbc920869cc3a34"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x38, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}, @typed={0x4}]}, 0x38}], 0x1}, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000001040)=""/16) 15:54:39 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) [ 356.056289][ T6252] loop1: detected capacity change from 0 to 2048 [ 356.109868][ T6252] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 356.238353][ T6253] loop0: detected capacity change from 0 to 2048 [ 356.393074][ T6262] NILFS (loop0): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 356.708800][ T6264] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 356.717469][ T6264] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 356.783164][ T6264] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.791171][ T6264] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.192534][ T6264] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 357.211268][ T6265] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 359.606027][ T6265] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.615389][ T6265] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.237944][ T6265] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 361.408957][ T6265] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 362.982912][ T6265] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 362.992325][ T6265] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 363.008946][ T6265] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 363.019130][ T6265] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 15:54:48 executing program 1: syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000c40)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="000d4b2800ce43843c16d5b965a08b6ef8af9bd28ada50d0b72c1e1cda7ce6ed2825f15c019ed445618b9d70b052933015aa579a2b294fb5accde7e73dfd0ae0cd1d1ee34f1cfbb0acbf6d7a3abb6af701000000e3f2e98eeb37955f3213b834ff6ba08b0f4784eac6a4089aab3a6e130d592ce5a00dba45fc715c490985dfda8694df49e9a94ed315570761e553fa4f2b2e13ed99136e"], 0x1, 0xbee, &(0x7f0000000cc0)="$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") r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x12, 0x2, 0x1, 0x0, r0, &(0x7f0000000000), 0x2000}]) 15:54:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:54:48 executing program 4: syz_clone(0x40020000, &(0x7f0000000300)="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", 0xc00, 0x0, 0x0, 0x0) 15:54:48 executing program 2: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000004a00), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x5451, 0x0) 15:54:48 executing program 0: ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x2, 0x0) syz_usbip_server_init(0x3) 15:54:48 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x1410, 0x1}, 0x10}}, 0x0) [ 364.770111][ T6276] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 364.776954][ T6276] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 364.785373][ T6276] vhci_hcd vhci_hcd.0: Device attached 15:54:48 executing program 2: openat$vnet(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) 15:54:48 executing program 3: mount$fuse(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000440)=ANY=[]) 15:54:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 364.851107][ T6279] vhci_hcd: connection closed [ 364.852125][ T3770] vhci_hcd: stop threads [ 364.861432][ T3770] vhci_hcd: release socket [ 364.866941][ T3770] vhci_hcd: disconnect device [ 365.132245][ T6280] loop1: detected capacity change from 0 to 2048 [ 365.249178][ T6280] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 15:54:49 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:54:49 executing program 3: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000004a00), 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x801c581f, 0x0) 15:54:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b72, &(0x7f0000003140)={0x0, 0x0}) 15:54:49 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) getpeername$inet(r0, 0x0, 0x0) 15:54:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:54:50 executing program 4: syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file1\x00', 0x0, &(0x7f0000000500)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[], [{@flag='sync'}]}}, 0x0, 0x0, 0x0) 15:54:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000180), 0x2, 0x0) close(r1) 15:54:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x18, 0x14, 0x1, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 15:54:50 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x0, 0x9}, &(0x7f0000000000)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffc) 15:54:50 executing program 1: sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, 0x0, 0x0) 15:54:50 executing program 0: syz_usb_connect$uac1(0x0, 0xd2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12011001000000106b1d01014000010203010902"], &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000380)=@string={0x2}}, {0x4, &(0x7f0000000440)=@lang_id={0x4}}, {0x0, 0x0}]}) 15:54:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 366.717091][ T6310] fuse: Bad value for 'fd' 15:54:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:54:50 executing program 4: keyctl$KEYCTL_PKEY_QUERY(0x7, 0x0, 0x0, 0x0, 0x0) 15:54:51 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x14}, {0x6}]}) 15:54:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x1d}, {0x6}]}) 15:54:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 367.322407][ T5079] usb 1-1: new high-speed USB device number 2 using dummy_hcd 15:54:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x14, 0x13, 0x1}, 0x14}}, 0x0) [ 367.400126][ T24] audit: type=1326 audit(1677772491.452:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6323 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fec549 code=0x0 15:54:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}]}, 0x50}}, 0x0) [ 367.592358][ T5079] usb 1-1: Using ep0 maxpacket: 16 [ 367.713002][ T5079] usb 1-1: config 0 has no interfaces? [ 367.735846][ T24] audit: type=1326 audit(1677772491.792:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6326 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fbb549 code=0x0 [ 367.763100][ T5079] usb 1-1: language id specifier not provided by device, defaulting to English 15:54:51 executing program 1: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0xc020660b, 0x0) 15:54:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="cc00000012007f82f01e7e7700000000000000755c00000000000000000000002c000a4064"], 0xcc}}, 0x0) 15:54:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x541b, &(0x7f0000003140)={0x0, 0x0}) [ 368.113239][ T5079] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 368.124908][ T5079] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.133611][ T5079] usb 1-1: SerialNumber: syz [ 368.270244][ T5079] usb 1-1: config 0 descriptor?? [ 368.520589][ T5079] usb 1-1: USB disconnect, device number 2 [ 368.538013][ T6338] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 368.546713][ T6338] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 368.556730][ T6338] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 368.565612][ T6338] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 15:54:53 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) 15:54:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:54:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:54:53 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x1a) 15:54:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIBMAP(r0, 0x1, 0x0) 15:54:53 executing program 3: syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000010, &(0x7f0000000240)=ANY=[], 0x21, 0x4a6, &(0x7f0000000a40)="$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") r0 = open(&(0x7f0000002000)='./bus\x00', 0x143142, 0x0) fallocate(r0, 0x11, 0x0, 0xfffc) 15:54:53 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003700)='./cgroup/syz1\x00', 0x200002, 0x0) 15:54:53 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "db94c5d71664c90797ec05070cdb180e91a7a4"}) 15:54:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 369.517184][ T6349] loop3: detected capacity change from 0 to 512 [ 369.712840][ T6349] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 369.726624][ T6349] ext4 filesystem being mounted at /root/syzkaller-testdir3469629473/syzkaller.XmL0DE/81/file0 supports timestamps until 2038 (0x7fffffff) 15:54:53 executing program 0: syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x289003) 15:54:54 executing program 3: syz_usb_connect(0x0, 0x31, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x57, 0x1d, 0xb7, 0x40, 0xbfd, 0xb, 0x44cb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb3, 0xcd, 0xbc, 0x0, [], [{{0x9, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}, @generic={0x2}]}}]}}]}}]}}, 0x0) 15:54:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='fd\x00') openat$cgroup(r0, &(0x7f0000000480)='syz0\x00', 0x200002, 0x0) [ 370.126717][ T5012] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. 15:54:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={&(0x7f0000002f40)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast2}]}, 0x28}}, 0x0) 15:54:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000028c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:54:54 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 15:54:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:54:54 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000006880), 0x0, 0x0) statx(r0, &(0x7f0000006980)='./file1\x00', 0x0, 0x0, 0x0) 15:54:54 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000004c00), 0x200000, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 15:54:55 executing program 2: syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 15:54:55 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x401, 0x0) [ 371.062408][ T114] usb 4-1: new high-speed USB device number 2 using dummy_hcd 15:54:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:54:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, @CTA_TUPLE_PROTO={0x8, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) [ 371.433041][ T114] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 371.643589][ T114] usb 4-1: New USB device found, idVendor=0bfd, idProduct=000b, bcdDevice=44.cb [ 371.653316][ T114] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.661600][ T114] usb 4-1: Product: syz [ 371.666224][ T114] usb 4-1: Manufacturer: syz [ 371.671041][ T114] usb 4-1: SerialNumber: syz [ 371.831186][ T114] usb 4-1: config 0 descriptor?? [ 371.886110][ T114] kvaser_usb 4-1:0.0: Cannot get usb endpoint(s) [ 371.925506][ T6391] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.935206][ T6391] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 372.102969][ T114] usb 4-1: USB disconnect, device number 2 15:54:56 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000030c0), 0x0, 0x0) 15:54:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000500)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:54:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001c002f"], 0x4c}}, 0x0) 15:54:56 executing program 4: socket$pptp(0x18, 0x1, 0x2) socket$netlink(0x10, 0x3, 0x5) 15:54:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x30}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="cc00000012007f82f01e7e7700000000000000000000000000000000000000002c0000000000000000000000000000000300000000000000", @ANYRES32=0x0, @ANYBLOB="0200000000000000000000000000000080001d"], 0xcc}}, 0x0) 15:54:56 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 372.900647][ T6400] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 372.910842][ T6400] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 15:54:57 executing program 2: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x4b47, 0x0) 15:54:57 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x6, 0x0, "db94c5d71664c90797ec05070cdb180e91a7a4"}) 15:54:57 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:54:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x2}, {0x6}]}) 15:54:57 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0xffff, 0x7f, 0x0, "92eee1b30a07bc2d"}) 15:54:57 executing program 2: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0xa0142, 0x0) 15:54:57 executing program 1: syz_mount_image$fuse(&(0x7f0000002c80), 0x0, 0x0, &(0x7f0000002d00), 0x0, 0x0, 0x0) [ 373.701178][ T24] audit: type=1326 audit(1677772497.752:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6409 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2d549 code=0x0 15:54:57 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0xac}, {0x6}]}) 15:54:57 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x1100000, &(0x7f00000017c0)='H', 0x1, &(0x7f0000001800), 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) 15:54:58 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x57, 0x1d, 0xb7, 0x40, 0xbfd, 0xb, 0x44cb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xb3, 0xcd, 0xbc, 0x0, [], [{}, {}]}}]}}]}}, 0x0) 15:54:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:54:58 executing program 1: syz_usb_connect(0x0, 0x35, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x57, 0x1d, 0xb7, 0x40, 0xbfd, 0xb, 0x44cb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb3, 0xcd, 0xbc, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x8, 0xb, "4255a516eebc"}]}}]}}]}}]}}, 0x0) 15:54:58 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000002400), 0x2, 0x0) [ 374.248722][ T24] audit: type=1326 audit(1677772498.302:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6421 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f73549 code=0x0 15:54:58 executing program 4: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000a00), 0xc, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x84, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x84}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000e80), 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc801}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x3, 0x4f, &(0x7f00000013c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3d, 0x1, 0x1, 0x1, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "8764"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xfff8, 0x1010}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0xa}}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000001800)={0xa, &(0x7f0000001440)={0xa, 0x6, 0x300, 0x1f}, 0xb, &(0x7f0000001480)={0x5, 0xf, 0xb, 0x2, [@generic={0x3}, @generic={0x3}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f00000016c0)=@lang_id={0x4}}, {0x2, &(0x7f0000001700)=@string={0x2}}]}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001b80)={'syztnl1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) [ 374.602589][ T5066] usb 4-1: new high-speed USB device number 3 using dummy_hcd 15:54:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:54:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0xc020660b, 0x0) 15:54:58 executing program 0: sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000003080)={0x0, 0x0, 0x0}, 0x0) getresgid(&(0x7f0000003240), &(0x7f0000003280), &(0x7f00000032c0)) [ 374.953119][ T5079] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 374.963882][ T5066] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 374.975075][ T5066] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 375.094260][ T114] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 375.193197][ T5066] usb 4-1: New USB device found, idVendor=0bfd, idProduct=000b, bcdDevice=44.cb [ 375.202763][ T5066] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:54:59 executing program 0: syz_usb_connect(0x0, 0x38, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x57, 0x1d, 0xb7, 0x40, 0xbfd, 0xb, 0x44cb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xb3, 0xcd, 0xbc, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2}]}}, {}]}}]}}]}}, 0x0) [ 375.202885][ T5066] usb 4-1: Product: syz [ 375.202975][ T5066] usb 4-1: Manufacturer: syz [ 375.203064][ T5066] usb 4-1: SerialNumber: syz [ 375.240742][ T5066] usb 4-1: config 0 descriptor?? [ 375.274744][ T5066] kvaser_usb 4-1:0.0: Cannot get usb endpoint(s) [ 375.341784][ T5079] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 375.342609][ T114] usb 5-1: Using ep0 maxpacket: 32 15:54:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_snmp6\x00') openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0xe0, 0x0) 15:54:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 375.480065][ T5066] usb 4-1: USB disconnect, device number 3 [ 375.523246][ T5079] usb 2-1: New USB device found, idVendor=0bfd, idProduct=000b, bcdDevice=44.cb [ 375.532865][ T5079] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.541127][ T5079] usb 2-1: Product: syz [ 375.545674][ T5079] usb 2-1: Manufacturer: syz [ 375.550488][ T5079] usb 2-1: SerialNumber: syz [ 375.563599][ T114] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 375.665069][ T5079] usb 2-1: config 0 descriptor?? [ 375.706118][ T5079] kvaser_usb 2-1:0.0: Cannot get usb endpoint(s) [ 375.812496][ T114] usb 5-1: string descriptor 0 read error: -22 [ 375.819492][ T114] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.829017][ T114] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.864062][ T6440] raw-gadget.2 gadget.4: fail, usb_ep_enable returned -22 15:55:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="cc00000012007f82f01e7e7700000000000000755c0000000000000000000000ac000a4064"], 0xcc}}, 0x0) [ 375.915878][ T114] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 376.032293][ T5066] usb 2-1: USB disconnect, device number 2 15:55:00 executing program 3: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000000)=0x9655, 0x4) syz_open_dev$vcsn(&(0x7f0000000040), 0x7, 0x8000) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee00) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000000}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) syz_clone(0x4000, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) syz_clone(0x20000000, 0x0, 0x0, &(0x7f00000024c0), &(0x7f0000002500), &(0x7f0000002540)="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") [ 376.166892][ T5074] usb 5-1: USB disconnect, device number 2 [ 376.182907][ T43] usb 1-1: new high-speed USB device number 3 using dummy_hcd 15:55:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:00 executing program 1: socketpair(0x1e, 0x0, 0x10000, &(0x7f0000000000)) [ 376.526020][ T6456] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 376.534758][ T6456] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 376.544746][ T43] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 376.555906][ T43] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 15:55:00 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000006880), 0x0, 0x0) 15:55:00 executing program 4: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000a00), 0xc, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x84, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x84}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000e80), 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc801}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x3, 0x4f, &(0x7f00000013c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3d, 0x1, 0x1, 0x1, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "8764"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xfff8, 0x1010}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0xa}}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000001800)={0xa, &(0x7f0000001440)={0xa, 0x6, 0x300, 0x1f}, 0xb, &(0x7f0000001480)={0x5, 0xf, 0xb, 0x2, [@generic={0x3}, @generic={0x3}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f00000016c0)=@lang_id={0x4}}, {0x2, &(0x7f0000001700)=@string={0x2}}]}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001b80)={'syztnl1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) [ 376.754548][ T43] usb 1-1: New USB device found, idVendor=0bfd, idProduct=000b, bcdDevice=44.cb [ 376.764013][ T43] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.772396][ T43] usb 1-1: Product: syz [ 376.776746][ T43] usb 1-1: Manufacturer: syz [ 376.781548][ T43] usb 1-1: SerialNumber: syz [ 376.912113][ T43] usb 1-1: config 0 descriptor?? [ 376.966669][ T43] kvaser_usb 1-1:0.0: Cannot get usb endpoint(s) 15:55:01 executing program 1: fsopen(&(0x7f0000000580)='tracefs\x00', 0x0) 15:55:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:01 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pipe2$9p(&(0x7f0000000180), 0x0) [ 377.159965][ T5066] usb 1-1: USB disconnect, device number 3 [ 377.622377][ T5079] usb 5-1: new high-speed USB device number 3 using dummy_hcd 15:55:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000025002f"], 0x4c}}, 0x0) 15:55:01 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet6(0xa, 0x0, 0x0) 15:55:01 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x4d}, {0x6}]}) 15:55:01 executing program 3: syz_open_dev$usbmon(&(0x7f0000001640), 0x0, 0x0) [ 377.862072][ T5079] usb 5-1: Using ep0 maxpacket: 32 [ 378.094087][ T5079] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 15:55:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 378.141142][ T24] audit: type=1326 audit(1677772502.192:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6481 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fbb549 code=0x0 15:55:02 executing program 1: r0 = add_key$fscrypt_provisioning(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x0, 0x9}, &(0x7f0000000000)={0x2, 0x0, @a}, 0x29, 0xfffffffffffffffb) add_key$fscrypt_provisioning(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 15:55:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)={0x14, 0x14, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 378.402740][ T5079] usb 5-1: string descriptor 0 read error: -22 [ 378.409521][ T5079] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 378.419577][ T5079] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.584169][ T6469] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 378.615817][ T5079] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 378.804317][ T5013] Bluetooth: hci3: command 0x0406 tx timeout [ 378.804424][ T46] Bluetooth: hci0: command 0x0406 tx timeout [ 378.810490][ T5013] Bluetooth: hci2: command 0x0406 tx timeout [ 378.810584][ T5013] Bluetooth: hci1: command 0x0406 tx timeout [ 378.810667][ T5013] Bluetooth: hci5: command 0x0406 tx timeout [ 378.817014][ T5022] Bluetooth: hci4: command 0x0406 tx timeout [ 378.905376][ T5066] usb 5-1: USB disconnect, device number 3 15:55:03 executing program 4: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000a00), 0xc, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x84, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x84}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000e80), 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc801}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x3, 0x4f, &(0x7f00000013c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3d, 0x1, 0x1, 0x1, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "8764"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xfff8, 0x1010}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0xa}}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000001800)={0xa, &(0x7f0000001440)={0xa, 0x6, 0x300, 0x1f}, 0xb, &(0x7f0000001480)={0x5, 0xf, 0xb, 0x2, [@generic={0x3}, @generic={0x3}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f00000016c0)=@lang_id={0x4}}, {0x2, &(0x7f0000001700)=@string={0x2}}]}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001b80)={'syztnl1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) 15:55:03 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB='e'], 0x0, 0x0, 0x0) 15:55:03 executing program 1: syz_open_dev$vcsn(&(0x7f00000002c0), 0x6, 0x289003) 15:55:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5606, 0x0) 15:55:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x0, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) [ 379.653255][ T6503] fuse: Bad value for 'fd' 15:55:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000004bc0), 0x0, 0x0) r1 = dup(r0) openat$incfs(r1, &(0x7f0000005040)='.pending_reads\x00', 0x0, 0x0) 15:55:03 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f00000050c0), 0x0, 0x0) 15:55:03 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0x15, 0x0, 0x0, 0x0, 0x0) 15:55:03 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000002cc0)='./file0\x00', 0x0, 0x0, 0x1, 0x0, &(0x7f0000002dc0)="6239aaf430ebc0b3c4f9138b2401d48ea33e66e9b14d876be42a1fe3c84c1224dfc1e6fde97cc2002dfd7144fc8595ce41d5a8ce354e92b063c81671f88eb7f0aeaede078ddec05522c90634e2f9a021428af45377dba83892394a53a2c37fda433ac2c9501571dd7ec12c63dae7fa906661d13f10c7fc749f207a79baf45ce3e59bbfdf1d9f42dbca42166bb28dbb53f79de0424dcac745015bb3dddc4fbbb862635a1693150501638adc8ef8db64591882186a2b6a544dc07e219c3f4294c95813768e7bbf05a1523c68aac38a16b52afa98f797e67f37c79e1c588269891abc87a65c61f36b") 15:55:03 executing program 5: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:04 executing program 1: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x80087601, 0x0) [ 380.352185][ T5079] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 380.592882][ T5079] usb 5-1: Using ep0 maxpacket: 32 [ 380.813149][ T5079] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 381.082353][ T5079] usb 5-1: string descriptor 0 read error: -22 [ 381.089081][ T5079] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 381.098622][ T5079] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 381.125167][ T6505] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 381.155831][ T5079] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 381.379681][ T5066] usb 5-1: USB disconnect, device number 4 15:55:05 executing program 4: sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a40), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000a00), 0xc, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x84, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x84}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000e80), 0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc801}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x3, 0x4f, &(0x7f00000013c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3d, 0x1, 0x1, 0x1, 0x0, 0x2, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x0, "8764"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xfff8, 0x1010}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0xa}}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, &(0x7f0000001800)={0xa, &(0x7f0000001440)={0xa, 0x6, 0x300, 0x1f}, 0xb, &(0x7f0000001480)={0x5, 0xf, 0xb, 0x2, [@generic={0x3}, @generic={0x3}]}, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x4, &(0x7f00000016c0)=@lang_id={0x4}}, {0x2, &(0x7f0000001700)=@string={0x2}}]}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001b80)={'syztnl1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, 0x0, 0x0) 15:55:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00000015002f"], 0x4c}}, 0x0) 15:55:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x80045440, &(0x7f0000003140)={0x0, 0x0}) 15:55:05 executing program 2: r0 = add_key$fscrypt_provisioning(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x0, 0x9}, &(0x7f0000000000)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000080), 0x0, 0x0, 0x0, r0) 15:55:05 executing program 5: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:05 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000004c00), 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 15:55:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, 0xffffffffffffffff) 15:55:06 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fsync(r0) 15:55:06 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000006880), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) 15:55:06 executing program 5: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:06 executing program 3: syz_mount_image$fuse(&(0x7f0000002880), &(0x7f00000028c0)='./file0\x00', 0x100020, &(0x7f0000002900), 0x0, 0x0, 0x0) 15:55:06 executing program 0: keyctl$KEYCTL_PKEY_QUERY(0x13, 0x0, 0x0, 0x0, 0x0) [ 382.712542][ T5066] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 382.952244][ T5066] usb 5-1: Using ep0 maxpacket: 32 [ 383.153069][ T5066] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 383.402341][ T5066] usb 5-1: string descriptor 0 read error: -22 [ 383.409093][ T5066] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.418591][ T5066] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.443734][ T6529] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 383.465057][ T5066] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 383.675371][ T5066] usb 5-1: USB disconnect, device number 5 15:55:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000100)=ANY=[], 0xcc}}, 0x0) 15:55:08 executing program 2: syz_usb_connect(0x0, 0x2f, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x57, 0x1d, 0xb7, 0x40, 0xbfd, 0xb, 0x44cb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb3, 0xcd, 0xbc, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0xb}]}}]}}]}}]}}, 0x0) 15:55:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:08 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={&(0x7f0000000b40), 0xc, &(0x7f0000002180)=[{&(0x7f0000000b80)={0x10}, 0x10}, {0x0}], 0x2, &(0x7f00000046c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 15:55:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x25}, {0x6}]}) [ 384.363824][ T24] audit: type=1326 audit(1677772508.412:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6545 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fec549 code=0x0 15:55:08 executing program 3: syz_usb_connect$uac1(0x0, 0x76, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:55:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="cc00000012007f82f01e7e7700000000000000000000000000000000000000002c000a"], 0xcc}}, 0x0) [ 384.812366][ T5079] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 385.010680][ T6561] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 385.024161][ T6561] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 385.034594][ T6561] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 385.043105][ T6561] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. 15:55:09 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001780), 0x0, 0x0) 15:55:09 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0xa8, 0x178, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'gretap0\x00', 'syzkaller1\x00', {}, {}, 0x0, 0x1, 0x97375325d2afe4d6}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x2}, {0x3, 0x0, 0x7}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x36}, @rand_addr=0x64010102, 0x0, 0x0, 'lo\x00', 'tunl0\x00', {}, {}, 0x0, 0x3}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0xa, [0x0, 0x0, 0x3e, 0xa, 0x0, 0x2c, 0x1f, 0x31, 0x0, 0x0, 0x0, 0x38, 0x23, 0x0, 0x1], 0x0, 0x9, 0x67}}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'veth1_to_bridge\x00', 'caif0\x00', {}, {0xff}}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}, 0x0, 0x0, [0x0, 0x0, 0x2f, 0x0, 0x0, 0xb, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x4, 0x6}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) syz_clone(0x61988100, 0x0, 0x2c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 15:55:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 385.216216][ T5079] usb 3-1: config 0 has an invalid interface association descriptor of length 2, skipping [ 385.226624][ T5079] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 15:55:09 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x14}, 0x14}}, 0x0) [ 385.373723][ T5066] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 385.454264][ T5079] usb 3-1: New USB device found, idVendor=0bfd, idProduct=000b, bcdDevice=44.cb [ 385.464465][ T5079] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 385.472805][ T5079] usb 3-1: Product: syz [ 385.477168][ T5079] usb 3-1: Manufacturer: syz [ 385.482037][ T5079] usb 3-1: SerialNumber: syz [ 385.604563][ T5079] usb 3-1: config 0 descriptor?? [ 385.661487][ T5079] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) 15:55:09 executing program 1: capget(&(0x7f00000057c0), 0x0) [ 385.745527][ T5066] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 385.756146][ T5066] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 385.765993][ T5066] usb 4-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 385.776805][ T5066] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 15:55:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000004800)={&(0x7f0000000b40), 0xc, &(0x7f0000002180)=[{&(0x7f0000000b80)={0x10}, 0x10}, {0x0}], 0x2}, 0x0) [ 385.856038][ T5079] usb 3-1: USB disconnect, device number 2 [ 386.054543][ T5066] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 386.063990][ T5066] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 386.072398][ T5066] usb 4-1: Product: syz [ 386.076808][ T5066] usb 4-1: Manufacturer: syz [ 386.081613][ T5066] usb 4-1: SerialNumber: syz 15:55:10 executing program 2: keyctl$KEYCTL_PKEY_QUERY(0xa, 0x0, 0x0, 0x0, 0x0) 15:55:10 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5437, 0x0) 15:55:10 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, 0x0, 0x0) [ 386.503132][ T5066] usb 4-1: 0:2 : does not exist 15:55:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x18, 0x4) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) [ 386.603643][ T5066] usb 4-1: USB disconnect, device number 4 15:55:11 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4bfa, &(0x7f0000003140)={0x0, 0x0}) 15:55:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:11 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:55:11 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0xffffffff, 0xa8, 0x178, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'gretap0\x00', 'syzkaller1\x00', {}, {}, 0x0, 0x0, 0x97375325d2afe4d6}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}, {{@ip={@dev, @rand_addr, 0x0, 0x0, 'lo\x00', 'tunl0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'veth1_to_bridge\x00', 'caif0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) 15:55:11 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0xe4202) 15:55:11 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x15, &(0x7f0000000400)={0x5, 0xf, 0x15, 0x3, [@ptm_cap={0x3}, @ss_cap={0xa}, @ptm_cap={0x3}]}, 0x3, [{0x4, &(0x7f0000000440)=@lang_id={0x4}}, {0x4e, &(0x7f0000000480)=@string={0x4e, 0x3, "9ea930b2e3ebf72a4f2420062e54cfca65bd3b0df48975500a72c843af58a5f0af5c17a644cf5e4d8f00fe64879b6a2ed88253ac9f7418fa1242d2e6a633908555eea7af638e2de788d8eadf"}}, {0x0, 0x0}]}) 15:55:11 executing program 2: pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) syz_io_uring_complete(0x0) 15:55:11 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x6c}}, 0x0) 15:55:11 executing program 0: pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x40087602, 0x0) 15:55:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:55:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:12 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x101400, 0x0) 15:55:12 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) syz_clone(0x20000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)="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") 15:55:12 executing program 0: syz_usb_connect$uac1(0x0, 0xd2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12011001000000106b1d01014000010203010902c0"], 0x0) [ 388.552863][ T5066] usb 4-1: new high-speed USB device number 5 using dummy_hcd 15:55:12 executing program 4: socket$netlink(0x10, 0x3, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x0, 0x80000) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) syz_clone(0x4000, &(0x7f0000002200)="7bc3979207a48ec6edab8ff9aa35771f9523c44342aed794bd1f3ffc8814e6b39f8ab83ec27fc951c3279aed32a97acc204c87046376faf3c8711e4633b149ac6c142387f688a1b5e1a4cc933cb51c915ab27cd212d14fb8920c5ab33080e14fb5201365726685e277721025a3fa6e114c2d38bd", 0x74, 0x0, &(0x7f0000002300), &(0x7f0000002340)) 15:55:12 executing program 2: fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 388.802143][ T5066] usb 4-1: Using ep0 maxpacket: 32 15:55:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 389.003353][ T5066] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 389.017060][ T5066] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 389.027997][ T5066] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 389.162635][ T5079] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 389.429653][ T5079] usb 1-1: Using ep0 maxpacket: 16 [ 389.503392][ T5066] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 389.512904][ T5066] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.525165][ T5066] usb 4-1: Manufacturer: ꦞ눰⫷â‘Ø å®ì«ëµ¥à´»è§´åµçˆŠäˆå¢¯ï‚¥å²¯ê˜—콄䵞Â擾鮇⹪苘걓璟礼䈒㎦è–꾧蹣𲪠[ 389.540347][ T5066] usb 4-1: SerialNumber: syz [ 389.573132][ T5079] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 389.584324][ T5079] usb 1-1: config 0 has no interfaces? [ 389.742634][ T5079] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 389.752372][ T5079] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 389.760585][ T5079] usb 1-1: Product: syz [ 389.765185][ T5079] usb 1-1: Manufacturer: syz [ 389.770079][ T5079] usb 1-1: SerialNumber: syz [ 389.872413][ T5079] usb 1-1: config 0 descriptor?? [ 389.993440][ T5066] usb 4-1: 0:2 : does not exist [ 390.036951][ T5066] usb 4-1: USB disconnect, device number 5 [ 390.129179][ T5079] usb 1-1: USB disconnect, device number 4 [ 390.309292][ T6341] udevd[6341]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:55:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={&(0x7f0000000b40), 0xc, &(0x7f0000002180)=[{&(0x7f0000000b80)={0x10}, 0x10}, {0x0}], 0x2, &(0x7f00000046c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 15:55:14 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x15}, {0x6}]}) 15:55:14 executing program 2: syz_usb_connect(0x0, 0x4d, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x57, 0x1d, 0xb7, 0x40, 0xbfd, 0xb, 0x44cb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0xb3, 0xcd, 0xbc, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x200}}, {{0x9, 0x5, 0x0, 0x3, 0x40}}, {{0x9, 0x5, 0x0, 0x1, 0x3ff}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x5, 0x5, "af2cc7"}]}}]}}]}}]}}, 0x0) 15:55:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000100)=ANY=[@ANYBLOB="cc0000002e007f"], 0xcc}}, 0x0) [ 390.723512][ T6637] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.4'. [ 390.741953][ T24] audit: type=1326 audit(1677772514.802:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6634 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fbb549 code=0x0 15:55:15 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x57, 0x1d, 0xb7, 0x40, 0xbfd, 0xb, 0x44cb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb3, 0xcd, 0xbc, 0x0, [], [{}]}}]}}]}}, 0x0) 15:55:15 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0), 0x10}, 0x80) 15:55:15 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000000)) 15:55:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 391.033225][ T994] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 391.270717][ T6341] udevd[6341]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:55:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000003080)={0x0, 0x0, &(0x7f0000003040)={0x0}}, 0x0) 15:55:15 executing program 1: keyctl$KEYCTL_PKEY_QUERY(0x4, 0x0, 0x0, 0x0, 0x0) [ 391.433637][ T994] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 391.445890][ T994] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 391.456708][ T994] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 391.467457][ T994] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 391.478256][ T994] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 5, skipping [ 391.489711][ T994] usb 3-1: config 0 interface 0 altsetting 0 has 5 endpoint descriptors, different from the interface descriptor's value: 4 15:55:15 executing program 4: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0x9, 0x24, 0x7, 0x0, 0x0, 0x0, "9fa8"}, @processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "a4194b0b"}, @selector_unit={0x5}, @processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x3, "4bef03f10b"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 15:55:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:16 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0x87}, {0x6}]}) [ 391.843100][ T994] usb 3-1: New USB device found, idVendor=0bfd, idProduct=000b, bcdDevice=44.cb [ 391.852617][ T994] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.860881][ T994] usb 3-1: Product: syz [ 391.865482][ T994] usb 3-1: Manufacturer: syz [ 391.870293][ T994] usb 3-1: SerialNumber: syz [ 391.878091][ T5079] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 392.011761][ T994] usb 3-1: config 0 descriptor?? [ 392.054915][ T994] kvaser_usb 3-1:0.0: Cannot get usb endpoint(s) [ 392.260743][ T994] usb 3-1: USB disconnect, device number 3 [ 392.273394][ T5079] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 392.286357][ T5075] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 392.325054][ T24] audit: type=1326 audit(1677772516.382:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6660 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fbb549 code=0x0 [ 392.493244][ T5079] usb 1-1: New USB device found, idVendor=0bfd, idProduct=000b, bcdDevice=44.cb [ 392.502888][ T5079] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.511141][ T5079] usb 1-1: Product: syz [ 392.515734][ T5079] usb 1-1: Manufacturer: syz [ 392.520566][ T5079] usb 1-1: SerialNumber: syz [ 392.587289][ T5079] usb 1-1: config 0 descriptor?? [ 392.635730][ T5079] kvaser_usb 1-1:0.0: Cannot get usb endpoint(s) [ 392.713131][ T5075] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 392.725175][ T5075] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 392.735233][ T5075] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 392.746470][ T5075] usb 5-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 15:55:16 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x9, 0x0) 15:55:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5427, 0x0) 15:55:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 392.850001][ T5079] usb 1-1: USB disconnect, device number 5 [ 393.133083][ T5075] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 393.143561][ T5075] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 393.151927][ T5075] usb 5-1: Product: syz [ 393.156296][ T5075] usb 5-1: Manufacturer: syz [ 393.161107][ T5075] usb 5-1: SerialNumber: syz 15:55:17 executing program 0: connect$inet(0xffffffffffffff9c, 0x0, 0x0) 15:55:17 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) 15:55:17 executing program 3: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a00)={0x18, 0x1}, 0xc) 15:55:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) bind(r0, 0x0, 0x0) 15:55:17 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000005c0)=[{0x0}], 0x1, 0x0, 0x0) [ 393.818104][ T5075] usb 5-1: USB disconnect, device number 6 15:55:18 executing program 4: syz_clone(0x12020080, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="ce86ed82d7df6b18284a5082f2a086fc2adacddfb82d0573a5656906f59f15e51b5500786367c91fe95fbdd78ef8c0fa82da67247294fb780b8b5268dfb5407c79c9bb41e1762dc0a539e259f588bb26067f0a61d816f793cef05446f7c550425343bf1f8c33e8faeea8246a7e52bb569c78455343b92929201bbd60a241ec783ade563640f2d1d4a6d5d3b9cc6b12fc7bc1611afdf149876382b1e1ae951f11bf5283d2e752ef5a6fecf7d5782013b5ec62bb6974509c969f3e839e70f902e9787d32c27006a65815db7bc73524c6ae42958b80ebfc4c335e9c3ac9048297c299f1e968fa744b3c") getpid() 15:55:18 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) fcntl$lock(r1, 0x8, 0x0) 15:55:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:18 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f0000000f00)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 15:55:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@union={0x2, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}, {0x0, [0x0, 0x5f, 0x30, 0x5f]}}, &(0x7f0000000f00)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 15:55:18 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, 0x0) 15:55:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8), 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:18 executing program 0: poll(&(0x7f0000000000)=[{}], 0x4d, 0x0) 15:55:18 executing program 1: socket$inet(0x2, 0x3, 0x3f) 15:55:18 executing program 2: socketpair(0x11, 0x0, 0x0, &(0x7f00000002c0)) 15:55:18 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000a40)={&(0x7f0000000400)=@id, 0x10, &(0x7f00000009c0)=[{&(0x7f0000000440)="1c", 0x1}, {&(0x7f0000000500)='h', 0x1}], 0x2}, 0x0) 15:55:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@typedef={0x6}, @union={0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x30, 0x5f]}}, &(0x7f00000004c0)=""/136, 0x3a, 0x88, 0x1}, 0x20) 15:55:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4a241, 0x0) 15:55:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000f00)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 15:55:19 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000008c0)={0xffffffffffffffff, 0x0, 0x502facb211c795e5}, 0xc) 15:55:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:19 executing program 4: syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:55:19 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x15, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:55:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x1}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)) 15:55:19 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {&(0x7f0000000500)='h', 0x1}, {0x0}, {&(0x7f0000000600)="c4", 0x1}], 0x4}, 0x0) 15:55:19 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 15:55:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 396.021316][ T6392] udevd[6392]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 15:55:20 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_lsm={0x1d, 0xa, &(0x7f00000004c0)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:55:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x1}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 15:55:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@typedef={0x6}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000004c0)=""/136, 0x44, 0x88, 0x1}, 0x20) 15:55:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 15:55:20 executing program 4: syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 396.559035][ T24] audit: type=1326 audit(1677772520.612:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6733 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2d549 code=0x0 15:55:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x1}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000040)) 15:55:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:20 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {&(0x7f0000000600)="c4", 0x1}], 0x3}, 0x0) 15:55:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000004c0)=""/136, 0x32, 0x88, 0x1}, 0x20) 15:55:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x1, &(0x7f0000000240)=@raw=[@ldst], &(0x7f0000000280)='GPL\x00', 0x0, 0x1000, &(0x7f00000006c0)=""/4096, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x1, 0x5c, 0xffff}, 0x10}, 0x80) 15:55:21 executing program 0: bpf$BPF_GET_PROG_INFO(0xb, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 15:55:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x1}) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 15:55:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00', 0x1}) 15:55:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f0000000080)) 15:55:22 executing program 4: syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:55:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000001440)=""/254, 0x26, 0xfe, 0x1}, 0x20) 15:55:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@abs, 0x6e, 0x0}, 0x40014002) 15:55:22 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000009c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000600)="c4", 0x1}], 0x4}, 0x0) 15:55:22 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 15:55:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x1}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000040)) 15:55:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:22 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000580)={@map, 0xffffffffffffffff, 0x5}, 0x10) 15:55:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, &(0x7f00000004c0)=""/136, 0x27, 0x88, 0x1}, 0x20) 15:55:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000e80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 15:55:23 executing program 4: syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:55:23 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) syz_clone(0x8000, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 15:55:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 15:55:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'gre0\x00', 0x1}) 15:55:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:24 executing program 1: syz_clone(0x12020080, 0x0, 0x0, 0x0, 0x0, 0x0) 15:55:24 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xa0801, 0x0) 15:55:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x1, &(0x7f0000000240)=@raw=[@ldst], &(0x7f0000000280)='GPL\x00', 0x8, 0x1000, &(0x7f00000006c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0)={0x4, 0x0, 0x5c, 0xffff}, 0x10}, 0x80) 15:55:24 executing program 2: syz_clone(0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x20000, &(0x7f0000000040)="37ca330608017957014e4b3d88459d16f9af789c939fa562fd300af058b5625558732d7f50bbec98ee479ff1c453472b2cb5834506d2eb18c5721dc341728fb3ab3c39f1156658bd58b1a4592ca41c89a124c0bfa662232901387af7b1386b8b643c1854", 0x64, 0x0, 0x0, 0x0) 15:55:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180), 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:24 executing program 1: bpf$BPF_GET_PROG_INFO(0x2, 0x0, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200)={0x0, 0xe2, 0x10}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002080), 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r4, 0xa, 0x0, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}, 0x20) r5 = openat$cgroup_ro(r2, &(0x7f00000001c0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) openat$cgroup(r5, 0x0, 0x200002, 0x0) mkdirat$cgroup(r5, &(0x7f0000000240)='syz0\x00', 0x1ff) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000003c0)={'ip6gre0\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x6, 0xa, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000080000005d78f8ff0000000018640000090000000000000072f36a499500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[r5, r5, r4]}, 0x80) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x2, 0x7, 0x0, 0x200, r4, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x5, 0x6}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_tracing={0x1a, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="18100000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="000000000200000018300000000000000000000000000200141508001f000000"], &(0x7f0000000780)='syzkaller\x00', 0x5, 0xc4, &(0x7f00000007c0)=""/196, 0x41000, 0x4, '\x00', 0x0, 0x19, r4, 0x8, &(0x7f00000008c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x4, 0x5, 0x56bf, 0x256}, 0x10, 0x26eb3, r5}, 0x80) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000e40), 0x2, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000ac0)={0x3, 0x0}, 0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000bc0)={r4}, 0x8) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000e80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x78, 0x2}, @restrict={0x0, 0x0, 0x0, 0xb, 0x3}, @enum={0x9, 0x1, 0x0, 0x6, 0x4, [{0x7, 0x5}]}]}, {0x0, [0x0]}}, 0x0, 0x4b}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001f80)={0x6, 0x4, &(0x7f0000000c00)=@raw=[@btf_id={0x18, 0x8, 0x3, 0x0, 0x2}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7ff}], &(0x7f0000000c80)='syzkaller\x00', 0x5c2, 0xfb, &(0x7f00000020c0)=""/251, 0x41100, 0x2, '\x00', r1, 0x25, r8, 0x8, &(0x7f0000001f00)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000001f40)={0x4, 0x7, 0x0, 0x6}, 0x10}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_lsm={0x1d, 0xa, &(0x7f00000004c0)=ANY=[@ANYBLOB="85200000030000008510000004000000186700000b0000000000000007004000c82d0600040000008520000005000000fb5480000300000005000000f9ffffff18470000feff00ff0000040000000002"], &(0x7f0000000080)='GPL\x00', 0x20, 0x42, &(0x7f0000000540)=""/66, 0x41100, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0x10, 0x7, 0x2}, 0x10, r7, 0x0, 0x0, &(0x7f0000000b00)=[r0, r0, r0, r0, r0]}, 0x80) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1a, 0x6, 0x6, 0x7, 0x59d, 0xffffffffffffffff, 0x1, '\x00', 0x0, r9, 0x0, 0x3, 0x83}, 0x48) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'macvlan1\x00'}) ioctl$TUNSETVNETBE(r11, 0x400454de, &(0x7f0000002040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0xd, &(0x7f00000005c0)=ANY=[@ANYBLOB="184e0018150000a6a35ade5386f17bf378f18b636b3d81d9633bb0600cbaa51b99775e465ef1a46f204a1f358088d49959edb2b072704ee6adfc33dded649fcd5d57f3a295530ba0296c4c57ca26d921814b20a0b9a5b76a11d7ae4e79cac746e994f9de216729dae5ec50ecb9ae18e371fb0ec1ba2b8402a52e535154e6cba3bad1365e6c1c716276c8525b", @ANYRES32=0x1, @ANYBLOB="000000000000000018220000", @ANYRES32, @ANYBLOB="0000000003000000b5a40001100000007a35f8ff04000000186500000800000000000000ff7f0000b781ffff0100000018290000", @ANYRES32=0x1, @ANYBLOB="00005aae00fd000000df9fa64b74b6ec6f36ef2f62a370f9671b7484fcf4660bc6887a5e11abb6f09cc0b83829903229df26d54534c463b890583cf917496a96185fac8e4b82d055b9416f0c3a6b3844d3a8d96bd8a1ba330aab9e7068ce74154d60ab4d87000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0x57, &(0x7f0000000100)=""/87, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[0x1, r0, r0, r10]}, 0x80) 15:55:24 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={0xffffffffffffffff, 0x10, 0x1, 0x0, 0x0}, 0x20) 15:55:25 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x234400, 0x0) 15:55:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x2, &(0x7f0000000000)=@raw=[@kfunc, @kfunc], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xad, &(0x7f00000000c0)=""/173, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:55:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00', 0x1}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) 15:55:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x7, &(0x7f0000000000)=@raw=[@map_idx={0x18, 0x1}, @map_fd={0x18, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @map_fd], &(0x7f0000000080)='syzkaller\x00', 0x5, 0x63, &(0x7f00000000c0)=""/99, 0x41100, 0x0, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x7, 0x5}, 0x8, 0x10, &(0x7f00000001c0)={0x0, 0x9, 0x80000001, 0x6}, 0x10}, 0x80) 15:55:26 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], 0x0, 0x8, &(0x7f00000000c0)=[{}], 0x8, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchmodat(r2, &(0x7f00000008c0)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x5, 0xffffffff}}]}, {0x0, [0x0, 0xad, 0x61, 0x0, 0x61]}}, &(0x7f0000000640)=""/13, 0x37, 0xd, 0x1}, 0x20) ioctl$AUTOFS_DEV_IOCTL_VERSION(r2, 0xc0189371, &(0x7f00000003c0)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendmsg$NL80211_CMD_SET_MAC_ACL(r3, &(0x7f00000005c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0xcc, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x28, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x10, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x41}, 0x400c000) r4 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmodat(r4, &(0x7f00000008c0)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x1ff, 0x3, 0x78, 0x0, 0x1, 0x8, '\x00', r1, r2, 0x1, 0x3}, 0x48) 15:55:26 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001400)={r0, 0x0, &(0x7f0000000400)=""/4096}, 0x20) [ 402.359867][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 402.366627][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 15:55:26 executing program 1: r0 = syz_io_uring_setup(0x1d5, &(0x7f00000004c0), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0xf, 0x0, 0x0) 15:55:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:26 executing program 4: keyctl$describe(0x2, 0x0, 0x0, 0x0) 15:55:27 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x3, &(0x7f0000002d00)=[{}, {0x5}, {0x6}]}) 15:55:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x3, r0, 0x0, 0x0) 15:55:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:55:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x3, &(0x7f0000002d00)=[{}, {0xac}, {0x6}]}) [ 403.594042][ T24] audit: type=1326 audit(1677772527.652:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6855 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2d549 code=0x0 15:55:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000200), r0) sendmsg$NFC_CMD_GET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) 15:55:27 executing program 4: r0 = socket(0x1, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000004340)='ns/user\x00') sendmsg$netlink(r0, &(0x7f00000043c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004380)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r2, 0xffffffffffffffff]}}], 0x30}, 0x0) 15:55:27 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x2}}, 0x7ffff000) 15:55:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x3, &(0x7f0000002d00)=[{}, {0x15}, {0x6}]}) 15:55:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:28 executing program 1: r0 = socket(0x25, 0x1, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) [ 404.477230][ T24] audit: type=1326 audit(1677772528.532:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6869 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fec549 code=0x0 15:55:28 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x8902, &(0x7f0000000040)) 15:55:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 404.936000][ T24] audit: type=1326 audit(1677772528.992:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6879 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2d549 code=0x0 15:55:29 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:29 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000043c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004380)=[@rights={{0x10, 0x1, 0x2}}], 0x10}, 0x0) 15:55:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x3, &(0x7f0000002d00)=[{}, {0x4}, {0x6}]}) 15:55:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x60, 0x0, 0x9, 0x401, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x40, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x60}}, 0x0) [ 405.643727][ T24] audit: type=1326 audit(1677772529.692:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6893 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fbb549 code=0x0 15:55:29 executing program 3: add_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001240), &(0x7f0000001280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 15:55:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:29 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:55:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 406.067875][ T6898] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:55:30 executing program 0: r0 = add_key$keyring(&(0x7f0000001240), &(0x7f0000001280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000200)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "03df915c58808d0104000016dea90d1b0538d590360180ffffffffffffabc8b25a556440c0b0d1444d95bbe889967700"}, 0x48, r0) keyctl$describe(0x1d, r1, 0x0, 0x0) 15:55:30 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000043c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004380)=[@rights={{0x10, 0x2}}, @rights={{0x10}}], 0x20}, 0x0) 15:55:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) [ 406.614868][ T6910] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 15:55:31 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:31 executing program 0: r0 = socket(0x2, 0x3, 0x7) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0, 0x1c}}, 0x0) 15:55:31 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="f25c7a8b059341ae4fb910953a115f09", 0x10) 15:55:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x35, &(0x7f0000002d00)=[{}, {}, {}]}) 15:55:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 15:55:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:31 executing program 3: r0 = socket(0x2c, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000043c0)={0x0, 0x0, 0x0}, 0x0) 15:55:32 executing program 0: r0 = socket(0x1, 0x1, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000043c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x4042051) [ 408.171813][ T6933] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 15:55:32 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x64, &(0x7f0000002d00)=[{}, {}, {}]}) 15:55:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:32 executing program 3: r0 = socket(0x1, 0x3, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000004840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rights={{0x18, 0x1, 0x1, [r0, r1]}}], 0x18}, 0x0) 15:55:33 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="100000001021d9"], 0x10}}, 0x0) 15:55:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 409.264897][ T6960] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem 15:55:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:33 executing program 0: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 15:55:33 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:33 executing program 3: keyctl$describe(0xa, 0x0, 0x0, 0x0) 15:55:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 15:55:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:34 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:34 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000101401000000000000000000080003000000000008004a4002000000080001"], 0x28}}, 0x0) 15:55:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:34 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:34 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x3, &(0x7f0000002d00)=[{}, {0xa4}, {0x6}]}) [ 410.886231][ T6989] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 411.194045][ T24] audit: type=1326 audit(1677772535.252:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6993 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2d549 code=0x0 15:55:35 executing program 2: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000140), 0x4) 15:55:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:35 executing program 0: r0 = socket(0x1, 0x1, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 15:55:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:35 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:35 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "b926e4fcb73029488d749109ecfb44993f75cbb6b6cc178a0c6ebcffe654089c47c88e172491c918937ac9d5cdeff407c22eacca50af4d353760497ab26e8cd0"}, 0x48, 0xfffffffffffffffb) keyctl$describe(0x3, r0, 0x0, 0xffffff46) 15:55:35 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 15:55:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:36 executing program 2: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0x4, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x3) 15:55:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:37 executing program 3: r0 = socket(0x1, 0x3, 0x0) r1 = getpid() getpid() sendmsg$netlink(r0, &(0x7f00000043c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 15:55:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x2, &(0x7f0000002d00)=[{0x28}, {0x6}]}) 15:55:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:38 executing program 2: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:38 executing program 0: r0 = socket(0x2b, 0x1, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x2}}, 0x7ffff000) connect$nfc_raw(r0, 0x0, 0x0) 15:55:38 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x2, &(0x7f0000002d00)=[{0x74}, {0x6}]}) 15:55:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:38 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000007200)=[{&(0x7f0000000700)={0x10}, 0x10}, {&(0x7f0000001940)={0x10}, 0x10}, {&(0x7f0000005b80)=ANY=[], 0x1f0}], 0x3}, 0x0) 15:55:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 415.147824][ T24] audit: type=1326 audit(1677772539.202:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7055 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fec549 code=0x0 15:55:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010328bd7000fedbdf2508"], 0x68}}, 0x0) 15:55:40 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80001, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:40 executing program 3: r0 = add_key$keyring(&(0x7f0000001240), &(0x7f0000001280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$describe(0xf, r1, 0x0, 0x0) 15:55:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x3, &(0x7f0000002d00)=[{}, {0x4c}, {0x6}]}) [ 416.198951][ T24] audit: type=1326 audit(1677772540.252:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7073 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2d549 code=0x0 15:55:40 executing program 0: r0 = socket(0x1, 0x1, 0x0) r1 = getpid() socket$inet_udplite(0x2, 0x2, 0x88) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$l2tp(0x2, 0x2, 0x73) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getpid() sendmsg$netlink(r0, &(0x7f00000043c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x38}, 0x4042051) 15:55:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(0x0, r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:40 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:40 executing program 3: add_key(&(0x7f0000000580)='logon\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="ff", 0x1, 0xfffffffffffffffb) 15:55:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7}, 0x48) 15:55:41 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80001, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:41 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x2d, &(0x7f0000002d00)=[{}, {}, {}]}) 15:55:41 executing program 0: add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x2, 0x0) 15:55:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:41 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x2, &(0x7f0000002d00)=[{0x4c}, {0x6}]}) 15:55:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:42 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:42 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80001, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:42 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty}}) [ 418.487678][ T24] audit: type=1326 audit(1677772542.542:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7113 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2d549 code=0x0 15:55:42 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x2, &(0x7f0000002d00)=[{0x3}, {0x6}]}) 15:55:42 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) [ 418.986450][ T24] audit: type=1326 audit(1677772543.042:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7119 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2d549 code=0x0 15:55:43 executing program 0: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:55:43 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 15:55:43 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 15:55:43 executing program 3: request_key(&(0x7f0000000700)='encrypted\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000001240), &(0x7f0000001280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001480), &(0x7f00000014c0)={'syz', 0x1}, 0x0, 0x0, r0) 15:55:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:44 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:44 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r1, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003d80)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0xffffffffffffffff}], 0x2}, 0x0) 15:55:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 15:55:44 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 15:55:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 15:55:44 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000007280)={0x0, 0x0, &(0x7f0000007200)=[{&(0x7f0000002c40)=ANY=[], 0x2ed0}], 0x1}, 0x0) 15:55:44 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x3, &(0x7f0000002d00)=[{}, {0x2c}, {0x6}]}) 15:55:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 15:55:45 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010140100000000000000000008"], 0x28}}, 0x0) 15:55:45 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 15:55:45 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:45 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, 0x0, 0x0) 15:55:45 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x19, 0x1410, 0x1}, 0x25}}, 0x0) [ 421.755914][ T24] audit: type=1326 audit(1677772545.812:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7166 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fec549 code=0x0 15:55:46 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f0000000040)={'syztnl2\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl1\x00', r1, 0x4, 0x5, 0x6, 0x8001, 0x4b, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x80, 0x80, 0x101, 0x1}}) 15:55:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 15:55:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) [ 422.137376][ T7176] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. 15:55:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:46 executing program 0: r0 = socket(0x25, 0x1, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 15:55:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 15:55:46 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 15:55:47 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', 0x0}) 15:55:47 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 15:55:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 15:55:47 executing program 3: r0 = socket(0x1, 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) 15:55:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 15:55:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 15:55:48 executing program 0: request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0) 15:55:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x3, &(0x7f0000002d00)=[{}, {0x61}, {0x6}]}) 15:55:48 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:48 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 15:55:48 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 15:55:49 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000000), 0x4) 15:55:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6, 0x1, [0x0]}, 0xa) 15:55:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={0x0}}, 0x0) 15:55:49 executing program 0: keyctl$describe(0x8, 0x0, 0x0, 0x0) 15:55:49 executing program 3: sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfc}, 0x14}}, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x890b, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 15:55:49 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000240)={'gre0\x00', &(0x7f0000000200)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 15:55:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:50 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 15:55:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x3, &(0x7f0000002d00)=[{}, {0x84}, {0x6}]}) 15:55:50 executing program 0: keyctl$describe(0x5, 0x0, 0x0, 0x0) 15:55:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, 0x0, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 15:55:51 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000080)=0x21, 0x4) 15:55:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, 0x0, 0x1, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) [ 427.029715][ T24] audit: type=1326 audit(1677772551.082:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7253 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fec549 code=0x0 15:55:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)={0x10, 0x16}, 0x10}, {&(0x7f0000001600)={0x10, 0x27}, 0x10}, {&(0x7f0000001d00)={0x10, 0x1d}, 0x10}, {&(0x7f00000000c0)={0x10, 0x24}, 0x10}], 0x4}, 0x0) 15:55:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8916, &(0x7f0000000080)={'syztnl2\x00', 0x0}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x140, 0x0, 0x9, 0x401, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x80000001}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1e}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8001}}, @NFCTH_TUPLE={0xdc, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x2e}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @dev={0xfe, 0x80, '\x00', 0x33}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @NFCTH_STATUS={0x8}]}, 0x140}, 0x1, 0x0, 0x0, 0x10}, 0x0) 15:55:51 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@other={'decodes', ' ', 'mem'}, 0xc) 15:55:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r2, 0x0, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) 15:55:51 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) [ 427.809131][ T7270] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 427.819410][ T7270] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 427.827981][ T7270] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 427.836343][ T7270] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 15:55:52 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x1402, 0x1}, 0x25}}, 0x0) 15:55:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r2, 0x0, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:52 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:55:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x0, 0x1, [0x0]}, 0xa) 15:55:52 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x20, r2, 0x0, 0x0, 0x0, {0x2}, [@NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x20}}, 0x0) 15:55:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ef28bd7000fedbdf2508"], 0x68}}, 0x0) 15:55:52 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x44}}, 0x0) 15:55:53 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 15:55:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x0, 0x1, [0x0]}, 0xa) 15:55:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x2, &(0x7f0000002d00)=[{0x1d}, {0x6}]}) 15:55:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x44}}, 0x0) 15:55:53 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:55:53 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x10}, 0x140}}, 0x0) [ 429.515683][ T24] audit: type=1326 audit(1677772553.572:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7301 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fec549 code=0x0 15:55:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x0, 0x1, [0x0]}, 0xa) 15:55:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002d40)={0x2, &(0x7f0000002d00)=[{0x5}, {0x6}]}) 15:55:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x44, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x44}}, 0x0) 15:55:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:55:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setfsuid(0xee00) add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, r0) [ 430.103875][ T24] audit: type=1326 audit(1677772554.162:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7313 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fec549 code=0x0 15:55:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x68}}, 0x0) 15:55:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x3c}}, 0x0) 15:55:54 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 15:55:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6}, 0x8) 15:55:54 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x14, r2, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 15:55:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002d40)={0x3, &(0x7f0000002d00)=[{}, {0x3}, {0x6}]}) 15:55:54 executing program 3: getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f00000000c0)) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) 15:55:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x3c}}, 0x0) [ 430.965236][ T24] audit: type=1326 audit(1677772555.022:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7333 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f2d549 code=0x0 15:55:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6}, 0x8) 15:55:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000d80)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) 15:55:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x61e}, 0x48) 15:55:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x3c}}, 0x0) 15:55:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000000)={0x0, 0x0, 0x100}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x6}, 0x8) 15:55:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') read$FUSE(r0, 0x0, 0x9000000) 15:55:55 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0), 0x80001, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 15:55:56 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000048fd080000000000000009000000280003801800010001000000140002007663616e30000000087300000000000000101231720000d95a7b1a96622c426f74dd925d08043b0c1a382c912bfbadb6870e5502d7ca16076bc3843c7437ae4fd5fc63b066ec37c8d97294ee48890111dc691906431786102e98dce55b088f"], 0x3c}}, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) write(r2, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c0400070080000900", 0x33a) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r1) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000006, 0x30, r6, 0x34c4f000) ioctl$sock_bt_cmtp_CMTPCONNADD(r5, 0x400443c8, &(0x7f00000003c0)={r3, 0x1}) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) ioctl$UI_SET_SWBIT(r7, 0x4004556d, 0x4) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)={0x0}, 0x1, 0x0, 0x0, 0x4060841}, 0x10041850) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), r3) r9 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_DISCONNECT(r9, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="38050000", @ANYRES16=0x0, @ANYBLOB="010027bd7000fedbdf253000000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000100000078001d00190036001a000000060036003f150000"], 0x38}, 0x1, 0x0, 0x0, 0x40841}, 0x4000) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r9) writev(r9, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89004e00200000000101ff05c00e03000200000000000000000000005839c97b910000", 0x48}], 0x1) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r5) sendmsg$TIPC_NL_SOCK_GET(r9, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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", @ANYRES16=r10, @ANYBLOB="020000000000fedbdf250600000014000980080001000700000008000200040000003c0003800800020000000000080001008000000008000300d82c000008000200ff03000008000200ffffffff080002000400000008000100eff4ffff"], 0x64}, 0x1, 0x0, 0x0, 0x347fc25799963c38}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000700)={&(0x7f0000000400), 0xc, &(0x7f0000000640)={&(0x7f00000007c0)={0x34, r8, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x71589f7d}, @TIPC_NLA_SOCK_CON={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8dc5}]}]}, 0x34}, 0x1, 0x0, 0x0, 0xc011}, 0x0) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="88000100018e77b345c3dcbef54b23e770d0a07c132a2783f631d828655862299e83b57b5864666ab9ae363c4b22535e2de92715822f5bff0700000000000028882a62e73280324e93c32d16a82ddf7175a1a1000000000000000000", @ANYRES64=r3, @ANYRESOCT], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001680)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r11, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005ffef00"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000880)=@newlink={0x84, 0x10, 0xffffff1f, 0x4d0f9, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8003}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x2}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @private0}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1e}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) 15:55:56 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$can_raw(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x10, &(0x7f00000000c0)={0x0}}, 0x0) 15:55:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 15:55:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x3c}}, 0x0) 15:55:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountstats\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 432.441681][ T7358] netlink: 666 bytes leftover after parsing attributes in process `syz-executor.1'. [ 432.618386][ T7358] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 432.777364][ T7358] 8021q: adding VLAN 0 to HW filter on device bond1 15:55:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000002180)=ANY=[@ANYBLOB="0100", @ANYRES32, @ANYBLOB="03000000000000bd"]) writev(r0, &(0x7f0000002140)=[{&(0x7f0000002100)="a8c93edd00d44c42cd9da3d4a93f7319ca7b1b8de8b373597bc75ed50145a2db"}], 0x6) 15:55:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:55:57 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000100), 0x2, 0x8941) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000000)) [ 432.866633][ T7359] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 432.883952][ T7359] bond1: (slave ip6tnl1): Error -95 calling set_mac_address 15:55:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x3c}}, 0x0) 15:55:57 executing program 5: r0 = socket(0x2, 0xa, 0x0) bind$can_raw(r0, 0x0, 0x0) 15:55:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x1, @raw_data="11655c981fa84826918e5524b61da13dc0c390d21ba67787f3479d4c08f8a319d9f93bfdc4fabf8ab015f092987092aadad2137be8ad998eaeda6f05305aa3d6d7ef6038b064e5fa4ee0d0c3181febabc07964d4c65e3442278687efd3e23ba8eefba50d1cacd6e543fbc46a5c1933f72c95f13854c1b1de1c447fc9aa08335053030f6d4570e2684d75a2bdfd0dab6998ca1703fae5104a413898f10fed9a46293c141ab1e472d77f5dc0c00be4f75c19e78d2dad976d8f4f96b230082a2db6933a2e2eb47854a7"}) 15:55:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:55:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x3c}}, 0x0) 15:55:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="7801000027fa7f"], 0x178}}, 0x0) 15:55:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f00000015c0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end, @generic={0x0, 0x2}]}}}], 0x18}}], 0x1, 0x0) 15:55:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x1, @raw_data="11655c981fa84826918e5524b61da13dc0c390d21ba67787f3479d4c08f8a319d9f93bfdc4fabf8ab015f092987092aadad2137be8ad998eaeda6f05305aa3d6d7ef6038b064e5fa4ee0d0c3181febabc07964d4c65e3442278687efd3e23ba8eefba50d1cacd6e543fbc46a5c1933f72c95f13854c1b1de1c447fc9aa08335053030f6d4570e2684d75a2bdfd0dab6998ca1703fae5104a413898f10fed9a46293c141ab1e472d77f5dc0c00be4f75c19e78d2dad976d8f4f96b230082a2db6933a2e2eb47854a7"}) 15:55:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:55:58 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 15:55:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8c40800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'vlan1\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x84}, 0x8800) 15:55:58 executing program 0: syz_open_dev$loop(&(0x7f0000000180), 0xfc63, 0x0) 15:55:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x48}}, 0x0) 15:55:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x1, @raw_data="11655c981fa84826918e5524b61da13dc0c390d21ba67787f3479d4c08f8a319d9f93bfdc4fabf8ab015f092987092aadad2137be8ad998eaeda6f05305aa3d6d7ef6038b064e5fa4ee0d0c3181febabc07964d4c65e3442278687efd3e23ba8eefba50d1cacd6e543fbc46a5c1933f72c95f13854c1b1de1c447fc9aa08335053030f6d4570e2684d75a2bdfd0dab6998ca1703fae5104a413898f10fed9a46293c141ab1e472d77f5dc0c00be4f75c19e78d2dad976d8f4f96b230082a2db6933a2e2eb47854a7"}) 15:55:58 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_trie\x00') read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:55:58 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000100), 0x2, 0x8941) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0xcb03}) 15:55:58 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x50, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "dd71c485f1c84c2e2a0059e4438afd13"}, @NL80211_ATTR_PMK={0x14, 0xfe, "4ff0503319736acb7efb6e2d164f08b3"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x50}}, 0x0) 15:55:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x48}}, 0x0) 15:55:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080), 0x7, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x1, @raw_data="11655c981fa84826918e5524b61da13dc0c390d21ba67787f3479d4c08f8a319d9f93bfdc4fabf8ab015f092987092aadad2137be8ad998eaeda6f05305aa3d6d7ef6038b064e5fa4ee0d0c3181febabc07964d4c65e3442278687efd3e23ba8eefba50d1cacd6e543fbc46a5c1933f72c95f13854c1b1de1c447fc9aa08335053030f6d4570e2684d75a2bdfd0dab6998ca1703fae5104a413898f10fed9a46293c141ab1e472d77f5dc0c00be4f75c19e78d2dad976d8f4f96b230082a2db6933a2e2eb47854a7"}) 15:55:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@allocspi={0x100, 0x16, 0x66aceddf8c063d4d, 0x0, 0x0, {{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@private2, 0x0, 0x33}}, 0x0, 0x2a97083c}, [@XFRMA_IF_ID={0x8}]}, 0x100}}, 0x0) 15:55:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x48, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x48}}, 0x0) [ 435.661139][ T7421] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:55:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}, 0x1, 0x0, 0x7ffff000}, 0x0) 15:55:59 executing program 5: syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x6, 'veth1_to_bond\x00', {0x2c9b}}) sched_setscheduler(0x0, 0x0, 0x0) syz_clone3(&(0x7f00000011c0)={0x106045100, &(0x7f0000000f40), &(0x7f0000000f80), 0x0, {}, 0x0, 0x0, &(0x7f00000010c0)=""/188, &(0x7f0000001180)=[r0, r0, r0, r0, r0], 0x5}, 0x58) 15:55:59 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x1}, &(0x7f0000000280)={r0}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x1]}, 0x8}) 15:55:59 executing program 1: timer_create(0x4, &(0x7f00000001c0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 15:55:59 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:55:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0)=0x1000, 0x4) 15:56:00 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000700), 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) 15:56:00 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) dup2(r2, r0) 15:56:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0xa, &(0x7f00000001c0)=@raw=[@map_idx, @cb_func, @ldst, @exit, @initr0, @cb_func], &(0x7f0000000240)='GPL\x00', 0x8, 0xff2, &(0x7f0000000280)=""/4082, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:56:00 executing program 0: r0 = socket(0xa, 0x3, 0x5) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 15:56:00 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000001700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) setrlimit(0x7, &(0x7f0000000180)={0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netfilter\x00') 15:56:01 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x22, 0x0, 0x0, 0x0}, 0x20) 15:56:01 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000015c0)={0x50, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'rxrpc_s\x00'}]}, 0x50}}, 0x0) 15:56:01 executing program 1: syz_open_dev$evdev(&(0x7f0000000140), 0x9, 0x200) 15:56:01 executing program 5: syz_clone(0x43864000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f00000015c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000001700)='4', 0x1}], 0x1}}], 0x1, 0x0) 15:56:01 executing program 1: setsockopt$MRT_DONE(0xffffffffffffffff, 0x0, 0xc9, 0x0, 0x0) 15:56:01 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0, 0xffffff7f00000000}, 0x300}, 0x0) 15:56:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 15:56:02 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0xffffffffffff7067, 0x0) 15:56:02 executing program 1: syz_open_dev$evdev(&(0x7f0000000040), 0x6, 0x0) 15:56:02 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f00000015c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000001600)="61002bcd17c2ca3ecd703d10a5c1ea0be1859e6f7a493b9e8bb47cf50eee591f63f3964213b2c04ed96933ce4838544f2db9c12529e54d655842f65694a9e0545cbca5b693f053eac21f653c649c771094b28f91a03af921b3f2e9ded3702b50298c2f8145712f42f5e1ddcbdf7ef337aefeb6a7e7ef129a1394f2e5c148e5ec8e6f3b9dfcee6a1a4af20ab5086fc9a804ed09a41e44bc8b5bc0610adc39e14500f84cad848ac84520fe68d77730ce0eae91a24cc08921a814cacaf72bc830030bc2bf98ae46f69f5984f50e7bc0787f214645cdee06ef168555958bfcd80c982f9b1a8f89ec37c607874981b3d4a034ca", 0xf1}, {&(0x7f0000001700)="34e825971e3ab6aa92f095bee88bebd3371e7705ceea7c10ca67586bf41ff0dd87fd5228a462d8bb1658c4b781340ea91010c6bee2a1b3bc399f0370b3bc82606e54a24a764481d0e01e16dd1755f5f86fae2974b98a69b04875eee3058bf7337d71ff58911f5e584650f4b3d1434bd221969934cf52bc7e637c3ea44ee0ca31b6f4502356a98cbbf95cb31dc9e6a3dc9e53377049004400dd7ffd3b41bbb12c591b8ba6060e3e0bdf6a64bcb353ecae80b7d67bab84bff67bdbaab0098b8cfca6ad6ed46282f1efa3422a295b80d742d496c9137a25dfd29ead9e8fd467def17b4769c1a4e246", 0xe7}, {&(0x7f0000001800)="d8addaec323361ef2bbaf6fcadd9a01a77d9d07c80a12d8a0857724ce3d8941dfb4ad9e7daedee628861783e7502215088f9df927755468c381b17997311a435d23f211cc5c7d0dfbaa352698d46271e780878c936e5cb748e3270cc5f96385c26a2458613d4a550429e587d4c64e3ee7ed0a1cbd4209998b6e10d5b3dc2c93a664fe430590ef548afcdc8ce2f031a305cd63970b2c61b5c3525e84b48cb6cbd9ca198e422dee376422a8c8a77d5f44dabe0d68b0bcdc1ecb88fb23f56d9a9bed459f8e772441dac064ec66b4aa2a8577bf96e42e58ce979d98a6e95629366a72cd43c", 0xe3}, {&(0x7f0000001900)="6ed6ef63b6404ed06e977ad8281128be31e630dda76c0aa11a849a2dfe1005dbe0e562b4b4af984f38b68bdd9ae39151771e7a877b57068913826077d21c2a052bf6cf2855da235b08622ca9db7c339b77100b9d2c4335a1ca515393bc9e2b259b3c2b929f0ca7eed21cb4f38666eab3cdbff53ff8e8f4891f33b6a7a49258c0d2023b96b9ba4e136ad991f05cc86e48bccae761d90f27df5479ad665b8c9f0b3f109d85cb896b072a22a65b6fd40ee00b4770542fa18a465cdfe7dd0b4719c3d6e21a18c69b08816a6f2d505e1a459132", 0xd1}, {&(0x7f0000001a00)="6f0e5a58f40a2bc336cb837b7bea60721a1cef9e4e97a1d9e5ef1af0b51c05976d24c491f39c0a4c3cba15072383ada8dc2a13c50fa54c7bb50769c2c5bff9460c43fb472c22b443bfcbedc612695779ddec6de72117bfdbe8af3d5ef76b8c69c2f2bb77ba9d723e31869211094e9a260b3b4d8265be3369025e19d0b29aca32aa46cac79d328c872ab3be0731412385c20c15d44e69e128fb9b8fa66d04fed075e6d594d2aac98fdfb89a4ba3f87aeb3ba6c195a4960d8624", 0xb9}, {&(0x7f0000001ac0)="4ada5aade39c93e23066236ad737b65cab452c609f4e11482fdc738df8d2e1e697772cb41e3f9b103dfc62c878349bdebfc5eac3bdbce7b164d5e860a6412de43865148be5263240de901272d672eeeae275241936bb723e4672dacc8f0aec1c1432cc6dce57deb9d9b5e7850a3efe103864e9ce669d28dec14f7343bdef80306458a896f424", 0x86}], 0x6, &(0x7f0000001c00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private}}}, @ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp={0x44, 0x24, 0x5d, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x41, 0x2}, @end, @generic={0x88, 0x2}]}}}], 0x60}}], 0x1, 0x40) 15:56:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00'}) 15:56:03 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x200000a0) 15:56:03 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000000b0000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x0) 15:56:03 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 15:56:03 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0}) pselect6(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x8}, 0x0, &(0x7f0000000280)={r0}, 0x0) 15:56:03 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={0x0, &(0x7f00000005c0)=""/228, 0x0, 0xe4, 0x1}, 0x20) 15:56:03 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 15:56:03 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001000), 0x3, 0x0) 15:56:03 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) 15:56:03 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) 15:56:03 executing program 0: syz_clone(0xa7000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:04 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:04 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) timerfd_gettime(r0, 0x0) 15:56:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x6) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/254, 0xfe}, {0x0}], 0x2}, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:56:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0xb, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:05 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/232, &(0x7f0000000500)=""/73, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x1, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8e6e3c5edaa51754, 0x28011, r2, 0x0) 15:56:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:05 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='T', 0x1, 0xfffffffffffffffe) [ 442.044445][ T7516] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:56:09 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 15:56:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/232, &(0x7f0000000500)=""/73, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x1, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8e6e3c5edaa51754, 0x28011, r2, 0x0) 15:56:09 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/232, &(0x7f0000000500)=""/73, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x1, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8e6e3c5edaa51754, 0x28011, r2, 0x0) 15:56:09 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001b00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), 0x0}, 0x48) 15:56:09 executing program 0: socket$inet(0x2, 0x80a, 0x1) 15:56:10 executing program 5: socketpair(0x27, 0x0, 0x0, &(0x7f0000000240)) 15:56:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f00000015c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000001700)="34e825971e3ab6aa92", 0x9}, {0x0}, {&(0x7f0000001ac0)="4ada5aade39c93e2306623", 0xb}], 0x3}}], 0x1, 0x0) 15:56:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x9, &(0x7f00000001c0)=@raw=[@map_idx, @cb_func, @ldst, @initr0, @cb_func], &(0x7f0000000240)='GPL\x00', 0x8, 0xff2, &(0x7f0000000280)=""/4082, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:14 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/232, &(0x7f0000000500)=""/73, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x1, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8e6e3c5edaa51754, 0x28011, r2, 0x0) 15:56:14 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/232, &(0x7f0000000500)=""/73, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x1, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8e6e3c5edaa51754, 0x28011, r2, 0x0) 15:56:14 executing program 0: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280), 0x0) 15:56:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f00000015c0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x18}}], 0x1, 0x0) 15:56:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r1, r2, 0x0, 0x800000080004105) 15:56:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0x14}, 0x14}}, 0x0) 15:56:16 executing program 0: syz_open_dev$vcsu(&(0x7f0000000300), 0x1, 0x0) 15:56:16 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:16 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/232, &(0x7f0000000500)=""/73, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x1, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8e6e3c5edaa51754, 0x28011, r2, 0x0) 15:56:16 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f00000001c0)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x0, r1}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/53, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/232, &(0x7f0000000500)=""/73, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000880)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000340)=0xffffffff) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000080)={0x1, r1}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8e6e3c5edaa51754, 0x28011, r2, 0x0) 15:56:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:56:16 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x17, 0x2, &(0x7f00000003c0)=@raw=[@map_idx], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:17 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r1, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x1c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:56:17 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000700), 0x0, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed}, 0xa) 15:56:17 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 15:56:17 executing program 5: syz_clone3(&(0x7f00000007c0)={0x4084000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:56:20 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0xb, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:20 executing program 0: syz_clone3(&(0x7f0000000300)={0x4200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:56:20 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7f01ca488000, 0x0) 15:56:20 executing program 1: socketpair(0x1d, 0x0, 0x0, &(0x7f00000000c0)) 15:56:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x104, 0x1, 0x6}, 0x48) 15:56:20 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001c40), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r1, &(0x7f00000057c0)={0x0, 0x0, &(0x7f0000005780)={&(0x7f0000005740)={0x14, r0, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 15:56:20 executing program 2: syz_clone3(&(0x7f00000002c0)={0x20000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:56:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x4, 0x1}]}]}}, &(0x7f00000005c0)=""/228, 0x32, 0xe4, 0x1}, 0x20) 15:56:20 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000700), 0x0, 0x0) bind$bt_hci(r0, 0x0, 0x0) 15:56:20 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000340)=@lang_id={0x4}}]}) 15:56:20 executing program 4: socket$inet6(0xa, 0x805, 0x3ff) [ 456.765669][ T7585] can: request_module (can-proto-0) failed. 15:56:20 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) setrlimit(0x0, &(0x7f0000000180)={0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netfilter\x00') 15:56:21 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x210080, 0x0) 15:56:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@generic], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:56:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="10020000160001002cbd7000fedbdf2500000000000000000000000000000001ac1414180000000000000000000000004e2000034e21008b020080a03a000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ac1414aa000000000000000000000000000004d56c00000000000000000000000000000000000001440000000000000006000000000000000900000000000000fdffffffffffffff0100000001000000040000000000000007000000000000000000000000000000001000000000000008000000000700000000000000000000070000000000000007000000190a00000600000029bd70000635000002000004c000000000000000010000000000000010000a002abd700029bd7000010000800601"], 0x210}}, 0x0) 15:56:21 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) [ 457.252544][ T5066] usb 1-1: new high-speed USB device number 6 using dummy_hcd 15:56:21 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x201}, 0x0, 0x0, 0x4, [{0x4, &(0x7f00000001c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000200)=@string={0x4, 0x3, "b18c"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x29}}, {0x0, 0x0}]}) [ 457.357605][ T7608] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. 15:56:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) 15:56:21 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x40, 0x15, 0x8}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x8, 0x7, 0x0, 0x40, 0xf8}, 0x1a, &(0x7f0000000080)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x0, 0x47, 0x3}, @wireless={0xb}]}, 0x3, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x42b}}, {0x2, &(0x7f0000000200)=@string={0x2}}, {0x0, 0x0}]}) [ 457.502345][ T5066] usb 1-1: Using ep0 maxpacket: 32 15:56:21 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f00000015c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001b80)=[{0x0}, {0x0}, {&(0x7f0000001ac0)='J', 0x1}], 0x3}}], 0x1, 0x0) [ 457.633126][ T5066] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 457.813157][ T5066] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 457.826451][ T5066] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 457.835405][ T5066] usb 1-1: Product: syz [ 457.839777][ T5066] usb 1-1: SerialNumber: syz 15:56:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) [ 458.032177][ T43] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 458.175102][ T5066] usb 1-1: USB disconnect, device number 6 [ 458.182776][ T5075] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 458.302466][ T43] usb 6-1: Using ep0 maxpacket: 32 [ 458.422260][ T5075] usb 3-1: Using ep0 maxpacket: 32 [ 458.433168][ T43] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 458.543013][ T5075] usb 3-1: config 1 interface 0 altsetting 6 bulk endpoint 0x1 has invalid maxpacket 32 [ 458.553248][ T5075] usb 3-1: config 1 interface 0 altsetting 6 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 458.566628][ T5075] usb 3-1: config 1 interface 0 has no altsetting 0 15:56:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0, 0xffffff7f}, 0x1, 0x0, 0x113}, 0x0) 15:56:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:56:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@allocspi={0x100, 0x16, 0x66aceddf8c063d4d, 0x0, 0x0, {{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@private2, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd25, 0x0, 0xa}}, [@XFRMA_IF_ID={0x8, 0x1f, 0x1}]}, 0x100}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) 15:56:22 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x1}, &(0x7f0000000280), 0x0) [ 458.859216][ T43] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 458.868745][ T43] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.877212][ T43] usb 6-1: Product: ) [ 458.881410][ T43] usb 6-1: Manufacturer: è²± [ 458.928451][ T7627] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 458.944130][ T5075] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 458.953560][ T5075] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 458.961941][ T5075] usb 3-1: SerialNumber: syz 15:56:23 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f00000000c0)) 15:56:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYBLOB="e00200000000000083be7cbc000000000000cc6e2930ecf74a"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x55, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000340)={[0x0, 0x0, 0x2000000, 0x1000]}) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00']) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 15:56:23 executing program 4: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x4, @tid=0xffffffffffffffff}, 0x0) [ 459.073723][ T7618] raw-gadget.2 gadget.2: fail, usb_ep_enable returned -22 [ 459.275519][ T43] usb 6-1: USB disconnect, device number 2 [ 459.391679][ T5074] usb 3-1: USB disconnect, device number 4 15:56:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c030000180063fa27bd7000fbdbdf25fc000000000000000000000000000001ff0200000000000000000000000000014e2200004e24ffff0200c0c067000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="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"], 0x31c}}, 0x0) 15:56:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 15:56:24 executing program 2: syz_clone3(&(0x7f00000002c0)={0x20000200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0x0], 0x1}, 0x58) 15:56:24 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@raw=[@map_fd, @map_fd], &(0x7f0000000040)='GPL\x00', 0x0, 0x6f, &(0x7f0000000080)=""/111, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c030000180063fa27bd7000fbdbdf25fc000000000000000000000000000001ff0200000000000000000000000000014e2200004e24ffff0200c0c06700", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="e0000002000000000000000000000000000004d333000000fe8000000000000000000000000000bbffffff7f0000000004000000000000000700000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000100008000000000001000000000000001800000000000000400000000000000119000007fffffff070000002dbd7000ff340000020001034900000000000000ee000000000000001c0004"], 0x31c}}, 0x0) 15:56:24 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000003c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000440)="ea"}) [ 460.096837][ T7645] netlink: 556 bytes leftover after parsing attributes in process `syz-executor.1'. 15:56:24 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000700)=@abs, 0x6e) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) ptrace(0x10, r2) wait4(0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000180)='memory.high\x00', 0x2, 0x0) sendfile(r5, r5, 0x0, 0x3) 15:56:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f00000015c0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) [ 460.226467][ T7650] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.5'. 15:56:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c030000180063fa27bd7000fbdbdf25fc000000000000000000000000000001ff0200000000000000000000000000014e2200004e24ffff0200c0c067000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="e0000002000000000000000000000000000004d333000000fe8000000000000000000000000000bbffffff7f0000000004000000000000000700000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000100008000000000001000000000000001800000000000000400000000000000119000007fffffff070000002dbd7000ff340000020001034900000000000000ee000000000000001c"], 0x31c}}, 0x0) 15:56:24 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x610800, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000200)={0x0, r1}) 15:56:24 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) close(r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f00000000c0)={0x0, r1}) 15:56:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f00000015c0)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001c00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x0, 0x2}, @end, @generic={0x88, 0x2}]}}}], 0x18}}], 0x1, 0x0) 15:56:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f00000015c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001b80)=[{&(0x7f0000001600)="61002bcd17c2ca3ecd703d10a5c1ea0be1859e6f7a493b9e8bb47cf50eee591f63f3964213b2c04ed96933ce4838544f2db9c12529e54d655842f65694", 0x3d}, {&(0x7f0000001700)="34e825971e3ab6aa92f095bee88bebd3371e7705ceea7c10ca67586bf41ff0dd87fd5228a462d8bb1658c4b781340ea91010c6bee2a1b3bc399f0370b3bc82606e54a24a764481d0e01e16dd1755f5f86fae2974b98a69b04875eee3058bf7337d71ff58911f5e584650f4b3d1434bd221969934cf52bc7e637c3ea44ee0ca31b6f4502356a98cbbf95cb31dc9e6a3dc9e53377049004400dd7ffd3b41bbb12c591b8ba6060e3e0bdf6a64bcb353ecae80b7d67bab84bff67bdbaab0098b8cfca6ad6ed46282f1efa3422a295b80d742d496c9137a25dfd29ead9e8fd467def17b4769c1a4e246", 0xe7}, {&(0x7f0000001800)="d8addaec323361ef2bbaf6fcadd9a01a77d9d07c80a12d8a0857724ce3d8941dfb4ad9e7daedee628861783e7502215088f9df927755468c381b17997311a435d23f211cc5c7d0dfbaa352698d46271e780878c936e5cb748e3270cc5f96385c26a2458613d4a550429e587d4c64e3ee7ed0a1", 0x73}, {&(0x7f0000001900)='n', 0x1}, {0x0}, {&(0x7f0000001ac0)="4ada5aade39c93e23066236ad737b65cab452c609f4e11482fdc738df8d2e1e697772cb41e3f9b103dfc62c878349bdebfc5eac3bdbce7b164d5e860a6412de43865148be5263240de901272d672eeeae275241936bb723e4672dacc8f0aec1c1432", 0x62}], 0x6, &(0x7f0000001c00)=[@ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x41, 0x2}, @end, @generic={0x88, 0x2}]}}}], 0x18}}], 0x1, 0x0) [ 460.758035][ T7661] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.4'. 15:56:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x14}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000002c0), 0x9, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000600), 0x0, 0x2, r0}, 0x38) 15:56:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x38}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r0, 0x58, &(0x7f0000000340)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={r1}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000bc0)={&(0x7f0000000900)='5', &(0x7f0000000980)=""/202, &(0x7f0000000a80), &(0x7f0000000b00), 0x1, r2}, 0x38) 15:56:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000002c0), 0x9, r0}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040)="3461618c1a", &(0x7f00000002c0)=""/237}, 0x20) 15:56:27 executing program 1: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0xfd3678f9) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:27 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000002c0), 0x9, r0}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000003c0), 0x6, r0}, 0x38) 15:56:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000002c0), 0x9, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, &(0x7f00000002c0)=""/249}, 0x20) 15:56:27 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(r0, &(0x7f0000000000), 0xfd3678f9) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500), 0x8) syz_clone(0x8000000, &(0x7f0000000880)="da7168e0595de68aad83ce3b1bf5c5e482f4263cfd736025cc1de3143be91e81f9b41efade483e0cb9114e5a8b6c732158c1eda2cdd5fccbc9f2338891e4126bed708e041a80ef8832", 0x49, &(0x7f0000000800), &(0x7f0000000900), &(0x7f00000016c0)="f4393a1b90e2d873ca6218a772260c3206b3de19de05e088c1f0fc1d1cc7364af42fe76b7e4876692b8a593663762a6d99210cb74e3bb50bcbae893a00b9cc84c607af9deb741feb6fbd1f391af7d066a5ea6d2917db6ddc910e5f535e689b14b8fd639f0f8070dbf5022b9c98ef5799e67509d17c758a95c1b760adb235f4609175c3bba1f40ef9476dd2bedd8eae0ed46a5398bf720c94f387005e6feb08274b43f36e9f3e8e557caa29d724265e98297f08d974e5da8bc414a411f789d6e898fdc9b3186615d2d169b00d970a1c63c45dc0ef8d553c4d3ef3175a5a5a9361945c7ec38dee61") 15:56:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x1c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000002c0), 0x9, r0}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, &(0x7f00000002c0)=""/249}, 0x20) [ 463.784183][ T1189] ieee802154 phy0 wpan0: encryption failed: -22 [ 463.790808][ T1189] ieee802154 phy1 wpan1: encryption failed: -22 15:56:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 15:56:28 executing program 2: r0 = eventfd(0x0) write$eventfd(r0, &(0x7f00000000c0), 0x8) 15:56:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/90, &(0x7f0000000080)=0x5a) 15:56:28 executing program 5: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 15:56:28 executing program 4: faccessat2(0xffffffffffffffff, 0x0, 0x164, 0x0) 15:56:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) 15:56:28 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[], 0xfcde}, 0x0) 15:56:28 executing program 2: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 15:56:28 executing program 3: munmap(&(0x7f0000000000/0x1000)=nil, 0x71c47) setgroups(0x1, &(0x7f0000001840)=[0x0]) 15:56:28 executing program 0: setrlimit(0x1d, &(0x7f00000001c0)) 15:56:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000001c0), &(0x7f00000003c0)=0x1fd) 15:56:29 executing program 5: fcntl$lock(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)) 15:56:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f00000001c0), 0x0) 15:56:29 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x78, &(0x7f0000008a00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x2, 0x1, 0x9, 0x0, 0x84, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "09c235"}, {0x5, 0x24, 0x0, 0x7fff}, {0xd, 0x24, 0xf, 0x1, 0x29c, 0xeb, 0x80}, {0x6, 0x24, 0x1a, 0x401}, [@network_terminal={0x7, 0x24, 0xa, 0x4, 0x0, 0x7f, 0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xff, 0x0, 0xf}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x6, 0x2, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x9, 0x7}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000009100)={0x14, &(0x7f0000009040)={0x0, 0x21, 0x4, {0x4, 0xc, "71c8"}}, &(0x7f00000090c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000009340)={0x44, &(0x7f0000009140)={0x0, 0x0, 0x17, "def4bd8419532bb354f57ee1355f5839e369f810f2092c"}, 0x0, &(0x7f00000091c0)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000009200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0xf, 0x0, 0x8000, 0x6, 0x0, 0x7fff, 0xfffc, 0x9, 0x0, 0x2}}, 0x0, &(0x7f0000009280)={0x20, 0x83, 0x2}, &(0x7f00000092c0)={0x20, 0x87, 0x2, 0x5}, 0x0}) r1 = syz_open_dev$vcsu(&(0x7f0000000c80), 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000c80), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r2, 0x5, 0x0, 0x0, r1) read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r5 = syz_open_dev$vcsu(&(0x7f0000002080), 0x2, 0x121240) getgid() syz_fuse_handle_req(r5, &(0x7f00000020c0)="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", 0x2000, &(0x7f0000008900)={&(0x7f00000040c0)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x26, 0xda5, 0x2000200, 0xe183, 0x1f}}, &(0x7f0000004140)={0x18, 0xffffffffffffffda, 0x81, {0x8}}, &(0x7f0000004180)={0x18, 0x0, 0xffff, {0x7}}, 0x0, &(0x7f0000004200)={0x18, 0x0, 0x5}, &(0x7f0000004240)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, r4}}}, &(0x7f0000004280)={0x60, 0x0, 0x5, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}}}, &(0x7f0000004300)={0x18, 0x0, 0x1000}, 0x0, &(0x7f0000004380)={0x20, 0x0, 0x2, {0x0, 0x2}}, 0x0, &(0x7f00000064c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x6, 0x2, 0x0, 0x5ad, {0x0, 0x0, 0x7f, 0x0, 0x10000, 0x2c, 0x800, 0x6, 0x8, 0xe000, 0xfff, r3, 0x0, 0x4, 0x1}}}, &(0x7f0000006580)={0x58, 0xfffffffffffffff5, 0x8, [{0x0, 0x3, 0xb, 0x0, '/dev/vcsu#\x00'}, {0x0, 0x0, 0x5, 0xfffffffb, 'TIPC\x00'}]}, &(0x7f0000008640)={0x150, 0xfffffffffffffff5, 0x8, [{{0x5, 0x3, 0x7, 0x65, 0x401, 0xe925, {0x4, 0x0, 0x0, 0x800, 0x0, 0x100, 0x9, 0x45, 0x0, 0x2000, 0x1, 0x0, 0x0, 0x9, 0x4}}, {0x4, 0x0, 0x5, 0x4, 'TIPC\x00'}}, {{0x6, 0x1, 0x200, 0x9, 0x4, 0x8, {0x1, 0x401, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x311b000, 0xa000, 0x7, 0x0, 0x0, 0x9}}, {0x0, 0x0, 0x5, 0xd39e, 'TIPC\x00'}}]}, &(0x7f0000008800)={0xa0, 0x0, 0x3, {{0x0, 0x3, 0x1, 0x0, 0x0, 0x400, {0x5, 0x9, 0x0, 0x26bc1e88, 0x8, 0x4, 0x1b99, 0x0, 0x20, 0x0, 0x1f, r3, 0x0, 0x1, 0x401}}}}, &(0x7f00000088c0)={0x20, 0x0, 0x2, {0x0, 0x0, 0x5, 0x9}}}) 15:56:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[], 0x28) 15:56:29 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000008a00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xeb, 0x80}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xff, 0x0, 0xf}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x6, 0x2, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x9}}}}}}}]}}, 0x0) syz_open_dev$vcsu(&(0x7f0000000c80), 0x0, 0x0) syz_open_dev$vcsu(0x0, 0x0, 0x121240) 15:56:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup(r0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000680)={0xff}, 0x0, 0x0) 15:56:29 executing program 4: syz_usb_disconnect(0xffffffffffffffff) 15:56:29 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000640), 0x10, 0x0, 0x0) 15:56:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000540)=[{&(0x7f00000000c0)="8805f093fc8b7572e47915cb8ceb61e282a37f7e8e99de33a6d1a1ffec749d45a88513bac707721ba0320fad4f08495c649c4ca8191cb898e51a491c71b59bad7533b35628237ece92a8b58acbc216b69a91822a6a941d1a449644ad6800b2866fd5ab7248351d53e9d19e7fd4ec00ba8d584915332738429883762fb6fd2bfcfcab80c8ad49fc70a5d17617401f45c8d6", 0x91}, {0x0, 0xffffffd1}], 0x2) [ 465.842269][ T5075] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 466.093333][ T5075] usb 4-1: Using ep0 maxpacket: 32 15:56:30 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@random="858e4e2c7a72", @random="e260517b9326", @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @remote, "10d20507cf1a7f22a5553c5c67239abe"}}}}, 0x0) [ 466.213259][ T5075] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 466.226537][ T5075] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 466.236973][ T5075] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 466.247088][ T5075] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 466.257216][ T5075] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 [ 466.342718][ T994] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 466.432962][ T5075] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 466.442603][ T5075] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 466.450872][ T5075] usb 4-1: Product: syz [ 466.455502][ T5075] usb 4-1: Manufacturer: syz [ 466.460311][ T5075] usb 4-1: SerialNumber: syz [ 466.593122][ T994] usb 3-1: Using ep0 maxpacket: 32 [ 466.713687][ T994] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 466.725244][ T994] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 466.735424][ T994] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 466.745534][ T994] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 466.755660][ T994] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 16 15:56:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080), 0x0) 15:56:30 executing program 1: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @random="ec0dc5b61eba", @val, {@ipv4}}, 0x0) 15:56:31 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @val, {@ipv4}}, 0x0) [ 467.046255][ T5075] cdc_ncm 4-1:1.0: bind() failure [ 467.062675][ T5075] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 467.069776][ T5075] cdc_ncm 4-1:1.1: bind() failure 15:56:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 467.113032][ T994] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 467.122886][ T994] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.131210][ T994] usb 3-1: Product: syz [ 467.135890][ T994] usb 3-1: Manufacturer: syz [ 467.142300][ T994] usb 3-1: SerialNumber: syz [ 467.201588][ T5075] usb 4-1: USB disconnect, device number 6 [ 467.485231][ T7749] input: syz1 as /devices/virtual/input/input5 15:56:31 executing program 3: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 467.562495][ T994] cdc_ncm 3-1:1.0: bind() failure 15:56:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) sendto$unix(r1, &(0x7f00000000c0)='~', 0x1, 0x0, 0x0, 0x0) [ 467.606162][ T994] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 467.613860][ T994] cdc_ncm 3-1:1.1: bind() failure [ 467.782621][ T994] usb 3-1: USB disconnect, device number 5 15:56:32 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 15:56:32 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000000)=""/209, 0xd1}, {&(0x7f00000014c0)=""/226, 0xe2}, {&(0x7f0000000200)=""/206, 0xce}], 0x100000bb) 15:56:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x5]}, 0x45c) 15:56:32 executing program 1: getegid() getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000000), &(0x7f0000000040)=0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:56:32 executing program 3: setitimer(0x0, &(0x7f0000000080)={{0x0, 0x34e63106}}, 0x0) 15:56:32 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000080)={@random="858e4e2c7a72", @random="e260517b9326", @val, {@ipv4}}, 0x0) 15:56:32 executing program 5: munmap(&(0x7f0000003000/0x4000)=nil, 0x4000) pipe(&(0x7f0000000580)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 15:56:32 executing program 4: select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x6}, 0x0, 0x0) select(0x40, &(0x7f0000000340)={0x3}, &(0x7f0000000380)={0x1}, 0x0, 0x0) [ 468.364870][ T7760] input: syz1 as /devices/virtual/input/input6 15:56:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x5]}, 0x45c) 15:56:32 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 15:56:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) 15:56:32 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000002700)={@local, @local, @val, {@ipv6}}, 0x0) 15:56:33 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 15:56:33 executing program 5: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x1, 0x1011, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 15:56:33 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{0x0, 0x80000000}}, 0x0) [ 469.073335][ T7777] input: syz1 as /devices/virtual/input/input7 15:56:33 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1300, 0x0) r0 = geteuid() chown(&(0x7f0000000000)='./file0\x00', r0, 0xffffffffffffffff) 15:56:33 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000380)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x5]}, 0x45c) 15:56:33 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000001e40)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 15:56:33 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000440)) 15:56:33 executing program 4: delete_module(&(0x7f0000000040)='2\xa2\x8f\xbe\xb3\x91\xa8\x92\xbb\xf8\xaa\x8b\xaa\xf8\xb2_\xce\f!\r\xad\x83q\b#\x96\xc0\x83\xc2Y\xd6\xa1\xf7\x1e\x8c\xb6\xad&~\xec\xd2\x80\xd4;\x14D(C\xc4\f\xed=\xf7\xc7\xb1\x1cw\x96\xc8u]8f\x02\x92\xe9\x8bc8\xf6\xea?ZfM0\xae\xf6\xa7\xdbmo/\x97&\xeb\xd0\xa8\x93\x10LI\x85\xd1\x89\xb6\x9b\xb9\x16\xa3\xf2\\\xd3M\xd4\xfa\x80I\xb8s\x93i\xe0\xe7s\x8cX\xb0\aV\xf2v\x15', 0x0) 15:56:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 469.601630][ T7788] input: syz1 as /devices/virtual/input/input8 15:56:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x3e, 0x0, 0x0) 15:56:33 executing program 2: waitid(0x0, 0x0, 0x0, 0x20000009, 0x0) 15:56:33 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000003380)=@base={0x9, 0x9, 0x40, 0x4c, 0x10, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x7}, 0x48) 15:56:34 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000011c0)={'ip6erspan0\x00', 0x0}) 15:56:34 executing program 4: syz_clone(0x80300, 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x401, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 15:56:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 15:56:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x8, 0x4) 15:56:34 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000600)={'ip6_vti0\x00', 0x0}) 15:56:34 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder1\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 15:56:34 executing program 4: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000010c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 15:56:34 executing program 2: bpf$MAP_CREATE(0x6, &(0x7f0000003380), 0x48) 15:56:35 executing program 5: r0 = gettid() sched_setscheduler(r0, 0x1, &(0x7f0000001040)=0x20) 15:56:35 executing program 3: getresuid(&(0x7f0000000440), 0x0, 0x0) [ 471.156607][ T7822] binder: 7821:7822 ioctl c0306201 0 returned -14 15:56:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 15:56:35 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000240)='./binderfs/binder1\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, 0x0) 15:56:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003380)=@base={0x17, 0x0, 0x0, 0x4c}, 0x48) 15:56:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x3c, 0x0, 0x0) 15:56:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x4e, 0x0, 0x0) 15:56:35 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000002a40)) [ 471.619585][ T7830] binder: 7829:7830 ioctl 40046205 0 returned -22 15:56:35 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 15:56:35 executing program 2: bpf$MAP_CREATE(0x14, &(0x7f0000003380), 0x48) 15:56:36 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 15:56:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6}]}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 15:56:36 executing program 4: socketpair(0xa, 0x0, 0x0, &(0x7f0000000440)) 15:56:36 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000600)=""/170, 0x1a, 0xaa, 0x1}, 0x20) 15:56:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003380)=@base={0x9, 0x9, 0xd, 0x4c}, 0x48) 15:56:36 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040), 0x180, 0x0) [ 472.344375][ T24] audit: type=1326 audit(1677772596.402:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7845 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fb5549 code=0x0 15:56:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003380)=@base={0x9, 0x0, 0x0, 0x0, 0x300}, 0x48) 15:56:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003380)=@base={0x9, 0x9, 0x40, 0x4c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 15:56:36 executing program 0: socketpair(0x26, 0x5, 0x3, &(0x7f0000000040)) 15:56:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 15:56:37 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000180), 0x4) 15:56:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x16, 0x0, 0x9, 0x82000001, 0x4}, 0x48) 15:56:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003380), 0x7c) 15:56:37 executing program 5: setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, &(0x7f0000000000)={@broadcast, @rand_addr, 0x0, "0013475deda07e7700", 0x0, 0x0, 0x2000000}, 0x3c) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) r1 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080), 0x2) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f0000001ac0)={0x0, 0x1, [{}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f00000001c0)={0x0, 0x1, [{}]}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000040)={r0}) prctl$PR_GET_TSC(0x2, &(0x7f00000004c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/fib_triestat\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000001700), 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 15:56:37 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x0, 0x0) ppoll(&(0x7f0000000000)=[{r0}, {r0}], 0x2, 0x0, 0x0, 0x0) 15:56:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=@can_delroute={0x14, 0x19, 0xb23130d28f868373}, 0x14}}, 0x0) 15:56:37 executing program 3: mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 15:56:37 executing program 0: bpf$MAP_CREATE(0x4, 0x0, 0x7000) 15:56:37 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000003380)=@base={0x19}, 0x48) 15:56:38 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x0, @fixed, 0x1ff}, 0xe) 15:56:38 executing program 2: syz_emit_vhci(&(0x7f0000000340)=@HCI_SCODATA_PKT, 0x4) 15:56:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x43, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 15:56:38 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000480), 0x4) 15:56:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x9, 0x4) 15:56:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8981, 0x0) 15:56:38 executing program 4: syz_clone(0xca260400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:38 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000003380), 0x48) 15:56:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 15:56:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/104) 15:56:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xfde84ae68e334b2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000007c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a80), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) 15:56:38 executing program 3: setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, 0x0, 0x0) syz_clone(0x180500, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:56:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_SECLEVEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x404d) 15:56:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000080)) 15:56:39 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x48042, 0x0) write$cgroup_pid(r0, &(0x7f0000000040)=0xffffffffffffffff, 0x12) 15:56:39 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r0 = syz_clone(0x0, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0) syz_open_procfs(r0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x5) ptrace$pokeuser(0x6, 0x0, 0x0, 0x6) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:56:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x43, 0x0, 0x0) 15:56:39 executing program 2: ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) 15:56:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x4}, 0x48) 15:56:39 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0x23, 0x0, 0x0) 15:56:39 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40284504, &(0x7f00000010c0)=""/4096) 15:56:39 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={&(0x7f00000006c0), 0xfffffffffffffe33, &(0x7f00000008c0)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYBLOB="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", @ANYRES8, @ANYRES16], 0x14}}, 0x0) 15:56:40 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x1, &(0x7f0000000200)=@raw=[@generic={0x2f}], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:40 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) 15:56:40 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000dc0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) 15:56:40 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 15:56:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005f59b85a878ae53e000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@multicast, @broadcast, @val={@void, {0x8100, 0x2}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "f542af", 0x9c, 0x21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "717a31e9f582c066fd3c1047222f53c7635a59ceb5b628a4aec5ab23da188ae2", "e8a5ff4ba017759174b1fba43761e836e947aa3c56bb6bf78bf2720187c6a43c9f8185a2da2f83b28d6c7f00", "604273a34e89e5d829ef4e1c729be8f1ba2af010bb8c4babddb7d31b", {"6f96c16cc145aeb290ba57a350d868c7", "64831eb23ee62092600192392a9eb687"}}}}}}}}}, 0xd6) 15:56:40 executing program 0: sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000009c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000017c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:56:40 executing program 5: syz_genetlink_get_family_id$SEG6(&(0x7f00000009c0), 0xffffffffffffffff) [ 474.561524][ T46] Bluetooth: hci2: SCO packet for unknown connection handle 0 [ 476.638171][ T24] audit: type=1326 audit(1677772600.692:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7939 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fb8549 code=0x0 15:56:40 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000900), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000940)={0x5, 0x8, [0x0, 0x0]}) 15:56:40 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f00000009c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000001740)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001700)={&(0x7f0000001480)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 15:56:40 executing program 4: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000001180), 0xaa00, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 476.991195][ T7949] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 477.004740][ T7949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 477.017515][ T7949] 8021q: adding VLAN 0 to HW filter on device team0 15:56:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ppoll(&(0x7f0000000180)=[{r1, 0xc4c0}, {r0}], 0x2, 0x0, 0x0, 0x0) [ 477.111151][ T7949] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:56:41 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(0x0, 0x6, 0x100) 15:56:41 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001080)={0x14}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x14}, 0x14}}, 0x0) 15:56:41 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000dc0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000017c0), 0xffffffffffffffff) 15:56:41 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0x2}) 15:56:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005f59b85a878ae53e000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@multicast, @broadcast, @val={@void, {0x8100, 0x2}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "f542af", 0x9c, 0x21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "717a31e9f582c066fd3c1047222f53c7635a59ceb5b628a4aec5ab23da188ae2", "e8a5ff4ba017759174b1fba43761e836e947aa3c56bb6bf78bf2720187c6a43c9f8185a2da2f83b28d6c7f00", "604273a34e89e5d829ef4e1c729be8f1ba2af010bb8c4babddb7d31b", {"6f96c16cc145aeb290ba57a350d868c7", "64831eb23ee62092600192392a9eb687"}}}}}}}}}, 0xd6) 15:56:41 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000900), 0x6, 0x0) 15:56:41 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xe, 0x0, 0x0) 15:56:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000dc0)=@security={'security\x00', 0xe, 0x4, 0x288, 0xffffffff, 0xa0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x288, 0x288, 0x288, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "50ef0aabed313291864d6d02215041372d808047fac356bdeec60fdd0616"}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 15:56:42 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @empty}, {0x2, 0x0, @broadcast}}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) 15:56:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqsrc(r0, 0x0, 0x32, 0x0, &(0x7f00000003c0)) 15:56:42 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x5, &(0x7f0000001200)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x7, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 478.124198][ T7971] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:56:42 executing program 5: syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) [ 478.276527][ T7971] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:56:42 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x1e, 0x0, 0x0) [ 478.496217][ T24] audit: type=1326 audit(1677772602.552:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7978 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f73549 code=0x0 15:56:42 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x5, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:42 executing program 0: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001440), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x1800) 15:56:42 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0x9, 0x0, 0x0) 15:56:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005f59b85a878ae53e000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@multicast, @broadcast, @val={@void, {0x8100, 0x2}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "f542af", 0x9c, 0x21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "717a31e9f582c066fd3c1047222f53c7635a59ceb5b628a4aec5ab23da188ae2", "e8a5ff4ba017759174b1fba43761e836e947aa3c56bb6bf78bf2720187c6a43c9f8185a2da2f83b28d6c7f00", "604273a34e89e5d829ef4e1c729be8f1ba2af010bb8c4babddb7d31b", {"6f96c16cc145aeb290ba57a350d868c7", "64831eb23ee62092600192392a9eb687"}}}}}}}}}, 0xd6) 15:56:43 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{0x3d}, {}]}) 15:56:43 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000900), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000dc0), r0) 15:56:43 executing program 0: syz_mount_image$udf(&(0x7f0000000c00), &(0x7f0000000180)='./bus\x00', 0x200450, &(0x7f0000000300)=ANY=[@ANYBLOB="000d4bb72c5e1cda0e94577ab5fc264780b84b20b4694104e0fd15f2673b4d0332dc86548e07341a4ef12a1285f6cb7c84d447f58d382776e8351e0e0380b3b0ec4b1c4128124286af3dc702af20e3ef"], 0x1, 0xbee, &(0x7f0000000cc0)="$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") r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x4) 15:56:43 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x2}]}) 15:56:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={0x0, &(0x7f0000000140)}, 0x20) [ 479.398319][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:56:43 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x7fff0020}]}) syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x42002, 0x0, 0x3, 0x0, &(0x7f0000000240)) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1500000065ff"], 0x15) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}}) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) close_range(r0, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000003c0)='./file0\x00', 0x0) [ 479.563298][ T7999] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:56:43 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x1b, 0x0, 0x0) [ 479.793109][ T24] audit: type=1326 audit(1677772603.842:28): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8006 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fb5549 code=0x0 15:56:44 executing program 4: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000140)={0x19c, 0x0, 0x200, 0x0, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x14, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x4}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x108, 0xc, 0x0, 0x1, [{0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba37}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4465}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xe68e52d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4707c825}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x21a42ab0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6861235d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x681b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d90813f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x308df334}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2911f775}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2bf73ff3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x592f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd35f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x50d307ff}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e8a8cdc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf1d1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xd3add65}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5d8c7777}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x1c, 0xc, 0x0, 0x1, [{0x4}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x3}, {0x5}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x8c0}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000008c0), 0xffffffffffffffff) r0 = syz_open_dev$sndctrl(&(0x7f0000000900), 0x6, 0x100) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000940)={0x5, 0x8, [0x9, 0x6]}) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004010}, 0x40804) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={&(0x7f0000000e00)={0x60, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9654}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x24000000}, 0x4) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001100)={&(0x7f0000001080)={0x48, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}}]}, 0x48}, 0x1, 0x0, 0x0, 0x48084}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001200)={0x24, r1, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x1}]}, 0x24}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001300), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r4, &(0x7f0000001400)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001340)={0x50, r5, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private1={0xfc, 0x1, '\x00', 0x1}}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}]}, 0x50}}, 0x8000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x1800) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000001880)={&(0x7f0000001780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001840)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001900), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010102}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}]}, 0x34}}, 0x0) 15:56:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@empty}, 0x0, @in=@local}}, 0xe8) 15:56:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2800000010005f59b85a878ae53e000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @void, @eth={@multicast, @broadcast, @val={@void, {0x8100, 0x2}}, {@ipv6={0x86dd, @udp={0x0, 0x6, "f542af", 0x9c, 0x21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "717a31e9f582c066fd3c1047222f53c7635a59ceb5b628a4aec5ab23da188ae2", "e8a5ff4ba017759174b1fba43761e836e947aa3c56bb6bf78bf2720187c6a43c9f8185a2da2f83b28d6c7f00", "604273a34e89e5d829ef4e1c729be8f1ba2af010bb8c4babddb7d31b", {"6f96c16cc145aeb290ba57a350d868c7", "64831eb23ee62092600192392a9eb687"}}}}}}}}}, 0xd6) [ 479.952383][ T8005] loop0: detected capacity change from 0 to 2048 [ 480.087826][ T8005] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 15:56:44 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b00), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$bsg(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001300), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000017c0), 0xffffffffffffffff) 15:56:44 executing program 0: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000009c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:56:44 executing program 2: syz_clone(0x40800100, &(0x7f0000000000)="2592150fed402000d961031b0c67175855c913e0cee568a1ea04398d8f92837f194f4f9c6b1323268568f4870a0c0a7ac768e64d02ac87a0c35fbfb25454961d2ac542a006c5121f74c0fa5fd6dc724cce9d8cbd682347b0d9eeb86d9aeb20560771f2e86d25075181ccb5b71cce4110fbf9e4c571fe1010a30579a27c0e", 0x7e, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000200)="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") bpf$OBJ_GET_MAP(0x7, &(0x7f0000001240)={&(0x7f0000001280)='./file0\x00'}, 0xfffffe2b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000c40)={&(0x7f0000000a40)=@generic, 0x80, 0x0}, 0x2102) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000015c0)={r1, 0x58, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@base={0x0, 0x6, 0x101, 0x40, 0x1488, r1, 0xffff0000, '\x00', r2, r3, 0x3, 0x1, 0x4}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001200)={r4, &(0x7f0000001740)="3e14f8ab7c6871bead9ffad70fd680c4cb4e610f04ea9cce3c0755995bae45f5ac6e721b8767951e0b23200b74353d31275bc1f4f59cc1c2782b35696eb262c71e9c4902c7bd2b129e7d631c5fbd9628e20ce6102cbd973e566dd3c6d29534ac891d27a072abee9adc0549095c18fac2d4a3047d77f153d68f1d2a268668088325cc7b4164c11b8c5b7f19c37768cea2956c0f58731e43c641704e8555204b138972bd5e249b12930a712d775ad1a7903f9ff2ffb05b60cb1e8eb9dc80acfb429e356746b30d17229c606b3322bd99c80ccedfe054d659db"}, 0x20) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) openat$cgroup_subtree(r5, &(0x7f00000000c0), 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000012c0)={@cgroup=r3, r5, 0x1b}, 0x10) 15:56:44 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 480.605007][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:56:44 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3, 0x1c) [ 480.755229][ T8021] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:56:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 15:56:45 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000440)) 15:56:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x38) [ 481.392094][ T5066] usb 6-1: new high-speed USB device number 3 using dummy_hcd 15:56:45 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, @none={0x0, 0xffff}}, 0x14, &(0x7f0000000280)={0x0}}, 0x0) [ 481.642197][ T5066] usb 6-1: Using ep0 maxpacket: 8 15:56:45 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 481.773058][ T5066] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 15:56:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0xf4240, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0), 0x10}, 0x80) 15:56:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x14}, 0x14}}, 0x0) 15:56:46 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x400}}}}}]}}]}}, 0x0) [ 481.983103][ T5066] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 481.996705][ T5066] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 482.005720][ T5066] usb 6-1: Product: syz [ 482.010097][ T5066] usb 6-1: Manufacturer: syz [ 482.014982][ T5066] usb 6-1: SerialNumber: syz 15:56:46 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000008c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 482.200861][ T5066] cdc_ether: probe of 6-1:1.0 failed with error -22 15:56:46 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x90040, 0x0) [ 482.425427][ T5066] usb 6-1: USB disconnect, device number 3 [ 482.723303][ T5079] usb 5-1: new high-speed USB device number 7 using dummy_hcd 15:56:47 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000200)=0x1) 15:56:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x104, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 15:56:47 executing program 0: prctl$PR_SET_MM(0x24, 0x4, &(0x7f0000ffc000/0x4000)=nil) 15:56:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x17, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 482.964717][ T5079] usb 5-1: Using ep0 maxpacket: 8 [ 483.082910][ T5079] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 483.202529][ T43] usb 2-1: new high-speed USB device number 3 using dummy_hcd 15:56:47 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002200), 0x0, 0x0) 15:56:47 executing program 0: openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) [ 483.274024][ T5079] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 483.283844][ T5079] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.292709][ T5079] usb 5-1: Product: syz [ 483.301485][ T5079] usb 5-1: Manufacturer: syz [ 483.306477][ T5079] usb 5-1: SerialNumber: syz 15:56:47 executing program 5: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x0, 0x0) [ 483.442875][ T43] usb 2-1: Using ep0 maxpacket: 8 [ 483.454809][ T8049] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 483.536006][ T5079] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 483.572452][ T43] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 483.582700][ T43] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 483.592925][ T43] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 483.603006][ T43] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 483.740419][ T5079] usb 5-1: USB disconnect, device number 7 15:56:47 executing program 0: mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 15:56:48 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) connect$netrom(r0, 0x0, 0x0) [ 483.892932][ T43] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 483.902846][ T43] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.911074][ T43] usb 2-1: Product: syz [ 483.916268][ T43] usb 2-1: Manufacturer: syz [ 483.921110][ T43] usb 2-1: SerialNumber: syz [ 484.106357][ T43] cdc_ether: probe of 2-1:1.0 failed with error -22 15:56:48 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff}) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 484.315440][ T5066] usb 2-1: USB disconnect, device number 3 15:56:48 executing program 1: syz_io_uring_setup(0x7ef5, &(0x7f0000000200), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 15:56:48 executing program 2: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffc000/0x4000)=nil) 15:56:48 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff}) syz_io_uring_setup(0x7743, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 15:56:48 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, 0x0) 15:56:48 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) syz_io_uring_setup(0x1c42, &(0x7f0000000a40)={0x0, 0x5c30, 0x8, 0x0, 0x378, 0x0, r0}, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000ac0), &(0x7f0000000b00)) 15:56:48 executing program 4: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 15:56:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 15:56:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') read$FUSE(r0, &(0x7f00000022c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:56:49 executing program 0: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0) 15:56:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000080), 0x14) 15:56:49 executing program 2: prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffc000/0x4000)=nil) 15:56:49 executing program 1: prctl$PR_SET_MM(0x24, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:56:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x40000d1) 15:56:49 executing program 3: prctl$PR_SET_MM(0x4, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:56:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:56:50 executing program 1: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 15:56:50 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='&\x00') 15:56:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x0, 0x0, 0x0, 0x0, 0x104, 0x1}, 0x48) 15:56:50 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "ecd105545cbaed5512d468b0d31daa08ccf0374e68e07ac7976b007a249e62ecbcb5514ddd3e62010f00f79ad039c1677bf3cb80d1200ca19fd3e182cdfb946d"}, 0x48, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0xee00, r0) 15:56:50 executing program 3: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000) 15:56:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 15:56:50 executing program 1: prctl$PR_SET_MM(0x2f, 0x4, &(0x7f0000ffc000/0x4000)=nil) 15:56:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380), 0x4) bind$packet(r0, &(0x7f0000000080), 0x14) 15:56:51 executing program 0: select(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 15:56:51 executing program 4: syz_io_uring_setup(0x3cc0, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) 15:56:51 executing program 2: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, &(0x7f0000000140), &(0x7f0000000180)) 15:56:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000380), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x3}, 0x4) 15:56:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x2, &(0x7f0000000000)=@raw=[@map_idx], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 15:56:51 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 15:56:51 executing program 0: io_uring_setup(0xd5d, &(0x7f0000000000)={0x0, 0x0, 0x100}) 15:56:51 executing program 4: syz_open_dev$video4linux(&(0x7f0000000000), 0x3, 0x0) 15:56:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x14}, 0x14}}, 0x0) 15:56:51 executing program 1: syz_io_uring_setup(0x1c42, &(0x7f0000000a40)={0x0, 0x5c30}, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 15:56:51 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz0\x00', 0x200002, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0xb) r6 = syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc00, &(0x7f0000000380)=ANY=[], 0x0, 0x451, &(0x7f0000000900)="$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") getdents64(r6, &(0x7f0000000140)=""/176, 0xb0) 15:56:52 executing program 0: mremap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 15:56:52 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @private}}, 0x1e) 15:56:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) accept4$packet(r0, 0x0, 0x0, 0xc0000) 15:56:52 executing program 5: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0xc) 15:56:52 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000140)=""/252) 15:56:52 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 15:56:52 executing program 4: syz_mount_image$bfs(&(0x7f00000000c0), &(0x7f0000000100)='./file1\x00', 0x800800, &(0x7f0000000180)=ANY=[@ANYBLOB="af13007c84349bf71b9d3d847cae0248abb6475493c50b05bbf3ae5a202e43a32f84daa3eca0a2b7a7b71253fe0c42a67771a9683771506e94d74b13829525e11c06865344256248fcc8ad6d0959ad2c1d488f0ebd3830ef6c34a696732ed42abaeddb59770d958de57e88294098715a213229311415f8ce6919bfb9a8b0a366f410ca9b077e7775b9b59af00924842321ce8fa066cba9672c2fc7dee5669f726495a4ae027f641dbe7d62cda151a274ba187777a293f7a8e2"], 0x1, 0x9b, &(0x7f0000000000)="$eJzs17GJAkEYBeB3mxyX3BZgD9uCWooYamakCFZkK5awPWxq4IiMiRsJBiJ+XzA/78HABJP8p/NxUtqkHJKmPNpsd6vFup4Z+RsXfKTmPmdJyn/N03ntfpLf2+yH/bIfcqm/4o2PBQAAXtKkG+fuiWutFRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD4FtcAAAD///FgJ0k=") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x141842, 0x0) write$binfmt_aout(r0, &(0x7f0000000300), 0x20) 15:56:52 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)={{0x2, 0xee00, 0xee00, 0x0, 0xffffffffffffffff}}) 15:56:52 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1, 0x0, @a}, 0x48, 0xfffffffffffffffd) [ 488.699067][ T8152] loop3: detected capacity change from 0 to 512 15:56:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 488.845332][ T8152] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2213: inode #15: comm syz-executor.3: corrupted in-inode xattr [ 488.973133][ T8152] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz-executor.3: couldn't read orphan inode 15 (err -117) [ 489.022360][ T8152] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 without journal. Quota mode: writeback. [ 489.049018][ T8150] ===================================================== [ 489.060842][ T8150] BUG: KMSAN: uninit-value in htree_dirblock_to_tree+0x101a/0x1710 [ 489.069490][ T8150] htree_dirblock_to_tree+0x101a/0x1710 [ 489.075338][ T8150] ext4_htree_fill_tree+0x1aed/0x1cd0 [ 489.080908][ T8150] ext4_readdir+0x5451/0x64b0 [ 489.085928][ T8150] iterate_dir+0x3e6/0x9b0 [ 489.090579][ T8150] __se_sys_getdents64+0x182/0x560 [ 489.096055][ T8150] __ia32_sys_getdents64+0x93/0xd0 [ 489.101459][ T8150] __do_fast_syscall_32+0xa2/0x100 [ 489.106991][ T8150] do_fast_syscall_32+0x37/0x80 [ 489.112115][ T8150] do_SYSENTER_32+0x1f/0x30 15:56:53 executing program 2: openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0xa2880, 0x0) [ 489.116808][ T8150] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 489.123526][ T8150] [ 489.125955][ T8150] Local variable hinfo created at: [ 489.131176][ T8150] ext4_htree_fill_tree+0x63/0x1cd0 [ 489.136700][ T8150] ext4_readdir+0x5451/0x64b0 [ 489.141581][ T8150] [ 489.144143][ T8150] CPU: 1 PID: 8150 Comm: syz-executor.3 Not tainted 6.2.0-syzkaller-81157-g944070199c5e #0 [ 489.154383][ T8150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 489.164703][ T8150] ===================================================== [ 489.171758][ T8150] Disabling lock debugging due to kernel taint [ 489.178177][ T8150] Kernel panic - not syncing: kmsan.panic set ... [ 489.184706][ T8150] CPU: 1 PID: 8150 Comm: syz-executor.3 Tainted: G B 6.2.0-syzkaller-81157-g944070199c5e #0 [ 489.196410][ T8150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/16/2023 [ 489.206860][ T8150] Call Trace: [ 489.210310][ T8150] [ 489.213407][ T8150] dump_stack_lvl+0x1cc/0x260 [ 489.218455][ T8150] dump_stack+0x1e/0x20 [ 489.222785][ T8150] panic+0x4e1/0xc60 [ 489.226955][ T8150] ? kmsan_get_shadow_origin_ptr+0x10/0xa0 [ 489.233134][ T8150] ? add_taint+0x108/0x1a0 [ 489.237897][ T8150] kmsan_report+0x2d0/0x2d0 [ 489.243052][ T8150] ? __ext4fs_dirhash+0x507/0x2240 [ 489.248516][ T8150] ? __msan_warning+0x96/0x110 [ 489.253716][ T8150] ? htree_dirblock_to_tree+0x101a/0x1710 [ 489.259807][ T8150] ? ext4_htree_fill_tree+0x1aed/0x1cd0 [ 489.265540][ T8150] ? ext4_readdir+0x5451/0x64b0 [ 489.270574][ T8150] ? iterate_dir+0x3e6/0x9b0 [ 489.275352][ T8150] ? __se_sys_getdents64+0x182/0x560 [ 489.281060][ T8150] ? __ia32_sys_getdents64+0x93/0xd0 [ 489.286528][ T8150] ? __do_fast_syscall_32+0xa2/0x100 [ 489.291987][ T8150] ? do_fast_syscall_32+0x37/0x80 [ 489.297188][ T8150] ? do_SYSENTER_32+0x1f/0x30 [ 489.302144][ T8150] ? entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 489.308816][ T8150] ? filter_irq_stacks+0x60/0x1a0 [ 489.313997][ T8150] ? __stack_depot_save+0x25/0x4b0 [ 489.319314][ T8150] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 489.325777][ T8150] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 489.331961][ T8150] ? ext4fs_dirhash+0x40a/0x530 [ 489.337246][ T8150] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 489.345692][ T8150] __msan_warning+0x96/0x110 [ 489.350637][ T8150] htree_dirblock_to_tree+0x101a/0x1710 [ 489.356407][ T8150] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 489.363635][ T8150] ext4_htree_fill_tree+0x1aed/0x1cd0 [ 489.369213][ T8150] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 489.375260][ T8150] ? __kmem_cache_alloc_node+0x528/0x920 [ 489.381098][ T8150] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 489.387136][ T8150] ext4_readdir+0x5451/0x64b0 [ 489.392026][ T8150] ? aa_file_perm+0x402/0x1af0 [ 489.397026][ T8150] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 489.403263][ T8150] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 489.409351][ T8150] ? ext4_dir_llseek+0x730/0x730 [ 489.414495][ T8150] ? ext4_dir_llseek+0x730/0x730 [ 489.419732][ T8150] iterate_dir+0x3e6/0x9b0 [ 489.424343][ T8150] ? ext4_dir_llseek+0x730/0x730 [ 489.429529][ T8150] __se_sys_getdents64+0x182/0x560 [ 489.434932][ T8150] ? filldir+0xdb0/0xdb0 [ 489.439503][ T8150] __ia32_sys_getdents64+0x93/0xd0 [ 489.444843][ T8150] __do_fast_syscall_32+0xa2/0x100 [ 489.450138][ T8150] ? exit_to_user_mode_prepare+0x119/0x230 [ 489.456140][ T8150] do_fast_syscall_32+0x37/0x80 [ 489.461199][ T8150] do_SYSENTER_32+0x1f/0x30 [ 489.465890][ T8150] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 489.472413][ T8150] RIP: 0023:0xf7fec549 [ 489.476600][ T8150] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 [ 489.496465][ T8150] RSP: 002b:00000000f7fc65cc EFLAGS: 00000296 ORIG_RAX: 00000000000000dc [ 489.505036][ T8150] RAX: ffffffffffffffda RBX: 0000000000000008 RCX: 0000000020000140 [ 489.513130][ T8150] RDX: 00000000000000b0 RSI: 0000000000000000 RDI: 0000000000000000 [ 489.521218][ T8150] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 489.529303][ T8150] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 489.539409][ T8150] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 489.547519][ T8150] [ 489.550835][ T8150] Kernel Offset: disabled [ 489.555429][ T8150] Rebooting in 86400 seconds..