Warning: Permanently added '10.128.0.201' (ED25519) to the list of known hosts. 2023/12/30 21:19:54 fuzzer started 2023/12/30 21:19:55 dialing manager at 10.128.0.169:30012 [ 137.890864][ T5004] cgroup: Unknown subsys name 'net' [ 138.079005][ T5004] cgroup: Unknown subsys name 'rlimit' [ 152.507485][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 152.514126][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2023/12/30 21:20:38 syscalls: 3844 2023/12/30 21:20:38 code coverage: enabled 2023/12/30 21:20:38 comparison tracing: enabled 2023/12/30 21:20:38 extra coverage: enabled 2023/12/30 21:20:38 delay kcov mmap: enabled 2023/12/30 21:20:38 setuid sandbox: enabled 2023/12/30 21:20:38 namespace sandbox: enabled 2023/12/30 21:20:38 Android sandbox: /sys/fs/selinux/policy does not exist 2023/12/30 21:20:38 fault injection: enabled 2023/12/30 21:20:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/12/30 21:20:38 net packet injection: enabled 2023/12/30 21:20:38 net device setup: enabled 2023/12/30 21:20:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/12/30 21:20:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/12/30 21:20:38 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/12/30 21:20:38 USB emulation: enabled 2023/12/30 21:20:38 hci packet injection: enabled 2023/12/30 21:20:38 wifi device emulation: enabled 2023/12/30 21:20:38 802.15.4 emulation: enabled 2023/12/30 21:20:38 swap file: enabled 2023/12/30 21:20:38 fetching corpus: 0, signal 0/2000 (executing program) [ 180.238249][ T5004] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2023/12/30 21:20:38 fetching corpus: 50, signal 12019/15919 (executing program) 2023/12/30 21:20:38 fetching corpus: 100, signal 26463/32121 (executing program) 2023/12/30 21:20:38 fetching corpus: 150, signal 31600/39065 (executing program) 2023/12/30 21:20:39 fetching corpus: 200, signal 35273/44539 (executing program) 2023/12/30 21:20:39 fetching corpus: 250, signal 40918/51885 (executing program) 2023/12/30 21:20:39 fetching corpus: 300, signal 43998/56703 (executing program) 2023/12/30 21:20:39 fetching corpus: 350, signal 50309/64621 (executing program) 2023/12/30 21:20:39 fetching corpus: 400, signal 52073/68116 (executing program) 2023/12/30 21:20:39 fetching corpus: 450, signal 56281/73903 (executing program) 2023/12/30 21:20:39 fetching corpus: 500, signal 59674/78894 (executing program) 2023/12/30 21:20:39 fetching corpus: 550, signal 64380/85109 (executing program) 2023/12/30 21:20:39 fetching corpus: 600, signal 66472/88803 (executing program) 2023/12/30 21:20:39 fetching corpus: 650, signal 68992/92906 (executing program) 2023/12/30 21:20:39 fetching corpus: 700, signal 71560/97013 (executing program) 2023/12/30 21:20:39 fetching corpus: 750, signal 73014/100036 (executing program) 2023/12/30 21:20:39 fetching corpus: 800, signal 74831/103401 (executing program) 2023/12/30 21:20:39 fetching corpus: 850, signal 76819/106908 (executing program) 2023/12/30 21:20:40 fetching corpus: 900, signal 79638/111158 (executing program) 2023/12/30 21:20:40 fetching corpus: 950, signal 82734/115669 (executing program) 2023/12/30 21:20:40 fetching corpus: 1000, signal 84249/118716 (executing program) 2023/12/30 21:20:40 fetching corpus: 1050, signal 86283/122195 (executing program) 2023/12/30 21:20:40 fetching corpus: 1100, signal 87412/124833 (executing program) 2023/12/30 21:20:40 fetching corpus: 1150, signal 88917/127809 (executing program) 2023/12/30 21:20:40 fetching corpus: 1200, signal 91282/131547 (executing program) 2023/12/30 21:20:40 fetching corpus: 1250, signal 93147/134845 (executing program) 2023/12/30 21:20:40 fetching corpus: 1300, signal 94529/137657 (executing program) 2023/12/30 21:20:40 fetching corpus: 1350, signal 96136/140690 (executing program) 2023/12/30 21:20:40 fetching corpus: 1400, signal 98090/143977 (executing program) 2023/12/30 21:20:41 fetching corpus: 1450, signal 99058/146426 (executing program) 2023/12/30 21:20:41 fetching corpus: 1500, signal 101039/149715 (executing program) 2023/12/30 21:20:41 fetching corpus: 1550, signal 103134/153084 (executing program) 2023/12/30 21:20:41 fetching corpus: 1600, signal 104569/155894 (executing program) 2023/12/30 21:20:41 fetching corpus: 1650, signal 106177/158780 (executing program) 2023/12/30 21:20:41 fetching corpus: 1700, signal 107521/161502 (executing program) 2023/12/30 21:20:41 fetching corpus: 1750, signal 108963/164268 (executing program) 2023/12/30 21:20:41 fetching corpus: 1800, signal 109956/166609 (executing program) 2023/12/30 21:20:41 fetching corpus: 1850, signal 110873/168888 (executing program) 2023/12/30 21:20:41 fetching corpus: 1900, signal 111992/171313 (executing program) 2023/12/30 21:20:41 fetching corpus: 1950, signal 113024/173678 (executing program) 2023/12/30 21:20:41 fetching corpus: 2000, signal 114337/176261 (executing program) 2023/12/30 21:20:41 fetching corpus: 2050, signal 115518/178703 (executing program) 2023/12/30 21:20:41 fetching corpus: 2100, signal 116175/180743 (executing program) 2023/12/30 21:20:41 fetching corpus: 2150, signal 117527/183334 (executing program) 2023/12/30 21:20:42 fetching corpus: 2200, signal 119097/186106 (executing program) 2023/12/30 21:20:42 fetching corpus: 2250, signal 120279/188558 (executing program) 2023/12/30 21:20:42 fetching corpus: 2300, signal 121091/190686 (executing program) 2023/12/30 21:20:42 fetching corpus: 2350, signal 122234/193095 (executing program) 2023/12/30 21:20:42 fetching corpus: 2400, signal 123078/195247 (executing program) 2023/12/30 21:20:42 fetching corpus: 2450, signal 124683/197990 (executing program) 2023/12/30 21:20:42 fetching corpus: 2500, signal 125595/200123 (executing program) 2023/12/30 21:20:42 fetching corpus: 2550, signal 127612/203185 (executing program) 2023/12/30 21:20:42 fetching corpus: 2600, signal 128385/205199 (executing program) 2023/12/30 21:20:42 fetching corpus: 2650, signal 129286/207334 (executing program) 2023/12/30 21:20:43 fetching corpus: 2700, signal 130381/209588 (executing program) 2023/12/30 21:20:43 fetching corpus: 2750, signal 131362/211752 (executing program) 2023/12/30 21:20:43 fetching corpus: 2800, signal 132280/213918 (executing program) 2023/12/30 21:20:43 fetching corpus: 2850, signal 133966/216600 (executing program) 2023/12/30 21:20:43 fetching corpus: 2900, signal 134819/218660 (executing program) 2023/12/30 21:20:43 fetching corpus: 2950, signal 135956/220908 (executing program) 2023/12/30 21:20:43 fetching corpus: 3000, signal 136837/222932 (executing program) 2023/12/30 21:20:43 fetching corpus: 3050, signal 138231/225348 (executing program) 2023/12/30 21:20:43 fetching corpus: 3100, signal 138787/227130 (executing program) 2023/12/30 21:20:43 fetching corpus: 3150, signal 139795/229275 (executing program) 2023/12/30 21:20:43 fetching corpus: 3200, signal 140763/231393 (executing program) 2023/12/30 21:20:43 fetching corpus: 3250, signal 141599/233374 (executing program) 2023/12/30 21:20:43 fetching corpus: 3300, signal 142530/235406 (executing program) 2023/12/30 21:20:43 fetching corpus: 3350, signal 143768/237702 (executing program) 2023/12/30 21:20:44 fetching corpus: 3400, signal 144417/239568 (executing program) 2023/12/30 21:20:44 fetching corpus: 3450, signal 145685/241837 (executing program) 2023/12/30 21:20:44 fetching corpus: 3500, signal 146559/243803 (executing program) 2023/12/30 21:20:44 fetching corpus: 3550, signal 147115/245539 (executing program) 2023/12/30 21:20:44 fetching corpus: 3600, signal 148132/247625 (executing program) 2023/12/30 21:20:44 fetching corpus: 3650, signal 148838/249470 (executing program) 2023/12/30 21:20:44 fetching corpus: 3700, signal 149494/251316 (executing program) 2023/12/30 21:20:44 fetching corpus: 3750, signal 150588/253429 (executing program) 2023/12/30 21:20:44 fetching corpus: 3800, signal 151498/255433 (executing program) 2023/12/30 21:20:44 fetching corpus: 3850, signal 152608/257536 (executing program) 2023/12/30 21:20:44 fetching corpus: 3900, signal 153158/259278 (executing program) 2023/12/30 21:20:44 fetching corpus: 3950, signal 153849/261129 (executing program) 2023/12/30 21:20:44 fetching corpus: 4000, signal 155026/263241 (executing program) 2023/12/30 21:20:44 fetching corpus: 4050, signal 155640/264965 (executing program) 2023/12/30 21:20:45 fetching corpus: 4100, signal 156645/266971 (executing program) 2023/12/30 21:20:45 fetching corpus: 4150, signal 157202/268700 (executing program) 2023/12/30 21:20:45 fetching corpus: 4200, signal 158001/270515 (executing program) 2023/12/30 21:20:45 fetching corpus: 4250, signal 159268/272637 (executing program) 2023/12/30 21:20:45 fetching corpus: 4300, signal 160016/274403 (executing program) 2023/12/30 21:20:45 fetching corpus: 4350, signal 161028/276335 (executing program) 2023/12/30 21:20:45 fetching corpus: 4400, signal 161811/278130 (executing program) 2023/12/30 21:20:45 fetching corpus: 4450, signal 162642/279912 (executing program) 2023/12/30 21:20:45 fetching corpus: 4500, signal 163300/281611 (executing program) 2023/12/30 21:20:46 fetching corpus: 4550, signal 164305/283514 (executing program) 2023/12/30 21:20:46 fetching corpus: 4600, signal 165277/285406 (executing program) 2023/12/30 21:20:46 fetching corpus: 4650, signal 166357/287363 (executing program) 2023/12/30 21:20:46 fetching corpus: 4700, signal 167121/289093 (executing program) 2023/12/30 21:20:46 fetching corpus: 4750, signal 167744/290766 (executing program) 2023/12/30 21:20:46 fetching corpus: 4800, signal 168687/292579 (executing program) 2023/12/30 21:20:46 fetching corpus: 4850, signal 169453/294259 (executing program) 2023/12/30 21:20:46 fetching corpus: 4900, signal 170071/295905 (executing program) 2023/12/30 21:20:46 fetching corpus: 4950, signal 170782/297558 (executing program) 2023/12/30 21:20:46 fetching corpus: 5000, signal 171714/299376 (executing program) 2023/12/30 21:20:46 fetching corpus: 5050, signal 172661/301168 (executing program) 2023/12/30 21:20:47 fetching corpus: 5100, signal 173284/302794 (executing program) 2023/12/30 21:20:47 fetching corpus: 5150, signal 174247/304579 (executing program) 2023/12/30 21:20:47 fetching corpus: 5200, signal 174868/306170 (executing program) 2023/12/30 21:20:47 fetching corpus: 5250, signal 175343/307664 (executing program) 2023/12/30 21:20:47 fetching corpus: 5300, signal 176065/309266 (executing program) 2023/12/30 21:20:47 fetching corpus: 5350, signal 176828/310922 (executing program) 2023/12/30 21:20:47 fetching corpus: 5400, signal 177566/312549 (executing program) 2023/12/30 21:20:47 fetching corpus: 5450, signal 178073/314069 (executing program) 2023/12/30 21:20:47 fetching corpus: 5500, signal 178537/315505 (executing program) 2023/12/30 21:20:47 fetching corpus: 5550, signal 179010/316985 (executing program) 2023/12/30 21:20:47 fetching corpus: 5600, signal 180260/318800 (executing program) 2023/12/30 21:20:47 fetching corpus: 5650, signal 180875/320333 (executing program) 2023/12/30 21:20:48 fetching corpus: 5700, signal 181534/321902 (executing program) 2023/12/30 21:20:48 fetching corpus: 5750, signal 182123/323405 (executing program) 2023/12/30 21:20:48 fetching corpus: 5800, signal 182823/324964 (executing program) 2023/12/30 21:20:48 fetching corpus: 5850, signal 183791/326677 (executing program) 2023/12/30 21:20:48 fetching corpus: 5900, signal 184693/328380 (executing program) 2023/12/30 21:20:48 fetching corpus: 5950, signal 186424/330460 (executing program) 2023/12/30 21:20:48 fetching corpus: 6000, signal 186960/331918 (executing program) 2023/12/30 21:20:48 fetching corpus: 6050, signal 187393/333340 (executing program) 2023/12/30 21:20:48 fetching corpus: 6100, signal 187765/334705 (executing program) 2023/12/30 21:20:48 fetching corpus: 6150, signal 188239/336155 (executing program) 2023/12/30 21:20:48 fetching corpus: 6200, signal 188741/337620 (executing program) 2023/12/30 21:20:48 fetching corpus: 6250, signal 189643/339234 (executing program) 2023/12/30 21:20:48 fetching corpus: 6300, signal 190387/340782 (executing program) 2023/12/30 21:20:49 fetching corpus: 6350, signal 191038/342270 (executing program) 2023/12/30 21:20:49 fetching corpus: 6400, signal 191500/343661 (executing program) 2023/12/30 21:20:49 fetching corpus: 6450, signal 192200/345132 (executing program) 2023/12/30 21:20:49 fetching corpus: 6500, signal 192784/346566 (executing program) 2023/12/30 21:20:49 fetching corpus: 6550, signal 193496/347979 (executing program) 2023/12/30 21:20:49 fetching corpus: 6600, signal 194145/349373 (executing program) 2023/12/30 21:20:49 fetching corpus: 6650, signal 194875/350823 (executing program) 2023/12/30 21:20:49 fetching corpus: 6700, signal 195401/352224 (executing program) 2023/12/30 21:20:49 fetching corpus: 6750, signal 195778/353524 (executing program) 2023/12/30 21:20:49 fetching corpus: 6800, signal 196547/354969 (executing program) 2023/12/30 21:20:50 fetching corpus: 6850, signal 197128/356340 (executing program) 2023/12/30 21:20:50 fetching corpus: 6900, signal 197555/357696 (executing program) 2023/12/30 21:20:50 fetching corpus: 6950, signal 198038/359018 (executing program) 2023/12/30 21:20:50 fetching corpus: 7000, signal 198490/360330 (executing program) 2023/12/30 21:20:50 fetching corpus: 7050, signal 199023/361686 (executing program) 2023/12/30 21:20:50 fetching corpus: 7100, signal 199657/363114 (executing program) 2023/12/30 21:20:50 fetching corpus: 7150, signal 200324/364560 (executing program) 2023/12/30 21:20:50 fetching corpus: 7200, signal 200860/365899 (executing program) 2023/12/30 21:20:50 fetching corpus: 7250, signal 201184/367142 (executing program) 2023/12/30 21:20:50 fetching corpus: 7300, signal 201540/368394 (executing program) 2023/12/30 21:20:50 fetching corpus: 7350, signal 202051/369687 (executing program) 2023/12/30 21:20:51 fetching corpus: 7400, signal 202724/371082 (executing program) 2023/12/30 21:20:51 fetching corpus: 7450, signal 203109/372383 (executing program) 2023/12/30 21:20:51 fetching corpus: 7500, signal 203716/373757 (executing program) 2023/12/30 21:20:51 fetching corpus: 7550, signal 204045/374956 (executing program) 2023/12/30 21:20:51 fetching corpus: 7600, signal 204464/376216 (executing program) 2023/12/30 21:20:51 fetching corpus: 7650, signal 205121/377547 (executing program) 2023/12/30 21:20:51 fetching corpus: 7700, signal 205529/378789 (executing program) 2023/12/30 21:20:51 fetching corpus: 7750, signal 205983/380063 (executing program) 2023/12/30 21:20:51 fetching corpus: 7800, signal 206620/381350 (executing program) 2023/12/30 21:20:51 fetching corpus: 7850, signal 206921/382536 (executing program) 2023/12/30 21:20:51 fetching corpus: 7900, signal 207427/383770 (executing program) 2023/12/30 21:20:51 fetching corpus: 7950, signal 208100/385114 (executing program) 2023/12/30 21:20:52 fetching corpus: 8000, signal 208473/386334 (executing program) 2023/12/30 21:20:52 fetching corpus: 8050, signal 208864/387565 (executing program) 2023/12/30 21:20:52 fetching corpus: 8100, signal 209350/388823 (executing program) 2023/12/30 21:20:52 fetching corpus: 8150, signal 210024/390115 (executing program) 2023/12/30 21:20:52 fetching corpus: 8200, signal 210605/391400 (executing program) 2023/12/30 21:20:52 fetching corpus: 8250, signal 211115/392614 (executing program) 2023/12/30 21:20:52 fetching corpus: 8300, signal 211562/393832 (executing program) 2023/12/30 21:20:53 fetching corpus: 8350, signal 212045/395092 (executing program) 2023/12/30 21:20:53 fetching corpus: 8400, signal 212519/396301 (executing program) 2023/12/30 21:20:53 fetching corpus: 8450, signal 212874/397509 (executing program) 2023/12/30 21:20:53 fetching corpus: 8500, signal 213538/398804 (executing program) 2023/12/30 21:20:53 fetching corpus: 8550, signal 214115/400019 (executing program) 2023/12/30 21:20:53 fetching corpus: 8600, signal 215602/401461 (executing program) 2023/12/30 21:20:53 fetching corpus: 8650, signal 215903/402624 (executing program) 2023/12/30 21:20:53 fetching corpus: 8700, signal 216540/403864 (executing program) 2023/12/30 21:20:54 fetching corpus: 8750, signal 216968/404985 (executing program) 2023/12/30 21:20:54 fetching corpus: 8800, signal 217441/406184 (executing program) 2023/12/30 21:20:54 fetching corpus: 8850, signal 218142/407400 (executing program) 2023/12/30 21:20:54 fetching corpus: 8900, signal 218410/408551 (executing program) 2023/12/30 21:20:54 fetching corpus: 8950, signal 219035/409764 (executing program) 2023/12/30 21:20:54 fetching corpus: 9000, signal 219472/410956 (executing program) 2023/12/30 21:20:54 fetching corpus: 9050, signal 219959/412114 (executing program) 2023/12/30 21:20:54 fetching corpus: 9100, signal 220542/413292 (executing program) 2023/12/30 21:20:54 fetching corpus: 9150, signal 220956/414413 (executing program) 2023/12/30 21:20:55 fetching corpus: 9200, signal 221559/415561 (executing program) 2023/12/30 21:20:55 fetching corpus: 9250, signal 221891/416701 (executing program) 2023/12/30 21:20:55 fetching corpus: 9300, signal 222195/417851 (executing program) 2023/12/30 21:20:55 fetching corpus: 9350, signal 222705/419025 (executing program) 2023/12/30 21:20:55 fetching corpus: 9400, signal 223000/420126 (executing program) 2023/12/30 21:20:55 fetching corpus: 9450, signal 223504/421238 (executing program) 2023/12/30 21:20:55 fetching corpus: 9500, signal 223797/422330 (executing program) 2023/12/30 21:20:55 fetching corpus: 9550, signal 224306/423436 (executing program) 2023/12/30 21:20:55 fetching corpus: 9600, signal 224609/424477 (executing program) 2023/12/30 21:20:55 fetching corpus: 9650, signal 225186/425619 (executing program) 2023/12/30 21:20:55 fetching corpus: 9700, signal 225696/426719 (executing program) 2023/12/30 21:20:56 fetching corpus: 9750, signal 226280/427852 (executing program) 2023/12/30 21:20:56 fetching corpus: 9800, signal 226849/428986 (executing program) 2023/12/30 21:20:56 fetching corpus: 9850, signal 227331/430054 (executing program) 2023/12/30 21:20:56 fetching corpus: 9900, signal 227791/431129 (executing program) 2023/12/30 21:20:56 fetching corpus: 9950, signal 228085/432190 (executing program) 2023/12/30 21:20:56 fetching corpus: 10000, signal 228536/433265 (executing program) 2023/12/30 21:20:56 fetching corpus: 10050, signal 228850/434313 (executing program) 2023/12/30 21:20:56 fetching corpus: 10100, signal 229239/435351 (executing program) 2023/12/30 21:20:56 fetching corpus: 10150, signal 229571/436383 (executing program) 2023/12/30 21:20:56 fetching corpus: 10200, signal 230128/437432 (executing program) 2023/12/30 21:20:56 fetching corpus: 10250, signal 230453/438470 (executing program) 2023/12/30 21:20:56 fetching corpus: 10300, signal 230894/439499 (executing program) 2023/12/30 21:20:57 fetching corpus: 10350, signal 231308/440549 (executing program) 2023/12/30 21:20:57 fetching corpus: 10400, signal 231701/441592 (executing program) 2023/12/30 21:20:57 fetching corpus: 10450, signal 232125/442612 (executing program) 2023/12/30 21:20:57 fetching corpus: 10500, signal 232412/443624 (executing program) 2023/12/30 21:20:57 fetching corpus: 10550, signal 232772/444636 (executing program) 2023/12/30 21:20:57 fetching corpus: 10600, signal 233178/445686 (executing program) 2023/12/30 21:20:57 fetching corpus: 10650, signal 233594/446737 (executing program) 2023/12/30 21:20:57 fetching corpus: 10700, signal 234161/447789 (executing program) 2023/12/30 21:20:57 fetching corpus: 10750, signal 234495/448806 (executing program) 2023/12/30 21:20:57 fetching corpus: 10800, signal 234903/449815 (executing program) 2023/12/30 21:20:57 fetching corpus: 10850, signal 235351/450797 (executing program) 2023/12/30 21:20:57 fetching corpus: 10900, signal 235668/451765 (executing program) 2023/12/30 21:20:58 fetching corpus: 10950, signal 236217/452802 (executing program) 2023/12/30 21:20:58 fetching corpus: 11000, signal 236712/453829 (executing program) 2023/12/30 21:20:58 fetching corpus: 11050, signal 237170/454819 (executing program) 2023/12/30 21:20:58 fetching corpus: 11100, signal 237423/455838 (executing program) 2023/12/30 21:20:58 fetching corpus: 11150, signal 237925/456830 (executing program) 2023/12/30 21:20:58 fetching corpus: 11200, signal 238278/457791 (executing program) 2023/12/30 21:20:58 fetching corpus: 11250, signal 238685/458790 (executing program) 2023/12/30 21:20:58 fetching corpus: 11300, signal 239227/459760 (executing program) 2023/12/30 21:20:58 fetching corpus: 11350, signal 239760/460714 (executing program) 2023/12/30 21:20:58 fetching corpus: 11400, signal 240175/461703 (executing program) 2023/12/30 21:20:58 fetching corpus: 11450, signal 240438/462674 (executing program) 2023/12/30 21:20:58 fetching corpus: 11500, signal 240737/463647 (executing program) 2023/12/30 21:20:58 fetching corpus: 11550, signal 241140/464596 (executing program) 2023/12/30 21:20:58 fetching corpus: 11600, signal 241469/465203 (executing program) 2023/12/30 21:20:58 fetching corpus: 11650, signal 241847/465203 (executing program) 2023/12/30 21:20:59 fetching corpus: 11700, signal 242296/465203 (executing program) 2023/12/30 21:20:59 fetching corpus: 11750, signal 242539/465203 (executing program) 2023/12/30 21:20:59 fetching corpus: 11800, signal 242951/465203 (executing program) 2023/12/30 21:20:59 fetching corpus: 11850, signal 243277/465203 (executing program) 2023/12/30 21:20:59 fetching corpus: 11900, signal 243620/465203 (executing program) 2023/12/30 21:20:59 fetching corpus: 11950, signal 244043/465203 (executing program) 2023/12/30 21:20:59 fetching corpus: 12000, signal 244550/465203 (executing program) 2023/12/30 21:20:59 fetching corpus: 12050, signal 244942/465203 (executing program) 2023/12/30 21:20:59 fetching corpus: 12100, signal 245361/465203 (executing program) 2023/12/30 21:20:59 fetching corpus: 12150, signal 245731/465203 (executing program) 2023/12/30 21:20:59 fetching corpus: 12200, signal 246182/465203 (executing program) 2023/12/30 21:20:59 fetching corpus: 12250, signal 247708/465203 (executing program) 2023/12/30 21:21:00 fetching corpus: 12300, signal 248273/465203 (executing program) 2023/12/30 21:21:00 fetching corpus: 12350, signal 248558/465203 (executing program) 2023/12/30 21:21:00 fetching corpus: 12400, signal 248923/465203 (executing program) 2023/12/30 21:21:00 fetching corpus: 12450, signal 249378/465203 (executing program) 2023/12/30 21:21:00 fetching corpus: 12500, signal 249875/465203 (executing program) 2023/12/30 21:21:00 fetching corpus: 12550, signal 250317/465203 (executing program) 2023/12/30 21:21:00 fetching corpus: 12600, signal 250810/465203 (executing program) 2023/12/30 21:21:00 fetching corpus: 12650, signal 251306/465204 (executing program) 2023/12/30 21:21:00 fetching corpus: 12700, signal 251637/465204 (executing program) 2023/12/30 21:21:00 fetching corpus: 12750, signal 251852/465204 (executing program) 2023/12/30 21:21:00 fetching corpus: 12800, signal 252157/465204 (executing program) 2023/12/30 21:21:00 fetching corpus: 12850, signal 252440/465204 (executing program) 2023/12/30 21:21:00 fetching corpus: 12900, signal 252787/465204 (executing program) 2023/12/30 21:21:00 fetching corpus: 12950, signal 253009/465204 (executing program) 2023/12/30 21:21:01 fetching corpus: 13000, signal 253484/465204 (executing program) 2023/12/30 21:21:01 fetching corpus: 13050, signal 253751/465204 (executing program) 2023/12/30 21:21:01 fetching corpus: 13100, signal 254206/465204 (executing program) 2023/12/30 21:21:01 fetching corpus: 13150, signal 254648/465204 (executing program) 2023/12/30 21:21:01 fetching corpus: 13200, signal 254936/465204 (executing program) 2023/12/30 21:21:01 fetching corpus: 13250, signal 256311/465204 (executing program) 2023/12/30 21:21:01 fetching corpus: 13300, signal 256572/465204 (executing program) 2023/12/30 21:21:01 fetching corpus: 13350, signal 256934/465204 (executing program) 2023/12/30 21:21:01 fetching corpus: 13400, signal 257186/465204 (executing program) 2023/12/30 21:21:01 fetching corpus: 13450, signal 257622/465204 (executing program) 2023/12/30 21:21:01 fetching corpus: 13500, signal 258492/465204 (executing program) 2023/12/30 21:21:01 fetching corpus: 13550, signal 258752/465204 (executing program) 2023/12/30 21:21:01 fetching corpus: 13600, signal 259071/465204 (executing program) 2023/12/30 21:21:02 fetching corpus: 13650, signal 259449/465204 (executing program) 2023/12/30 21:21:02 fetching corpus: 13700, signal 260020/465204 (executing program) 2023/12/30 21:21:02 fetching corpus: 13750, signal 260382/465204 (executing program) 2023/12/30 21:21:02 fetching corpus: 13800, signal 260749/465204 (executing program) 2023/12/30 21:21:02 fetching corpus: 13850, signal 261079/465204 (executing program) 2023/12/30 21:21:02 fetching corpus: 13900, signal 261587/465204 (executing program) 2023/12/30 21:21:02 fetching corpus: 13950, signal 261898/465204 (executing program) 2023/12/30 21:21:02 fetching corpus: 14000, signal 262190/465204 (executing program) 2023/12/30 21:21:02 fetching corpus: 14050, signal 262742/465204 (executing program) 2023/12/30 21:21:02 fetching corpus: 14100, signal 263036/465204 (executing program) 2023/12/30 21:21:02 fetching corpus: 14150, signal 263535/465204 (executing program) 2023/12/30 21:21:02 fetching corpus: 14200, signal 263882/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14250, signal 264123/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14300, signal 264558/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14350, signal 264984/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14400, signal 265535/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14450, signal 265813/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14500, signal 266102/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14550, signal 266508/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14600, signal 266799/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14650, signal 267062/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14700, signal 267332/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14750, signal 267578/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14800, signal 267913/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14850, signal 268211/465204 (executing program) 2023/12/30 21:21:03 fetching corpus: 14900, signal 268449/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 14950, signal 268761/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 15000, signal 269004/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 15050, signal 269337/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 15100, signal 269586/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 15150, signal 269861/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 15200, signal 270170/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 15250, signal 270773/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 15300, signal 271294/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 15350, signal 271557/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 15400, signal 271842/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 15450, signal 272200/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 15500, signal 272586/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 15550, signal 272776/465204 (executing program) 2023/12/30 21:21:04 fetching corpus: 15600, signal 273084/465204 (executing program) 2023/12/30 21:21:05 fetching corpus: 15650, signal 273345/465204 (executing program) 2023/12/30 21:21:05 fetching corpus: 15700, signal 273645/465204 (executing program) 2023/12/30 21:21:05 fetching corpus: 15750, signal 273973/465204 (executing program) 2023/12/30 21:21:05 fetching corpus: 15800, signal 274155/465204 (executing program) 2023/12/30 21:21:05 fetching corpus: 15850, signal 274403/465204 (executing program) 2023/12/30 21:21:05 fetching corpus: 15900, signal 274694/465204 (executing program) 2023/12/30 21:21:05 fetching corpus: 15950, signal 275052/465204 (executing program) 2023/12/30 21:21:05 fetching corpus: 16000, signal 275358/465204 (executing program) 2023/12/30 21:21:05 fetching corpus: 16050, signal 275745/465204 (executing program) 2023/12/30 21:21:05 fetching corpus: 16100, signal 276040/465204 (executing program) 2023/12/30 21:21:05 fetching corpus: 16150, signal 276261/465204 (executing program) 2023/12/30 21:21:05 fetching corpus: 16200, signal 276482/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16250, signal 276806/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16300, signal 277084/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16350, signal 277433/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16400, signal 277683/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16450, signal 277922/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16500, signal 278213/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16550, signal 278507/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16600, signal 278736/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16650, signal 278960/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16700, signal 279598/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16750, signal 279919/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16800, signal 280235/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16850, signal 280450/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16900, signal 280742/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 16950, signal 280980/465204 (executing program) 2023/12/30 21:21:06 fetching corpus: 17000, signal 281249/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17050, signal 281664/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17100, signal 281970/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17150, signal 282157/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17200, signal 282414/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17250, signal 282696/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17300, signal 282860/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17350, signal 283145/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17400, signal 283366/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17450, signal 283610/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17500, signal 283945/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17550, signal 284253/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17600, signal 284485/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17650, signal 284790/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17700, signal 285249/465204 (executing program) 2023/12/30 21:21:07 fetching corpus: 17750, signal 285434/465204 (executing program) 2023/12/30 21:21:08 fetching corpus: 17800, signal 285845/465204 (executing program) 2023/12/30 21:21:08 fetching corpus: 17850, signal 286161/465204 (executing program) 2023/12/30 21:21:08 fetching corpus: 17900, signal 286510/465204 (executing program) 2023/12/30 21:21:08 fetching corpus: 17950, signal 286744/465204 (executing program) 2023/12/30 21:21:08 fetching corpus: 18000, signal 287009/465204 (executing program) 2023/12/30 21:21:08 fetching corpus: 18050, signal 287276/465204 (executing program) 2023/12/30 21:21:08 fetching corpus: 18100, signal 287648/465204 (executing program) 2023/12/30 21:21:08 fetching corpus: 18150, signal 287876/465204 (executing program) 2023/12/30 21:21:08 fetching corpus: 18200, signal 288167/465204 (executing program) 2023/12/30 21:21:08 fetching corpus: 18250, signal 288368/465204 (executing program) 2023/12/30 21:21:08 fetching corpus: 18300, signal 288590/465204 (executing program) 2023/12/30 21:21:08 fetching corpus: 18350, signal 289323/465204 (executing program) 2023/12/30 21:21:08 fetching corpus: 18400, signal 289747/465204 (executing program) 2023/12/30 21:21:09 fetching corpus: 18450, signal 289923/465204 (executing program) 2023/12/30 21:21:09 fetching corpus: 18500, signal 290401/465204 (executing program) 2023/12/30 21:21:09 fetching corpus: 18550, signal 290700/465204 (executing program) 2023/12/30 21:21:09 fetching corpus: 18600, signal 291042/465204 (executing program) 2023/12/30 21:21:09 fetching corpus: 18650, signal 291439/465204 (executing program) 2023/12/30 21:21:09 fetching corpus: 18700, signal 291662/465204 (executing program) 2023/12/30 21:21:09 fetching corpus: 18750, signal 291930/465204 (executing program) 2023/12/30 21:21:09 fetching corpus: 18800, signal 292158/465204 (executing program) 2023/12/30 21:21:09 fetching corpus: 18850, signal 292434/465204 (executing program) 2023/12/30 21:21:09 fetching corpus: 18900, signal 293066/465204 (executing program) 2023/12/30 21:21:09 fetching corpus: 18950, signal 293354/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19000, signal 293763/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19050, signal 294044/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19100, signal 294274/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19150, signal 294521/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19200, signal 295144/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19250, signal 295474/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19300, signal 295789/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19350, signal 296021/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19400, signal 296423/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19450, signal 296731/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19500, signal 297047/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19550, signal 297342/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19600, signal 297483/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19650, signal 297706/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19700, signal 298105/465204 (executing program) 2023/12/30 21:21:10 fetching corpus: 19750, signal 298309/465204 (executing program) 2023/12/30 21:21:11 fetching corpus: 19800, signal 298656/465204 (executing program) 2023/12/30 21:21:11 fetching corpus: 19850, signal 298800/465204 (executing program) 2023/12/30 21:21:11 fetching corpus: 19900, signal 299037/465204 (executing program) 2023/12/30 21:21:11 fetching corpus: 19950, signal 299238/465204 (executing program) 2023/12/30 21:21:11 fetching corpus: 20000, signal 299454/465204 (executing program) 2023/12/30 21:21:11 fetching corpus: 20050, signal 299745/465207 (executing program) 2023/12/30 21:21:11 fetching corpus: 20100, signal 300056/465207 (executing program) 2023/12/30 21:21:11 fetching corpus: 20150, signal 300518/465207 (executing program) 2023/12/30 21:21:11 fetching corpus: 20200, signal 300883/465207 (executing program) 2023/12/30 21:21:11 fetching corpus: 20250, signal 301063/465207 (executing program) 2023/12/30 21:21:11 fetching corpus: 20300, signal 301402/465207 (executing program) 2023/12/30 21:21:11 fetching corpus: 20350, signal 301586/465207 (executing program) 2023/12/30 21:21:12 fetching corpus: 20400, signal 301786/465207 (executing program) 2023/12/30 21:21:12 fetching corpus: 20450, signal 302074/465207 (executing program) 2023/12/30 21:21:12 fetching corpus: 20500, signal 302286/465207 (executing program) 2023/12/30 21:21:12 fetching corpus: 20550, signal 302484/465207 (executing program) 2023/12/30 21:21:12 fetching corpus: 20600, signal 302704/465207 (executing program) 2023/12/30 21:21:12 fetching corpus: 20650, signal 302949/465207 (executing program) 2023/12/30 21:21:12 fetching corpus: 20700, signal 303354/465207 (executing program) 2023/12/30 21:21:12 fetching corpus: 20750, signal 303505/465207 (executing program) [ 213.955173][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 213.961846][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2023/12/30 21:21:12 fetching corpus: 20800, signal 303719/465207 (executing program) 2023/12/30 21:21:12 fetching corpus: 20850, signal 303942/465207 (executing program) 2023/12/30 21:21:12 fetching corpus: 20900, signal 304248/465207 (executing program) 2023/12/30 21:21:12 fetching corpus: 20950, signal 304577/465207 (executing program) 2023/12/30 21:21:12 fetching corpus: 21000, signal 304800/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21050, signal 305190/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21100, signal 305444/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21150, signal 305753/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21200, signal 305950/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21250, signal 306243/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21300, signal 306514/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21350, signal 306730/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21400, signal 306901/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21450, signal 307093/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21500, signal 307351/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21550, signal 307576/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21600, signal 307746/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21650, signal 307969/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21700, signal 308212/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21750, signal 308523/465207 (executing program) 2023/12/30 21:21:13 fetching corpus: 21800, signal 308699/465207 (executing program) 2023/12/30 21:21:14 fetching corpus: 21850, signal 308993/465207 (executing program) 2023/12/30 21:21:14 fetching corpus: 21900, signal 309276/465207 (executing program) 2023/12/30 21:21:14 fetching corpus: 21950, signal 309871/465207 (executing program) 2023/12/30 21:21:14 fetching corpus: 22000, signal 310112/465207 (executing program) 2023/12/30 21:21:14 fetching corpus: 22050, signal 310301/465207 (executing program) 2023/12/30 21:21:14 fetching corpus: 22100, signal 310528/465208 (executing program) 2023/12/30 21:21:14 fetching corpus: 22150, signal 310772/465208 (executing program) 2023/12/30 21:21:14 fetching corpus: 22200, signal 311019/465208 (executing program) 2023/12/30 21:21:14 fetching corpus: 22250, signal 311303/465208 (executing program) 2023/12/30 21:21:14 fetching corpus: 22300, signal 311489/465209 (executing program) 2023/12/30 21:21:15 fetching corpus: 22350, signal 311853/465209 (executing program) 2023/12/30 21:21:15 fetching corpus: 22400, signal 312096/465209 (executing program) 2023/12/30 21:21:15 fetching corpus: 22450, signal 312425/465209 (executing program) 2023/12/30 21:21:15 fetching corpus: 22500, signal 312620/465209 (executing program) 2023/12/30 21:21:15 fetching corpus: 22550, signal 312898/465209 (executing program) 2023/12/30 21:21:15 fetching corpus: 22600, signal 313202/465209 (executing program) 2023/12/30 21:21:15 fetching corpus: 22650, signal 313742/465209 (executing program) 2023/12/30 21:21:15 fetching corpus: 22700, signal 313973/465213 (executing program) 2023/12/30 21:21:15 fetching corpus: 22750, signal 314293/465213 (executing program) 2023/12/30 21:21:15 fetching corpus: 22800, signal 314550/465213 (executing program) 2023/12/30 21:21:16 fetching corpus: 22850, signal 314798/465213 (executing program) 2023/12/30 21:21:16 fetching corpus: 22900, signal 315378/465213 (executing program) 2023/12/30 21:21:16 fetching corpus: 22950, signal 315765/465213 (executing program) 2023/12/30 21:21:16 fetching corpus: 23000, signal 316057/465213 (executing program) 2023/12/30 21:21:16 fetching corpus: 23050, signal 316238/465213 (executing program) 2023/12/30 21:21:16 fetching corpus: 23100, signal 316484/465213 (executing program) 2023/12/30 21:21:16 fetching corpus: 23150, signal 316647/465213 (executing program) 2023/12/30 21:21:16 fetching corpus: 23200, signal 316904/465213 (executing program) 2023/12/30 21:21:16 fetching corpus: 23250, signal 317269/465213 (executing program) 2023/12/30 21:21:16 fetching corpus: 23300, signal 317467/465213 (executing program) 2023/12/30 21:21:16 fetching corpus: 23350, signal 317661/465213 (executing program) 2023/12/30 21:21:16 fetching corpus: 23400, signal 317913/465213 (executing program) 2023/12/30 21:21:17 fetching corpus: 23450, signal 318147/465213 (executing program) 2023/12/30 21:21:17 fetching corpus: 23500, signal 318417/465213 (executing program) 2023/12/30 21:21:17 fetching corpus: 23550, signal 318612/465213 (executing program) 2023/12/30 21:21:17 fetching corpus: 23600, signal 318869/465213 (executing program) 2023/12/30 21:21:17 fetching corpus: 23650, signal 319090/465213 (executing program) 2023/12/30 21:21:17 fetching corpus: 23700, signal 319275/465213 (executing program) 2023/12/30 21:21:17 fetching corpus: 23750, signal 319543/465213 (executing program) 2023/12/30 21:21:17 fetching corpus: 23800, signal 319739/465213 (executing program) 2023/12/30 21:21:17 fetching corpus: 23850, signal 319912/465213 (executing program) 2023/12/30 21:21:17 fetching corpus: 23900, signal 320192/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 23950, signal 320393/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24000, signal 320692/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24050, signal 320879/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24100, signal 321059/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24150, signal 321302/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24200, signal 321527/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24250, signal 321759/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24300, signal 321998/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24350, signal 322226/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24400, signal 322433/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24450, signal 322601/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24500, signal 322828/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24550, signal 323390/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24600, signal 323603/465213 (executing program) 2023/12/30 21:21:18 fetching corpus: 24650, signal 323830/465213 (executing program) 2023/12/30 21:21:19 fetching corpus: 24700, signal 324018/465213 (executing program) 2023/12/30 21:21:19 fetching corpus: 24750, signal 324220/465213 (executing program) 2023/12/30 21:21:19 fetching corpus: 24800, signal 324418/465213 (executing program) 2023/12/30 21:21:19 fetching corpus: 24850, signal 324623/465213 (executing program) 2023/12/30 21:21:19 fetching corpus: 24900, signal 324836/465213 (executing program) 2023/12/30 21:21:19 fetching corpus: 24950, signal 325017/465213 (executing program) 2023/12/30 21:21:19 fetching corpus: 25000, signal 325257/465213 (executing program) 2023/12/30 21:21:19 fetching corpus: 25050, signal 325462/465213 (executing program) 2023/12/30 21:21:19 fetching corpus: 25100, signal 325769/465213 (executing program) 2023/12/30 21:21:19 fetching corpus: 25150, signal 326132/465213 (executing program) 2023/12/30 21:21:19 fetching corpus: 25200, signal 326308/465213 (executing program) 2023/12/30 21:21:19 fetching corpus: 25250, signal 326616/465213 (executing program) 2023/12/30 21:21:20 fetching corpus: 25300, signal 326772/465213 (executing program) 2023/12/30 21:21:20 fetching corpus: 25350, signal 326928/465213 (executing program) 2023/12/30 21:21:20 fetching corpus: 25400, signal 327059/465213 (executing program) 2023/12/30 21:21:20 fetching corpus: 25450, signal 327288/465213 (executing program) 2023/12/30 21:21:20 fetching corpus: 25500, signal 327584/465213 (executing program) 2023/12/30 21:21:20 fetching corpus: 25550, signal 327751/465213 (executing program) 2023/12/30 21:21:20 fetching corpus: 25600, signal 328046/465213 (executing program) 2023/12/30 21:21:20 fetching corpus: 25650, signal 328308/465213 (executing program) 2023/12/30 21:21:20 fetching corpus: 25700, signal 328516/465213 (executing program) 2023/12/30 21:21:20 fetching corpus: 25750, signal 328762/465213 (executing program) 2023/12/30 21:21:20 fetching corpus: 25800, signal 329088/465213 (executing program) 2023/12/30 21:21:20 fetching corpus: 25850, signal 329256/465213 (executing program) 2023/12/30 21:21:20 fetching corpus: 25900, signal 329449/465213 (executing program) 2023/12/30 21:21:21 fetching corpus: 25950, signal 329687/465213 (executing program) 2023/12/30 21:21:21 fetching corpus: 26000, signal 329892/465213 (executing program) 2023/12/30 21:21:21 fetching corpus: 26050, signal 330166/465213 (executing program) 2023/12/30 21:21:21 fetching corpus: 26100, signal 330429/465213 (executing program) 2023/12/30 21:21:21 fetching corpus: 26150, signal 330617/465213 (executing program) 2023/12/30 21:21:21 fetching corpus: 26200, signal 330812/465216 (executing program) 2023/12/30 21:21:21 fetching corpus: 26250, signal 330981/465216 (executing program) 2023/12/30 21:21:21 fetching corpus: 26300, signal 331238/465216 (executing program) 2023/12/30 21:21:21 fetching corpus: 26350, signal 331457/465216 (executing program) 2023/12/30 21:21:21 fetching corpus: 26400, signal 331651/465216 (executing program) 2023/12/30 21:21:21 fetching corpus: 26450, signal 331846/465216 (executing program) 2023/12/30 21:21:21 fetching corpus: 26500, signal 332117/465216 (executing program) 2023/12/30 21:21:21 fetching corpus: 26550, signal 332295/465216 (executing program) 2023/12/30 21:21:22 fetching corpus: 26600, signal 332472/465216 (executing program) 2023/12/30 21:21:22 fetching corpus: 26650, signal 332830/465216 (executing program) 2023/12/30 21:21:22 fetching corpus: 26700, signal 332994/465216 (executing program) 2023/12/30 21:21:22 fetching corpus: 26750, signal 333224/465216 (executing program) 2023/12/30 21:21:22 fetching corpus: 26800, signal 333374/465216 (executing program) 2023/12/30 21:21:22 fetching corpus: 26850, signal 333621/465216 (executing program) 2023/12/30 21:21:22 fetching corpus: 26900, signal 333814/465216 (executing program) 2023/12/30 21:21:22 fetching corpus: 26950, signal 333986/465216 (executing program) 2023/12/30 21:21:22 fetching corpus: 27000, signal 334121/465216 (executing program) 2023/12/30 21:21:22 fetching corpus: 27050, signal 334344/465216 (executing program) 2023/12/30 21:21:22 fetching corpus: 27100, signal 334499/465216 (executing program) 2023/12/30 21:21:22 fetching corpus: 27150, signal 334742/465216 (executing program) 2023/12/30 21:21:22 fetching corpus: 27200, signal 335010/465216 (executing program) 2023/12/30 21:21:23 fetching corpus: 27250, signal 335172/465216 (executing program) 2023/12/30 21:21:23 fetching corpus: 27300, signal 335370/465216 (executing program) 2023/12/30 21:21:23 fetching corpus: 27350, signal 335528/465216 (executing program) 2023/12/30 21:21:23 fetching corpus: 27400, signal 335747/465216 (executing program) 2023/12/30 21:21:23 fetching corpus: 27450, signal 335932/465216 (executing program) 2023/12/30 21:21:23 fetching corpus: 27500, signal 336110/465216 (executing program) 2023/12/30 21:21:23 fetching corpus: 27550, signal 336277/465216 (executing program) 2023/12/30 21:21:23 fetching corpus: 27600, signal 336434/465216 (executing program) 2023/12/30 21:21:23 fetching corpus: 27650, signal 336629/465216 (executing program) 2023/12/30 21:21:23 fetching corpus: 27700, signal 336810/465216 (executing program) 2023/12/30 21:21:23 fetching corpus: 27750, signal 337046/465216 (executing program) 2023/12/30 21:21:23 fetching corpus: 27800, signal 337248/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 27850, signal 337439/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 27900, signal 337612/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 27950, signal 338141/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 28000, signal 338298/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 28050, signal 338452/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 28100, signal 338710/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 28150, signal 338945/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 28200, signal 339116/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 28250, signal 339315/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 28300, signal 339475/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 28350, signal 339681/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 28400, signal 339933/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 28450, signal 340176/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 28500, signal 340309/465216 (executing program) 2023/12/30 21:21:24 fetching corpus: 28550, signal 340456/465216 (executing program) 2023/12/30 21:21:25 fetching corpus: 28600, signal 340651/465216 (executing program) 2023/12/30 21:21:25 fetching corpus: 28650, signal 340827/465216 (executing program) 2023/12/30 21:21:25 fetching corpus: 28700, signal 341023/465216 (executing program) 2023/12/30 21:21:25 fetching corpus: 28750, signal 341223/465216 (executing program) 2023/12/30 21:21:25 fetching corpus: 28800, signal 341456/465216 (executing program) 2023/12/30 21:21:25 fetching corpus: 28850, signal 341645/465216 (executing program) 2023/12/30 21:21:25 fetching corpus: 28900, signal 341802/465216 (executing program) 2023/12/30 21:21:25 fetching corpus: 28950, signal 341974/465216 (executing program) 2023/12/30 21:21:25 fetching corpus: 29000, signal 342255/465216 (executing program) 2023/12/30 21:21:25 fetching corpus: 29050, signal 342764/465216 (executing program) 2023/12/30 21:21:25 fetching corpus: 29100, signal 342908/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29150, signal 343088/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29200, signal 343380/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29250, signal 343543/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29300, signal 343700/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29350, signal 343874/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29400, signal 344607/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29450, signal 344787/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29500, signal 344978/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29550, signal 345188/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29600, signal 345377/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29650, signal 345580/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29700, signal 345740/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29750, signal 345935/465216 (executing program) 2023/12/30 21:21:26 fetching corpus: 29800, signal 346176/465216 (executing program) 2023/12/30 21:21:27 fetching corpus: 29850, signal 346666/465216 (executing program) 2023/12/30 21:21:27 fetching corpus: 29900, signal 346849/465216 (executing program) 2023/12/30 21:21:27 fetching corpus: 29950, signal 347062/465216 (executing program) 2023/12/30 21:21:27 fetching corpus: 30000, signal 347270/465216 (executing program) 2023/12/30 21:21:27 fetching corpus: 30050, signal 347576/465216 (executing program) 2023/12/30 21:21:27 fetching corpus: 30100, signal 347711/465216 (executing program) 2023/12/30 21:21:27 fetching corpus: 30150, signal 347948/465216 (executing program) 2023/12/30 21:21:27 fetching corpus: 30200, signal 348126/465216 (executing program) 2023/12/30 21:21:27 fetching corpus: 30250, signal 348295/465216 (executing program) 2023/12/30 21:21:27 fetching corpus: 30300, signal 348474/465216 (executing program) 2023/12/30 21:21:27 fetching corpus: 30350, signal 348681/465216 (executing program) 2023/12/30 21:21:27 fetching corpus: 30400, signal 348865/465216 (executing program) 2023/12/30 21:21:27 fetching corpus: 30450, signal 349031/465216 (executing program) 2023/12/30 21:21:28 fetching corpus: 30500, signal 349220/465216 (executing program) 2023/12/30 21:21:28 fetching corpus: 30550, signal 349431/465216 (executing program) 2023/12/30 21:21:28 fetching corpus: 30600, signal 349621/465216 (executing program) 2023/12/30 21:21:28 fetching corpus: 30650, signal 349794/465216 (executing program) 2023/12/30 21:21:28 fetching corpus: 30700, signal 349984/465216 (executing program) 2023/12/30 21:21:28 fetching corpus: 30750, signal 350168/465216 (executing program) 2023/12/30 21:21:28 fetching corpus: 30800, signal 350353/465216 (executing program) 2023/12/30 21:21:28 fetching corpus: 30850, signal 350593/465216 (executing program) 2023/12/30 21:21:28 fetching corpus: 30900, signal 350809/465216 (executing program) 2023/12/30 21:21:28 fetching corpus: 30950, signal 351037/465216 (executing program) 2023/12/30 21:21:28 fetching corpus: 31000, signal 351241/465216 (executing program) 2023/12/30 21:21:28 fetching corpus: 31050, signal 351439/465216 (executing program) 2023/12/30 21:21:28 fetching corpus: 31100, signal 351647/465216 (executing program) 2023/12/30 21:21:29 fetching corpus: 31150, signal 351843/465216 (executing program) 2023/12/30 21:21:29 fetching corpus: 31200, signal 352001/465216 (executing program) 2023/12/30 21:21:29 fetching corpus: 31250, signal 352211/465216 (executing program) 2023/12/30 21:21:29 fetching corpus: 31300, signal 352404/465216 (executing program) 2023/12/30 21:21:29 fetching corpus: 31350, signal 352587/465216 (executing program) 2023/12/30 21:21:29 fetching corpus: 31400, signal 352743/465216 (executing program) 2023/12/30 21:21:29 fetching corpus: 31450, signal 352919/465216 (executing program) 2023/12/30 21:21:29 fetching corpus: 31500, signal 353104/465216 (executing program) 2023/12/30 21:21:29 fetching corpus: 31550, signal 353309/465216 (executing program) 2023/12/30 21:21:29 fetching corpus: 31600, signal 353545/465216 (executing program) 2023/12/30 21:21:29 fetching corpus: 31650, signal 353680/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 31700, signal 353878/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 31750, signal 354053/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 31800, signal 354246/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 31850, signal 354443/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 31900, signal 354678/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 31950, signal 354932/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 32000, signal 355145/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 32050, signal 355278/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 32100, signal 355434/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 32150, signal 355601/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 32200, signal 355751/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 32250, signal 355902/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 32300, signal 356045/465216 (executing program) 2023/12/30 21:21:30 fetching corpus: 32350, signal 356221/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 32400, signal 356415/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 32450, signal 356682/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 32500, signal 356874/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 32550, signal 357003/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 32600, signal 357183/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 32650, signal 357316/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 32700, signal 357486/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 32750, signal 357681/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 32800, signal 357860/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 32850, signal 358026/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 32900, signal 358334/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 32950, signal 358482/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 33000, signal 358646/465216 (executing program) 2023/12/30 21:21:31 fetching corpus: 33050, signal 358778/465216 (executing program) 2023/12/30 21:21:32 fetching corpus: 33100, signal 358943/465216 (executing program) 2023/12/30 21:21:32 fetching corpus: 33150, signal 359088/465216 (executing program) 2023/12/30 21:21:32 fetching corpus: 33200, signal 359478/465216 (executing program) 2023/12/30 21:21:32 fetching corpus: 33250, signal 359668/465216 (executing program) 2023/12/30 21:21:32 fetching corpus: 33300, signal 359872/465216 (executing program) 2023/12/30 21:21:32 fetching corpus: 33350, signal 360068/465216 (executing program) 2023/12/30 21:21:32 fetching corpus: 33400, signal 360226/465216 (executing program) 2023/12/30 21:21:32 fetching corpus: 33450, signal 360343/465216 (executing program) 2023/12/30 21:21:32 fetching corpus: 33500, signal 360583/465216 (executing program) 2023/12/30 21:21:32 fetching corpus: 33550, signal 360753/465216 (executing program) 2023/12/30 21:21:32 fetching corpus: 33600, signal 360892/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 33650, signal 361038/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 33700, signal 361232/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 33750, signal 361414/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 33800, signal 361548/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 33850, signal 361708/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 33900, signal 361897/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 33950, signal 362057/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 34000, signal 362297/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 34050, signal 362581/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 34100, signal 362734/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 34150, signal 362905/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 34200, signal 363101/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 34250, signal 363304/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 34300, signal 363477/465216 (executing program) 2023/12/30 21:21:33 fetching corpus: 34350, signal 363647/465216 (executing program) 2023/12/30 21:21:34 fetching corpus: 34400, signal 363808/465216 (executing program) 2023/12/30 21:21:34 fetching corpus: 34450, signal 364057/465216 (executing program) 2023/12/30 21:21:34 fetching corpus: 34500, signal 364299/465216 (executing program) 2023/12/30 21:21:34 fetching corpus: 34550, signal 364497/465216 (executing program) 2023/12/30 21:21:34 fetching corpus: 34600, signal 364704/465216 (executing program) 2023/12/30 21:21:34 fetching corpus: 34650, signal 364857/465216 (executing program) 2023/12/30 21:21:34 fetching corpus: 34700, signal 365096/465216 (executing program) 2023/12/30 21:21:34 fetching corpus: 34750, signal 365243/465216 (executing program) 2023/12/30 21:21:34 fetching corpus: 34800, signal 365409/465216 (executing program) 2023/12/30 21:21:34 fetching corpus: 34850, signal 365544/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 34900, signal 365738/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 34950, signal 365917/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 35000, signal 366115/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 35050, signal 366281/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 35100, signal 366473/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 35150, signal 366668/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 35200, signal 366896/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 35250, signal 367056/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 35300, signal 367218/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 35350, signal 367366/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 35400, signal 367619/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 35450, signal 367833/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 35500, signal 367997/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 35550, signal 368197/465216 (executing program) 2023/12/30 21:21:35 fetching corpus: 35600, signal 368387/465216 (executing program) 2023/12/30 21:21:36 fetching corpus: 35650, signal 368538/465216 (executing program) 2023/12/30 21:21:36 fetching corpus: 35700, signal 368716/465216 (executing program) 2023/12/30 21:21:36 fetching corpus: 35750, signal 368881/465216 (executing program) 2023/12/30 21:21:36 fetching corpus: 35800, signal 369046/465216 (executing program) 2023/12/30 21:21:36 fetching corpus: 35850, signal 369240/465216 (executing program) 2023/12/30 21:21:36 fetching corpus: 35900, signal 369430/465216 (executing program) 2023/12/30 21:21:36 fetching corpus: 35950, signal 369592/465216 (executing program) 2023/12/30 21:21:36 fetching corpus: 36000, signal 369740/465216 (executing program) 2023/12/30 21:21:36 fetching corpus: 36050, signal 369895/465216 (executing program) 2023/12/30 21:21:36 fetching corpus: 36100, signal 370065/465216 (executing program) 2023/12/30 21:21:36 fetching corpus: 36150, signal 370219/465216 (executing program) 2023/12/30 21:21:36 fetching corpus: 36200, signal 370374/465216 (executing program) 2023/12/30 21:21:36 fetching corpus: 36250, signal 370535/465216 (executing program) 2023/12/30 21:21:37 fetching corpus: 36300, signal 370693/465216 (executing program) 2023/12/30 21:21:37 fetching corpus: 36350, signal 370830/465216 (executing program) 2023/12/30 21:21:37 fetching corpus: 36400, signal 370980/465216 (executing program) 2023/12/30 21:21:37 fetching corpus: 36450, signal 371852/465216 (executing program) 2023/12/30 21:21:37 fetching corpus: 36500, signal 371978/465216 (executing program) 2023/12/30 21:21:37 fetching corpus: 36550, signal 372159/465216 (executing program) 2023/12/30 21:21:37 fetching corpus: 36600, signal 372383/465216 (executing program) 2023/12/30 21:21:37 fetching corpus: 36650, signal 372545/465216 (executing program) 2023/12/30 21:21:37 fetching corpus: 36700, signal 372661/465216 (executing program) 2023/12/30 21:21:37 fetching corpus: 36750, signal 372872/465216 (executing program) 2023/12/30 21:21:37 fetching corpus: 36800, signal 373003/465216 (executing program) 2023/12/30 21:21:37 fetching corpus: 36850, signal 373190/465216 (executing program) 2023/12/30 21:21:37 fetching corpus: 36900, signal 373326/465216 (executing program) 2023/12/30 21:21:38 fetching corpus: 36950, signal 373498/465216 (executing program) 2023/12/30 21:21:38 fetching corpus: 37000, signal 373659/465216 (executing program) 2023/12/30 21:21:38 fetching corpus: 37050, signal 373871/465216 (executing program) 2023/12/30 21:21:38 fetching corpus: 37100, signal 374019/465216 (executing program) 2023/12/30 21:21:38 fetching corpus: 37150, signal 374167/465216 (executing program) 2023/12/30 21:21:38 fetching corpus: 37200, signal 374303/465216 (executing program) 2023/12/30 21:21:38 fetching corpus: 37250, signal 374486/465216 (executing program) 2023/12/30 21:21:38 fetching corpus: 37300, signal 374633/465216 (executing program) 2023/12/30 21:21:38 fetching corpus: 37350, signal 374780/465216 (executing program) 2023/12/30 21:21:38 fetching corpus: 37400, signal 374916/465216 (executing program) 2023/12/30 21:21:38 fetching corpus: 37450, signal 375047/465216 (executing program) 2023/12/30 21:21:38 fetching corpus: 37500, signal 375207/465216 (executing program) 2023/12/30 21:21:39 fetching corpus: 37550, signal 375384/465216 (executing program) 2023/12/30 21:21:39 fetching corpus: 37600, signal 375575/465216 (executing program) 2023/12/30 21:21:39 fetching corpus: 37650, signal 375706/465216 (executing program) 2023/12/30 21:21:39 fetching corpus: 37700, signal 375863/465216 (executing program) 2023/12/30 21:21:39 fetching corpus: 37750, signal 376024/465216 (executing program) 2023/12/30 21:21:39 fetching corpus: 37800, signal 376196/465216 (executing program) 2023/12/30 21:21:39 fetching corpus: 37850, signal 376365/465216 (executing program) 2023/12/30 21:21:39 fetching corpus: 37900, signal 376485/465216 (executing program) 2023/12/30 21:21:39 fetching corpus: 37950, signal 376645/465217 (executing program) 2023/12/30 21:21:39 fetching corpus: 38000, signal 376858/465217 (executing program) 2023/12/30 21:21:39 fetching corpus: 38050, signal 377061/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38100, signal 377194/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38150, signal 377358/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38200, signal 377574/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38250, signal 377724/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38300, signal 377881/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38350, signal 378031/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38400, signal 378215/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38450, signal 378364/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38500, signal 378575/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38550, signal 378703/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38600, signal 378901/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38650, signal 379019/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38700, signal 379174/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38750, signal 379316/465217 (executing program) 2023/12/30 21:21:40 fetching corpus: 38800, signal 379491/465217 (executing program) 2023/12/30 21:21:41 fetching corpus: 38850, signal 379709/465217 (executing program) 2023/12/30 21:21:41 fetching corpus: 38900, signal 379833/465217 (executing program) 2023/12/30 21:21:41 fetching corpus: 38950, signal 379979/465217 (executing program) 2023/12/30 21:21:41 fetching corpus: 39000, signal 380104/465217 (executing program) 2023/12/30 21:21:41 fetching corpus: 39050, signal 380278/465217 (executing program) 2023/12/30 21:21:41 fetching corpus: 39100, signal 380454/465217 (executing program) 2023/12/30 21:21:41 fetching corpus: 39150, signal 380644/465217 (executing program) 2023/12/30 21:21:41 fetching corpus: 39200, signal 380817/465217 (executing program) 2023/12/30 21:21:41 fetching corpus: 39250, signal 381011/465217 (executing program) 2023/12/30 21:21:41 fetching corpus: 39300, signal 381180/465217 (executing program) 2023/12/30 21:21:41 fetching corpus: 39350, signal 381315/465217 (executing program) 2023/12/30 21:21:41 fetching corpus: 39400, signal 381452/465217 (executing program) 2023/12/30 21:21:41 fetching corpus: 39450, signal 381619/465217 (executing program) 2023/12/30 21:21:42 fetching corpus: 39500, signal 381746/465217 (executing program) 2023/12/30 21:21:42 fetching corpus: 39550, signal 381917/465217 (executing program) 2023/12/30 21:21:42 fetching corpus: 39600, signal 382156/465217 (executing program) 2023/12/30 21:21:42 fetching corpus: 39650, signal 382313/465217 (executing program) 2023/12/30 21:21:42 fetching corpus: 39700, signal 382501/465217 (executing program) 2023/12/30 21:21:42 fetching corpus: 39750, signal 382640/465217 (executing program) 2023/12/30 21:21:42 fetching corpus: 39800, signal 382783/465217 (executing program) 2023/12/30 21:21:42 fetching corpus: 39850, signal 383077/465217 (executing program) 2023/12/30 21:21:43 fetching corpus: 39900, signal 383205/465217 (executing program) 2023/12/30 21:21:43 fetching corpus: 39950, signal 383385/465217 (executing program) 2023/12/30 21:21:43 fetching corpus: 40000, signal 383529/465217 (executing program) 2023/12/30 21:21:43 fetching corpus: 40050, signal 383680/465217 (executing program) 2023/12/30 21:21:43 fetching corpus: 40100, signal 383814/465217 (executing program) 2023/12/30 21:21:43 fetching corpus: 40150, signal 383990/465217 (executing program) 2023/12/30 21:21:43 fetching corpus: 40200, signal 384113/465217 (executing program) 2023/12/30 21:21:43 fetching corpus: 40250, signal 384236/465217 (executing program) 2023/12/30 21:21:43 fetching corpus: 40300, signal 384461/465217 (executing program) 2023/12/30 21:21:44 fetching corpus: 40350, signal 384637/465217 (executing program) 2023/12/30 21:21:44 fetching corpus: 40400, signal 384761/465217 (executing program) 2023/12/30 21:21:44 fetching corpus: 40450, signal 384917/465219 (executing program) 2023/12/30 21:21:44 fetching corpus: 40500, signal 385047/465219 (executing program) 2023/12/30 21:21:44 fetching corpus: 40550, signal 385193/465219 (executing program) 2023/12/30 21:21:44 fetching corpus: 40600, signal 385313/465219 (executing program) 2023/12/30 21:21:44 fetching corpus: 40650, signal 385440/465219 (executing program) 2023/12/30 21:21:45 fetching corpus: 40700, signal 385613/465219 (executing program) 2023/12/30 21:21:45 fetching corpus: 40750, signal 385749/465219 (executing program) 2023/12/30 21:21:45 fetching corpus: 40800, signal 385944/465219 (executing program) 2023/12/30 21:21:45 fetching corpus: 40850, signal 386095/465219 (executing program) 2023/12/30 21:21:45 fetching corpus: 40900, signal 386309/465219 (executing program) 2023/12/30 21:21:45 fetching corpus: 40950, signal 386465/465219 (executing program) 2023/12/30 21:21:45 fetching corpus: 41000, signal 386632/465219 (executing program) 2023/12/30 21:21:45 fetching corpus: 41050, signal 386795/465219 (executing program) 2023/12/30 21:21:45 fetching corpus: 41100, signal 386909/465221 (executing program) 2023/12/30 21:21:46 fetching corpus: 41150, signal 387132/465221 (executing program) 2023/12/30 21:21:46 fetching corpus: 41200, signal 387294/465221 (executing program) 2023/12/30 21:21:46 fetching corpus: 41250, signal 387458/465221 (executing program) 2023/12/30 21:21:46 fetching corpus: 41300, signal 387642/465221 (executing program) 2023/12/30 21:21:46 fetching corpus: 41350, signal 387816/465221 (executing program) 2023/12/30 21:21:46 fetching corpus: 41400, signal 387955/465221 (executing program) 2023/12/30 21:21:46 fetching corpus: 41450, signal 388127/465221 (executing program) 2023/12/30 21:21:46 fetching corpus: 41500, signal 388296/465221 (executing program) 2023/12/30 21:21:47 fetching corpus: 41550, signal 388446/465221 (executing program) 2023/12/30 21:21:47 fetching corpus: 41600, signal 388562/465221 (executing program) 2023/12/30 21:21:47 fetching corpus: 41650, signal 388724/465221 (executing program) 2023/12/30 21:21:47 fetching corpus: 41700, signal 388912/465221 (executing program) 2023/12/30 21:21:47 fetching corpus: 41750, signal 389110/465221 (executing program) 2023/12/30 21:21:47 fetching corpus: 41800, signal 389278/465221 (executing program) 2023/12/30 21:21:47 fetching corpus: 41850, signal 389407/465221 (executing program) 2023/12/30 21:21:47 fetching corpus: 41900, signal 389611/465221 (executing program) 2023/12/30 21:21:47 fetching corpus: 41950, signal 389790/465221 (executing program) 2023/12/30 21:21:47 fetching corpus: 42000, signal 389934/465221 (executing program) 2023/12/30 21:21:48 fetching corpus: 42050, signal 390114/465223 (executing program) 2023/12/30 21:21:48 fetching corpus: 42100, signal 390259/465223 (executing program) 2023/12/30 21:21:48 fetching corpus: 42150, signal 390453/465223 (executing program) 2023/12/30 21:21:48 fetching corpus: 42200, signal 390616/465223 (executing program) 2023/12/30 21:21:48 fetching corpus: 42250, signal 390769/465223 (executing program) 2023/12/30 21:21:48 fetching corpus: 42300, signal 390991/465223 (executing program) 2023/12/30 21:21:48 fetching corpus: 42350, signal 391111/465223 (executing program) 2023/12/30 21:21:48 fetching corpus: 42400, signal 391233/465223 (executing program) 2023/12/30 21:21:48 fetching corpus: 42450, signal 391376/465223 (executing program) 2023/12/30 21:21:49 fetching corpus: 42500, signal 391513/465223 (executing program) 2023/12/30 21:21:49 fetching corpus: 42550, signal 391646/465223 (executing program) 2023/12/30 21:21:49 fetching corpus: 42600, signal 391808/465223 (executing program) 2023/12/30 21:21:49 fetching corpus: 42650, signal 391960/465223 (executing program) 2023/12/30 21:21:49 fetching corpus: 42700, signal 392165/465224 (executing program) 2023/12/30 21:21:49 fetching corpus: 42750, signal 392356/465224 (executing program) 2023/12/30 21:21:49 fetching corpus: 42800, signal 392503/465224 (executing program) 2023/12/30 21:21:49 fetching corpus: 42850, signal 392683/465224 (executing program) 2023/12/30 21:21:49 fetching corpus: 42900, signal 392772/465224 (executing program) 2023/12/30 21:21:49 fetching corpus: 42950, signal 392975/465224 (executing program) 2023/12/30 21:21:50 fetching corpus: 43000, signal 393142/465224 (executing program) 2023/12/30 21:21:50 fetching corpus: 43050, signal 393409/465224 (executing program) 2023/12/30 21:21:50 fetching corpus: 43100, signal 393552/465224 (executing program) 2023/12/30 21:21:50 fetching corpus: 43150, signal 393697/465224 (executing program) 2023/12/30 21:21:50 fetching corpus: 43200, signal 393834/465224 (executing program) 2023/12/30 21:21:50 fetching corpus: 43250, signal 393952/465224 (executing program) 2023/12/30 21:21:50 fetching corpus: 43300, signal 394074/465224 (executing program) 2023/12/30 21:21:51 fetching corpus: 43350, signal 394234/465224 (executing program) 2023/12/30 21:21:51 fetching corpus: 43400, signal 394382/465224 (executing program) 2023/12/30 21:21:51 fetching corpus: 43450, signal 394584/465224 (executing program) 2023/12/30 21:21:51 fetching corpus: 43500, signal 394695/465224 (executing program) 2023/12/30 21:21:51 fetching corpus: 43550, signal 394845/465224 (executing program) 2023/12/30 21:21:51 fetching corpus: 43600, signal 394981/465224 (executing program) 2023/12/30 21:21:51 fetching corpus: 43650, signal 395114/465224 (executing program) 2023/12/30 21:21:51 fetching corpus: 43700, signal 395272/465224 (executing program) 2023/12/30 21:21:52 fetching corpus: 43750, signal 395423/465224 (executing program) 2023/12/30 21:21:52 fetching corpus: 43800, signal 395578/465224 (executing program) 2023/12/30 21:21:52 fetching corpus: 43850, signal 395741/465224 (executing program) 2023/12/30 21:21:52 fetching corpus: 43900, signal 395870/465224 (executing program) 2023/12/30 21:21:52 fetching corpus: 43950, signal 396060/465224 (executing program) 2023/12/30 21:21:52 fetching corpus: 44000, signal 396222/465224 (executing program) 2023/12/30 21:21:52 fetching corpus: 44050, signal 396375/465224 (executing program) 2023/12/30 21:21:52 fetching corpus: 44100, signal 396513/465224 (executing program) 2023/12/30 21:21:53 fetching corpus: 44150, signal 397108/465225 (executing program) 2023/12/30 21:21:53 fetching corpus: 44200, signal 397266/465225 (executing program) 2023/12/30 21:21:53 fetching corpus: 44250, signal 397451/465225 (executing program) 2023/12/30 21:21:53 fetching corpus: 44300, signal 397561/465225 (executing program) 2023/12/30 21:21:53 fetching corpus: 44350, signal 397678/465225 (executing program) 2023/12/30 21:21:53 fetching corpus: 44400, signal 397799/465227 (executing program) 2023/12/30 21:21:53 fetching corpus: 44450, signal 397952/465227 (executing program) 2023/12/30 21:21:53 fetching corpus: 44500, signal 398064/465227 (executing program) 2023/12/30 21:21:54 fetching corpus: 44550, signal 398207/465227 (executing program) 2023/12/30 21:21:54 fetching corpus: 44600, signal 398359/465227 (executing program) 2023/12/30 21:21:54 fetching corpus: 44650, signal 398509/465227 (executing program) 2023/12/30 21:21:54 fetching corpus: 44700, signal 398684/465227 (executing program) 2023/12/30 21:21:54 fetching corpus: 44750, signal 398884/465227 (executing program) 2023/12/30 21:21:54 fetching corpus: 44800, signal 399028/465227 (executing program) 2023/12/30 21:21:54 fetching corpus: 44850, signal 399154/465227 (executing program) 2023/12/30 21:21:54 fetching corpus: 44900, signal 399398/465227 (executing program) 2023/12/30 21:21:54 fetching corpus: 44950, signal 399559/465227 (executing program) 2023/12/30 21:21:54 fetching corpus: 45000, signal 399711/465227 (executing program) 2023/12/30 21:21:55 fetching corpus: 45050, signal 399825/465227 (executing program) 2023/12/30 21:21:55 fetching corpus: 45100, signal 399937/465227 (executing program) 2023/12/30 21:21:55 fetching corpus: 45150, signal 400050/465227 (executing program) 2023/12/30 21:21:55 fetching corpus: 45200, signal 400215/465227 (executing program) 2023/12/30 21:21:55 fetching corpus: 45250, signal 400334/465227 (executing program) 2023/12/30 21:21:55 fetching corpus: 45300, signal 400515/465227 (executing program) 2023/12/30 21:21:55 fetching corpus: 45350, signal 400643/465227 (executing program) 2023/12/30 21:21:56 fetching corpus: 45400, signal 400771/465227 (executing program) 2023/12/30 21:21:56 fetching corpus: 45450, signal 400899/465227 (executing program) 2023/12/30 21:21:56 fetching corpus: 45500, signal 401020/465227 (executing program) 2023/12/30 21:21:56 fetching corpus: 45550, signal 401175/465227 (executing program) 2023/12/30 21:21:57 fetching corpus: 45600, signal 401436/465227 (executing program) 2023/12/30 21:21:57 fetching corpus: 45650, signal 401578/465227 (executing program) 2023/12/30 21:21:57 fetching corpus: 45700, signal 401696/465227 (executing program) 2023/12/30 21:21:57 fetching corpus: 45750, signal 401846/465227 (executing program) 2023/12/30 21:21:57 fetching corpus: 45800, signal 402031/465227 (executing program) 2023/12/30 21:21:57 fetching corpus: 45850, signal 402211/465227 (executing program) 2023/12/30 21:21:58 fetching corpus: 45900, signal 402367/465227 (executing program) 2023/12/30 21:21:58 fetching corpus: 45950, signal 402481/465227 (executing program) 2023/12/30 21:21:58 fetching corpus: 46000, signal 402621/465227 (executing program) 2023/12/30 21:21:58 fetching corpus: 46050, signal 402786/465227 (executing program) 2023/12/30 21:21:58 fetching corpus: 46100, signal 402894/465227 (executing program) 2023/12/30 21:21:58 fetching corpus: 46150, signal 403052/465227 (executing program) 2023/12/30 21:21:59 fetching corpus: 46200, signal 403193/465227 (executing program) 2023/12/30 21:21:59 fetching corpus: 46250, signal 404138/465227 (executing program) 2023/12/30 21:21:59 fetching corpus: 46300, signal 404316/465227 (executing program) 2023/12/30 21:21:59 fetching corpus: 46350, signal 404462/465227 (executing program) 2023/12/30 21:21:59 fetching corpus: 46400, signal 404654/465227 (executing program) 2023/12/30 21:21:59 fetching corpus: 46450, signal 404774/465227 (executing program) 2023/12/30 21:21:59 fetching corpus: 46500, signal 404910/465227 (executing program) 2023/12/30 21:21:59 fetching corpus: 46550, signal 405068/465227 (executing program) 2023/12/30 21:21:59 fetching corpus: 46600, signal 405166/465227 (executing program) 2023/12/30 21:22:00 fetching corpus: 46650, signal 405296/465227 (executing program) 2023/12/30 21:22:00 fetching corpus: 46700, signal 405446/465227 (executing program) 2023/12/30 21:22:00 fetching corpus: 46750, signal 405685/465227 (executing program) 2023/12/30 21:22:00 fetching corpus: 46800, signal 405814/465227 (executing program) 2023/12/30 21:22:00 fetching corpus: 46850, signal 405985/465227 (executing program) 2023/12/30 21:22:00 fetching corpus: 46900, signal 406122/465227 (executing program) 2023/12/30 21:22:00 fetching corpus: 46950, signal 406296/465227 (executing program) 2023/12/30 21:22:01 fetching corpus: 47000, signal 406434/465227 (executing program) 2023/12/30 21:22:01 fetching corpus: 47050, signal 406576/465227 (executing program) 2023/12/30 21:22:01 fetching corpus: 47100, signal 406712/465227 (executing program) 2023/12/30 21:22:01 fetching corpus: 47150, signal 406862/465227 (executing program) 2023/12/30 21:22:01 fetching corpus: 47200, signal 407067/465227 (executing program) 2023/12/30 21:22:01 fetching corpus: 47250, signal 407200/465227 (executing program) 2023/12/30 21:22:01 fetching corpus: 47300, signal 407455/465227 (executing program) 2023/12/30 21:22:01 fetching corpus: 47350, signal 407591/465227 (executing program) 2023/12/30 21:22:02 fetching corpus: 47400, signal 407730/465227 (executing program) 2023/12/30 21:22:02 fetching corpus: 47450, signal 407889/465227 (executing program) 2023/12/30 21:22:02 fetching corpus: 47500, signal 408043/465227 (executing program) 2023/12/30 21:22:02 fetching corpus: 47550, signal 408150/465227 (executing program) 2023/12/30 21:22:02 fetching corpus: 47600, signal 408350/465227 (executing program) 2023/12/30 21:22:02 fetching corpus: 47650, signal 408474/465227 (executing program) 2023/12/30 21:22:03 fetching corpus: 47700, signal 408626/465227 (executing program) 2023/12/30 21:22:03 fetching corpus: 47750, signal 408749/465227 (executing program) 2023/12/30 21:22:03 fetching corpus: 47800, signal 408868/465227 (executing program) 2023/12/30 21:22:03 fetching corpus: 47850, signal 408999/465227 (executing program) 2023/12/30 21:22:03 fetching corpus: 47900, signal 409141/465227 (executing program) 2023/12/30 21:22:03 fetching corpus: 47950, signal 409253/465227 (executing program) 2023/12/30 21:22:03 fetching corpus: 48000, signal 409394/465227 (executing program) 2023/12/30 21:22:03 fetching corpus: 48050, signal 409568/465227 (executing program) 2023/12/30 21:22:03 fetching corpus: 48100, signal 409702/465228 (executing program) 2023/12/30 21:22:04 fetching corpus: 48150, signal 409885/465228 (executing program) 2023/12/30 21:22:04 fetching corpus: 48200, signal 410007/465230 (executing program) 2023/12/30 21:22:04 fetching corpus: 48250, signal 410139/465230 (executing program) 2023/12/30 21:22:04 fetching corpus: 48300, signal 410262/465230 (executing program) 2023/12/30 21:22:04 fetching corpus: 48350, signal 410404/465230 (executing program) 2023/12/30 21:22:04 fetching corpus: 48400, signal 410554/465230 (executing program) 2023/12/30 21:22:04 fetching corpus: 48450, signal 410664/465230 (executing program) 2023/12/30 21:22:04 fetching corpus: 48500, signal 410797/465230 (executing program) 2023/12/30 21:22:04 fetching corpus: 48550, signal 410954/465230 (executing program) 2023/12/30 21:22:04 fetching corpus: 48600, signal 411065/465230 (executing program) 2023/12/30 21:22:05 fetching corpus: 48650, signal 411193/465230 (executing program) 2023/12/30 21:22:05 fetching corpus: 48700, signal 411332/465230 (executing program) 2023/12/30 21:22:05 fetching corpus: 48750, signal 411441/465230 (executing program) 2023/12/30 21:22:05 fetching corpus: 48800, signal 411551/465230 (executing program) 2023/12/30 21:22:05 fetching corpus: 48850, signal 411682/465230 (executing program) 2023/12/30 21:22:05 fetching corpus: 48900, signal 411793/465230 (executing program) 2023/12/30 21:22:05 fetching corpus: 48950, signal 411938/465230 (executing program) 2023/12/30 21:22:05 fetching corpus: 49000, signal 412109/465230 (executing program) 2023/12/30 21:22:06 fetching corpus: 49050, signal 412236/465230 (executing program) 2023/12/30 21:22:06 fetching corpus: 49100, signal 412593/465230 (executing program) 2023/12/30 21:22:06 fetching corpus: 49150, signal 412697/465230 (executing program) 2023/12/30 21:22:06 fetching corpus: 49200, signal 412834/465230 (executing program) 2023/12/30 21:22:06 fetching corpus: 49250, signal 412960/465230 (executing program) 2023/12/30 21:22:06 fetching corpus: 49300, signal 413083/465232 (executing program) 2023/12/30 21:22:07 fetching corpus: 49350, signal 413248/465232 (executing program) 2023/12/30 21:22:07 fetching corpus: 49400, signal 413369/465232 (executing program) 2023/12/30 21:22:07 fetching corpus: 49450, signal 413489/465232 (executing program) 2023/12/30 21:22:07 fetching corpus: 49500, signal 413674/465232 (executing program) 2023/12/30 21:22:07 fetching corpus: 49550, signal 413807/465232 (executing program) 2023/12/30 21:22:07 fetching corpus: 49600, signal 413930/465232 (executing program) 2023/12/30 21:22:07 fetching corpus: 49650, signal 414085/465232 (executing program) 2023/12/30 21:22:07 fetching corpus: 49700, signal 414216/465232 (executing program) 2023/12/30 21:22:08 fetching corpus: 49750, signal 414333/465232 (executing program) 2023/12/30 21:22:08 fetching corpus: 49800, signal 414472/465232 (executing program) 2023/12/30 21:22:08 fetching corpus: 49850, signal 414598/465232 (executing program) 2023/12/30 21:22:08 fetching corpus: 49900, signal 414778/465232 (executing program) 2023/12/30 21:22:08 fetching corpus: 49950, signal 414891/465232 (executing program) 2023/12/30 21:22:08 fetching corpus: 50000, signal 415037/465232 (executing program) 2023/12/30 21:22:08 fetching corpus: 50050, signal 415195/465232 (executing program) 2023/12/30 21:22:08 fetching corpus: 50100, signal 415340/465232 (executing program) 2023/12/30 21:22:08 fetching corpus: 50150, signal 415486/465232 (executing program) 2023/12/30 21:22:08 fetching corpus: 50200, signal 415615/465232 (executing program) 2023/12/30 21:22:09 fetching corpus: 50250, signal 415771/465232 (executing program) 2023/12/30 21:22:09 fetching corpus: 50300, signal 415873/465232 (executing program) 2023/12/30 21:22:09 fetching corpus: 50350, signal 416020/465232 (executing program) 2023/12/30 21:22:09 fetching corpus: 50400, signal 416186/465232 (executing program) 2023/12/30 21:22:09 fetching corpus: 50450, signal 416299/465232 (executing program) 2023/12/30 21:22:09 fetching corpus: 50500, signal 416630/465232 (executing program) 2023/12/30 21:22:09 fetching corpus: 50550, signal 416758/465232 (executing program) 2023/12/30 21:22:09 fetching corpus: 50600, signal 416867/465232 (executing program) 2023/12/30 21:22:09 fetching corpus: 50650, signal 416995/465232 (executing program) 2023/12/30 21:22:09 fetching corpus: 50700, signal 417139/465235 (executing program) 2023/12/30 21:22:10 fetching corpus: 50750, signal 417250/465235 (executing program) 2023/12/30 21:22:10 fetching corpus: 50800, signal 417422/465235 (executing program) 2023/12/30 21:22:10 fetching corpus: 50850, signal 417541/465235 (executing program) 2023/12/30 21:22:10 fetching corpus: 50900, signal 417640/465235 (executing program) 2023/12/30 21:22:10 fetching corpus: 50950, signal 417766/465235 (executing program) 2023/12/30 21:22:10 fetching corpus: 51000, signal 417896/465236 (executing program) 2023/12/30 21:22:11 fetching corpus: 51050, signal 418035/465236 (executing program) 2023/12/30 21:22:11 fetching corpus: 51100, signal 418148/465236 (executing program) 2023/12/30 21:22:11 fetching corpus: 51150, signal 418269/465236 (executing program) 2023/12/30 21:22:11 fetching corpus: 51200, signal 418373/465236 (executing program) 2023/12/30 21:22:11 fetching corpus: 51250, signal 418495/465236 (executing program) 2023/12/30 21:22:11 fetching corpus: 51300, signal 418673/465237 (executing program) 2023/12/30 21:22:11 fetching corpus: 51350, signal 418793/465237 (executing program) 2023/12/30 21:22:11 fetching corpus: 51400, signal 418933/465237 (executing program) 2023/12/30 21:22:11 fetching corpus: 51450, signal 419065/465237 (executing program) 2023/12/30 21:22:11 fetching corpus: 51500, signal 419170/465237 (executing program) 2023/12/30 21:22:11 fetching corpus: 51550, signal 419338/465237 (executing program) 2023/12/30 21:22:12 fetching corpus: 51600, signal 419452/465237 (executing program) 2023/12/30 21:22:12 fetching corpus: 51650, signal 419565/465237 (executing program) 2023/12/30 21:22:12 fetching corpus: 51700, signal 419688/465237 (executing program) 2023/12/30 21:22:12 fetching corpus: 51750, signal 419836/465237 (executing program) 2023/12/30 21:22:12 fetching corpus: 51800, signal 419958/465237 (executing program) 2023/12/30 21:22:12 fetching corpus: 51850, signal 420063/465237 (executing program) 2023/12/30 21:22:12 fetching corpus: 51900, signal 420158/465237 (executing program) 2023/12/30 21:22:12 fetching corpus: 51950, signal 420286/465237 (executing program) 2023/12/30 21:22:12 fetching corpus: 52000, signal 420421/465237 (executing program) 2023/12/30 21:22:12 fetching corpus: 52050, signal 420529/465237 (executing program) 2023/12/30 21:22:13 fetching corpus: 52100, signal 420666/465237 (executing program) 2023/12/30 21:22:13 fetching corpus: 52150, signal 420789/465239 (executing program) 2023/12/30 21:22:13 fetching corpus: 52200, signal 420884/465239 (executing program) 2023/12/30 21:22:13 fetching corpus: 52250, signal 420963/465239 (executing program) 2023/12/30 21:22:13 fetching corpus: 52300, signal 421070/465239 (executing program) 2023/12/30 21:22:13 fetching corpus: 52350, signal 421202/465239 (executing program) 2023/12/30 21:22:13 fetching corpus: 52400, signal 421294/465239 (executing program) 2023/12/30 21:22:13 fetching corpus: 52450, signal 421412/465239 (executing program) 2023/12/30 21:22:13 fetching corpus: 52500, signal 421525/465239 (executing program) [ 275.389605][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 275.396385][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2023/12/30 21:22:14 fetching corpus: 52550, signal 421665/465239 (executing program) 2023/12/30 21:22:14 fetching corpus: 52600, signal 422291/465239 (executing program) 2023/12/30 21:22:14 fetching corpus: 52650, signal 422398/465239 (executing program) 2023/12/30 21:22:14 fetching corpus: 52700, signal 422518/465239 (executing program) 2023/12/30 21:22:14 fetching corpus: 52750, signal 422645/465239 (executing program) 2023/12/30 21:22:15 fetching corpus: 52800, signal 422766/465239 (executing program) 2023/12/30 21:22:15 fetching corpus: 52850, signal 422931/465239 (executing program) 2023/12/30 21:22:15 fetching corpus: 52900, signal 423067/465239 (executing program) 2023/12/30 21:22:15 fetching corpus: 52950, signal 423208/465239 (executing program) 2023/12/30 21:22:16 fetching corpus: 53000, signal 423331/465239 (executing program) 2023/12/30 21:22:16 fetching corpus: 53023, signal 423373/465240 (executing program) 2023/12/30 21:22:16 fetching corpus: 53023, signal 423373/465240 (executing program) 2023/12/30 21:22:20 starting 6 fuzzer processes 21:22:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000180)=@multiplanar_userptr={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "10ffad98"}, 0x0, 0x2, {0x0}, 0x401}) 21:22:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0xc}]}}, 0x0, 0x26}, 0x20) 21:22:20 executing program 2: mount$binderfs(&(0x7f0000000000), &(0x7f0000000040)='./binderfs\x00', 0x0, 0x1000, 0x0) 21:22:20 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 21:22:20 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000700)='/sys/module/l2tp_eth', 0x6c4200, 0x0) 21:22:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x12, 0xf, &(0x7f00000000c0)=@ringbuf, 0x0}, 0x90) [ 282.707753][ T47] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 282.716669][ T47] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 282.725366][ T47] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 282.736938][ T47] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 282.747062][ T47] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 282.755746][ T47] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 283.198950][ T4390] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 283.207969][ T4390] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 283.216837][ T4390] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 283.229031][ T4390] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 283.239433][ T4390] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 283.248293][ T4390] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 283.307034][ T47] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 283.316599][ T47] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 283.325529][ T47] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 283.337840][ T47] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 283.348391][ T47] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 283.357163][ T47] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 283.486631][ T5042] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 283.496671][ T5042] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 283.506663][ T5042] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 283.518430][ T5042] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 283.528873][ T5042] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 283.537615][ T5042] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 283.556032][ T5045] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 283.564398][ T5045] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 283.573225][ T5045] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 283.581967][ T5045] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 283.609734][ T47] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 283.620486][ T5042] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 283.632462][ T47] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 283.632891][ T4390] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 283.651259][ T47] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 283.653284][ T4390] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 283.672671][ T47] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 283.680874][ T47] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 283.900023][ T5023] chnl_net:caif_netlink_parms(): no params data found [ 284.467625][ T5032] chnl_net:caif_netlink_parms(): no params data found [ 284.819927][ T5028] Bluetooth: hci0: command 0x0409 tx timeout [ 284.896726][ T5023] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.904360][ T5023] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.912072][ T5023] bridge_slave_0: entered allmulticast mode [ 284.920795][ T5023] bridge_slave_0: entered promiscuous mode [ 285.034275][ T5023] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.042058][ T5023] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.049864][ T5023] bridge_slave_1: entered allmulticast mode [ 285.058576][ T5023] bridge_slave_1: entered promiscuous mode [ 285.288482][ T5023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.307565][ T5028] Bluetooth: hci1: command 0x0409 tx timeout [ 285.444857][ T5023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.466593][ T5037] chnl_net:caif_netlink_parms(): no params data found [ 285.538237][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.546472][ T5032] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.554011][ T5032] bridge_slave_0: entered allmulticast mode [ 285.562658][ T5032] bridge_slave_0: entered promiscuous mode [ 285.693321][ T5023] team0: Port device team_slave_0 added [ 285.703390][ T5034] chnl_net:caif_netlink_parms(): no params data found [ 285.717787][ T5028] Bluetooth: hci2: command 0x0409 tx timeout [ 285.724019][ T5028] Bluetooth: hci3: command 0x0409 tx timeout [ 285.745854][ T5023] team0: Port device team_slave_1 added [ 285.753291][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.761052][ T5032] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.768996][ T5032] bridge_slave_1: entered allmulticast mode [ 285.775319][ T5028] Bluetooth: hci5: command 0x0409 tx timeout [ 285.777739][ T5032] bridge_slave_1: entered promiscuous mode [ 285.781439][ T5028] Bluetooth: hci4: command 0x0409 tx timeout [ 286.103638][ T5041] chnl_net:caif_netlink_parms(): no params data found [ 286.161825][ T5023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.169071][ T5023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.196097][ T5023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.215507][ T5039] chnl_net:caif_netlink_parms(): no params data found [ 286.238590][ T5023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.245878][ T5023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.272464][ T5023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.326728][ T5032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.357899][ T5032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.661866][ T5032] team0: Port device team_slave_0 added [ 286.745323][ T5037] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.752938][ T5037] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.760739][ T5037] bridge_slave_0: entered allmulticast mode [ 286.769275][ T5037] bridge_slave_0: entered promiscuous mode [ 286.839812][ T5032] team0: Port device team_slave_1 added [ 286.867488][ T5023] hsr_slave_0: entered promiscuous mode [ 286.878605][ T5023] hsr_slave_1: entered promiscuous mode [ 286.897123][ T5037] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.904735][ T5037] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.912867][ T5037] bridge_slave_1: entered allmulticast mode [ 286.921811][ T5037] bridge_slave_1: entered promiscuous mode [ 286.934302][ T47] Bluetooth: hci0: command 0x041b tx timeout [ 287.201850][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 287.209051][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.235565][ T5032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 287.255841][ T5037] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 287.382867][ T47] Bluetooth: hci1: command 0x041b tx timeout [ 287.435585][ T5037] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 287.447094][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 287.454212][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 287.480741][ T5032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.584196][ T5041] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.592219][ T5041] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.599964][ T5041] bridge_slave_0: entered allmulticast mode [ 287.608964][ T5041] bridge_slave_0: entered promiscuous mode [ 287.688391][ T5034] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.696111][ T5034] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.703496][ T5034] bridge_slave_0: entered allmulticast mode [ 287.712113][ T5034] bridge_slave_0: entered promiscuous mode [ 287.768126][ T5041] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.775833][ T5041] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.778095][ T47] Bluetooth: hci2: command 0x041b tx timeout [ 287.783355][ T5041] bridge_slave_1: entered allmulticast mode [ 287.789215][ T47] Bluetooth: hci3: command 0x041b tx timeout [ 287.797559][ T5041] bridge_slave_1: entered promiscuous mode [ 287.850196][ T5037] team0: Port device team_slave_0 added [ 287.859282][ T5028] Bluetooth: hci4: command 0x041b tx timeout [ 287.865660][ T47] Bluetooth: hci5: command 0x041b tx timeout [ 287.868213][ T5037] team0: Port device team_slave_1 added [ 287.881653][ T5034] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.889327][ T5034] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.897205][ T5034] bridge_slave_1: entered allmulticast mode [ 287.905395][ T5034] bridge_slave_1: entered promiscuous mode [ 287.954503][ T5039] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.962255][ T5039] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.969994][ T5039] bridge_slave_0: entered allmulticast mode [ 287.978650][ T5039] bridge_slave_0: entered promiscuous mode [ 287.994874][ T5039] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.002816][ T5039] bridge0: port 2(bridge_slave_1) entered disabled state [ 288.010586][ T5039] bridge_slave_1: entered allmulticast mode [ 288.019368][ T5039] bridge_slave_1: entered promiscuous mode [ 288.254047][ T5041] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.348036][ T5034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.399071][ T5032] hsr_slave_0: entered promiscuous mode [ 288.407888][ T5032] hsr_slave_1: entered promiscuous mode [ 288.416373][ T5032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 288.424115][ T5032] Cannot create hsr debugfs directory [ 288.438738][ T5039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 288.455757][ T5041] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.468020][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.475205][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.501554][ T5037] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.520616][ T5034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.606994][ T5039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 288.673087][ T5037] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.680291][ T5037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.706633][ T5037] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.773656][ T5034] team0: Port device team_slave_0 added [ 288.837302][ T5041] team0: Port device team_slave_0 added [ 288.887528][ T5039] team0: Port device team_slave_0 added [ 288.902192][ T5039] team0: Port device team_slave_1 added [ 288.985464][ T5028] Bluetooth: hci0: command 0x040f tx timeout [ 289.009852][ T5034] team0: Port device team_slave_1 added [ 289.022547][ T5041] team0: Port device team_slave_1 added [ 289.314314][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.321571][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.347832][ T5041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.363328][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.370564][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.396913][ T5039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.437325][ T5041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.444453][ T5041] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.470831][ T5041] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.495301][ T5028] Bluetooth: hci1: command 0x040f tx timeout [ 289.581504][ T5037] hsr_slave_0: entered promiscuous mode [ 289.594837][ T5037] hsr_slave_1: entered promiscuous mode [ 289.603027][ T5037] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.610882][ T5037] Cannot create hsr debugfs directory [ 289.646262][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.653394][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.679805][ T5039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.715278][ T5023] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 289.738678][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.745972][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.772372][ T5034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.784398][ T5023] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 289.861823][ T5028] Bluetooth: hci3: command 0x040f tx timeout [ 289.862845][ T47] Bluetooth: hci2: command 0x040f tx timeout [ 289.939318][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.946826][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.973208][ T5034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.975010][ T47] Bluetooth: hci4: command 0x040f tx timeout [ 289.990242][ T5028] Bluetooth: hci5: command 0x040f tx timeout [ 289.991616][ T5023] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 290.104432][ T5023] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 290.203712][ T5039] hsr_slave_0: entered promiscuous mode [ 290.218385][ T5039] hsr_slave_1: entered promiscuous mode [ 290.229520][ T5039] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.237516][ T5039] Cannot create hsr debugfs directory [ 290.397215][ T5034] hsr_slave_0: entered promiscuous mode [ 290.405868][ T5034] hsr_slave_1: entered promiscuous mode [ 290.413339][ T5034] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.421380][ T5034] Cannot create hsr debugfs directory [ 290.471118][ T5041] hsr_slave_0: entered promiscuous mode [ 290.480970][ T5041] hsr_slave_1: entered promiscuous mode [ 290.489362][ T5041] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 290.497266][ T5041] Cannot create hsr debugfs directory [ 291.022784][ T5032] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 291.055663][ T47] Bluetooth: hci0: command 0x0419 tx timeout [ 291.062176][ T5032] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 291.094900][ T5032] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 291.222600][ T5032] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 291.546375][ T47] Bluetooth: hci1: command 0x0419 tx timeout [ 291.670181][ T5037] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 291.815394][ T5037] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 291.862780][ T5037] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 291.935424][ T47] Bluetooth: hci3: command 0x0419 tx timeout [ 291.941738][ T5028] Bluetooth: hci2: command 0x0419 tx timeout [ 291.964448][ T5034] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 291.982398][ T5037] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 292.016687][ T47] Bluetooth: hci4: command 0x0419 tx timeout [ 292.022908][ T47] Bluetooth: hci5: command 0x0419 tx timeout [ 292.064767][ T5034] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 292.127917][ T5034] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 292.151138][ T5034] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 292.381587][ T5039] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 292.413439][ T5039] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 292.443429][ T5039] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 292.484740][ T5039] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 292.732554][ T5023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.873123][ T5041] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 292.909641][ T5041] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 292.932852][ T5041] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 292.956282][ T5041] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 293.156571][ T5023] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.299368][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.307119][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.380686][ T5034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.429911][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.437675][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.478552][ T5032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.705340][ T5034] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.762217][ T5032] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.797819][ T5037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.916413][ T773] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.924006][ T773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.003985][ T773] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.011689][ T773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.038262][ T773] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.045938][ T773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.077875][ T5037] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.152672][ T5023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.310582][ T773] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.318174][ T773] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.335991][ T773] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.343590][ T773] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.519382][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.527037][ T5094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.599576][ T5039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.698330][ T5041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.720591][ T5034] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 294.731846][ T5034] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.000264][ T5039] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.022275][ T5041] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.185232][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.192856][ T5094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.212359][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.220024][ T5094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.529170][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.536851][ T5094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.552445][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.560105][ T5094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.808884][ T5039] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.819928][ T5039] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 295.840679][ T5041] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 295.851430][ T5041] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.486383][ T5023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.713188][ T5034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.057463][ T5023] veth0_vlan: entered promiscuous mode [ 297.130996][ T5032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.151162][ T5037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.197647][ T5023] veth1_vlan: entered promiscuous mode [ 297.305531][ T5034] veth0_vlan: entered promiscuous mode [ 297.481142][ T5034] veth1_vlan: entered promiscuous mode [ 297.669236][ T5023] veth0_macvtap: entered promiscuous mode [ 297.737806][ T5023] veth1_macvtap: entered promiscuous mode [ 297.793679][ T5037] veth0_vlan: entered promiscuous mode [ 297.911129][ T5034] veth0_macvtap: entered promiscuous mode [ 297.983306][ T5034] veth1_macvtap: entered promiscuous mode [ 298.009409][ T5037] veth1_vlan: entered promiscuous mode [ 298.039392][ T5039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.063062][ T5041] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.104577][ T5023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.197925][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.208703][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.223880][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.272729][ T5023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.337637][ T5023] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.347718][ T5023] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.358182][ T5023] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.368484][ T5023] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.527820][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 298.539721][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.554979][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.600373][ T5037] veth0_macvtap: entered promiscuous mode [ 298.709911][ T5037] veth1_macvtap: entered promiscuous mode [ 298.731736][ T5039] veth0_vlan: entered promiscuous mode [ 298.782078][ T5034] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.791377][ T5034] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.801949][ T5034] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.811295][ T5034] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 298.927980][ T5039] veth1_vlan: entered promiscuous mode [ 298.957327][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.968055][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.979177][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 298.989938][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.005279][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.268611][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 299.279400][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.290890][ T5037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 299.301639][ T5037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.316695][ T5037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.346237][ T5039] veth0_macvtap: entered promiscuous mode [ 299.416778][ T5039] veth1_macvtap: entered promiscuous mode [ 299.548389][ T5037] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.558458][ T5037] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.567583][ T5037] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.576622][ T5037] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.740797][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.751606][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.761746][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.772474][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.783763][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 299.794507][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.809753][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.034071][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.046306][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.057456][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.068205][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.078358][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 300.089058][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.104336][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.469303][ T5032] veth0_vlan: entered promiscuous mode [ 300.545765][ T5039] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.554769][ T5039] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.566291][ T5039] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.577579][ T5039] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.607454][ T5032] veth1_vlan: entered promiscuous mode [ 301.030299][ T5032] veth0_macvtap: entered promiscuous mode [ 301.107071][ T5032] veth1_macvtap: entered promiscuous mode [ 301.147145][ T5041] veth0_vlan: entered promiscuous mode [ 301.311374][ T5041] veth1_vlan: entered promiscuous mode [ 301.346639][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.357366][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.368459][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.380284][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.393117][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.403837][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.413936][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.424710][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.440259][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.667752][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.679588][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.689707][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.700525][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.711881][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.722587][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.732623][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.743417][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.759106][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.863683][ T5041] veth0_macvtap: entered promiscuous mode [ 301.930462][ T5041] veth1_macvtap: entered promiscuous mode [ 301.959550][ T5032] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.968692][ T5032] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.978676][ T5032] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.987807][ T5032] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.129349][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.141494][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.152806][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.164811][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.175180][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.185906][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.195977][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.206715][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.216947][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 302.227708][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.243016][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.410127][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.422016][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.433121][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.443848][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.453952][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.464669][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.474771][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.485529][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.496741][ T5041] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.508115][ T5041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.523496][ T5041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.869084][ T5041] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.878224][ T5041] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.888909][ T5041] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.898755][ T5041] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.732917][ T3351] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.741646][ T3351] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.959189][ T3024] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.967643][ T3024] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.382506][ T3177] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.391677][ T3177] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.683956][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.693647][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:22:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), 0xc) 21:22:45 executing program 1: clock_gettime(0x0, &(0x7f0000008bc0)={0x0}) pselect6(0x40, &(0x7f0000008980), 0x0, &(0x7f0000008b80), &(0x7f0000008c00)={r0}, 0x0) [ 307.344241][ T2857] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.352482][ T2857] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:22:46 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$packet_buf(r0, 0x29, 0x1e, 0x0, 0x4) [ 307.576421][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.584536][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.977313][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.985558][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:22:46 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x2}, 0x18, &(0x7f0000000080)={0x0}}, 0x0) [ 308.240677][ T5089] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 308.248962][ T5089] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:22:46 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="7f"], 0x14}}, 0x0) 21:22:47 executing program 0: r0 = socket(0xa, 0x1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0x18, &(0x7f0000000080)={0x0}}, 0x20000050) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0}}, 0x20000008) 21:22:47 executing program 1: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000680)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 21:22:47 executing program 2: r0 = socket(0xa, 0x1, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0x18, &(0x7f0000000080)={0x0}}, 0x20000050) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000008) 21:22:47 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00), 0x10102, 0x0) 21:22:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000008180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x10000000, 0x0, 0x0, 0xf}, 0x48) syz_usb_connect$cdc_ncm(0x0, 0x81, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x2, 0x1, 0x40, 0x0, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "372d5ea48e"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0xc8a, 0x7, 0x0, 0x3b}, {0x6, 0x24, 0x1a, 0x40, 0x28}, [@acm={0x4, 0x24, 0x2, 0x9}, @obex={0x5, 0x24, 0x15, 0x200}, @call_mgmt={0x5, 0x24, 0x1, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0x2, 0x0, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x81, 0x9d, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0x0, 0x0, 0xf9}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x0, 0x9, 0x8, 0x10}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x2, [{0x55, &(0x7f0000000140)=@string={0x55, 0x3, "63203cc3547a038c2a2e13c9e090bd39f7d658e47ce296126b5319498ebddb00beb27d644ca4acfba483654a57e777fbbc70e3c756f1729e58ea444d89c7d5764b9f89f1cbcd17a5b0d258265170f5433dcdff"}}, {0x9f, &(0x7f00000001c0)=@string={0x9f, 0x3, "5b6ebe7544946ffd588b1e3feab4d3d121fc31d50b70c58ca8cbb5d5e285d86f82b60a8a29f15cec143bcf7fd2b1bd737ab511f6ab4e7f9ff64953c5310cd03c0b2ed88a6f854a2c774a291400c40122aa954eda4571fe80299c796ac402589bfa8d08bea5b123d17707d7ae9604890b96c850c94df28128d23e3f01339f9aa541886dfe81a349d493c459b76cc9cbfe83307790bd1cb43150727e484a"}}]}) socket$nl_generic(0x10, 0x3, 0x10) [ 309.777789][ T4284] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.786508][ T4284] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 309.945717][ T774] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 309.985572][ T2857] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.993619][ T2857] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.195564][ T774] usb 1-1: Using ep0 maxpacket: 32 [ 310.251822][ T3132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.260227][ T3132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.420469][ T1081] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.429215][ T1081] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.435574][ T774] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 8 [ 310.636737][ T774] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 310.646881][ T774] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.657459][ T774] usb 1-1: Product: syz [ 310.661839][ T774] usb 1-1: Manufacturer: 湛疾鑄ﵯ識㼞듪퇓ﰡ픱瀋賅쮨햵藢濘뚂訊㬔翏뇒玽땺享齿䧶앓ఱ㳐⸋諘蕯ⱊ䩷ᐩ쐀∁閪煅胾鰩橹˄魘跺븈놥턣ݷ껗Җஉ좖쥐⢁㻒Ŀ鼳ꖚ衁﹭ꎁ푉쒓띙쥬ﻋゃ遷Ჽㆴ牐䡾 [ 310.690915][ T774] usb 1-1: SerialNumber: syz 21:22:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000014"], 0x30}}, 0x0) 21:22:49 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_buf(r0, 0x29, 0x2f, 0x0, 0x0) 21:22:49 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x2, 0x7, 0x80fe}, 0x18, &(0x7f0000000080)={0x0}}, 0x0) 21:22:49 executing program 5: r0 = socket(0xa, 0x3, 0x9f) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, 0x0) 21:22:49 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x2}, 0x18, &(0x7f0000000080)={0x0}, 0xa}, 0xa00) 21:22:49 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000007980), 0x80001, 0x0) write$FUSE_IOCTL(r0, &(0x7f00000079c0)={0x20}, 0x20) 21:22:49 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0x18, &(0x7f0000000080)={0x0}}, 0x0) [ 311.029109][ T774] cdc_ncm 1-1:1.0: bind() failure [ 311.046059][ T774] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 311.053166][ T774] cdc_ncm 1-1:1.1: bind() failure 21:22:49 executing program 3: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000300)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r6 = open(&(0x7f0000000a40)='./bus\x00', 0x141842, 0x0) sendfile(r6, r5, 0x0, 0x100800003) [ 311.168567][ T5290] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:49 executing program 1: r0 = socket(0xa, 0x3, 0x9f) setsockopt$packet_buf(r0, 0x29, 0x24, 0x0, 0x4) [ 311.212305][ T774] usb 1-1: USB disconnect, device number 2 21:22:49 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 21:22:50 executing program 5: r0 = socket(0xa, 0x3, 0x9f) setsockopt$packet_buf(r0, 0x29, 0x3, 0x0, 0x4) 21:22:50 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000008e40), 0x0, 0x0) sendto$inet_nvme_of_msg(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:22:50 executing program 2: clock_gettime(0x0, &(0x7f0000008bc0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f00000089c0)={0x3}, &(0x7f0000008b80), &(0x7f0000008c00)={0x0, r0+60000000}, 0x0) 21:22:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x18}, 0x48) 21:22:50 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_buf(r0, 0x29, 0x36, 0x0, 0x0) 21:22:50 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_buf(r0, 0x29, 0x23, 0x0, 0x0) 21:22:50 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000008e40), 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet_nvme_of_msg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet_nvme_of_msg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendto$inet_nvme_of_msg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sync() inotify_init1(0x0) 21:22:50 executing program 1: r0 = socket(0xa, 0x3, 0x9f) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) 21:22:51 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_buf(r0, 0x29, 0x38, 0x0, 0x0) 21:22:53 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000406a05430000000000000109022400010000000009040000010300000009210000000122070009058203"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x7, {[@global=@item_012={0x1, 0x1, 0x5, "13"}, @main=@item_4={0x3, 0x0, 0x8, "dc50b24c"}]}}, 0x0}, 0x0) 21:22:53 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000009c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000a00), r0) 21:22:53 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a0543000000000000012302240064"], 0x0) 21:22:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto(r0, &(0x7f0000000040)='\v', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="95", 0x1, 0x20108, 0x0, 0x0) 21:22:53 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_buf(r0, 0x29, 0x33, 0x0, 0x0) 21:22:53 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_buf(r0, 0x29, 0x2d, 0x0, 0x0) 21:22:53 executing program 5: pselect6(0x40, &(0x7f0000008980), &(0x7f00000089c0)={0x3}, 0x0, 0x0, &(0x7f0000008c80)={&(0x7f0000008c40)={[0x10001]}, 0x8}) 21:22:53 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x2}, 0x18, &(0x7f0000000080)={0x0, 0x3000}}, 0x0) 21:22:53 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[], 0x60}}, 0x0) 21:22:53 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_buf(r0, 0x29, 0x5, 0x0, 0x0) [ 315.227091][ T5089] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 315.330412][ T774] usb 4-1: new high-speed USB device number 2 using dummy_hcd 21:22:53 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_buf(r0, 0x29, 0x1e, 0x0, 0x0) 21:22:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={0x0, 0xce48, &(0x7f0000000080)={0x0}, 0x6}, 0x0) [ 315.656528][ T5089] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 315.668162][ T5089] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 315.678400][ T5089] usb 2-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 315.687827][ T5089] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.759969][ T5089] usb 2-1: config 0 descriptor?? [ 315.776931][ T774] usb 4-1: config 0 has too many interfaces: 100, using maximum allowed: 32 [ 315.786377][ T774] usb 4-1: config 0 descriptor has 1 excess byte, ignoring [ 315.793838][ T774] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 100 [ 315.803435][ T774] usb 4-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 315.817148][ T774] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.894031][ T774] usb 4-1: config 0 descriptor?? [ 316.151477][ T774] usb 4-1: USB disconnect, device number 2 [ 316.280703][ T5089] wacom 0003:056A:0043.0001: Unknown device_type for 'HID 056a:0043'. Assuming pen. [ 316.293495][ T5089] input: Wacom Intuos2 9x12 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0043.0001/input/input5 [ 316.497809][ T5089] wacom 0003:056A:0043.0001: hidraw0: USB HID v0.00 Device [HID 056a:0043] on usb-dummy_hcd.1-1/input0 [ 316.532839][ T5089] usb 2-1: USB disconnect, device number 2 21:22:55 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f00000024c0)) 21:22:55 executing program 2: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sync() 21:22:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @broadcast}}}}) 21:22:55 executing program 5: r0 = socket(0x10, 0x3, 0x9) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 21:22:55 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a0543000000000000012302240064"], 0x0) 21:22:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000406a05430000000000000109022400010000000009040000010300000009210000000122070009058203"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x7, {[@global=@item_012={0x1, 0x1, 0x5, "13"}, @main=@item_4={0x3, 0x0, 0x8, "dc50b24c"}]}}, 0x0}, 0x0) 21:22:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000a80)={[{@utf8no}, {@shortname_mixed}, {@uni_xlate}, {@utf8no}, {@shortname_lower}, {@rodir}, {@shortname_mixed}, {@shortname_win95}, {@fat=@showexec}, {@fat=@time_offset={'time_offset', 0x3d, 0x358}}]}, 0x41, 0x23b, &(0x7f00000005c0)="$eJzs3bFrU10YB+C3bb6vrUuKCIIIXhDBKbQF94ooFIuKJUhFitGmUppSsFDQoa2T4OTi6OhWEXRw0/9BcHERF3G0m4P0SnslaW0qVZtcMc+z5OWe88s95wznJkNOrh+dm52aX5heW/sYfX1dURi5tZ6mXTEQ3dETmZUAAP4lX9I0PqeZvMcCALSH5z8AdJ49Pv8vtXFIAECL/f73/0cTr95XqiOn9tA17a2X7yZ/fYwAwP4an7h6fv31if7RePEwYu7+YnmxnL1m7aenYyZqUY3BKMbXiLQuq8+Njp0dTDb0R5Tnlr/nlxfLPdvzQ1GMgYgrF3bmh5LM9vx/cWBrfjiKcaj5/Yeb5v+Pk8e35EtRjDc3Yz5qMbXxkWRLfmkoSc5cHPsh37vZDwAAAAAAAAAAAAAAAAAAAAAAWqGU1A00O7+nVNqtPcvv/Xygxvk8DzbzhThSiHv5zh4AAAAAAAAAAAAAAAAAAAD+Dgt37s5WarXq7Xpx4/LMwe1XFPtcbCx8C29xLCJaPYvnq9W3Tyavjee/mG0smq/qs/wH9pOiOyI2i8OPRyovlz582tknVhpXugrZvlCpNdkskjZvTgAAAAAAAAAAAAAAAAAA0GEaPwPerUfa3gEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQA4a////B8Vqf/Zmu/TJGp/mOk8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADrbtwAAAP//j2usdg==") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r1 = open(&(0x7f0000000a40)='./bus\x00', 0x141842, 0x0) sendfile(r1, r0, 0x0, 0x100800001) 21:22:55 executing program 4: getgroups(0x2, &(0x7f0000000240)=[0xee01, 0xee00]) 21:22:55 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000008c00), 0x0) [ 317.456908][ T5089] usb 4-1: new high-speed USB device number 3 using dummy_hcd 21:22:55 executing program 2: r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendto$inet_nvme_of_msg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000004480), 0x800) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/fs/cgroup', 0x400, 0x1) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$watch_queue(0x0, 0x80) openat$nvram(0xffffffffffffff9c, &(0x7f0000008e40), 0x0, 0x0) sendto$inet_nvme_of_msg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000008e40), 0x0, 0x0) sendto$inet_nvme_of_msg(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sync() sendmsg$unix(r1, &(0x7f00000043c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f00000044c0)=ANY=[@ANYRES32=r2, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32=0xee00, @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=r3, @ANYRES32=r0], 0xa8, 0x40085}, 0x4000004) [ 317.640275][ T5362] loop5: detected capacity change from 0 to 256 [ 317.702136][ T5362] ======================================================= [ 317.702136][ T5362] WARNING: The mand mount option has been deprecated and [ 317.702136][ T5362] and is ignored by this kernel. Remove the mand [ 317.702136][ T5362] option from the mount to silence this warning. [ 317.702136][ T5362] ======================================================= [ 317.763306][ T5094] usb 2-1: new high-speed USB device number 3 using dummy_hcd 21:22:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x33fe0}}, 0x0) [ 317.946044][ T5089] usb 4-1: config 0 has too many interfaces: 100, using maximum allowed: 32 [ 317.959365][ T5089] usb 4-1: config 0 descriptor has 1 excess byte, ignoring [ 317.967495][ T5089] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 100 [ 317.977529][ T5089] usb 4-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 317.987009][ T5089] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:22:56 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000008cc0), 0x0, 0x0) [ 318.055524][ T5089] usb 4-1: config 0 descriptor?? [ 318.116895][ T5362] FAT-fs (loop5): Directory bread(block 64) failed [ 318.123796][ T5362] FAT-fs (loop5): Directory bread(block 65) failed [ 318.131049][ T5362] FAT-fs (loop5): Directory bread(block 66) failed [ 318.138100][ T5362] FAT-fs (loop5): Directory bread(block 67) failed [ 318.145214][ T5362] FAT-fs (loop5): Directory bread(block 68) failed [ 318.151952][ T5362] FAT-fs (loop5): Directory bread(block 69) failed [ 318.158901][ T5362] FAT-fs (loop5): Directory bread(block 70) failed [ 318.170789][ T5362] FAT-fs (loop5): Directory bread(block 71) failed [ 318.179782][ T5362] FAT-fs (loop5): Directory bread(block 72) failed [ 318.186926][ T5362] FAT-fs (loop5): Directory bread(block 73) failed [ 318.276887][ T5094] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 318.288276][ T5094] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 318.299104][ T5094] usb 2-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 318.308524][ T5094] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.425655][ T774] usb 4-1: USB disconnect, device number 3 [ 318.450146][ T5094] usb 2-1: config 0 descriptor?? 21:22:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000406a05430000000000000109022400010000000009040000010300000009210000000122070009058203"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0xb, {[@global=@item_012={0x0, 0x1, 0x5}, @main=@item_4={0x3, 0x0, 0x0, "dc50b24c"}, @main=@item_4={0x3, 0x0, 0x0, "02ab6f06"}]}}, 0x0}, 0x0) 21:22:57 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000008e40), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:22:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000a80)={[{@utf8no}, {@shortname_mixed}, {@uni_xlate}, {@utf8no}, {@shortname_lower}, {@rodir}, {@shortname_mixed}, {@shortname_win95}, {@fat=@showexec}, {@fat=@time_offset={'time_offset', 0x3d, 0x358}}]}, 0x41, 0x23b, &(0x7f00000005c0)="$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") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r1 = open(&(0x7f0000000a40)='./bus\x00', 0x141842, 0x0) sendfile(r1, r0, 0x0, 0x100800001) 21:22:57 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000008e40), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) [ 319.041638][ T5094] wacom 0003:056A:0043.0002: Unknown device_type for 'HID 056a:0043'. Assuming pen. [ 319.055375][ T5094] input: Wacom Intuos2 9x12 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0043.0002/input/input8 21:22:57 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a0543000000000000012302240064"], 0x0) [ 319.192417][ T10] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 319.373167][ T5094] wacom 0003:056A:0043.0002: hidraw0: USB HID v0.00 Device [HID 056a:0043] on usb-dummy_hcd.1-1/input0 [ 319.452907][ T5094] usb 2-1: USB disconnect, device number 3 [ 319.475656][ T5383] loop5: detected capacity change from 0 to 256 [ 319.586359][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 319.604220][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 319.614760][ T10] usb 5-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 319.624152][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.630269][ T5383] FAT-fs (loop5): Directory bread(block 64) failed [ 319.639453][ T5383] FAT-fs (loop5): Directory bread(block 65) failed [ 319.646489][ T5383] FAT-fs (loop5): Directory bread(block 66) failed [ 319.653751][ T5383] FAT-fs (loop5): Directory bread(block 67) failed [ 319.660780][ T5383] FAT-fs (loop5): Directory bread(block 68) failed [ 319.667922][ T5383] FAT-fs (loop5): Directory bread(block 69) failed [ 319.674803][ T5383] FAT-fs (loop5): Directory bread(block 70) failed [ 319.681760][ T5383] FAT-fs (loop5): Directory bread(block 71) failed [ 319.688733][ T5383] FAT-fs (loop5): Directory bread(block 72) failed [ 319.701950][ T5383] FAT-fs (loop5): Directory bread(block 73) failed [ 319.709077][ T10] usb 5-1: config 0 descriptor?? 21:22:58 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:22:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000b40)={&(0x7f0000000a00), 0xe5, &(0x7f0000000b00)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00002ebd7000000000001d00000000002d80000002000200aaaaaaaaaaaa00000100000000800000010020000000000003800000020001000000000002000203aaaaaaaaaaaa000002000000000000000000e1fe0100020000000000010008000000000003800000050003000000000000000000038000000100000000000000020003000000000001000200000000002d800000010001000000000002000203aaaaaaaaaaaa000002000200aaaaaaaaaaaa000001000500000000000380000002000200000000000200000300000000000000000300", @ANYRES32=0x0, @ANYBLOB="000003001f3f87ffb527c6eb153b339d494e2d6fd295f91a484e0974a9aa2963ae0f8738794383ad54c6863550bf9db94e9a5d400a949abb591942c4c290ef4c33f45b8b849ed6f7ef37ad9f977df72627a8c97dba7d0712cbb3f372e64c7026f997", @ANYRES32=0x0, @ANYBLOB="00000600030000000300000000000300", @ANYRES32=0x0, @ANYBLOB], 0x14}}, 0x0) 21:22:58 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000406a05430000000000000109022400010000000009040000010300000009210000000122070009058203"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x7, {[@global=@item_012={0x1, 0x1, 0x5, "13"}, @main=@item_4={0x3, 0x0, 0x8, "dc50b24c"}]}}, 0x0}, 0x0) [ 320.011468][ T774] usb 4-1: new high-speed USB device number 4 using dummy_hcd 21:22:58 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$packet_buf(r0, 0x29, 0x1, 0x0, 0x0) 21:22:58 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x2, 0x0, 0xe0ffffff}, 0x18, &(0x7f0000000080)={0x0}}, 0x0) [ 320.346620][ T10] wacom 0003:056A:0043.0003: unknown main item tag 0x0 [ 320.353778][ T10] wacom 0003:056A:0043.0003: item fetching failed at offset 6/7 21:22:58 executing program 5: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000a80)={[{@utf8no}, {@shortname_mixed}, {@uni_xlate}, {@utf8no}, {@shortname_lower}, {@rodir}, {@shortname_mixed}, {@shortname_win95}, {@fat=@showexec}, {@fat=@time_offset={'time_offset', 0x3d, 0x358}}]}, 0x41, 0x23b, &(0x7f00000005c0)="$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") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r1 = open(&(0x7f0000000a40)='./bus\x00', 0x141842, 0x0) sendfile(r1, r0, 0x0, 0x100800001) [ 320.464421][ T10] wacom 0003:056A:0043.0003: parse failed [ 320.471393][ T10] wacom: probe of 0003:056A:0043.0003 failed with error -22 [ 320.484133][ T774] usb 4-1: config 0 has too many interfaces: 100, using maximum allowed: 32 [ 320.493190][ T774] usb 4-1: config 0 descriptor has 1 excess byte, ignoring [ 320.500900][ T774] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 100 [ 320.510379][ T774] usb 4-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 320.523899][ T774] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:22:59 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa, 0x2}, 0x18, &(0x7f0000000080)={0x0}, 0x3}, 0x0) [ 320.591553][ T774] usb 4-1: config 0 descriptor?? [ 320.609537][ T10] usb 5-1: USB disconnect, device number 2 [ 320.635973][ T5084] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 320.906179][ T774] usb 4-1: USB disconnect, device number 4 [ 320.943296][ T5398] loop5: detected capacity change from 0 to 256 [ 321.035730][ T5084] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 321.046973][ T5084] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 321.057287][ T5084] usb 2-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 321.066698][ T5084] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.106561][ T5084] usb 2-1: config 0 descriptor?? [ 321.195716][ T5398] FAT-fs (loop5): Directory bread(block 64) failed [ 321.202671][ T5398] FAT-fs (loop5): Directory bread(block 65) failed [ 321.209731][ T5398] FAT-fs (loop5): Directory bread(block 66) failed [ 321.216719][ T5398] FAT-fs (loop5): Directory bread(block 67) failed [ 321.223654][ T5398] FAT-fs (loop5): Directory bread(block 68) failed [ 321.230605][ T5398] FAT-fs (loop5): Directory bread(block 69) failed [ 321.242587][ T5398] FAT-fs (loop5): Directory bread(block 70) failed [ 321.250302][ T5398] FAT-fs (loop5): Directory bread(block 71) failed [ 321.257417][ T5398] FAT-fs (loop5): Directory bread(block 72) failed [ 321.264154][ T5398] FAT-fs (loop5): Directory bread(block 73) failed 21:22:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000406a05430000000000000109022400010000000009040000010300000009210000000122070009058203"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0xb, {[@global=@item_012={0x0, 0x1, 0x5}, @main=@item_4={0x3, 0x0, 0x0, "dc50b24c"}, @main=@item_4={0x3, 0x0, 0x0, "02ab6f06"}]}}, 0x0}, 0x0) 21:22:59 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0xa}, 0x2, &(0x7f0000000080)={0x0}}, 0x0) 21:22:59 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, 0x0) 21:23:00 executing program 2: open$dir(&(0x7f00000010c0)='./file0\x00', 0x6c840, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x800, 0x8) 21:23:00 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a0543000000000000012302240064"], 0x0) [ 321.688986][ T5084] wacom 0003:056A:0043.0004: Unknown device_type for 'HID 056a:0043'. Assuming pen. 21:23:00 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc2841, 0x0) [ 321.737755][ T5084] input: Wacom Intuos2 9x12 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0043.0004/input/input11 [ 321.920517][ T5084] wacom 0003:056A:0043.0004: hidraw0: USB HID v0.00 Device [HID 056a:0043] on usb-dummy_hcd.1-1/input0 21:23:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file1\x00', 0x844, &(0x7f0000000a80)={[{@utf8no}, {@shortname_mixed}, {@uni_xlate}, {@utf8no}, {@shortname_lower}, {@rodir}, {@shortname_mixed}, {@shortname_win95}, {@fat=@showexec}, {@fat=@time_offset={'time_offset', 0x3d, 0x358}}]}, 0x41, 0x23b, &(0x7f00000005c0)="$eJzs3bFrU10YB+C3bb6vrUuKCIIIXhDBKbQF94ooFIuKJUhFitGmUppSsFDQoa2T4OTi6OhWEXRw0/9BcHERF3G0m4P0SnslaW0qVZtcMc+z5OWe88s95wznJkNOrh+dm52aX5heW/sYfX1dURi5tZ6mXTEQ3dETmZUAAP4lX9I0PqeZvMcCALSH5z8AdJ49Pv8vtXFIAECL/f73/0cTr95XqiOn9tA17a2X7yZ/fYwAwP4an7h6fv31if7RePEwYu7+YnmxnL1m7aenYyZqUY3BKMbXiLQuq8+Njp0dTDb0R5Tnlr/nlxfLPdvzQ1GMgYgrF3bmh5LM9vx/cWBrfjiKcaj5/Yeb5v+Pk8e35EtRjDc3Yz5qMbXxkWRLfmkoSc5cHPsh37vZDwAAAAAAAAAAAAAAAAAAAAAAWqGU1A00O7+nVNqtPcvv/Xygxvk8DzbzhThSiHv5zh4AAAAAAAAAAAAAAAAAAAD+Dgt37s5WarXq7Xpx4/LMwe1XFPtcbCx8C29xLCJaPYvnq9W3Tyavjee/mG0smq/qs/wH9pOiOyI2i8OPRyovlz582tknVhpXugrZvlCpNdkskjZvTgAAAAAAAAAAAAAAAAAA0GEaPwPerUfa3gEBAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQA4a////B8Vqf/Zmu/TJGp/mOk8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADrbtwAAAP//j2usdg==") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='mountinfo\x00') r1 = open(&(0x7f0000000a40)='./bus\x00', 0x141842, 0x0) sendfile(r1, r0, 0x0, 0x100800001) [ 321.993345][ T27] audit: type=1800 audit(1703971380.453:2): pid=5411 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1960 res=0 errno=0 [ 322.028742][ T5089] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 322.040974][ T5084] usb 2-1: USB disconnect, device number 4 [ 322.323915][ T33] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 322.431501][ T5415] loop5: detected capacity change from 0 to 256 [ 322.447238][ T5089] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 322.458605][ T5089] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 322.473173][ T5089] usb 5-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 322.483111][ T5089] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.522744][ T5089] usb 5-1: config 0 descriptor?? 21:23:01 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000406a05430000000000000109022400010000000009040000010300000009210000000122070009058203"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x7, {[@global=@item_012={0x1, 0x1, 0x5, "13"}, @main=@item_4={0x3, 0x0, 0x8, "dc50b24c"}]}}, 0x0}, 0x0) 21:23:01 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x110000, 0x300) 21:23:01 executing program 0: r0 = open$dir(&(0x7f00000010c0)='./file0\x00', 0x6c840, 0x0) lseek(r0, 0x0, 0x0) [ 322.750720][ T33] usb 4-1: config 0 has too many interfaces: 100, using maximum allowed: 32 [ 322.759804][ T33] usb 4-1: config 0 descriptor has 1 excess byte, ignoring [ 322.772262][ T33] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 100 [ 322.782183][ T33] usb 4-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 322.791699][ T33] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.860784][ T5415] FAT-fs (loop5): Directory bread(block 64) failed [ 322.867804][ T5415] FAT-fs (loop5): Directory bread(block 65) failed [ 322.875642][ T33] usb 4-1: config 0 descriptor?? [ 322.884858][ T5415] FAT-fs (loop5): Directory bread(block 66) failed [ 322.892403][ T5415] FAT-fs (loop5): Directory bread(block 67) failed [ 322.899482][ T5415] FAT-fs (loop5): Directory bread(block 68) failed [ 322.906343][ T5415] FAT-fs (loop5): Directory bread(block 69) failed [ 322.913217][ T5415] FAT-fs (loop5): Directory bread(block 70) failed [ 322.920078][ T5415] FAT-fs (loop5): Directory bread(block 71) failed [ 322.927031][ T5415] FAT-fs (loop5): Directory bread(block 72) failed [ 322.933774][ T5415] FAT-fs (loop5): Directory bread(block 73) failed 21:23:01 executing program 2: setitimer(0x2, &(0x7f0000000040)={{0x77359400}}, &(0x7f0000000080)) [ 323.027011][ T27] audit: type=1800 audit(1703971381.383:3): pid=5420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1966 res=0 errno=0 21:23:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) [ 323.166544][ T5089] wacom 0003:056A:0043.0005: unknown main item tag 0x0 [ 323.173717][ T5089] wacom 0003:056A:0043.0005: item fetching failed at offset 6/7 [ 323.287606][ T5082] usb 4-1: USB disconnect, device number 5 [ 323.310170][ T5089] wacom 0003:056A:0043.0005: parse failed [ 323.316932][ T5089] wacom: probe of 0003:056A:0043.0005 failed with error -22 [ 323.368097][ T5089] usb 5-1: USB disconnect, device number 3 [ 323.505870][ T33] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 323.901963][ T33] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 323.913793][ T33] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 323.924703][ T33] usb 2-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 323.934130][ T33] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.058358][ T33] usb 2-1: config 0 descriptor?? 21:23:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000406a05430000000000000109022400010000000009040000010300000009210000000122070009058203"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0xb, {[@global=@item_012={0x0, 0x1, 0x5}, @main=@item_4={0x3, 0x0, 0x0, "dc50b24c"}, @main=@item_4={0x3, 0x0, 0x0, "02ab6f06"}]}}, 0x0}, 0x0) 21:23:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24054, &(0x7f0000000140)=@abs, 0x6e) 21:23:02 executing program 5: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000006280), 0x2, 0x0) 21:23:02 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x121380, 0x0) 21:23:02 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) faccessat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4, 0x100) 21:23:03 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x414802, 0x0) 21:23:03 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000040)=""/109) [ 324.686818][ T33] wacom 0003:056A:0043.0006: Unknown device_type for 'HID 056a:0043'. Assuming pen. [ 324.700409][ T33] input: Wacom Intuos2 9x12 Pen as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:056A:0043.0006/input/input14 [ 324.840886][ T33] wacom 0003:056A:0043.0006: hidraw0: USB HID v0.00 Device [HID 056a:0043] on usb-dummy_hcd.1-1/input0 [ 324.923788][ T33] usb 2-1: USB disconnect, device number 5 [ 324.945603][ T10] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 325.325982][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 325.341611][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 325.353523][ T10] usb 5-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 325.362880][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.408657][ T10] usb 5-1: config 0 descriptor?? 21:23:04 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 21:23:04 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) 21:23:04 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 21:23:04 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x180800) 21:23:04 executing program 3: prlimit64(0x0, 0x5, &(0x7f0000000080), &(0x7f0000000040)) [ 326.085834][ T10] wacom 0003:056A:0043.0007: unknown main item tag 0x0 [ 326.093009][ T10] wacom 0003:056A:0043.0007: item fetching failed at offset 6/7 [ 326.241961][ T10] wacom 0003:056A:0043.0007: parse failed [ 326.248555][ T10] wacom: probe of 0003:056A:0043.0007 failed with error -22 [ 326.366776][ T10] usb 5-1: USB disconnect, device number 4 21:23:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r0, 0x1, 0x0, 0x0) 21:23:05 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0xffffffffffffff79) 21:23:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000c00), 0x10) 21:23:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0x8003}, 0x8) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0xfa87cf84dc5ff92) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 21:23:05 executing program 3: setresuid(0x0, 0xee01, 0x0) open$dir(&(0x7f0000006200)='./file0\x00', 0x40, 0x0) 21:23:05 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000406a05430000000000000109022400010000000009040000010300000009210000000122070009058203"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0xb, {[@global=@item_012={0x0, 0x1, 0x5}, @main=@item_4={0x3, 0x0, 0x0, "dc50b24c"}, @main=@item_4={0x3, 0x0, 0x0, "02ab6f06"}]}}, 0x0}, 0x0) 21:23:05 executing program 3: r0 = epoll_create1(0x0) close(r0) 21:23:05 executing program 2: r0 = shmget$private(0x0, 0x8000, 0x0, &(0x7f0000ff7000/0x8000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000001c0)=""/214) 21:23:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000100)) 21:23:05 executing program 0: setresuid(0x0, 0xee01, 0xee01) 21:23:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x150) [ 327.431245][ T10] usb 5-1: new high-speed USB device number 5 using dummy_hcd 21:23:06 executing program 2: shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000180)=""/4096) 21:23:06 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 21:23:06 executing program 0: open$dir(&(0x7f00000010c0)='./file0\x00', 0x4c840, 0x42) 21:23:06 executing program 5: shmget$private(0x0, 0x8000, 0x4, &(0x7f0000ff7000/0x8000)=nil) 21:23:06 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) open$dir(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) [ 327.926292][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 327.937715][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 327.948114][ T10] usb 5-1: New USB device found, idVendor=056a, idProduct=0043, bcdDevice= 0.00 [ 327.957550][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:23:06 executing program 2: getrandom(&(0x7f0000000000)=""/2, 0x2, 0x1) [ 328.024176][ T27] audit: type=1800 audit(1703971386.423:4): pid=5480 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1957 res=0 errno=0 [ 328.070965][ T10] usb 5-1: config 0 descriptor?? [ 328.182231][ T27] audit: type=1800 audit(1703971386.593:5): pid=5485 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1947 res=0 errno=0 [ 328.626724][ T10] wacom 0003:056A:0043.0008: unknown main item tag 0x0 [ 328.633884][ T10] wacom 0003:056A:0043.0008: item fetching failed at offset 6/7 [ 328.658731][ T10] wacom 0003:056A:0043.0008: parse failed [ 328.665438][ T10] wacom: probe of 0003:056A:0043.0008 failed with error -22 [ 328.901400][ T5084] usb 5-1: USB disconnect, device number 5 21:23:07 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x3000) 21:23:07 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x68940, 0x80) 21:23:07 executing program 5: setresuid(0x0, 0xee01, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x1, 0x0) 21:23:07 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) openat(r0, &(0x7f0000000000)='./file0\x00', 0x400000, 0x0) 21:23:07 executing program 2: getrandom(&(0x7f0000000000)=""/182, 0xb6, 0x3) 21:23:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) 21:23:08 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x1000) 21:23:08 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 21:23:08 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x28840, 0x1) 21:23:08 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) 21:23:08 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 21:23:08 executing program 4: pipe2(&(0x7f0000002640), 0x0) io_setup(0x83e8, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 21:23:08 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) 21:23:08 executing program 0: pipe2(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_type(r0, 0x0, 0x0) 21:23:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xcd, 0x0, 0x0) 21:23:09 executing program 3: write$cgroup_devices(0xffffffffffffffff, 0x0, 0x8) 21:23:09 executing program 5: pipe2(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 21:23:09 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x40, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000480)='./file0\x00', 0x60c) 21:23:09 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x85) 21:23:09 executing program 2: pipe2(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pressure(r0, 0x0, 0x0) 21:23:09 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x801040, &(0x7f00000001c0)) 21:23:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x800, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) 21:23:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003cc0), 0x0, 0x8000) 21:23:09 executing program 5: pipe2(&(0x7f0000002640)={0xffffffffffffffff}, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 21:23:09 executing program 0: r0 = inotify_init1(0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x504) 21:23:09 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$sock(r0, 0x0, 0x0) 21:23:09 executing program 2: pipe2(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 21:23:10 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x212e02, 0x0) 21:23:10 executing program 1: pipe2(&(0x7f0000000100), 0x80000) 21:23:10 executing program 5: llistxattr(&(0x7f0000002780)='./file0/file0\x00', 0x0, 0x0) 21:23:10 executing program 0: rt_sigsuspend(&(0x7f0000001580), 0x8) 21:23:10 executing program 4: getresgid(&(0x7f0000002f40), &(0x7f0000002f80), &(0x7f0000002fc0)) 21:23:10 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x462002, 0x0) 21:23:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000016c0)=0xc) sched_getparam(r1, &(0x7f0000000080)) 21:23:10 executing program 2: pipe2(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 21:23:10 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x48442, 0x0) 21:23:10 executing program 4: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x400000, 0x0) 21:23:10 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002d80), 0x434b02, 0x0) 21:23:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x4, "8d2d98d1"}, &(0x7f0000000180)=0x28) 21:23:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x4202, 0x0) 21:23:11 executing program 5: openat$cgroup_pressure(0xffffffffffffffff, &(0x7f000000af80)='memory.pressure\x00', 0x2, 0x0) 21:23:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2b, &(0x7f00000000c0)='{', 0x1) 21:23:11 executing program 0: lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='.\x00', &(0x7f0000000080), 0x0, 0x0, 0x2) 21:23:11 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000280), 0x181000, 0x0) 21:23:11 executing program 2: pselect6(0x40, &(0x7f00000022c0), 0x0, 0x0, &(0x7f0000004000), &(0x7f0000004080)={0x0}) 21:23:11 executing program 3: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 21:23:11 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[], 0x10) 21:23:11 executing program 4: pipe2(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) faccessat2(r0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 21:23:12 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) 21:23:12 executing program 2: pipe2(0x0, 0x90880) 21:23:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 21:23:12 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000009280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000095c0)='./file0\x00', 0x189080, 0x101) 21:23:12 executing program 0: pipe2(&(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) 21:23:12 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 21:23:12 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0x0) 21:23:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 21:23:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 21:23:12 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$unix(0x1, 0x2, 0x0) 21:23:12 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000036c0)='/sys/devices/virtual', 0x40, 0x0) 21:23:12 executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) 21:23:12 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 21:23:13 executing program 3: pipe2$watch_queue(0x0, 0x80) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:23:13 executing program 5: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/custom0\x00', 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:23:13 executing program 4: syz_mount_image$fuse(&(0x7f0000000280), 0x0, 0x0, &(0x7f0000002780), 0x0, 0x0, 0x0) 21:23:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000002440)) 21:23:13 executing program 2: syz_clone3(&(0x7f0000003bc0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000003b40)}, 0x58) 21:23:13 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000036c0)='/sys/devices/virtual', 0x0, 0x0) mknodat$null(r0, &(0x7f0000003700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x103) 21:23:13 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000036c0)='/sys/devices/virtual', 0x40, 0x0) 21:23:13 executing program 3: read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) syz_clone(0x0, &(0x7f0000003480), 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000002840)) 21:23:13 executing program 0: r0 = inotify_init1(0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x704) 21:23:13 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x8912, &(0x7f0000000000)) 21:23:13 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$FUSE_WRITE(r0, 0xffffffffffffffff, 0x0) 21:23:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000016c0)=@in={0x2, 0x3, @empty}, 0x80, 0x0}, 0x0) 21:23:14 executing program 5: openat$random(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 21:23:14 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) mknodat$null(0xffffffffffffffff, &(0x7f0000003700)='./file0\x00', 0x0, 0x103) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 21:23:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000280)={0x6, 'veth1_to_team\x00'}) 21:23:14 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x8901, &(0x7f0000000000)) 21:23:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) connect$unix(r0, 0x0, 0x0) 21:23:14 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, &(0x7f0000000040)={@local, @broadcast}, 0xc) 21:23:14 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 21:23:14 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 21:23:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 21:23:14 executing program 3: bpf$PROG_LOAD(0xc, 0x0, 0x0) 21:23:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)=@newchain={0xf5c, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9}, {0x24, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0x3}, {0x0, 0x2}, 0x16}}]}}, @filter_kind_options=@f_bpf={{0x8}, {0xf00, 0x2, [@TCA_BPF_FLAGS_GEN={0x8}, @TCA_BPF_FD={0x8}, @TCA_BPF_POLICE={0x1c, 0x2, [@TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_BPF_ACT={0xed0, 0x1, [@m_skbedit={0xac, 0x0, 0x0, 0x0, {{0xc}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4f, 0x6, "0118d8969904609dd5460a8f3ad6d1b7c59ddfd6bbab6995ec23df30dba665105491be5e64765b1be46699d017c927f6cc2655bddf6bea38889ce76d2510dba186ca533788f01482a78462"}, {0xc}, {0xc}}}, @m_bpf={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_skbmod={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_police={0xdc4, 0x0, 0x0, 0x0, {{0xb}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RATE={0x404}]]}, {0x58e, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xf5c}, 0x1, 0x0, 0x0, 0x10}, 0x8800) 21:23:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x0, {0x2, 0x0, @empty}, 'macsec0\x00'}) [ 336.521741][ T5656] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 21:23:15 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x7ffff, &(0x7f0000000480)=@framed, &(0x7f00000000c0)='GPL\x00'}, 0x90) 21:23:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x6f}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x69}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 21:23:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4$ax25(r0, 0x0, 0x0, 0x0) 21:23:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) connect$rds(r0, &(0x7f0000000000)={0x10, 0x0, @remote}, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x10}, 0x10}}, 0x0) 21:23:15 executing program 0: r0 = socket(0x23, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), r0) [ 336.860753][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 336.867780][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 21:23:15 executing program 1: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="05"], 0x1c}}, 0x0) 21:23:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000080)) 21:23:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x4000}, 0x14) 21:23:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 21:23:15 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x18, 0x1409, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 21:23:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002b0000000c0005e9"], 0x20}}, 0x0) 21:23:16 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 21:23:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) connect$rds(r0, &(0x7f0000000000)={0x10, 0x0, @empty}, 0x10) 21:23:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) 21:23:16 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, 0x0, 0x2e}, 0x20) 21:23:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000380)={'mangle\x00', 0x4, "366d2718"}, &(0x7f0000000400)=0x28) [ 337.830924][ T5685] netlink: 'syz-executor.1': attribute type 101 has an invalid length. 21:23:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002600)=@base={0xf}, 0x48) 21:23:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40086602, &(0x7f0000000280)) [ 338.146202][ T5692] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 21:23:16 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="0100090000749f8b6e4c7e"], 0x14}}, 0x0) 21:23:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 21:23:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000280)) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 21:23:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001500)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9}, {0x24, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0x3, 0x0, 0x401}, {}, 0x16}}]}}, @filter_kind_options=@f_bpf={{0x8}, {0xe68, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x7}, @TCA_BPF_NAME={0xc, 0x7, './file0\x00'}, @TCA_BPF_FD={0x8}, @TCA_BPF_POLICE={0x444, 0x2, [@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}, @TCA_POLICE_RATE64={0xc, 0x8, 0x2}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x8, 0x0, 0xffffff7f, 0x2800000, 0x59bb, 0x7172d4d1, 0x0, 0x0, 0x8, 0x67e, 0x0, 0x0, 0x0, 0x81, 0x40, 0x7fffffff, 0x6, 0xfff, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x800080, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1f, 0x0, 0x2, 0xca, 0x10000, 0x2, 0x0, 0x0, 0x7fffffff, 0x9, 0x0, 0x9, 0x1, 0x7676, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfff, 0x0, 0x0, 0x8, 0x0, 0x7f, 0x0, 0xfffffffc, 0xf7b, 0x0, 0x0, 0x0, 0x7fff, 0xb7, 0x0, 0x0, 0x0, 0x9, 0x4, 0x2, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd5, 0x7, 0x1ee, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x223f03c8, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x81, 0x5, 0x3, 0x5, 0x0, 0x80, 0x9, 0x7, 0x401, 0x1ff, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x7ff, 0x7, 0x80000001, 0x0, 0x3f, 0x0, 0x0, 0x2, 0x9, 0x9a, 0x91a9, 0xfff, 0x0, 0xfffff3b1, 0x0, 0x85db42a, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2c05, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x5, 0x8, 0x98, 0x0, 0x0, 0xfffffffa, 0x9, 0x0, 0x6, 0x3, 0x4, 0x0, 0x0, 0x5, 0x0, 0x1, 0x3, 0x8, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x2, 0x3, 0x0, 0x3, 0x7f775db8, 0x0, 0x0, 0x2, 0x1, 0xfffff0af, 0x0, 0x7a8000, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffffffa7, 0x0, 0x8, 0x4, 0x1000, 0x0, 0x200, 0x0, 0xa4d, 0x0, 0x8, 0x0, 0x20, 0x20]}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_BPF_ACT={0xa04, 0x1, [@m_skbedit={0x100, 0x0, 0x0, 0x0, {{0xc}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x99, 0x6, "0118d8969904609dd5460a8f3ad6d1b7c59ddfd6bbab6995ec23df30dba665105491be5e64765b1be46699d017c927f6cc2655bddf6bea38889ce76d2510dba186ca533788f01482a7846290d8139d3070b8c43b334564884d99397776c53e69631a74f456989b60366157b455e28365a94c11b1c9a0c4571acdf59d87cb9d575db665cf83e404ef94dc48c963b321328a7b63b6e3"}, {0xc}, {0xc}}}, @m_bpf={0x78, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x50, 0x6, "55a766125996b54faca3d2c32a36ff1064bd59e5600ba6f71c0e52da697522ae12b9b78544975f85d35481de7e82116d4b36dd6fc768d1590d720f008ddf7bf75e20e54f49275de2896668bf"}, {0xc}, {0xc}}}, @m_xt={0x70, 0x0, 0x0, 0x0, {{0x7}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}]}, {0x19, 0x6, "8a749ad49dcf504777eae79980727571ab629b93d6"}, {0xc}, {0xc}}}, @m_ife={0x3c, 0x0, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x10, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x6}]}]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x7dc, 0x0, 0x0, 0x0, {{0xb}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404}]]}, {0x3aa, 0x6, "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"}, {0xc}, {0xc}}}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x10}, 0x8800) 21:23:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) 21:23:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x5}]}, 0x1c}}, 0x0) [ 338.623940][ T5700] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 338.633846][ T5700] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 21:23:17 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 21:23:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @volatile]}}, 0x0, 0x32, 0x0, 0x1}, 0x20) 21:23:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x6f}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x30}}, 0x0) 21:23:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002600)=@base={0x11}, 0x48) 21:23:17 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000b00), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r0, 0x1, 0x0, 0x0, {0x22}}, 0x14}}, 0x0) 21:23:17 executing program 3: r0 = socket(0x2, 0x3, 0x9) sendmsg$rds(r0, &(0x7f0000000700)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x8090) 21:23:17 executing program 0: openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000003480)='devices.allow\x00', 0x2, 0x0) 21:23:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x1d, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 21:23:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x5, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b0"}]}}, 0x0, 0x2a}, 0x20) 21:23:17 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0xffffffffffffffff) 21:23:17 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x4}}, &(0x7f00000000c0)='GPL\x00', 0x6}, 0x90) 21:23:18 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 21:23:18 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1a, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6}, 0x90) 21:23:18 executing program 1: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r0) bind$rds(r0, &(0x7f0000000080)={0x10, 0x0, @broadcast}, 0x10) 21:23:18 executing program 2: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="05020000000000000c2a878aff"], 0x1c}}, 0x0) 21:23:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}) 21:23:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r2, 0x1}, 0x14}}, 0x0) 21:23:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8927, &(0x7f0000000b40)={'wpan3\x00'}) 21:23:18 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="67726574617030198c2634", @ANYRES32=0x0, @ANYBLOB="0000008000000000000000454606001800640000072f9078ac1414bbe000000100000000"]}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000a80)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b40)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000002c80)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000480)=ANY=[@ANYBLOB="080000000000000004000000000000000000000069310000020002000000000009000000000000004bf7ffffffffffffea0a00000000100000000000000000000000000000000000820100000000000000000000000000000008000000000000000000000000000003000000000000000000000000000000000000000000000000080000000000000000000000800000"]) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000c80), 0xc, &(0x7f0000001080)={&(0x7f0000000540)={0x1cc, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x30}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x10c, 0x2, 0x0, 0x1, [{0x54, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x24, 0x4, [{0x3, 0x0, 0xff}, {0x8, 0x3, 0xed}, {0x1, 0x0, 0x0, 0x6}, {0x0, 0x3, 0x16}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8, 0x1, r3}, {0x4}}, {{0x8, 0x1, r1}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8e}}, {0x8, 0x6, r4}}}]}}]}, 0x1cc}}, 0x0) socket$inet(0x2, 0x801, 0x7) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f0000000380)={'erspan0\x00', r3, 0x1, 0x8, 0x3ff, 0x9, {{0x1c, 0x4, 0x0, 0x34, 0x70, 0x65, 0x0, 0x21, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}, @dev={0xac, 0x14, 0x14, 0x17}, {[@ssrr={0x89, 0x23, 0x6e, [@broadcast, @rand_addr=0x64010102, @multicast1, @broadcast, @dev={0xac, 0x14, 0x14, 0x20}, @dev={0xac, 0x14, 0x14, 0x3b}, @multicast2, @empty]}, @lsrr={0x83, 0x23, 0xf9, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @multicast2, @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101, @local]}, @timestamp={0x44, 0x14, 0x10, 0x0, 0x5, [0x7, 0x7fff, 0x6, 0x101]}]}}}}}) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r6, 0xf504, 0x0) ioctl$SIOCX25GSUBSCRIP(r6, 0x89e0, &(0x7f0000000280)={'dummy0\x00', 0x3, 0xfffeffff}) pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r7, 0xf504, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'erspan0\x00', &(0x7f0000000040)={'tunl0\x00', 0x0, 0x1, 0x700, 0x8, 0xffff, {{0x2f, 0x4, 0x1, 0x5, 0xbc, 0x1, 0x0, 0x1, 0x0, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x1c, 0x5a, 0x1, 0x1, [{@rand_addr=0x64010102, 0xffffffff}, {@rand_addr=0x64010101, 0x21}, {@empty, 0x80000000}]}, @end, @timestamp_prespec={0x44, 0x24, 0x7d, 0x3, 0x9, [{@remote, 0x4}, {@loopback, 0x5}, {@private=0xa010100, 0x5}, {@remote, 0x202000}]}, @noop, @timestamp={0x44, 0xc, 0x77, 0x0, 0xe, [0x1ff, 0x5502]}, @timestamp={0x44, 0x24, 0xe9, 0x0, 0x6, [0x1, 0x8000, 0x6, 0x4, 0x5, 0x4, 0x6, 0x200]}, @timestamp_addr={0x44, 0x34, 0xc2, 0x1, 0x7, [{@loopback, 0x4}, {@local, 0x8}, {@empty, 0x280}, {@loopback}, {@multicast1, 0x80000000}, {@multicast1, 0x3}]}]}}}}}) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000740)={0x1, 0x1, 0x0, 0x7, @vifc_lcl_addr=@local, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@newtclass={0x4c, 0x28, 0x1, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r8, {0xffe0, 0xb}, {0xffff, 0x8}, {0xfff2, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x7f, 0x1}}, @tclass_kind_options=@c_taprio={0xb}, @TCA_RATE={0x6, 0x5, {0x1, 0x7}}, @tclass_kind_options=@c_taprio={0xb}]}, 0x4c}, 0x1, 0x0, 0x0, 0xc051}, 0x4000811) 21:23:18 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000400)=[{0x0}, {&(0x7f00000003c0)='w', 0x1}], 0x2, &(0x7f0000000b40)=[@ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}], 0x30}}, {{&(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 21:23:18 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 21:23:18 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000280)) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000000)) 21:23:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002600)=@base={0x10, 0x0, 0x0, 0x2}, 0x48) 21:23:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 21:23:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000001680)=0x8, 0x4) 21:23:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000180)='wg2\x00', 0x4) [ 340.906015][ T5761] dvmrp1: entered allmulticast mode 21:23:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000002600)=@base={0x1f, 0x0, 0x0, 0x0, 0x1e000000}, 0x48) 21:23:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x4020940d, &(0x7f0000000b40)={'wpan3\x00'}) 21:23:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x11}, 0x0) 21:23:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x24}}, 0x0) 21:23:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0xbda, 0x5, 0x108, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, 0x48) 21:23:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x401c5820, &(0x7f0000000280)) 21:23:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 21:23:20 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000280)=0xcb970200) 21:23:20 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e1, 0x0) 21:23:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0xd, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b0"}]}}, 0x0, 0x2a}, 0x20) 21:23:20 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) socket$packet(0x11, 0x3, 0x300) sendmsg$inet6(r0, &(0x7f0000000d80)={&(0x7f0000000a40)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}, 0x0) 21:23:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 21:23:20 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg$inet(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:23:20 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x4004743d, 0x0) 21:23:20 executing program 4: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 21:23:20 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x4, 0x8, 0x3, @vifc_lcl_addr=@local, @local}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 21:23:21 executing program 2: r0 = socket(0x2, 0x3, 0x9) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 21:23:21 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5421, &(0x7f0000000280)) 21:23:21 executing program 1: bpf$PROG_LOAD(0xa, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}, 0x90) 21:23:21 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000280)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, 0x0) 21:23:21 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000b00), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) [ 342.855246][ T5803] pimreg: entered allmulticast mode 21:23:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x27, &(0x7f0000000040), 0x4) 21:23:21 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg$inet(r0, &(0x7f0000005cc0)=[{{&(0x7f0000000140)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000180)="0c628066d151c458ee7fe3775fa08157986d02e4ed5fde4a70b6b4267da32ff1ad5178f1445620254758aee8521710e6e67ff4e2b1b6af51302339094017e5a1698aa30c151a1a12e587c6b9d42610bb20d9db5abb2f296baae5a970e00dd847605e28820b9234a9f85d5376dd984666b5516f815b7a344a3e1feeb2c8d5c2ac8bd2ca03624342abb445e52baada7aedbd0426cd2921668082fb7b2b82663135b973c1f52b763399071a662eb1e3a473b37d86ae92754d6b9407282fdb0631ab1eccb1529beb8acd7f3a6ff0d461c816da6eac8e99cf7f7f22f72370f610f6fb", 0xe0}, {&(0x7f0000000280)="a9b0ad74f818026e04f1974e1b0f65989c5a4d0d477e29239a56ca77dd6c2dc85472e1e76ece347ab32159046476f7c4c8a118c9d7c79df8773703fb682e2f6efdadf7bfb520facfccb23f73846ea92f14d321928640ccca19b354a25f3b10e022604d4369e60ccf2fe7a297646161", 0x6f}, {&(0x7f0000000300)="3c92603e7c13ba67568de01fe8ed7b359d743c94407d056c9a3de0f85dd9490002abe8ef465ade8b8b7be0ef851f6ee627b04b61f8f54658448cc009fed311f2d360a751297407e4c084ccdffdcd632012f354353ab0c9a57aa7d54166cdacbd9d1ecdd615a50af8d73f69a02cfcadff71ab69e8fd979ef1b041fc57aed517513d278556edf8c6f266aa05a0017c741178a5f3ddb2fae67f1f33e9d69da9b376a8922edee81bc012b5a443e1a873dc50c9df2d6e3ba89c5e36b44ca8cfb91886d56170705365dfc1f91c", 0xca}], 0x3}}], 0x1, 0x0) 21:23:21 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x4, 0x8, 0x3, @vifc_lcl_addr=@local, @local}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 21:23:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000280)) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, 0x0, 0x0) 21:23:21 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="05020000000000000c2a87"], 0x1c}}, 0x0) 21:23:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000400)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_HW_ADDR={0xc}]}, 0x28}}, 0x0) 21:23:21 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000000c0)) 21:23:22 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8906, 0x0) 21:23:22 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x4, 0x8, 0x3, @vifc_lcl_addr=@local, @local}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 21:23:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0xb}]}, 0x1c}}, 0x0) 21:23:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) 21:23:22 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 21:23:22 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:23:22 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000000)={0x0, 0x4, 0x8, 0x3, @vifc_lcl_addr=@local, @local}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 21:23:22 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, 0x0, 0x0) 21:23:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14}, 0x33fe0}}, 0x0) 21:23:22 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x480, 0x0, 0x0) 21:23:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x6, 0x24, &(0x7f0000000040)={@local, @broadcast}, 0xc) 21:23:22 executing program 1: bpf$MAP_CREATE(0x11, &(0x7f0000002600), 0x48) 21:23:22 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x20, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 21:23:23 executing program 2: bpf$MAP_CREATE(0x3, &(0x7f0000002600), 0x48) 21:23:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000000008", @ANYRES16], 0x14}}, 0x0) 21:23:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0xe, 0x0, 0x74, 0x6}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 21:23:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x0) 21:23:23 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 21:23:23 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x17, 0x3, &(0x7f0000000480)=@framed, &(0x7f00000000c0)='GPL\x00', 0x6}, 0x90) 21:23:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x28}}, 0x0) 21:23:23 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x12, &(0x7f0000000040)={@local, @broadcast}, 0xc) 21:23:23 executing program 2: bpf$MAP_CREATE(0x8, &(0x7f0000002600), 0x48) 21:23:23 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x11}, 0x0) 21:23:23 executing program 4: r0 = socket(0x29, 0x5, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 21:23:24 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x6, 0x4, &(0x7f0000000040)={@local, @broadcast}, 0xc) 21:23:24 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x3ff, 0x4) 21:23:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x15}]}, 0x1c}}, 0x0) 21:23:24 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x1411, 0x1}, 0x10}}, 0x0) 21:23:24 executing program 4: bpf$MAP_CREATE(0x23, &(0x7f0000002600), 0x48) 21:23:24 executing program 0: r0 = socket(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89e1, &(0x7f00000003c0)) 21:23:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x7fdedfb7afff, 0xe, 0x0}, 0x0) 21:23:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000040)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_ENABLED={0x5}]}, 0x24}}, 0x0) 21:23:24 executing program 4: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 21:23:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01f3ffffffffffffff0006"], 0x14}}, 0x0) 21:23:24 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x5452, &(0x7f0000000280)) 21:23:24 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x80ac0, 0x0) 21:23:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x7ffc01e63fff, 0xe, 0x0}, 0x0) 21:23:25 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/157, 0x200000, 0x800}, 0x20) 21:23:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0), 0x14) 21:23:25 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x1f, 0xbd, 0x4, 0x76, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x80, 0x10, 0x45, 0x5}}) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0x0) 21:23:25 executing program 5: r0 = syz_genetlink_get_family_id$nbd(&(0x7f0000001340), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x44, r0, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x2d, 0xa, 'system_u:object_r:public_content_rw_t:s0\x00'}]}, 0x44}}, 0x0) 21:23:25 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 21:23:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) [ 347.050951][ T5913] nbd: must specify an index to disconnect 21:23:25 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000b00), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x28, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x3}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 21:23:25 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f0000001240)) 21:23:25 executing program 4: r0 = socket(0x2, 0x3, 0x9) sendmsg$rds(r0, &(0x7f0000000700)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}, 0x8090) 21:23:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:23:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x8}, 0x20) 21:23:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 347.435553][ T5920] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:26 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x19, 0x3, &(0x7f0000000480)=@framed, 0x0}, 0x90) 21:23:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x29, 0x0, 0x0, 0x0) 21:23:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000031000000080003000b22"], 0x1c}}, 0x0) 21:23:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, 0x0) 21:23:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @sack_perm], 0x4) 21:23:26 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) 21:23:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}}, 0x0, 0x0, 0x1a, 0x0, "d9bd5dc792c8fb180550f0fc969f57dfc19f2adbbf04db37c1252b95bd5c69c7312bd969941aecc2ef003903228b75e8ca84047a6b3cdd41b40e067f59ece58bcb1207a0ddc5fa34c527273750fcb264"}, 0xd8) 21:23:26 executing program 0: bpf$MAP_CREATE(0x15, &(0x7f0000002600), 0x48) 21:23:26 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @volatile]}}, 0x0, 0x32}, 0x20) 21:23:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 21:23:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0x40047438, &(0x7f0000000280)) 21:23:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 21:23:27 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000b00), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x6}]}, 0x1c}}, 0x0) 21:23:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000031000000080003000b"], 0x1c}}, 0x0) 21:23:27 executing program 5: bpf$PROG_LOAD(0xd, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}, 0x90) 21:23:27 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x14, r0, 0x1, 0x0, 0x0, {{0x99}}}, 0x14}}, 0x0) 21:23:27 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2}]}, {0x0, [0x0]}}, 0x0, 0x27}, 0x20) 21:23:27 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 21:23:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_bond\x00', &(0x7f0000000000)=@ethtool_gstrings={0x1b, 0x8}}) 21:23:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000001dc0)=0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000001e80)={0x4, 0x0, {0x4, @usage=0xd30, 0x0, 0x3ff, 0xfffffffffffffff9, 0x8001, 0x5, 0x10000, 0x8, @usage=0x1ff, 0x401, 0x4, [0xfffffffffffffff9, 0x1, 0x8000000000000000, 0x100000001, 0xfff, 0xe515]}, {0x6, @usage=0x7ff, 0x0, 0x1, 0x6, 0x9e36, 0xffffffff00000001, 0x5d3, 0x92, @usage=0x6, 0x16, 0x80, [0x5, 0xff, 0x100000001, 0x1, 0x4, 0x7ba0a1f]}, {0x4, @usage=0x9, 0x0, 0x0, 0xfffffffffffffff7, 0x6, 0x26, 0x29, 0x462, @usage=0x5, 0x7fffffff, 0x3, [0x7, 0x6, 0x8, 0x7fffffff, 0x8, 0xfffffffffffffff8]}, {0x5d, 0x9, 0x8}}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r2, 0x50009418, &(0x7f0000002280)={{r3}, r4, 0x10, @inherit={0x70, &(0x7f0000001e00)={0x0, 0x5, 0x2, 0x0, {0x1c, 0xf55e, 0x0, 0x98e, 0x71b9}, [0x3eb1, 0x81, 0x7, 0x3f, 0x27]}}, @devid=r5}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], 0x0, 0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x10, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000001d80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=@deltfilter={0x17a4, 0x2d, 0x400, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0x8, 0x9}, {0x745a66a7f38d7536, 0xc}, {0x2, 0xc}}, [@TCA_CHAIN={0x8, 0xb, 0x9}, @filter_kind_options=@f_fw={{0x7}, {0x1740, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'veth1_virt_wifi\x00'}, @TCA_FW_ACT={0x12bc, 0x4, [@m_bpf={0x1038, 0x0, 0x0, 0x0, {{0x8}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_csum={0x138, 0x5, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x7f, 0xa, 0x8}, 0x76}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfffffffd, 0x2, 0x0, 0xc18a, 0x10000}, 0x38}}]}, {0xd1, 0x6, "e77a9bdb18a15f36ee0abdfab1e06b28fd6c94a53d6d388c4319a049bea2cb72b516a0759f97c67363120f3eac550a74f7fa49d65fe0e4d1602c03fcb3b7bc7667e6145cfd89eae520cf5c03a4a833ce38dfcd8ffb374993e17d88624358a187bf6d27c9b996898f6f1b75c7685b62f323089658941ccb4829256cf3d57b1e678c74eb95808781e220ea5029ffc0c6b19c6a782d78ece090e558e39f91e31d4d4a47461ecc41acac591a788984479ce2ee8fce7b8754a9e646483a14af538cd3faa53ea973a8b7dc85e38ffddd"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0x148, 0x0, 0x0, 0x0, {{0xd}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1f, 0x7, 0x8, 0x4, 0x40}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x9, 0x5, 0x0, 0x2}, 0x3f}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffff9, 0x4, 0x0, 0xfffffe00, 0x100}, 0x80}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x3, 0xffffffffdffffff5, 0x5, 0x6}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2a54, 0x1c0, 0x6, 0x3, 0x9}, 0x2}}]}, {0x89, 0x6, "aaa74d07180c83e50ad544cbdeaa18c57490c7ffea69a0931232e206e3773888aa7f577517cc35023f102ef85f942532fb2c110c55470829f10e9a3b26915cf448582cebc52c60efed5befea76e6d74231bab62e63396c4e3c4a3c10cc6fdae9d99c243c26ce28857dd72a6516a02d4ad672a0fcb2b34deb1a3ce72105e936628b4331e451"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_FW_POLICE={0x46c, 0x2, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xffffffff, 0x9, 0x2, 0xfffff7ed, 0x8, 0x40, 0xffffffff, 0x4, 0x7fffffff, 0x10000, 0x100, 0x4, 0x5cbd, 0x9, 0xffff, 0x4, 0x8, 0x8000, 0x9, 0x1ff, 0x6, 0x101, 0x22a, 0x4, 0x2, 0x8000, 0x0, 0x5, 0x8001, 0x1ff, 0xa863, 0x3, 0xfffffffb, 0x8000, 0x7728, 0xfffffffe, 0x3, 0x1c9e, 0x81, 0x9, 0xffffffff, 0x4, 0x3, 0x7fffffff, 0x1000, 0x7, 0x2, 0x3, 0xfe5, 0x7, 0x10001, 0x1, 0x6, 0x9, 0x3, 0xd18, 0x0, 0xed6, 0x3, 0x0, 0x1, 0x81, 0x9, 0x100, 0x3, 0x8000, 0x4, 0x20, 0x4, 0x400, 0xfffffffc, 0x7, 0xfffff31c, 0x9, 0x7fffffff, 0x60000000, 0x4, 0x5, 0xfffff517, 0x0, 0x2, 0x7fffffff, 0x76e0, 0x6, 0x0, 0x7fffffff, 0x2f5e, 0x6, 0x80, 0x4, 0x1, 0xb, 0xfffffff9, 0x13, 0xcbe1, 0x5, 0x2, 0xdb, 0x4, 0x6, 0x1, 0x5, 0x7, 0xd9b, 0x401, 0x4, 0x2, 0x7, 0x5, 0x1, 0x4, 0x7, 0x3c, 0x7f, 0xb2d, 0x7, 0xfffffffe, 0x6, 0x0, 0x1, 0x2, 0x1, 0x101, 0x5, 0x7, 0x7f00000, 0x9, 0x46, 0x100, 0xe6, 0x81, 0x6, 0xffff, 0x3, 0x7, 0x8000, 0x32e5, 0x40, 0xca, 0x2, 0x6, 0x5, 0x9, 0x4, 0xfffffffb, 0x1, 0x8, 0x4b89, 0x444, 0xfffffff9, 0x8001, 0xbc, 0x4, 0x2, 0xffff, 0xfffffffc, 0x369, 0xfffffff8, 0x7, 0x5, 0x7, 0x0, 0x3, 0x9, 0x6, 0x556, 0x9dac, 0xc0, 0xffff8001, 0x8, 0xdfc5, 0x98, 0x7fff, 0x100, 0x7, 0x5, 0x2, 0x3, 0x4b3a32d, 0x3, 0x2, 0xffffffd0, 0x6ee, 0x7, 0x3, 0x5, 0x3, 0x4, 0x1, 0x5, 0x101, 0x400, 0x4, 0x372b, 0xfff, 0xfff, 0x6, 0x2, 0x6bf, 0xffff, 0x40, 0xff, 0xff, 0x0, 0x7, 0x8, 0x5, 0x0, 0x6, 0x80, 0xf2d3, 0x9, 0x0, 0x4, 0x800, 0xffff8001, 0x0, 0x3ff, 0x800, 0x401, 0xfb20000, 0x105, 0x1, 0x5, 0x9, 0x7, 0x8000, 0x10000, 0x4, 0x5, 0x6, 0xece1, 0x1f, 0x2, 0x401, 0x10000, 0x2, 0x6, 0xfff, 0x1, 0x80000001, 0x8df7, 0x80000000, 0x800, 0x3ff, 0x6, 0x6, 0x10000, 0x7, 0x4, 0x1000, 0x6, 0xd0e4, 0x1000, 0x4, 0x5]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x6}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_RESULT={0x8, 0x5, 0x401}, @TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x1, 0x6, 0x7ff, 0x9, {0x3, 0x4, 0x1000, 0xfff, 0x4, 0x6}, {0x0, 0x2, 0x5, 0xfff9, 0xac0, 0x8}, 0x10000, 0x9, 0x2}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_RATE={0x6, 0x5, {0x7, 0x53}}, @TCA_RATE={0x6, 0x5, {0x1, 0x20}}, @TCA_CHAIN={0x8, 0xb, 0x4}, @TCA_RATE={0x6, 0x5, {0x9c, 0x80}}, @TCA_CHAIN={0x8, 0xb, 0x1}]}, 0x17a4}, 0x1, 0x0, 0x0, 0x40}, 0x8000) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0xa000000) ioctl$FS_IOC_RESVSP(r1, 0x40305839, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x49d9}) 21:23:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1c, 0x0, &(0x7f0000000080)) 21:23:27 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x12}, 0x20) 21:23:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x19, 0x0, 0x0) 21:23:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x35}, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_PID={0x8}]}, 0x38}}, 0x0) 21:23:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={0x0, 0x0}, 0x20) 21:23:28 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f00000003c0)) 21:23:28 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000580), 0x8) 21:23:28 executing program 3: syz_genetlink_get_family_id$gtp(&(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 21:23:28 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x0, @loopback, 0x0, 0x0, 'wrr\x00'}, 0x2c) 21:23:28 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x9, &(0x7f0000000480)=@ccm_128={{}, "a59c3c5abbb06e19", "2552e964f5b716ce7c9816e36a61216d", "71f6fd50", "27bbf6a7ba611854"}, 0x28) 21:23:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x81, 0x4) [ 350.391931][ T5991] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 [ 352.413715][ T27] audit: type=1800 audit(1703971410.843:6): pid=5984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=1943 res=0 errno=0 21:23:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000005680)=[{{&(0x7f0000000040), 0x6e, &(0x7f00000007c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000880)}}], 0x1, 0x42, &(0x7f0000005940)) 21:23:31 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040)=0xa0d, 0x4) 21:23:31 executing program 3: connect$netrom(0xffffffffffffffff, 0x0, 0x0) 21:23:31 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0189436, &(0x7f0000000200)) 21:23:31 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a}]}}, &(0x7f0000000180)=""/43, 0x2a, 0x2b, 0x1}, 0x20) 21:23:31 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x200048c0, &(0x7f0000002e80), 0x10) 21:23:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x12}]}}, 0x0, 0x2a}, 0x20) 21:23:31 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 21:23:31 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:23:31 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x5452, &(0x7f0000000200)) 21:23:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005070000000000f7ff0000000000", @ANYRES32=r3, @ANYBLOB="000000a139000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c00050200000000090000000a000000", @ANYRES32=r3, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) 21:23:31 executing program 0: unshare(0x40010000) 21:23:32 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000000)=0x9, 0x4) 21:23:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 21:23:32 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$AUDIT_TRIM(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 21:23:32 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_int(r0, 0x6, 0x17, 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x22, 0x0, &(0x7f00000001c0)) [ 353.919180][ T6018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:32 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001340), 0x4) 21:23:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fedbdf25010000000000000001"], 0x34}}, 0x0) 21:23:33 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8901, &(0x7f0000000200)) 21:23:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000), 0x4) 21:23:33 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_START_REQ(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 21:23:33 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000000c0)={0x5}, 0x8}, 0x90) 21:23:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x6, 0xffffffd8, 0x7f}, 0x10) 21:23:33 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000002fc0)=""/103, &(0x7f00000001c0)=0x67) 21:23:33 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8936, &(0x7f0000000200)) 21:23:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f00000000c0)=0x90) 21:23:33 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x4}]}}, 0x0, 0x26}, 0x20) 21:23:33 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8903, &(0x7f0000000200)) 21:23:34 executing program 1: pipe(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netrom(r0, 0x0, 0x0) 21:23:34 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4020940d, &(0x7f0000000200)) 21:23:34 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x5, &(0x7f0000000140)=@raw=[@tail_call], &(0x7f0000000680)='syzkaller\x00', 0x3}, 0x90) 21:23:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_MAX={0x8}]}}}]}, 0x3c}}, 0x0) 21:23:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@func={0x8, 0x0, 0x0, 0xf, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2e}, 0x20) 21:23:34 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0xe}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 21:23:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01002bbd7000fedbdf2501"], 0x34}}, 0x0) 21:23:34 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140), 0x4) 21:23:34 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8936, 0x0) 21:23:35 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r0, 0x11c, 0x1, &(0x7f0000000240)=""/252, &(0x7f0000000140)=0xfc) 21:23:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000540)) 21:23:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x0, 0x11}]}}, 0x0, 0x26}, 0x20) 21:23:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@func={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x2e}, 0x20) 21:23:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000)=0x80000001, 0x4) 21:23:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xc8, r2}, [@IFA_ADDRESS={0x8, 0x1, @private}, @IFA_LOCAL={0x8, 0x2, @dev}, @IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x30}}, 0x0) 21:23:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) 21:23:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000000080)="c98812c1", 0x4}], 0x2, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x9}], 0x18}, 0x0) recvmmsg(r1, &(0x7f00000050c0)=[{{0x0, 0x3, &(0x7f0000000640)=[{&(0x7f0000000000)=""/37, 0x34002}], 0x1, 0x0, 0x103f00, 0x7fffef92}}], 0x1, 0x0, 0x0) 21:23:35 executing program 3: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002100)={0x0, 0x3938700}) 21:23:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1a}]}}, 0x0, 0x2a, 0x0, 0x1}, 0x20) 21:23:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv4_getaddr={0x18, 0x16, 0x8604aa7da44a9d71}, 0x18}}, 0x0) 21:23:36 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x89a0, &(0x7f0000000200)) 21:23:36 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000001c0)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 21:23:36 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x1, &(0x7f0000000140)=@raw=[@func], &(0x7f0000000680)='syzkaller\x00', 0x3}, 0x90) 21:23:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fedbdf25010000000000000004"], 0x34}}, 0x0) 21:23:36 executing program 4: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x0, @vifc_lcl_addr=@multicast1, @empty}, 0x10) 21:23:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000040)) 21:23:36 executing program 2: r0 = socket(0x11, 0x3, 0x0) bind$phonet(r0, 0x0, 0x0) 21:23:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000180)) 21:23:36 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x890b, &(0x7f0000000200)) 21:23:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xffffffd8, 0x7f}, 0x10) [ 358.322469][ T6104] dvmrp0: entered allmulticast mode 21:23:36 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x78}}, 0x0) 21:23:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001c80)) 21:23:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="466efa7e3d6d92e970", 0x9) 21:23:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000180)=""/43, 0x1a, 0x2b, 0x1}, 0x20) 21:23:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 21:23:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)={0x8c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x44, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @val={0x2d, 0x1a, {0x2, 0x1, 0x1, 0x0, {0xff, 0x7, 0x0, 0x344, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x6, 0x7fffffff, 0x1f}}, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x4}]}, 0x8c}}, 0x0) 21:23:37 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8912, &(0x7f0000000200)) 21:23:37 executing program 4: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000800)='tasks\x00', 0x2, 0x0) 21:23:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'wrr\x00'}, 0x2c) 21:23:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000003c0)={'raw\x00'}, &(0x7f0000000440)=0x54) 21:23:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0xc}]}}, 0x0, 0x2a}, 0x20) [ 359.500307][ T6133] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 21:23:38 executing program 4: r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_DEL_MIF(r0, 0x29, 0xc8, 0x0, 0xc000000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507", @ANYRES32=r3], 0x48}}, 0x0) setsockopt$MRT6_DONE(r0, 0x29, 0xc9, 0x0, 0x0) 21:23:38 executing program 5: r0 = socket(0x25, 0x1, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4010011) 21:23:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x9, 0xf, &(0x7f0000000040)=@ringbuf, 0x0}, 0x90) 21:23:38 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)=""/18, &(0x7f0000000040)=0x12) 21:23:38 executing program 2: r0 = socket(0xa, 0x3, 0x2c) accept4$phonet_pipe(r0, 0x0, 0x0, 0x0) [ 359.879321][ T6143] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:38 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x423b, 0x4) 21:23:38 executing program 0: socketpair(0x25, 0x80000, 0x0, &(0x7f0000000000)) 21:23:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@struct={0x2, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x0, 0x5f, 0x61, 0x5f]}}, &(0x7f0000000100)=""/96, 0x36, 0x60, 0x1}, 0x20) 21:23:38 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendto$phonet(r0, 0x0, 0x0, 0x200048c0, 0x0, 0x0) 21:23:38 executing program 1: ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000300)={@fixed}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x18, &(0x7f0000000340)=ANY=[@ANYBLOB="9800000008000000000000000700000018110000", @ANYRES8, @ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="00000400090000007b8a15ff00000000bfa20000000000fe06020020f8ffffffb703000008000000b7040000010000008500000000000000b702000002000000850024a9c0133c3a000085000000b7000000000000009500"/104], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x28, &(0x7f0000000040)=""/40, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffff5, 0x0, &(0x7f0000000200)}, 0xd1) 21:23:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0xe00, &(0x7f0000000240)={0x0, 0x34}, 0x300}, 0x0) 21:23:38 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0), 0xffffffffffffffff) getsockopt$inet6_mptcp_buf(r0, 0x11c, 0x4, &(0x7f00000002c0)=""/4096, &(0x7f0000000000)=0x1000) 21:23:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="f297c0eccf859705acf9834f5b4b6039b63eac610b", 0x15}, {&(0x7f0000000080)="c98812c1", 0x4}], 0x2, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x9}], 0x18}, 0x0) recvmmsg(r1, &(0x7f00000050c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000000)=""/37, 0x34002}], 0x1, 0x0, 0x103f00, 0x7fffef92}}], 0x1, 0x0, 0x0) 21:23:39 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r0, 0x11c, 0x3, &(0x7f0000000000)=""/172, &(0x7f00000000c0)=0xac) 21:23:39 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x24, &(0x7f0000000480)=@ccm_128={{}, "a59c3c5abbb06e19", "2552e964f5b716ce7c9816e36a61216d", "71f6fd50", "27bbf6a7ba611854"}, 0x28) 21:23:39 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @multicast2, @empty}, &(0x7f0000000040)=0xc) 21:23:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 21:23:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002bbd7000fedbdf25010000000000000006"], 0x34}}, 0x0) 21:23:39 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @random="591fffcf640d"}, 0x0) 21:23:39 executing program 3: setrlimit(0x0, &(0x7f0000000000)={0x7fffffffffffffff}) 21:23:39 executing program 0: getitimer(0x1735fd53a06070a9, 0x0) 21:23:39 executing program 1: socket$unix(0x1, 0x5, 0x0) select(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000180)={0x100}, 0x0) 21:23:39 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000540)=[{0x0}, {0x0}, {&(0x7f0000000200)='^', 0x1}], 0x3) 21:23:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5451, 0x0) 21:23:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)="60db4f9deb8b1079f688e12a44dba20744c72a77623582b471af81421094af66762da232f8cff6bf32a310fde9ab45d5ebeb867b2e70d81df78aed112023af105e43144707162c575778dbe3aaf45f7fbec22dbceca40882fe226b21e76ade2af2a4194805bff18100830310c5cd233bb7d3a3bef9c31586c10ca24a503324f7019022f8505c2f8a9d5fb88b346951dfba", 0x91}], 0x1}, 0x0) 21:23:40 executing program 4: msync(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x4) 21:23:40 executing program 2: semget$private(0x0, 0x0, 0x0) pipe2(0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0x3, &(0x7f0000000300)=""/251) 21:23:40 executing program 1: msync(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0) 21:23:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0x0, 0x6deb}, 0x10) 21:23:40 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="7904af3d476b", @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @rand_addr, @remote, @local={0xac, 0x14, 0x0}}}}}, 0x0) 21:23:40 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/117, 0x75}, 0x3) 21:23:40 executing program 4: sendmsg$unix(0xffffffffffffff9c, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 21:23:40 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x2b1, 0x0) 21:23:40 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 21:23:40 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000100)="8a", 0x1) syz_open_pts(0xffffffffffffffff, 0x0) 21:23:40 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) fcntl$lock(r0, 0x9, 0x0) 21:23:41 executing program 3: select(0x40, &(0x7f00000017c0), 0x0, 0x0, &(0x7f0000001880)={0x0, 0xff}) 21:23:41 executing program 1: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff87) 21:23:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fchown(r0, 0x0, 0x0) 21:23:41 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 21:23:41 executing program 0: shmctl$IPC_SET(0x0, 0x1, 0x0) getrusage(0x0, &(0x7f0000000180)) 21:23:41 executing program 5: connect$unix(0xffffffffffffff9c, 0x0, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 21:23:41 executing program 3: getitimer(0x2, &(0x7f0000001740)) 21:23:41 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000002c0)) 21:23:41 executing program 2: accept(0xffffffffffffffff, &(0x7f00000002c0)=@in6, &(0x7f0000000300)=0xc) 21:23:41 executing program 0: mlockall(0x0) sync() 21:23:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000001c0)='6', 0x1}], 0x2}, 0x0) 21:23:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x200, 0x0) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000040)=""/15, 0xf}], 0x1, 0x0, 0x0) 21:23:42 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000001400)='./file0\x00', 0x200, 0x0) 21:23:42 executing program 5: syz_emit_ethernet(0xfbf, &(0x7f0000000000)={@empty, @local, @val, {@ipv6}}, 0x0) 21:23:42 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000080)=[{r0, 0x126}], 0x1, 0x0) 21:23:42 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 21:23:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, 0x0) 21:23:42 executing program 1: shmget(0x3, 0x3000, 0x772, &(0x7f0000ffd000/0x3000)=nil) 21:23:42 executing program 3: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') setxattr$trusted_overlay_nlink(&(0x7f00000031c0)='./file0\x00', &(0x7f0000003200), 0x0, 0x0, 0x0) 21:23:42 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x8ac4c3, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001, 0x0) mount$9p_fd(0x0, &(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00), 0x2080008, 0x0) 21:23:42 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x80c4c1, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001, 0x0) mount$9p_xen(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2010423, 0x0) 21:23:42 executing program 2: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x9004c, 0x0) 21:23:42 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) 21:23:42 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000001740)='./file0\x00', 0x80000400) [ 364.468578][ T27] audit: type=1800 audit(1703971422.873:7): pid=6249 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1966 res=0 errno=0 21:23:43 executing program 5: symlinkat(&(0x7f00000000c0)='.\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') r0 = open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0xee00, 0x0) 21:23:43 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x8ac4c3, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001, 0x0) mount$9p_xen(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x30904a3, &(0x7f00000002c0)) 21:23:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) 21:23:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24048045, 0x0, 0x0) 21:23:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000010a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) 21:23:43 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x80c4c1, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1001, 0x0) mount$9p_xen(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2010423, &(0x7f0000000180)) [ 365.021517][ T6261] ext4: Unknown parameter 'trans' [ 365.054396][ T27] audit: type=1800 audit(1703971423.443:8): pid=6261 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1944 res=0 errno=0 21:23:43 executing program 5: pipe(&(0x7f0000002140)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 21:23:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchownat(r0, &(0x7f0000000100)='\x00', 0x0, 0xee01, 0x1000) 21:23:43 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchownat(r0, &(0x7f0000000100)='\x00', 0xffffffffffffffff, 0x0, 0x1100) 21:23:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40044, 0x0, 0x23) [ 365.387932][ T6269] ext4: Unknown parameter 'trans' 21:23:44 executing program 4: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') umount2(&(0x7f00000011c0)='./file0/file0/file0\x00', 0x0) 21:23:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003340), 0x0, 0xc000) 21:23:44 executing program 5: bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000080)="1e"}, 0x50) 21:23:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x8, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/241, 0x32, 0xf1, 0x1}, 0x20) 21:23:44 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x5, &(0x7f0000000ec0)=@framed={{}, [@btf_id]}, &(0x7f0000000fc0)='GPL\x00'}, 0x90) 21:23:44 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @struct={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f0000000100)=""/241, 0x32, 0xf1, 0x1}, 0x20) 21:23:44 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3e, 0x3c, 0x2, [@array, @func_proto, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/241, 0x56, 0xf1, 0x1}, 0x20) 21:23:44 executing program 0: bpf$MAP_CREATE(0xb, &(0x7f0000000f80), 0x48) 21:23:44 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)="2027bc31333caf73828b", 0xa) 21:23:44 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:23:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0xffff, 0x81}, 0xe) bpf$BPF_MAP_CONST_STR_FREEZE(0x15, &(0x7f0000001240)={r0}, 0x4) 21:23:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x3, &(0x7f0000000ec0)=@framed, &(0x7f0000000fc0)='GPL\x00'}, 0x90) 21:23:45 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x19, 0x11, &(0x7f0000000800)=ANY=[@ANYBLOB="85000000c80000005de4bcff00000000c1788000120000000018000000feffffff000a0000c0c91a00180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000a5030000da6700008500000006000000852000ed0100000035b280ce5c8c5500100000000000000000000000000000000000008159ba4f0f369418098a6a4d0e0d5555865bf9e95c331c3189ff7fa87c78faeeefb73d0c85360f4d7bc39f68f97e69e29ce9c10b3f881b4a21"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x44, &(0x7f0000000600)=""/68, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000680), 0x10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)=[0xffffffffffffffff], &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}]}, 0x5c) 21:23:45 executing program 0: bpf$MAP_CREATE(0xa, &(0x7f0000000f80), 0x48) 21:23:45 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0xffff, 0x81}, 0xe) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58, &(0x7f0000000000)={0x0, 0x0}}, 0xe) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1, 0x0, 0x8}, 0xc) 21:23:45 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f00000016c0)=""/77, 0x4d}], 0x1}, 0x40001102) 21:23:45 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/241, 0x1000000, 0xf1, 0x1}, 0x20) 21:23:45 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}, @func_proto, @struct={0x0, 0x1, 0x0, 0xd, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000100)=""/241, 0x56, 0xf1, 0x1}, 0x20) 21:23:45 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xf, 0x0, 0x0, 0xfd2a}, 0x48) 21:23:45 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001940)={0x1b, 0x0, 0x0, 0x47cc}, 0x48) 21:23:46 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000140)=@base={0x16, 0x24}, 0xe) 21:23:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0xc, &(0x7f0000000ec0)=@framed={{}, [@ringbuf_output]}, &(0x7f0000000fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001040), 0x8}, 0x90) 21:23:46 executing program 5: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0, 0x53682b28f6adcdd3}, 0x20) 21:23:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x25, 0x9}, 0x48) 21:23:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0xfffffffffffffffc, &(0x7f0000000200)=""/241, 0x32, 0xf1, 0x1}, 0x20) 21:23:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@bloom_filter={0x1e, 0x0, 0xbe8f, 0xfffffff8}, 0x48) 21:23:46 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x9, &(0x7f0000000040)={0x3, 0x4, 0x3, 0xa, 0x0, 0x1}, 0xa) 21:23:46 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3}}]}}, &(0x7f0000000500)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 21:23:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0xd, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000100)=""/241, 0x26, 0xf1, 0x1}, 0x20) 21:23:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, &(0x7f0000000000)={'a', ' *:* ', 'r\x00'}, 0x8) recvmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x10100) 21:23:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 21:23:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0xffff, 0x81}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240), 0x8) 21:23:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:23:47 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000140)=@base={0x0, 0x11}, 0xe) 21:23:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000100)=""/241, 0x26, 0xf1, 0x1}, 0x20) 21:23:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x10000004}, {}, {0xa}, {}]}, @func_proto]}}, &(0x7f0000000100)=""/241, 0x52, 0xf1, 0x1}, 0x20) 21:23:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x14, &(0x7f0000000ec0)=@framed={{}, [@btf_id, @cb_func, @btf_id, @ringbuf_output, @map_idx]}, &(0x7f0000000fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001040), 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001180)=[{}]}, 0x90) 21:23:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x64, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/241, 0x1a, 0xf1, 0x1}, 0x20) 21:23:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x20) 21:23:49 executing program 5: bpf$MAP_CREATE(0x23, &(0x7f0000000f80), 0x48) 21:23:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x7, 0xffff, 0xb6a, 0x0, 0x1}, 0x48) 21:23:49 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x7, &(0x7f00000000c0)=ANY=[@ANYBLOB="180008000000000000000000f6000000ae"], &(0x7f0000000480)='syzkaller\x00'}, 0x90) 21:23:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x7, 0xffff, 0x81, 0x9}, 0x48) 21:23:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/241, 0x32, 0xf1, 0x1}, 0x20) 21:23:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/241, 0x26, 0xf1, 0x1}, 0x20) 21:23:49 executing program 5: bpf$MAP_CREATE_TAIL_CALL(0x9, &(0x7f0000000040)={0x3, 0x4, 0xb, 0xa, 0x0, 0x1}, 0xa) 21:23:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003dc0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@txtime={{0x18}}], 0x18}, 0x0) 21:23:49 executing program 1: bpf$MAP_CREATE_TAIL_CALL(0x9, &(0x7f0000000040)={0x3, 0x4, 0x16, 0xa, 0x0, 0x1}, 0xa) 21:23:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x0, 0x0, 0x4}, 0x48) 21:23:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000003540)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x3418, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 21:23:50 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x1c, 0x11, &(0x7f0000000800)=ANY=[@ANYBLOB="85000000c80000005de4bcff00000000c1788000120000000018000000feffffff000a0000c0c91a00180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000a5030000da6700008500000006000000852000ed0100000035b280ce5c8c5500100000000000000000000000000000000000008159ba4f0f369418098a6a4d0e0d5555865bf9e95c331c3189ff7fa87c78faeeefb73d0c85360f4d7bc39f68f97e69e29ce9c10b3f881b4a21"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x44, &(0x7f0000000600)=""/68, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000680), 0x10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)=[0xffffffffffffffff], &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}]}, 0x5c) 21:23:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1, 0x0, 0x0, 0x0, 0x841}, 0x48) 21:23:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000f80)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 21:23:50 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x8, 0x11, &(0x7f0000000800)=ANY=[@ANYBLOB="85000000c80000005de4bcff00000000c1788000120000000018000000feffffff000a0000c0c91a00180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000a5030000da6700008500000006000000852000ed0100000035b280ce5c8c5500100000000000000000000000000000000000008159ba4f0f369418098a6a4d0e0d5555865bf9e95c331c3189ff7fa87c78faeeefb73d0c85360f4d7bc39f68f97e69e29ce9c10b3f881b4a21"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x44, &(0x7f0000000600)=""/68, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000680), 0x10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)=[0xffffffffffffffff], &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}]}, 0x5c) 21:23:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000540)='GPL\x00'}, 0x90) 21:23:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001500)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5a}]}}, &(0x7f0000000500)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 21:23:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000500), 0x96) 21:23:50 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_ext={0x9, 0x11, &(0x7f0000000800)=ANY=[@ANYBLOB="85000000c80000005de4bcff00000000c1788000120000000018000000feffffff000a0000c0c91a00180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000a5030000da6700008500000006000000852000ed0100000035b280ce5c8c5500100000000000000000000000000000000000008159ba4f0f369418098a6a4d0e0d5555865bf9e95c331c3189ff7fa87c78faeeefb73d0c85360f4d7bc39f68f97e69e29ce9c10b3f881b4a21"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x44, &(0x7f0000000600)=""/68, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000680), 0x10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000740)=[0xffffffffffffffff], &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}, {}]}, 0x5c) 21:23:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000100)=""/241, 0x2a, 0xf1, 0x1}, 0x20) 21:23:50 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x8380, 0x0) 21:23:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/241, 0x20000, 0xf1, 0x1}, 0x20) 21:23:50 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 21:23:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x0, 0x0, 0x0, 0x1470}, 0x48) 21:23:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003dc0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x10}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}], 0x30}, 0x0) 21:23:51 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000140)=@base={0x0, 0x7}, 0xe) 21:23:51 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001ac0), 0x10) 21:23:51 executing program 1: bpf$MAP_CREATE_TAIL_CALL(0x9, &(0x7f0000000040)={0x3, 0x4, 0x5, 0xa, 0x0, 0x1}, 0xa) 21:23:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x7, 0xffff, 0x800}, 0x48) 21:23:51 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @struct]}}, &(0x7f0000000100)=""/241, 0x32, 0xf1, 0x1}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x3}, 0x48) 21:23:51 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x7}, {0xc}, {}, {0x8}, {0x1, 0x4}]}]}}, &(0x7f0000000100)=""/241, 0x4e, 0xf1, 0x1}, 0x20) 21:23:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x400000, 0x81}, 0xe) 21:23:51 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0x14, &(0x7f0000000ec0)=@framed={{}, [@btf_id, @cb_func, @btf_id, @ringbuf_output, @map_idx]}, &(0x7f0000000fc0)='GPL\x00'}, 0x90) 21:23:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f00000002c0)="cc", 0x1}], 0x2}, 0x0) 21:23:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x15, 0x8, 0x4, 0x80, 0x0, 0x1}, 0x48) 21:23:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003dc0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 21:23:52 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @struct]}}, &(0x7f0000000100)=""/241, 0x32, 0xf1, 0x1}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x3}, 0x48) 21:23:52 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={0x0, 0x0, 0x18}, 0x18) 21:23:52 executing program 1: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0xa) 21:23:52 executing program 0: bpf$MAP_DELETE_BATCH(0x23, 0x0, 0x0) 21:23:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, &(0x7f0000000fc0)='GPL\x00'}, 0x90) 21:23:52 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @struct]}}, &(0x7f0000000100)=""/241, 0x32, 0xf1, 0x1}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x3}, 0x48) 21:23:52 executing program 3: bpf$MAP_CREATE(0x15, &(0x7f0000000f80), 0x48) 21:23:53 executing program 2: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000580)=0xffffffffffffffff, 0x4) 21:23:53 executing program 1: bpf$MAP_CREATE(0x10, &(0x7f0000000140)=@base={0x0, 0xa}, 0xe) 21:23:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001200)={0x18, 0xe, &(0x7f0000000ec0)=@framed={{}, [@cb_func, @ringbuf_output]}, &(0x7f0000000fc0)='GPL\x00'}, 0x90) 21:23:53 executing program 4: bpf$MAP_CREATE(0x10, &(0x7f0000000140)=@base={0x0, 0x13}, 0xe) 21:23:53 executing program 3: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001b80)={{}, 0x0, 0x0}, 0x20) socketpair(0x23, 0x0, 0x0, &(0x7f0000001ec0)) 21:23:53 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @struct]}}, &(0x7f0000000100)=""/241, 0x32, 0xf1, 0x1}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000280)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x2, 0x3}, 0x48) 21:23:53 executing program 3: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000004980)={@cgroup, 0xffffffffffffffff, 0x0, 0x2000, 0xffffffffffffffff, @prog_id}, 0x20) 21:23:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0xffff, 0x81}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1a, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 21:23:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x0, 0x0, 0x2}, 0x48) 21:23:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x17, 0x5}]}}, &(0x7f0000000100)=""/241, 0x2a, 0xf1, 0x1}, 0x20) 21:23:53 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f0000000f80), 0x48) 21:23:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) close(r0) 21:23:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000480000004800000002000000000000000000000300000000090000000100000000000000000000000000000d000000000000000002000004000000000000000005"], &(0x7f0000000240)=""/241, 0x62, 0xf1, 0x1}, 0x20) 21:23:54 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x25, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 21:23:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x0, 0xf44}, 0x48) 21:23:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xfffff}]}}, &(0x7f0000000100)=""/241, 0x26, 0xf1, 0x1}, 0x20) 21:23:54 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003dc0)={0xffffffffffffffff}) close(r0) 21:23:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1e, 0x0, 0x0, 0x0, 0x18}, 0x48) 21:23:54 executing program 3: bpf$MAP_CREATE_TAIL_CALL(0x9, &(0x7f0000000040)={0x3, 0x4, 0x9, 0xa, 0x0, 0x1}, 0xa) 21:23:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/241, 0x3e, 0xf1, 0x1}, 0x20) 21:23:54 executing program 5: bpf$MAP_CREATE_TAIL_CALL(0x9, &(0x7f0000000040)={0x3, 0x4, 0x2b, 0xa, 0x0, 0x1}, 0xa) 21:23:54 executing program 2: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000035c0), 0x48) 21:23:54 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) 21:23:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x64, 0x2, [@array, @func_proto, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/241, 0x56, 0xf1, 0x1}, 0x20) 21:23:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {0x10000004}, {}, {0xa}, {0x6, 0x4}]}, @func_proto]}}, &(0x7f0000000100)=""/241, 0x5a, 0xf1, 0x1}, 0x20) 21:23:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4101}}, &(0x7f0000000100)=""/241, 0x1000000, 0xf1, 0x1}, 0x20) 21:23:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12}, 0x48) 21:23:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000100)=""/241, 0x26, 0xf1, 0x1}, 0x20) 21:23:55 executing program 1: bpf$MAP_CREATE_TAIL_CALL(0x9, &(0x7f0000000040)={0x3, 0x4, 0x15, 0xa, 0x0, 0x1}, 0xa) 21:23:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0xffff, 0x81, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) 21:23:55 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000140)=@base={0x0, 0x9}, 0xe) 21:23:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0xffff, 0x81}, 0x48) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000080)={r0, 0x58}, 0x10) 21:23:55 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, 0x0, 0x2a}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000040)=@raw=[@jmp], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000000c0), 0x8}, 0x90) 21:23:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x9, 0x0, 0x9}, 0x48) 21:23:56 executing program 2: bpf$BPF_PROG_QUERY(0x10, 0xfffffffffffffffe, 0x0) 21:23:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x6c, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000100)=""/241, 0x32, 0xf1, 0x1}, 0x20) 21:23:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xa, 0x7, 0xffff, 0x81}, 0x48) 21:23:57 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f0000000f80), 0x48) 21:23:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0xe, 0x0, 0x0, [{}]}]}}, &(0x7f0000000100)=""/241, 0x32, 0xf1, 0x1}, 0x20) 21:23:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x11}]}}, &(0x7f0000000100)=""/241, 0x26, 0xf1, 0x1}, 0x20) 21:23:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1}}, @func_proto={0x0, 0x0, 0x68}]}}, &(0x7f0000000100)=""/241, 0x3e, 0xf1, 0x1}, 0x20) 21:23:57 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x303300, 0x0) 21:23:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x17, 0x0, 0x802, 0x7fff}, 0x48) 21:23:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'virt_wifi0\x00', 0x2}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 21:23:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) close(r0) 21:23:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'virt_wifi0\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 21:23:57 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) 21:23:57 executing program 3: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x400000}, 0x48) 21:23:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f00000008c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000e00)=""/142, 0x2a, 0x8e, 0x1}, 0x20) 21:23:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'virt_wifi0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{}]}) 21:23:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'virt_wifi0\x00', 0x2}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'vcan0\x00'}) 21:23:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'virt_wifi0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 21:23:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f00000008c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x18}]}}, &(0x7f0000000e00)=""/142, 0x2a, 0x8e, 0x1}, 0x20) 21:23:58 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000fc0)=@bpf_ext={0x1c, 0x1c, &(0x7f0000000cc0)=@raw=[@map_val, @ringbuf_query, @kfunc, @ldst, @jmp, @ringbuf_output, @btf_id, @printk={@llx}], &(0x7f0000000dc0)='GPL\x00', 0x0, 0xf7, &(0x7f0000000e00)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000f80)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x37) 21:23:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000e00)=""/142, 0x26, 0x8e, 0x1}, 0x20) 21:23:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2d, 'io'}, {0x2d, 'perf_event'}]}, 0x10) 21:23:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 21:23:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f00000001c0)={'virt_wifi0\x00'}) 21:23:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$unix(r1, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x0) 21:23:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x3f02, 0x0) write$cgroup_type(r1, &(0x7f0000000000), 0xffffffffffffff5b) 21:23:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2040, 0x0) close(r0) 21:23:59 executing program 5: recvmsg$unix(0xffffffffffffffff, 0x0, 0x9e9eef92ddc8f894) 21:23:59 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)="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", 0xec1}], 0x1}, 0x0) 21:23:59 executing program 0: openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x18108000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)) 21:23:59 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000440)="85", 0x1}, {&(0x7f0000000500)="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", 0xec0}], 0x2}, 0x0) 21:23:59 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880), 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x18108000, &(0x7f0000000bc0), 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 21:24:00 executing program 3: socketpair(0x23, 0x0, 0xfffffffc, &(0x7f00000001c0)) 21:24:00 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x143201, 0x0) 21:24:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmsg$unix(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee01}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}], 0x50}, 0x0) 21:24:00 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='F', 0x1}, {&(0x7f00000010c0)='9', 0x1}, {0x0}, {&(0x7f0000000140)="e7", 0x1}], 0x4}, 0x0) 21:24:00 executing program 0: syz_clone(0x0, &(0x7f00000010c0)="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", 0x8e0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="36b56432ae5d37d05cb145104da6c01d21b2748904c4d5c3a723f7e144e89a6b1a457abd59689f38682ce6ade22ce0eb2f1f64c320e3c52eb84253fcb2c32458c20235b19281d63aeba77fe718c32a2ba4e9a07fb6a2b3b7a5861a6b4c8ed0265dcb6c7ae15ddb3495") syz_clone(0x11000000, &(0x7f0000000200)="db6250823f13903999605260fd897a818d2c5caca0231f57", 0x18, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="1240ed67e79c18f71aa5c37ec1e40e7a4317cd3c98d41001ee015717269a6ec8885e2f1bd1da5528d84f338a4f14cee87bc55cd87c7ed23e95fea0873c1019436ed7aaf9") 21:24:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="e7", 0x1}], 0x4}, 0x0) 21:24:00 executing program 2: getpid() syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 21:24:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 21:24:00 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x9, 0x0, 0x0, 0x0, 0x120}, 0x48) 21:24:01 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003100)=@bpf_lsm={0x1d, 0x4, &(0x7f0000002f00)=@raw=[@ringbuf_query], 0x0}, 0x90) 21:24:01 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)}, 0x50) 21:24:01 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000d80)={0x0, 0x0, 0x0}, 0x24040) 21:24:01 executing program 5: bpf$ITER_CREATE(0x21, 0x0, 0x19) 21:24:01 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c80)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) 21:24:01 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@ifindex, 0xffffffffffffffff, 0x2e, 0x0, 0x0, @link_id=0xffffffffffffffff}, 0x20) 21:24:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 21:24:02 executing program 2: bpf$MAP_CREATE_RINGBUF(0x1e, 0x0, 0x0) 21:24:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000006200)) 21:24:02 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x22a100, 0x0) 21:24:02 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x478801, 0x0) 21:24:02 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e8") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)) 21:24:02 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004a40)={0x14}, 0x48) 21:24:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80)=[{0x1010, 0x0, 0x0, "299ce09ae4da7a723602ab95a727142528d27009649a3ba4e991b8f71da72a85054c63730fa79f0c0765117d092d4ca70c8708922ba5cac84b501f75360827980c2a5798950f966b3d2e02b3ce5a624bc6546199a5c785d512207ac3380ddb2271328a5c6cca8d48f8571518c8b8a794a604ffcd0e3f70091e64a97cbfb6691e18568c3fed41c450e8ee1d6589985b228789d3ff2896bf985379ef8dfb8ebb543d5069af04591d575cc6900744e99148e6881e76af89bffa282ffbdcb2da6ac3cf7c25c5c85b1d4fd727d8588b0600c6475e2bd4b7fd025c181024dbd34bb4319e96ee2d0c23debde339410bc4cbecc5805172d9481df610cf53deafab98a8c8b0fe4c0d85b6e926cb4682f88a0b2449a17d284fae2665a29d398fcf543c4ba5f2ff74e9f6126814de1c28105a6e51f811e7a77003d8c59c703ba211417b54e2edcddf735c7c0e504a5aeb2e258f8a78e631d049eb17722cda18b7c799fe8470646ed1a80d789f0dcbd4762b1fb628689a33432bad2b79e651178a44a55afb47a5ef3c23e4623fcefc0cf901523c45e7b0d7ba467ad88d2aa4df5b2971c3a5e1baad3cbfd0e3d87f525adb9d69a55f4bbae0c81e3df5b94b94aad22db1dda34634abd2ad039fa70ad903f1cd19f7b670dfe80f19a42eaa5cbe9631f2ad51c43eaa61c6434e5c5185686af64fbbe03fd1b66ccb4b6e5481df2eb6158c1c079330180e8a1ab9d52a3bcfd8ecc05a14a7014dface9c422775b3750e5d04c8374cfc3398d87e122d53cec41b6af62177aa92b95bdfbf8468aa3d6a31d059e1f71510f638fd8d6f84f4f73a01b700725c36a529d8bd95703c9a23c001c182872977b414c7cbb523668aa92e86ad5eeeae24ac43d5773643481c889e83cc94d2493b2eb4fea652d24d38804c63959372f20107cfae8267c9af2b8b1f1b81300a7ad45212086f50551144ca59a7932983d40e6c361c47e18755b9eb9fcc1d13ab44c7d17e443d35e8cb3eb2a2a9c29be65971494b3378e1ec74a8c66f8380b0848315cec76c27fc5b697f924adcfbbb8a08744cc77d60eed90ef5a4fe58f7f1dd77357d221f1ccfa48bacdea6bfbe5975ae5079b9368439a378cf526bcab49e9ac5d8777e73c097f75f764dda4e66e80ac9fe935b5f6d907c15896cdfe8f63e41d5a84928a788ece362258d77ac3c9424cdbc9661681146aa6694c34b18b063981b24e7a475e6424c5963656a43fa4c8dab7218313d167adc890927e2be55029b3a5316abb8be6e48ac5cfaa5c794260224424d155c6ea92b98eaa8bcee74d60fc6d4eed5ae21dee4d7ff75e60a4aa7bf95f2bb83e3515b68c83d1ee2106e2c28084573da08c55459266384c016f73dcad3ac6204c26feb6162b190c92dee68f5e1a0163987565d442c43a5d26885d3edc96bc6a581b2a1d5e8942471a5056d7e30ea2ef9033c31d2b28d47ffd9f560963dc3ef5dea3d59c55ed7418878ec703619f484248be488d94b83a9565c97ce955136b75f8d8c64c6a1bc35e30c411439ce08a8f521a2bcedce9af2d6d538b21f81a65fb6f3f3f640644253448c38599cb7fed4a4eb83cb1bd4a2649c38d90b78401c71e27311286ac20dd974c847c384daa8a6b10abc29a83057cd434cb5767945cc0d728b7842d6f3eac72c7520751e1834388512e9de2d1f9025a974efe632466cfdc79244921b7ffbc077a88dd1d0364907824f9975c2f2716ca4906f5ddb4cb48848523e089d75ae02088daaca8606026160ab15423899e2fdf35ec1615af6e96fc5bbef1f0c6fb763c054988f4dc21b7ece15d208b219b2edcb04cf89428d9c204a41e4c3878b9e2c131ceda0a45e0e42349b202625041079ea4a14d2c9a76240b79d6dd0fd8112f22dd60d1b52ab1ffd23878ae7cd45330611dfc7cc1cae1acf2556107ccae273984acdc6152a54fec97ed2c39882ec42e81203e6ae07ec30b70b29252744eb270e2e51d674d050b79be4a20a0987e00fe827dbb0518d826d03051e9a383e329c36b63a8bf74c228ff5b5fa775ba4fb81617369094543daaf96a196599445c2e3db3e5ad78701562d1072add590ec7ee5660471f41a7d434f7b4499ca75fecb19532bfa930a982f63604106c187b4f97053ca9cb4adefc95318bdcf5540da23429fec6735d0272fe5be1ee69ad4f70ce59e6d0bfb5725407d9f6120703ad1f03795fd3a31f792870077280f963deaea105e430b59b77451c01205a4868288d694daa7d9b20ab369be9bc70efab1fc4126e55ab2aafae5bd71c57fd6285fd0616aa5ac174d45fc06dc14d36288e32f572972723f2e5d53ee445cb4bc2c88f6592eca61fe731cc7fc705443efb2fe73c7947d6ac61f6cc5060817297107d0ab4316f3f469efea20952b6225a8da8706d924730beeecaa78f38145e8a8f1b8bfe64fc5eeacc3a5fc41ae548124627469e8267f1417654fc81ec8108384d54052f957592e4b3578f525ea018500c372a656995ca0e0710d50643cd5ecba49977a9fc09cc8eb12d2c62302d82ba6ae83606a48ec14db4e6816932cac516279b653f3cd5c46fbdccc8e6e4700effb96322c435cdc266d980d44461048ca671833b398ec18ebedd6e0bd76b221be1ae6bf1c6bd48738683a0d019dd98357b72e0721b4a4e739f242f7bc013b40da51dfdb78824f36aa7ca18fd399272756b7260f6fcd843d8e5fe0d3bb623079f7d4e2518d06d3181475d13cc42a3c28f1b0c0af8085b9c25477e27117e5032c9eb359d515df4a27d2bb350b983a6450b93524a4697a716f41d20417ff77bc0017ac4173a502cf62c9d45bca922cf8ba7da74ca66090f655d0ea8b369f7fb9adb28d8d5d2061e27f34de9dc2fb6228f01f1f3901a4428d50962cd7bd2fe05af1cf6315ee93fb003406d23055ac75b9a36f843bf44543468647eb6350bf44a49f5927f365343859d1ce3a155a10deea8c9ab97194fe469687d7b978303ca7a7514f8befcd2d23ecb7b59f9bc5a9108f6ff0135ac1e25e0ac0ef6e38623ce65bf76af28b2613065212f2354a67383aa09d604b8bb0cbb0184c70dc743316d3115037ecf510fa7f2bc749e81754247c75351d7d576a2821e17bf2c78084a682c50436ec61bdf0a76a1474fe72c72f89aa8202c71229378084f73e20013212754f37b3411953fc93ece4af6f30580543d370bc443537cdd3cc30603cf022c702813ba930a6bf6df40d601bf057513ca897e31eb95e39a13654d6e823c9bd5726c54d98faa740dac9b5983e83d650b1b125429ac11cd5d5e2c1eee1c9782c965bc93bc8d1f9a4dc6cc25a9dad3b2b6f885428232f67455f8c92881c03b30a7ffadf6f8d5d2c17eb97a2376848c6c995787d930b9923696ceebfb5a2c77261e9abe8ba169f96ba2b2a4b1e9c3dd74ff66893ac5ae4a8de19e162990dcf01d9d6803a9098f67eb8f3288c3eba09e9b879261cdcb74f20a8a9e79817b51fc8d4cbd69d3350043c73d5fca819e32dd4812280061dbb65f38371958fa407b7f52ec86bc985d4e2a28bac86b62f73dfafd5cb399ca5efda50882181d17a448f42ebba36bcca459e95c23ea1ece1a53279b44d042b73eb6adf264527b761d8fd626f363fd43596778f7418eb5e27921d2f61f8bc767e83bc9f11ba4c39f66b439ad5c76db13defdb34c1d7a4448bc23c940a598e1547e314775935d2c2924529e3dbab293507b6b18c88a7410cc767bac6ae6da8eaff8ec65fd05978e739634006f6a9ef6a4df72187b6656d22c687d21c1ed7a24f573e5193dbfe71b0930aff8e97949a08edd44d49dd1773b231d3232912b8c00cd4490a8b7dfe8ab064f8323a266020786c67a61d4dcb969e4eb751e572e55a468e46abc51ed1dfbd97881c8f11687d78710f468b0789c4a781da511e2e6869082ad15f936e3bc4d3270ce712c5a8dd89d392e4ea4b074c491b635be467682f6cda489c08bde31f1cdfa826b71f371208615f4d27d0ceb03b2c604ac491f9e1c2d7fca9a0c6f49de39d47945041d647f42ac09c109ba5a631e8669b9ca0199add6d8124130295a4d4a5c7b35f5b0ddacabf7789d4e54e4233dd839c7a1f83420c53c114ea2dbffc18f4eb30771ed433f582f93606399a0f1026bd3a90b7a8cf32040e13f65c99275c038f00feb37aa0de172937f66f48c0cc4e40452afd1fe8c32b1c3b93a96aaafbcf35862ea90c972f993176217614a1c219acbffbd09eddb483068b108a3b8b4b401529b3ce1ecd145c2ddc66f1481dfe59d5606b867afb2ad255b825a5e8eb5db551dc2bf5aea3f9a1204f188797c8038d30f5a08cecc5b94123b28d9432a064ff3a2b2faf3e0562bcde840fdeba8c39ff0c7da7d9a03e2fc4c753d098665d5542e356798dfdc26696b99f344d4caacc567df6691c7b73ede3041124311d76217578a98756d6d665230c17e652a481857ad84168ac5f384eb62957b0190c05a40cdbe50bb05f5777a2cb508803191d23aa121a926fda4bb1793f9847c186d3067c6a581058245a0d22e043d5ce00deb21e3f240b57428fe8c22ca0902b420a5311772320d52654ef79dda8c43aea76716289fb349b51f796be6090477beefcdb2559b3b6a5c0092baba58d4176f75e51d31232488a716d2553aec0b86462f9b0095963f7ff2082e8fe209f953d189b1d31d87aeee3b5bb7843ababcc1612482cfbc06b1b00ad643221e74100592ad1ee1c50209d140a8493a967a3a3e1bd7824c21c9b8e105618af3f0b525b5a5d0ede2f940284e1f605ed37f64c0e70111fd2d93d90bc12f905467fc8ef5c2c7e679184d05c10ef8643b0adbf14d5ca72c0602da08f619fbe689aad0451277ec947310556a0770491222e744c6c167da0fcba6b3e625c69b7ce7571154f34ec67b7bc6c1706f829f202c78f46f4456b72d4847ad29e8019320c4f5f4b0085de6e75e8d6adf243a41733a8b08dc8d58336026b5c93001909ce47798ff467cae18aff23985fea6a5e74f20e39bf9ce9db9d5362e1d311e5c22b4f854e8aa43001242f47f14e836116e8e3ae043ab448ffe7146a52b70623fb7ae554aab9cd22e1b8d461d9babc3bbade61e838acf7cb3ce47512034604eebce21fe1c185ce94ebffbcd2f9228821080b80ea05f730f84446bac3300bbff73284f0a70d870ed4a63914ad02cedd1ca9d7b3466a3255838fcce366ccb0000c4ef5e8ff8e31cff29056acc06daa476801ddee2c6201d5e98edb1e8a145bcf2d74c7f8b9e81480b962276d523862a77ed8dca4b27a823a815162892d34159e5dcfff5825d4a62d46eaedf84e5cbc3a4be05180c379b6fb1a92e41382c3bbb9a3a3fb8fd5740116cbefa05aad7e762570f45480c0b9283b2851b5907b8ef070428fb88214ee7c956aeab95072a206df6927521311b1ef1bcf720b7840bf156f59886bd85d8cadfeee33765877f34deca274f211a4b53b004810de93f9ba8c7061fbc3090d8ec6ee6ec39b364924368e8e5f2908728f823e32f7e5afc52b5d1988428bf47f0ba58c6e10df63eb9caaf9a3adedfc3453b95425e6ee66106d6eeadeca0e0ad42eab33aeae60bbffb7ec4e1416d388926732d4b0b0097a6edd093957be198d2e38b45c2f469cba4e1e17dfb12479b430af3423f1cb82fa4690c81eb978dd23247b69df67ffb9f40efd90258de312b005e5e87cf7b8ab4e25efeb1dd90a48ec2ec7cade7ae4d91518d86333be34c62a0422e017936beb5bc5ebe0d38e28c3caf2d6095c28900971fc9294e999359180115be2c200ddbf3ecb4441"}, {0xff8, 0x0, 0x0, "bb1489ea5482812536e1b50af467f671bc6ca1981c05e2d210012b59a4f7cfd6eed243cc2ab0c90b17fd181d361b51b9afae57fd34b23f57262ca014afbf30702639f9b9bfee8c55254ab5a3a3cef51e9242a6ed20db35ddba4f40ca2aa9a5bc2cf74281267670932473be46bbdb0af735b44a1735c7c0af6ddb7491652a41633f04932569ada075015fea59dd0e11361421c2b7be09c92ae02ffd146ee4c8912b238d57d0ed6e34e31fc1befd9c7482cc123e37b4db0c4d646cbbd036541eb7f9754e2f9db46d5503632a73a891a7862d7f1219a29a7abbd83e9327935fab6acd754475118aae8b1936a51231f2b9998db754b88829adedd50e9a877e8c664a1cf71b2a59cc07de516ab80aa854fc0f0091888a011f712280e35f2c2f655b4af17c25c9d4445797638b901ccae686875903c0bf61959a835c8aa01efc9f43a3cdc160461804244bcf67ecb68408479c4983c5a6b8ae2103ae9c3e02904543e72f37f7e1ee68ec1470b409cc3b8ba569c63985086f943a0bca6d97f5d54a3a33ffa743cc5567bfa65f3307d1abed6dcd58bf0f38b2d7bd80d8edfc955380bcff3348747b0ce3efb790f09d6bff4cafd69c0052388a7f9ccfefe2d7ad0c12b3470b5e79710c648c15c8d349c40a8e12374527ad038cccfb090f518241525ab6213b5d2f473c9465fdb51ece5b464dd8888ef1f0ae54788a677f28333637bfd5cc49939c3d3480e1583bfbfd86a45896ae364abfe609d3b1e1f369431b3e6689c23905b369a2948b5d7e45cf40ffbe8d1e15e4522f26fdd46008601e2506631c17086a5ea382627359c127cfe1a4f43b7746401f13bc12420d3f1e559d0e987903b0d26e1a2939d358e563a6326986b7ff53d1cf13e7d03bfc169c0eaec30a62933b0906b0b939a05109e38ace102604eae256a5787e94bee6d30047b790db5d94065179ce273f2de3cb8d909f64489e4f41d936955742c1aa07d1bbc715a509dbcddf8178affa13c042ae2992881609e9fb5675af38cd14faf13c64aeef4cf2523bd94d16b02d42fd69faab60506490cb42fd15ed5006bf462cb2333d400edf04ac1b48c19bc3ac6d8741e631d3ac42a1de88cb511941cd46c4f6cc34dac3108f24857a5c9b7629b4451edcecade5edb6424c1e56041c50649b116d63a0aa295a93595963b9d488ee97ae725017bffda9cf5c23e7cc2f4f49685caf4e6e0a3e576e616b78e0c4f19377f729fef20ba77a95395c6f3a9b5c533c4490d698c4d0a87c799aa4583f689f88a6b9d8954a92bb96fcc9684553bcfcdca901866d53cad1ab439dbd7ca3e08e4dbfb6cbbfd878a618ccf8317c4942dc7f099021e5a830ce8639bb25fd4356325f119df753ba0fd01553e8f10ce906de2edaa3feddc34a09903f22cb17f773732df90d0f9b5d194a124b11ffee6ead1bea658fffe00c64c313b77921d140bd5036ca1d3389efe57b04fe53d34138939c505eeef24386f34d0058f9d7b5a65796190dbbd6c2edfa55b7d2890629967f3806c75f2f466306281471935beb6a1905826a6db4b07933b74c8408aedc443c0816cbe4aa0fec8b473d6b9a5767ae878b4465e253a604b975a22d48744c91a5e4fdbb1367647ccee17f48a2fe04c5f8da990c858f9425e3e58dcfa8c1a12da071ffa6cbbf3cb1619b26f59f4ccab9ad7e24ab8ba67ba8cb1012ca565ad0bfb01faca35dc56338db287987e6216b50a1273f253cfaa79ca7839f554ca3f5393f6cce6ebf6102b64e4ada1b03a12aac3b0fc1b9a8b424e1ad2d6036b8a160d6de467374b09eebf9f11f9c8b19393f1b5179a97b04f4487f5ba69d4a4cd06393eac521f29232d993cbb35a857703ce55f8d64a79f177094d6fefa4760832a4caa049d27ebcaa22b53f362f04e83a346c93e833b127b094d72e4926295fe361aab046b8b6a7aec28f7ddfd29445a47289b1c349fdfcb856518e6acf08bcb39935f54c821199bc17b794defa1c8ae3ea7545eb03daa7c14c5232102d9e9fa61b542994ec076f263abe80763fe7326195291c371f72f6e27e3a5b31f849dc6c7c1a0215dad3f9f9b1b90039727d43361ec1532817d6a150d00bb37061d5f720bdc7a4de6cd0fcd4bf784524fc3afaa5e25ed8c713884655ab9572e546a38349f4e7a917b9c33f1608eeb25970fef4344440642c062a406f7663a00aeb94bc968282f7d182399ce99c784ee1df596f4a14bac54ad6bee9e5ede863e006427683ecd43326b1ee77ce3b5357002ec6411f2a183ecd42e08e58073bff51814003d7a9e2877d4dc3b108bcf89b42009f4b31241ffae711d5ea319ea80b81de266887dc0625022138ef403e4a9f8ec3c9df725af1cb0e5a3de75ca9120d4bb08423b4796aae4cb26209ee24537a4782c0f98a103559acfe5abb209f6d75ccfb47960fa6d2313302041d05cf0a81989c92a1431a04a5477abc279ffe6b2ea267baf18fc8c4a650e32b3d06cc9eed32b904d4fbe5b6a13eeaf25f90faa25ed2f3a5fb9cd282cfd86ede4783060d3099dae6f04e02a265cdc24469bbbfd3fec524c658c4f4f46011cf63efa4a8528c1992d2b627e723aa37f7be34448543fcee372cfd6583532694b89620eb9c3b323efb0ae3a13028e4f4df5aa29bafe880b736e667a1f5085fb242f27e7952f95b9cdd9b7a43f2fb5b30f951b7f988179e388d4d70afc40fe41bd9a308c3c5695b6507552936dcd4dc707b12aff88eae394304cbfc843dfa3a9d8d17e80a11e9483c4f99be57200d52e1fed9129dc5539ca171e1a45a35c17b1263a6087eb01c4d476141eb089858957a30ffbd74575e7551a059463b780f50285814793e57934929bff29ddc040dafa92a8aec8a59ffaf1ad059abf04f0f4a8e455a18994e7a199eb9260691c5eebaef4b65c1c6bd623e28e2b7526c6804b740a1bb3e1b74bf0d704267fd7786471c77e771b3bfaf5bc3edef89f273ee8b021707f393f3bcca68f92831d1dfc35c1b3a1cffebcc810e2079e27f54d888da3f9db71f70aa8a6242f0b52a1bace2593465dc8362f5ddf20447309932fcc5eaccdd6a963b5372d6f97d92fc9785698a59bbdac388f6ab294962a77dd9160b0ffb8d5ef3e0eb4ce5af680a46eb269d7bc87c7d1b6fef46113bca7d53706839a88ba0a4afe2cf9660969d41bc13c8792fa88ce84dd7a626bb9e2c6ec9c8c70ebe5ab6b22040fbbef6ec391a80cca02c441eab654071235064dff9aee2a61747b25a620c347811ded34631dbc9e3bc25a9bc49e8007ab807c44614e54f35ad63f721bcf4686a90d13efadbbb84fa6d700e4c32fdc85b3d86a362742b34f6c53b2d97ffa225787f5e9c8e7cf1c484d82990caec0967848d951b9c5b9e24cda362933489186482f2dab1a7fb60d2ce567aeea702e221db307e892766b70def0fa1426b04c9cb270a48690c9619e6c019206f21c39c9edac0976ec430aa8f621bd8901f1151fbaf2532dd67456c8b1f0a3ef004dbe7018f90d4cc9ce54f72e8e02ffc2d0b6efc95c1e9a1ad1865f797626395d884f25ca86ae7349923ebb16cd8d75e4b8130f0109c0f8220a5829700a59ceb2ed6c96218ceaaf839f1041704099b66e1acc24e4b830c99a02f936d3ac6259994583b1fd23e647b75b8138024197da1bb20eff17f2ad4540ca855d158ce05f97251bcb1dcc2ee468f9a3501bf737dc136a4477607b3d0cfcd2166c911fbd3ead7c28a8eb0d17f0eb75ed69cb4d3e8741e0f462200d308aeb95681a5b693921c8380eed92b3f5519d98ab2b23e365b322f49bd213c50f08bfa6acdb5847657beb953767c8bd7660b56fb1f0c5aafa5228729b62f92968bff67ed627b6f2677f4ca3c103dc73033525749c4c063a8e47d8ebbfb58ab19f316bd52106b1eca3a6461098ed1f272b4ede9deb297f35c4d2f72431a2daf1b41e0b22b208236d56231192545b9e7bbc559e4c8235cad0cb498788dc9aa4d65b459614438ef3ea18463e25fc7313d919448631e8203d5746eb03a39071eee689efb18b67426499d48252ea36dc797a5e672817a711e99678c5faf2571fdad9bb8db7faa1b01a2ecb79b6c9ce5b89a5817afc97b040de158ae2d4de3f703a08ea5c53f9328ba58d97da4bd0710c1da07974fc39fa6b6521a8bb3d977e8596afc7e4ff5940fad20af45a7642c11195ec2f352ff259fc47ac0a4efbe5c79eefcea74f58848bfa3e4833f6f0e90903bbd27b2275a0512301fd1b9ac7ee3a09330a2e1db4eb71b9217de978c7f71ddd6882aa31a7c755f007bbf0da6692ad4b6db3adbc08303c573b113cc6ef30fe2f5ee478906115cbb829d0f6682436a20f4de19992d9e51544266ebfcb973608e593a2132513fb1b620d06d9eb16e515c5cf327334261c9151966380947352d95b089d59c381e0468e1fe21fb93a75e947e64a7270718031272c33653bb3679888acc5894f2cd84c21f0b3d5299472eeb303ba7f1b8df5ce93ed406f243858803c94104091a7d52134cd3d67b38c4adf88febaf5ca3f71970ff855713fd059629c51b59430dea2a96cf219d707c4caca319cc2f92c17466eeb1bf4eab7bb148eb29c07cf82c545ee57477cdf85e7f55b3900ec6d66b7edbabc9c4b1ee3c2c6dbcccd285bbbb66006a5ac97310c6d53d92192679b59d854a2ae477d27dc6f9dfa7608d424632bba30f1f2256365397aa3f748c7946f1f474d82aa9150430be53a7e824126cf1766312b7ea4b698b746fb93a732e38efa3501cd4eb0ad200bbfd224fcfa7151c2113610976b3687c8b505b45cbcab64e643e869fb7615214b9ec177b392a010ccf3b5fbf7e78cecc48ff23d6f080b1f536057400c18fa035f90f6029c2d0ef55d66160beb342b72d7c8da7f131df0022d0f2795cea1bfba9dc32759035d222dd1d68370a6712b7c3237793d660d434c3b8052b38bbd938dd1932643d71e4df5c3d7874cf0a6e7cf85fa84b8bb8654138bf7c183e4ef571b56690168d98a515990a2592fde34f65c7b414c727c850d4b05075ae8a0a0f1b75f3e757f1dc1acbb5c2250ea5a41bc13b2372cea44a0237ce7b7b47f4a362c644e427e5fc9c3ea1a1f706a4f8fc62c182145fe6d78a05edbaa892f62a9581d8e9fc524542641649b46503519794f8b03b2b8fb3fe8aab679820e686121c43225b8b6e45498c55d0c7ab1fc124af1de3957fd9e0f595d3579f5d247dc5ab7b31412cd6595ef822d2f1a6ec26446e5f410f87566c5350f513511eec7bc7f6bc8aec5a123d30c6ce181e2638d4777de6afa30771b0da385dd93ae12fdbfb40bacded3cab015f2ff5c602477a2537760e73800b0462a0e5639cbeb926b748d5fcb1018162728c90c280bf8ad2c9eb15c92e36635e20023df5490cb27b241855f74d6a5ddddae2800b5ebfdbe644cf277b8b6721960023206edc401cb1d7cef4509673840e9c8e20422e8b2d61f0bec19bc1469a97b8f3c372a9207da2d069aaea9fedf0d02bb95d46c054ba13ecbf9da648ad278e6b6cbb19b3cefe90e8c86a12bfaa1ad2f04041d0de233c2f06a9695296ba05cae2d1c3d346c53b83496a39b34ea1e927c2040701c4ce026fdc68111506a6b1e511cc8c30127541c3c1124f4060fc0caaa53bfa651234657ff5f27a5f38163db55709fa7c1d7c5dadd78bd8cffa68901eedea043969a97540ef5a730f8616ed6081f1e0e0eafc08bc7ae6c617446c8f6c2d2470d5b8732019e46a8b8d2a2d8f2854a46c90e451b2032f"}], 0x2008}, 0x0) 21:24:02 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480), 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) syz_clone(0x200, 0x0, 0x0, 0x0, &(0x7f0000003e00), &(0x7f0000003e40)) 21:24:02 executing program 0: bpf$MAP_UPDATE_BATCH(0x3, 0x0, 0x0) 21:24:03 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000023c0)="9f29e2837a1f1446f4f0908ca44d1f2fb30c71d861070322d277f18df64b1fdc85e5f5aa44724457d18d389613322060b609c456160f731dbec914a4a2787eac2c5aace3dbb1defd088274561ce9660416415b03e4143aa9dc7f7cd441b3e0438a80ea1776cf0166a99feadd3f4be52661860b27ef2f52535c6bc014e013f6492ef974644cfc5add7b11f3977a7735cf31c1152cf1fa533ab21e06ab69a6f0d9b37b607ed4d8942f3dc121fd52e9a07856937ca7dd7e475e1680a019d8d64ba500bcff60e605b2a0d2390ff19e8f9c443da86850a90ef713b2eee75d", 0xdc}, {&(0x7f00000024c0)='T', 0x1}, {&(0x7f0000002500)="4ce52bc9d2103ea132197f97ac0d0d29ec1f59ac761f223fcb4baccb22874fc03c65392a1315ba06b0aff5384b4ea46088bb26415454c9a3a352e5d7f34b5b62572fe19beb41e62776ff28fa26150839ca5828e123c18e34e8869f2e700f0da90fc402d1", 0x64}], 0x3}, 0x0) 21:24:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x0, 'o'}, {0x10}], 0x28}, 0x0) 21:24:03 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001840)='./cgroup.net/syz0\x00', 0x200002, 0x0) 21:24:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x736, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0xd}, 0x48) 21:24:03 executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004a40)={0x12}, 0x48) 21:24:03 executing program 4: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) 21:24:03 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002380)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000023c0)="9f29e2837a1f1446f4f0908ca44d1f2fb30c71d861070322d277f18df64b1fdc85e5f5aa44724457d18d389613322060b609c456160f731dbec914a4a2787eac2c5aace3dbb1defd088274561ce9660416415b03e4143aa9dc7f7cd441b3e0438a80ea1776cf0166a99feadd3f4be52661860b27ef2f52535c6bc014e013f6492ef974644cfc5add7b11f3977a7735cf31c1152cf1fa533ab21e06ab69a6f0d9b37b607ed4d8942f3dc121fd52e9a07856937ca7dd7e475e1680a019d8d64ba500bcff60e605b2a0d2390ff19e8f9c443da86850a90ef713b2eee75d", 0xdc}, {&(0x7f00000024c0)='T', 0x1}, {&(0x7f0000002500)="4ce52bc9d2103ea132197f97ac0d0d29ec1f59ac761f223fcb4baccb22874fc03c65392a1315ba06b0aff5384b4ea46088bb26415454c9a3a352e5d7f34b5b62572fe19beb41e62776ff28fa26150839ca5828e123c18e34e8869f2e700f0da90fc402d1", 0x64}], 0x3}, 0x4008040) 21:24:03 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@map, 0xeae7d8d4840e15fa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:24:03 executing program 5: bpf$MAP_CREATE_RINGBUF(0x21, &(0x7f0000000040), 0x48) 21:24:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x208440, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 21:24:04 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0x37, 0x0, 0x0, @link_id}, 0x20) 21:24:04 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000008c0)='E', &(0x7f0000000580)}, 0x50) 21:24:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="8602179a1542eb72e04115ea84b291a062a17fdbd83f4979b5d4cb13a9d8ba4ec98ba85c062b9a8ed98e2b9969bd3f3c4ecd31b752ee1f7db3cb4ad2ec88501a7d0a0c241975c524c861ba9726c3736cd7c84fb481a210273a78f5aeaf58b7275564b4b540e2baf4e7165338ed53f2df2f3cb3bf9fe512942b274c3cdfa84f7432982caad258aa36eb81b757ad892c22", 0x90}, {&(0x7f0000000000)="dda4da03b445cf93d6f51e44ec2e5ff4bf7c3e3907b5d61b54ae60f6d6ef28da2ee8ae20f393634fff53db1b71778550ac9bbdd064ef26", 0x37}, {&(0x7f0000000140)="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", 0xf3a}], 0x3}, 0x0) 21:24:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000540)='J', 0x1}], 0x2}, 0x0) 21:24:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2400000000000000010000000100000045"], 0x28}, 0x0) 21:24:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)="dda4da03b445cf93d6f51e44ec2e5ff4bf7c3e3907b5d61b54ae60f6d6", 0x1d}, {0x0}], 0x2}, 0x20000004) 21:24:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001c40)={&(0x7f0000001440), 0x6e, &(0x7f0000001a00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:24:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000680), 0x22a100, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 21:24:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002ec0)={&(0x7f0000002b00)=@abs, 0x6e, 0x0}, 0x0) 21:24:04 executing program 0: bpf$MAP_UPDATE_BATCH(0xc, 0x0, 0x0) 21:24:04 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f00000009c0), 0x8) socketpair(0x11, 0x2, 0xffffffff, &(0x7f0000000a00)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 21:24:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x1b, 0x0, 0x10000}, 0x48) 21:24:05 executing program 5: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004a40)={0x10}, 0x48) 21:24:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x4020940d, 0x0) 21:24:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x20000891) 21:24:05 executing program 0: bpf$MAP_CREATE_CONST_STR(0x23, &(0x7f0000004a40), 0x48) 21:24:05 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x1a9000, 0x0) 21:24:05 executing program 5: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000480)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x3ff}, 0x48) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002180)=[{0x18, 0x0, 0x0, 'm'}, {0x10}], 0x28}, 0x0) 21:24:05 executing program 2: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0xa5) 21:24:05 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@ifindex, 0x0, 0x6172af5077caa43c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:24:06 executing program 3: bpf$MAP_CREATE_CONST_STR(0x1e, &(0x7f0000004a40), 0x48) 21:24:06 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000013c0), 0x20) 21:24:06 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x6}, 0x48) 21:24:06 executing program 0: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x24200, 0x0) 21:24:06 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x9}, 0x48) 21:24:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0xf, 0x0, 0x0, 0x7}, 0x48) 21:24:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002ec0)={0x0, 0x0, 0x0}, 0x0) 21:24:06 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 21:24:06 executing program 5: bpf$MAP_CREATE_RINGBUF(0x1c, &(0x7f0000000040), 0x48) 21:24:06 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b80)=@generic={&(0x7f0000000b40)='./file0\x00'}, 0x18) 21:24:07 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)='j', 0x1}], 0x1}, 0x0) 21:24:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x12, 0x0, 0x0, 0x0, 0xb, 0x1}, 0x48) 21:24:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)='\'', 0x1}, {&(0x7f0000000540)='J', 0x1}], 0x2}, 0x8000044) 21:24:07 executing program 5: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x8}, 0x48) 21:24:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 21:24:07 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x11}, 0x48) 21:24:07 executing program 4: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000002980), 0x4) 21:24:07 executing program 3: socketpair(0x32, 0x0, 0x0, &(0x7f0000000280)) 21:24:07 executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1a}, 0x48) 21:24:07 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, 0x0, 0x0) 21:24:08 executing program 1: socketpair(0x11, 0x2, 0x0, &(0x7f0000000a00)) 21:24:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000100)) 21:24:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x401c5820, 0x0) 21:24:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002b80)}, {&(0x7f0000002c00)="a7", 0x1}, {&(0x7f0000002c80)}, {&(0x7f0000002cc0)="91b61f2be77c9865f618", 0xa}], 0x4, 0x0, 0x0, 0x800}, 0x800) 21:24:08 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000001600)) 21:24:08 executing program 5: bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000480)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) 21:24:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x736, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) 21:24:08 executing program 3: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000480)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)=@generic={&(0x7f0000000440)='./file0\x00', r0}, 0x18) 21:24:08 executing program 4: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001ac0)={@ifindex, 0xffffffffffffffff, 0x0, 0x0, 0x0, @prog_id=0xffffffffffffffff}, 0x20) 21:24:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x28}, 0x0) 21:24:08 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001340)='ns/time\x00') 21:24:09 executing program 1: bpf$OBJ_GET_MAP(0x4, 0x0, 0x0) 21:24:09 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004a40)={0xb}, 0x48) 21:24:09 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x736, 0x3, 0x292}, 0x48) 21:24:09 executing program 0: bpf$MAP_CREATE_CONST_STR(0x3, &(0x7f0000004a40), 0x48) 21:24:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:24:09 executing program 2: bpf$MAP_CREATE_RINGBUF(0xb, &(0x7f0000000040), 0x48) 21:24:09 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000013c0), 0x0, 0x0) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x10}}, @rights={{0x10}}], 0x20}, 0x0) 21:24:09 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000000)=@raw=[@printk={@li}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 21:24:09 executing program 1: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004a40)={0x16}, 0x48) 21:24:09 executing program 0: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000580)) 21:24:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x0, 0x736, 0x3, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x0, 0xd}, 0x48) 21:24:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) 21:24:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'wg1\x00'}) 21:24:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@base={0x1b, 0x0, 0x0, 0x473}, 0x48) 21:24:10 executing program 1: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 21:24:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) close(r0) 21:24:10 executing program 2: bpf$MAP_CREATE_CONST_STR(0x21, &(0x7f0000004a40), 0x48) 21:24:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000080)="8602179a1542eb72e04115ea84b291a062a17fdbd83f4979b5d4cb13a9d8ba4ec98ba85c062b9a8ed98e2b9969bd3f3c4ecd31b752ee1f7db3cb4ad2ec88501a7d0a0c241975c524c861ba9726c3736cd7c84fb481a210273a78f5aeaf58b7275564b4b540e2baf4e7165338ed53f2df2f3cb3bf9fe512942b274c3cdfa84f7432982caad258aa36eb81b757ad892c22", 0x90}, {&(0x7f0000000140)="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", 0xe31}], 0x2}, 0x0) 21:24:10 executing program 4: bpf$MAP_CREATE_CONST_STR(0x14, &(0x7f0000004a40), 0x48) 21:24:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000031c0), 0x4) 21:24:10 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000000540)) 21:24:10 executing program 5: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004a40), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0}, 0x4) 21:24:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)='/', 0x1}, {0x0}], 0x2, &(0x7f0000000340)=[{0x18, 0x0, 0x0, 'o'}, {0x10}], 0x28}, 0x0) 21:24:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {0x0}], 0x2}, 0x40) 21:24:10 executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 21:24:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x40) 21:24:11 executing program 5: socketpair(0x15, 0x800, 0x7, &(0x7f0000000040)) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x4000080) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 21:24:11 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004a40)={0x11}, 0x48) 21:24:11 executing program 0: bpf$MAP_CREATE_CONST_STR(0x1d, &(0x7f0000004a40), 0x48) 21:24:11 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002380)) sendmsg(0xffffffffffffffff, 0x0, 0x0) 21:24:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x0) 21:24:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0xf}, 0x48) 21:24:11 executing program 5: bpf$MAP_CREATE_CONST_STR(0x12, &(0x7f0000004a40), 0x48) 21:24:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x7ff, 0xb09, 0x40, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x9}, 0x48) 21:24:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x20, 0x1}, 0x48) 21:24:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002b80)="625242d76a8f2f652f5850231bee6b89aad948a1e812fa38c683cb1cb81681b84c888d90af8448dcdb087c082a0cd19e926f8f91f596aac0a0f40b00994d55c637bb2616b40df0596c1ec9dee672d016b079f1dfd70103ef77beb3589b1e62790a4f27e0bd9f", 0x66}, {&(0x7f0000002c00)="a7bae28cf3ff8f8a4ca86409412e4e38f3e47d961faa054500f813fad6c2194c2f34f69af608feed2ea32c73c524c97a2e6f47d31490f8e2421078735cec9b1f090b9b5b72486f09dd9aaff0f3b77b03d28a11f76206d17b707148f0d1802bdcea3617ffe6b3c1dabf", 0x69}, {&(0x7f0000002cc0)="91b61f2be77c9865f6189b52849b84ab42eeb8885418d0dc40e1f5a3d640f8826dc6aa3e81fa8c1e9aad7f83564bf49467c4c34b83feb86813063290a6a405f4991130c45f716c1914d8df1105a09fc9c08f89d9fb6823ca74d2", 0x5a}, {&(0x7f0000002d40)="60fa2afdd733a9196ab4123ef60774ec1de7f7b03ffd118f", 0x18}], 0x4}, 0x0) 21:24:11 executing program 3: bpf$MAP_CREATE_CONST_STR(0x5, &(0x7f0000004a40), 0x48) 21:24:12 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000080)='./file0\x00'}, 0xffffffffffffff15) 21:24:12 executing program 2: bpf$MAP_CREATE_CONST_STR(0x18, &(0x7f0000004a40)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 21:24:12 executing program 1: bpf$MAP_CREATE_RINGBUF(0x6, &(0x7f0000000040), 0x48) 21:24:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[{0x10}], 0x10}, 0x0) 21:24:12 executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x2000}, 0x48) 21:24:12 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0x28}, 0x40040) 21:24:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)="27d0e222ae6fd7e9555be9351a5516c2df35253edf41a0dd9213c1e2e4dd4d86521f45c72ce1e9fa17c97988be215d511f62c70c73b491", 0x37}, {&(0x7f0000000540)="4ab40c9ea28f7f05c9e6466b93646e0d77774edc7e0f99da24c0221f23bb9a316436f8afedcf277f7f48ce619ae32160a74c8c725c0e88a86f96e231fa06d2e28015935a9766e4f1ac673cff4356edd4cd4e65d71e4650246fa3b13fd7bc3b69e833248ba4b20dc2a4366f72c6f238e936faf9a58667ba6191cfc7ac219f702037e0f0a8378b5fcbda07a1f3ac4fb2063f5c4d20346cc9e5995eb683c8b2e7697ffe9d2c9c7154decc2481f09259887759cd4e4d1974686bd37055cb4cc9a332b4255e15b36334b40f71adcc6f28b062ec2b4446a1777eee8b0fba6e428adcd971e5c32d05d14d7f94b5f71320694dff1022d0ee23879ffdc7ae", 0xfa}, {&(0x7f0000002180)="cb244be32d176a7c3db3ac25a2ebab01", 0x10}], 0x3}, 0x8000044) 21:24:12 executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004a40)={0x6}, 0x48) 21:24:12 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x416900, 0x0) 21:24:12 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000000)=0x1) r0 = bpf$ITER_CREATE(0x21, 0x0, 0x0) openat$cgroup_freezer_state(r0, 0x0, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)=@o_path={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r0}, &(0x7f0000000040), &(0x7f0000000240)=r0}, 0x20) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0x0, 0x7fff}, 0xc) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000140)={0xffffffffffffffff, r1}, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x1ff) 21:24:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002ac0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002dc0)=[{&(0x7f0000002b80)='b', 0x1}, {0x0}, {&(0x7f0000002cc0)="91", 0x1}], 0x3}, 0x0) 21:24:13 executing program 1: bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000680)="94"}, 0x50) 21:24:13 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)="b9", 0x1}], 0x1}, 0x0) 21:24:13 executing program 3: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)={0x1b, 0x0, 0x0, 0x800}, 0x48) 21:24:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001900)=@base={0x9, 0x0, 0x0, 0x0, 0x181, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) 21:24:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x1}]}, {0x0, [0x61, 0x30]}}, &(0x7f0000000380)=""/139, 0x28, 0x8b, 0x1}, 0x20) 21:24:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) 21:24:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2480c2, 0x0) close(r0) 21:24:13 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000000380)=""/139, 0x26, 0x8b, 0x1}, 0x20) 21:24:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0xef, 0x740, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 21:24:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x12, 0xef, 0x0, 0x7, 0x0, 0x1}, 0x48) 21:24:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xf, &(0x7f00000004c0)=@ringbuf, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x2000000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600), 0x10}, 0x90) 21:24:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f0000000380)=""/139, 0x1a, 0x8b, 0x1}, 0x20) 21:24:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x6, 0x4, 0x0, 0x10001}, 0x48) 21:24:14 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, 0x0, 0x0) 21:24:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1c000000000000000000000000000000181100006d5d93f5e038566fde23300361e48c951b0a32e3b1e42267e26138b48de69b5c89d40248aa20506fd26699daa6bfbe"], &(0x7f0000000580)='syzkaller\x00'}, 0x90) 21:24:14 executing program 2: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) close(r0) 21:24:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000380)=""/139, 0x26, 0x8b, 0x1}, 0x20) 21:24:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000380)=""/139, 0x32, 0x8b, 0x1}, 0x20) 21:24:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd}]}]}}, &(0x7f0000000380)=""/139, 0x2e, 0x8b, 0x1}, 0x20) 21:24:14 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000380)=""/139, 0x32, 0x8b, 0x1}, 0x20) 21:24:14 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000380)=""/139, 0x26, 0x8b, 0x1}, 0x20) 21:24:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x8}]}}, &(0x7f0000000380)=""/139, 0x26, 0x8b, 0x1}, 0x20) 21:24:14 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000280)="971bb953b752efc8fc4d775429f8f927c07afe82275b736ac8962a5068edfa6e607f4685bf577cee187abe9f564abb2169495c05c8b758e4564d08ad0c0ec6e149e1a9c85563fb4b1e9fbbad", 0x4c}], 0x1}, 0x0) close(r0) 21:24:14 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)="dc", 0x1}], 0x1, &(0x7f0000000e00)=ANY=[@ANYBLOB="900000000000000017010000ffffffffb080c0ba6c7e97a0f14af870ec51c62d2e72dc2ba46ca94b02d2f87f5edfcbb0cd206e28480be457c03cbd44cbb55139b678e919a1335a89cdf5e50e10d65e79b6179a137033afa95debd409a064ef80670b826daf3a19d53be0c7a1f040c51b6a00137e2a64889d5f843a89fe848744ed5b273b24163a8e94f800000000000038"], 0xc8}, 0x0) 21:24:15 executing program 2: sendmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 21:24:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x12}]}}, &(0x7f0000000380)=""/139, 0x26, 0x8b, 0x1}, 0x20) 21:24:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0)=r2, 0x12) 21:24:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) close(r1) close(r0) 21:24:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xe, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 21:24:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x74}]}}, &(0x7f0000000380)=""/139, 0x26, 0x8b, 0x1}, 0x20) 21:24:15 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map, 0xffffffffffffffff, 0x5, 0x0, 0x0, @link_id}, 0x20) 21:24:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x7, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/139, 0x1a, 0x8b, 0x1}, 0x20) 21:24:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x48}]}}, &(0x7f0000000380)=""/139, 0x26, 0x8b, 0x1}, 0x20) 21:24:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x5, 0xdd98, 0x48}, 0x48) 21:24:15 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) 21:24:16 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup, 0xffffffffffffffff, 0x35}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001480)={&(0x7f0000001200), 0x0, 0x0, &(0x7f00000013c0)="d238c719c547d440aa85a642ce65c5b117fded25d36b4edc6ff98a0440e1b629b126d0021cb36f15a021df1cd9f90ef858", 0x0, r0}, 0x38) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{}, &(0x7f00000005c0), 0x0}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f00000014c0)="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") 21:24:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xb}]}}, &(0x7f0000000380)=""/139, 0x26, 0x8b, 0x1}, 0x20) 21:24:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1e, 0x0, 0x0, 0x0, 0x18, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, 0x48) 21:24:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}]}}, &(0x7f0000000380)=""/139, 0x32, 0x8b, 0x1}, 0x20) 21:24:16 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@struct]}}, &(0x7f0000000380)=""/139, 0x26, 0x8b, 0x1}, 0x20) 21:24:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0xef, 0x2, 0x7, 0x2, 0x1}, 0x48) 21:24:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000380)=""/139, 0x1000000, 0x8b, 0x1}, 0x20) 21:24:16 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x82101, 0x0) close(r0) 21:24:16 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f00000017c0)) [ 398.299106][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 398.305821][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 21:24:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xf, &(0x7f00000004c0)=@ringbuf, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x90) 21:24:17 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000380)=""/139, 0x2e, 0x8b, 0x1}, 0x20) 21:24:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) 21:24:17 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000000380)=""/139, 0x26, 0x8b, 0x1}, 0x20) 21:24:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000380)=""/139, 0x36, 0x8b, 0x1}, 0x20) 21:24:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x7, 0x0, 0x0, 0x0, 0x2000}, 0x48) 21:24:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x1, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x7}]}]}, {0x0, [0x61]}}, &(0x7f0000000380)=""/139, 0x33, 0x8b, 0x1}, 0x20) 21:24:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x6, 0x4, 0x7ff, 0x10001}, 0x48) 21:24:17 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}, 0x100) close(r0) 21:24:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x29, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/139, 0x1a, 0x8b, 0x1}, 0x20) 21:24:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xf, &(0x7f00000004c0)=@ringbuf, &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x2, 0x10, &(0x7f0000000600), 0x10}, 0x90) 21:24:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000380)=""/139, 0x26, 0x8b, 0x1}, 0x20) 21:24:19 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) close(r1) 21:24:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) close(r1) 21:24:19 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) close(r0) 21:24:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) 21:24:19 executing program 2: socketpair(0x2, 0x5, 0x20, &(0x7f00000002c0)) 21:24:19 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000380)=""/139, 0x26, 0x8b, 0x1}, 0x20) 21:24:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x5, 0xef, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 21:24:19 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x0}]}}, &(0x7f0000000380)=""/139, 0x26, 0x8b, 0x1}, 0x20) 21:24:20 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 21:24:20 executing program 5: bpf$LINK_DETACH(0x22, &(0x7f0000001f80), 0x4) 21:24:20 executing program 1: syz_clone(0x0, 0x0, 0x0, &(0x7f00000025c0), &(0x7f0000002600), &(0x7f0000002640)="b7966f688765ba879477958df73775fabf31c4b457755155c1d8a0fbe6c5dde1fb70d5aad422c2d535487f3533ca523dc4b2459eec54a3ce8ff48c778f61cad66aa7e8ef2bf24958e8a19ac3b9ea86a4626b425788858f5d5c53cd8f1595a535b96ec860c323bc7900003b95f1665c4b42545e0b71d4cf06457ca6c8bd5253e7b9ec432e5e0f3cd769ea1f45914c9da58b74cd5e3f59536ccd77800bc0ffad2db69f1d7e541d1fcf44331ba18834c459b1e24988ff5833d3541e1d1b7452a2ce8703c8af91ac7c5ecbd75c0e87f852d357ed02bbe70abb733c866992a654d2b86c609fc467d81752845372e19a8c9144e7399edfff01e0e043") 21:24:20 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)="b7966f688765ba879477958df73775fabf31c4b457755155c1d8a0fbe6c5dde1fb70d5aad422c2d535487f3533ca523dc4b2459eec54a3ce8ff48c778f61cad66aa7e8ef2bf24958e8a19ac3b9ea86a4626b425788858f5d5c53cd8f1595a535b96ec860c323bc7900003b95f1665c4b42545e0b71d4cf06457ca6c8bd5253e7b9ec432e5e0f3cd769ea1f45914c9da58b74cd5e3f59536ccd77800bc0ffad2db69f1d7e541d1fcf44331ba18834c459b1e24988ff5833d3541e1d1b7452a2ce8703c8af91ac7c5ecbd75c0e87f852d357ed02bbe70abb733c866992a654d2b86c609fc467d81752845372e19a8c9144e7399edfff01e0e043") 21:24:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "ad"}]}}, &(0x7f00000007c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) 21:24:21 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002ec0)='./cgroup.net/syz0\x00', 0x200002, 0x0) 21:24:21 executing program 5: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000), 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001c00)) 21:24:21 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000b80)={0xffffffffffffffff}, 0x4) 21:24:21 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x90) 21:24:21 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 21:24:21 executing program 3: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0}, 0x38) 21:24:21 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001ec0)=0xffffffffffffffff, 0x4) 21:24:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x9}]}}, &(0x7f00000007c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 21:24:21 executing program 5: syz_clone(0xb0000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:21 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 21:24:22 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000003040)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 21:24:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 21:24:22 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 21:24:22 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@const]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f00000007c0)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 21:24:22 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0}, 0x90) 21:24:22 executing program 1: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0x1}, 0x0, &(0x7f0000000080)}, 0x20) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040), 0x50) 21:24:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001240)) 21:24:22 executing program 5: bpf$BPF_MAP_FREEZE(0x1c, &(0x7f0000000040), 0x4) 21:24:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000010c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x50) 21:24:22 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 21:24:22 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001600)=0xffffffffffffffff, 0x4) 21:24:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000017c0)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x5}]}}, &(0x7f00000007c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 21:24:23 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001700)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001c00)) 21:24:23 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events.local\x00', 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) 21:24:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="06", 0x1}], 0x1}, 0x4000840) 21:24:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="06", 0x1}], 0x1}, 0x0) 21:24:23 executing program 4: bpf$BPF_MAP_FREEZE(0x3, &(0x7f0000000040), 0x4) 21:24:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001c40), 0x4) 21:24:23 executing program 5: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 21:24:23 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000001100)=@generic={&(0x7f00000010c0)='./file0\x00'}, 0x18) 21:24:23 executing program 3: bpf$BPF_MAP_FREEZE(0xb, 0x0, 0x0) [ 405.465480][ T4390] Bluetooth: hci0: command 0x0406 tx timeout [ 405.465528][ T5038] Bluetooth: hci1: command 0x0406 tx timeout 21:24:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000003a80), &(0x7f0000004dc0)=0x4) 21:24:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f0000004dc0)) 21:24:24 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x614b03, 0x0) 21:24:24 executing program 5: syz_clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000280)=""/155, 0x9b, 0x0, 0x0}, 0x58) 21:24:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001a40), 0x54000, 0x0) 21:24:24 executing program 3: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, 0x0) 21:24:24 executing program 1: io_submit(0x0, 0xe, 0x0) 21:24:24 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x4, 0x0) 21:24:24 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000002a00), 0x60401, 0x0) 21:24:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) listen(r0, 0xfffffffe) 21:24:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) accept(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000000080)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f00000000c0)=[{r0, 0x4111}], 0x1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 21:24:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000100), &(0x7f0000000140)=0x4) 21:24:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2121) 21:24:25 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000040)=""/170) 21:24:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 21:24:25 executing program 3: io_setup(0x800, &(0x7f0000000000)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000200)=[{}], 0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 21:24:25 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 21:24:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_setup(0x800, &(0x7f0000000000)=0x0) r2 = socket$packet(0x11, 0x3, 0x300) io_submit(r1, 0x2, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 21:24:25 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0xedefaacdedf2d21f, 0x0) 21:24:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 21:24:25 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001040), 0x8, 0x0) 21:24:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 21:24:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) accept(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000000080)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f00000000c0)=[{r0, 0x4111}], 0x1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 21:24:26 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 21:24:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) 21:24:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) 21:24:26 executing program 3: mq_open(&(0x7f0000000040)='}&\\\x00', 0x0, 0x0, &(0x7f0000000080)) 21:24:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 21:24:26 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 21:24:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000003400), 0x305240, 0x0) 21:24:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 21:24:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0xee00, 0x0) 21:24:27 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000009fc0), 0x0, 0x0) 21:24:27 executing program 1: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) 21:24:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) accept(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000000080)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f00000000c0)=[{r0, 0x4111}], 0x1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 21:24:27 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bind$packet(r0, 0x0, 0x0) 21:24:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) 21:24:27 executing program 3: renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 21:24:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003140), 0x0, 0x0) 21:24:27 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 21:24:28 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 21:24:28 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000d00)='.log\x00', 0x40, 0x1a0) 21:24:28 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 21:24:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 21:24:28 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOC_WATCH_QUEUE_SET_SIZE(r0, 0x5760, 0x0) 21:24:28 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 410.575528][ T5045] Bluetooth: hci2: command 0x0406 tx timeout [ 410.575569][ T5042] Bluetooth: hci3: command 0x0406 tx timeout [ 410.575656][ T5042] Bluetooth: hci4: command 0x0406 tx timeout [ 410.581762][ T5045] Bluetooth: hci5: command 0x0406 tx timeout 21:24:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x4) accept(r0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, &(0x7f0000000080)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ppoll(&(0x7f00000000c0)=[{r0, 0x4111}], 0x1, 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x37, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 21:24:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 21:24:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 21:24:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, 0x0) 21:24:29 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 21:24:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 21:24:29 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 21:24:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 21:24:29 executing program 4: statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 21:24:29 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x280983, 0x0) 21:24:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000380)=""/207, &(0x7f0000000480)=0xcf) 21:24:31 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x40, 0x0) 21:24:31 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 21:24:31 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x6fc3, 0x0) 21:24:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x40) 21:24:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="bd", 0x1) 21:24:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x2002, 0x0) 21:24:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000180)=""/170, 0xaa}], 0x1}, 0x0) 21:24:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000050c0)) 21:24:31 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, &(0x7f00000032c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 21:24:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) 21:24:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000)=0x84, 0x4) 21:24:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 21:24:32 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x100000) 21:24:32 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f00000014c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, &(0x7f0000001580)) 21:24:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080), 0x2, 0x0) 21:24:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 21:24:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) 21:24:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 21:24:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000180)="ca", 0x1) 21:24:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 21:24:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0xffffffffffffffe3) 21:24:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x57) 21:24:33 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40000000) 21:24:33 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 21:24:33 executing program 1: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffffe) 21:24:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) 21:24:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 21:24:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 21:24:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) 21:24:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, 0x0) 21:24:34 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)=""/164, 0xa4}], 0x1}}], 0x1, 0x0, &(0x7f0000001580)) 21:24:34 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) accept$inet(r0, 0x0, 0x0) 21:24:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 21:24:35 executing program 1: getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/165, 0xa5) 21:24:35 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640), 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 21:24:35 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x840, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x40086602, &(0x7f0000000080)={0xffffffff009}) 21:24:35 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x40, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x1}) 21:24:35 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x40, 0x0) read$FUSE(r0, &(0x7f0000000640)={0x2020}, 0x2020) 21:24:35 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x100078, 0x70}, 0x20) 21:24:35 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x660c, 0x0) 21:24:36 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x40, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5452, &(0x7f0000000000)={0x0, 0x1}) 21:24:36 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000180)=""/124, 0x7c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 21:24:36 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x840, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0xffffffff009, 0xfffffffffffffff7}) 21:24:36 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc020662a, 0x0) 21:24:36 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x6628, 0x0) 21:24:36 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000040)=ANY=[@ANYRESDEC]) 21:24:36 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x840, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, &(0x7f0000000080)=ANY=[@ANYBLOB="090000ffff"]) 21:24:36 executing program 4: linkat(0xffffffffffffffff, &(0x7f0000000100)='\x00', 0xffffffffffffffff, 0x0, 0x1c00) 21:24:36 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x1c5080, 0x0) 21:24:36 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x40, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x80086601, &(0x7f0000000000)) 21:24:37 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x40, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x0, 0x0) 21:24:37 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5460, 0x0) 21:24:37 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002380), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002380), 0x2, 0x0) read$FUSE(r1, &(0x7f00000023c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r0, &(0x7f0000000280)={0x20, 0xc2b93d4b8db8dc9f, r2}, 0x20) 21:24:37 executing program 1: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004a40)={0x14, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 21:24:37 executing program 2: bpf$MAP_CREATE(0x1d, &(0x7f0000000f80), 0x48) 21:24:37 executing program 3: r0 = epoll_create1(0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f00000000c0)={0x0, r1+60000000}, 0x0, 0x0) 21:24:38 executing program 0: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x1101024, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0) 21:24:38 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x840, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, &(0x7f0000000080)={0xfffffffffffffffc}) 21:24:38 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40041, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x2, @empty}}}, 0x38) 21:24:38 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x5421, 0x0) 21:24:38 executing program 5: syz_io_uring_setup(0x9b5, &(0x7f0000002180), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x9}, &(0x7f0000000140)={0x4}, 0x0, 0x0, 0x0) 21:24:38 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000040)={{0x1, 0x1, 0xffffffffffffff03}, './file0\x00'}) 21:24:38 executing program 0: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000006c0), 0x2, 0x0) fchmod(r0, 0x0) 21:24:38 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x541b, 0x0) 21:24:38 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x40041, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x38) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) dup2(r1, r0) 21:24:39 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x40, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x541b, &(0x7f0000000000)) 21:24:39 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000280)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) 21:24:39 executing program 0: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) preadv(r0, &(0x7f0000000040)=[{}, {&(0x7f00000000c0)=""/73, 0x49}], 0x100000000000009f, 0x0, 0x0) 21:24:39 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000600)='.log\x00', 0x40, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0x81009431, 0x0) 21:24:39 executing program 1: write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "63778017ae3e77b2"}, 0x60) r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) preadv(r0, &(0x7f0000000040)=[{}, {&(0x7f00000000c0)=""/73, 0x49}], 0x100000000000009f, 0x0, 0x0) 21:24:39 executing program 5: r0 = openat$yama_ptrace_scope(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/4, 0x4}], 0x1, 0x0, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_WRITE(r1, &(0x7f0000009ac0)={0x18}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x80, 0x1f, 0x1, 0x1, 0x2, 0x3, 0x10001, 0x216, 0x38, 0x3d0, 0x1, 0x0, 0x20, 0x2, 0x9b6, 0x6, 0xff99}, [{0x7, 0x7, 0x7, 0x0, 0x100, 0x6, 0x5, 0x7f}], "de566a508c7363f09177f4855bab7d40", ['\x00', '\x00']}, 0x268) 21:24:40 executing program 4: r0 = mq_open(&(0x7f0000000040)='\x80(\x00', 0x0, 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x5451, 0x0) 21:24:40 executing program 3: ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) 21:24:40 executing program 0: ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, 0x0) 21:24:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, 0x0, 0x0) 21:24:40 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="d9c0de79aabf", @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @loopback, @random="57060c08088f"}}}}, 0x0) 21:24:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000), 0x8) 21:24:40 executing program 3: listxattr(&(0x7f000000c140)='./file0/file0\x00', 0x0, 0x0) 21:24:40 executing program 0: sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x0) 21:24:41 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000006c0), 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000003c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x3}, 0x18) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) 21:24:41 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100), 0x803, 0x2a401) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 21:24:41 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, 0x0) 21:24:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x41) readlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 21:24:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000940), 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000a80)={'syztnl2\x00', 0x0}) sendmmsg$unix(r0, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005640)=[@rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000800)={'ip6tnl0\x00', &(0x7f0000000780)={'syztnl2\x00', 0x0, 0x29, 0x3, 0x0, 0x7, 0x0, @dev={0xfe, 0x80, '\x00', 0x42}, @private0, 0x0, 0x0, 0xcdf, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a80)={'syztnl2\x00', &(0x7f0000000a00)={'syztnl2\x00', r2, 0x0, 0x0, 0x61, 0x1, 0x44, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x7, 0x80, 0x7}}) 21:24:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000e840) 21:24:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000101c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003b80)=[@cred={{0x1c}}, @rights={{0x10}}], 0x30}}], 0x2, 0x0) 21:24:42 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0x5450, 0x0) 21:24:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x60) 21:24:42 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) socket$inet(0x2, 0x3, 0x5) 21:24:42 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 21:24:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000057c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005640)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}}], 0x1, 0x0) 21:24:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x80284504, 0x0) [ 424.103473][ T27] audit: type=1326 audit(1703971482.483:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7391 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb947c7cce9 code=0x0 21:24:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000007fc0), 0x4002, 0x0) 21:24:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 21:24:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x2, &(0x7f0000000180)=[{}, {0x94, 0x0, 0x0, 0x82}]}) 21:24:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x1, 0x2, &(0x7f00000000c0)="e470"}) 21:24:43 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 21:24:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002f40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}}], 0x1, 0x0) 21:24:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 21:24:43 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) 21:24:43 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000580)={@link_local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 21:24:44 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x80084504, 0x0) 21:24:44 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x40044590, 0x0) 21:24:44 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x64}]}) 21:24:44 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) [ 425.866747][ T27] audit: type=1326 audit(1703971484.343:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7421 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb84be7cce9 code=0x0 21:24:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) 21:24:44 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000100)={0x0, "d153a1f664656e2d09a3f59abbfcc26b747a6d9a22282467ba4e4fd1a1157f2f57474725a9756f333974c0e637c4464aa22a6b55ff7a015deb617ddf548177cb"}, 0x48, 0xfffffffffffffffb) 21:24:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x81) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) [ 426.586264][ T27] audit: type=1326 audit(1703971484.843:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7431 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f52b467cce9 code=0x0 [ 426.614937][ T27] audit: type=1326 audit(1703971484.843:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7431 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f52b467cce9 code=0x0 21:24:45 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 21:24:45 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) [ 426.994025][ T27] audit: type=1326 audit(1703971485.433:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7436 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb84be7cce9 code=0x0 [ 427.021550][ T27] audit: type=1326 audit(1703971485.443:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7434 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb947c7cce9 code=0x0 [ 427.340914][ T27] audit: type=1326 audit(1703971485.533:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7434 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7fb947c7bbda code=0x0 [ 427.364161][ T27] audit: type=1326 audit(1703971485.773:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7441 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f5aa7a7cce9 code=0x0 21:24:46 executing program 4: semctl$SETALL(0x0, 0x0, 0x3, &(0x7f0000001080)) 21:24:46 executing program 2: syz_clone(0x21006000, 0x0, 0x0, 0x0, 0x0, 0x0) 21:24:46 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) 21:24:46 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00'}, 0x90) 21:24:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 21:24:47 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x105102) write$ppp(r0, 0x0, 0x0) [ 428.869726][ T27] audit: type=1326 audit(1703971487.263:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7454 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb84be7cce9 code=0x0 21:24:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0xe, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 21:24:48 executing program 1: socketpair(0x25, 0x5, 0x8, &(0x7f0000000040)) 21:24:48 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_subtree(r1, &(0x7f0000000440)={[{0x0, 'perf_event'}]}, 0xc) 21:24:48 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x5, 0x4, 0x8, 0x14}, 0x48) 21:24:48 executing program 2: socketpair(0x11, 0xa, 0x3c2, &(0x7f0000001b80)) 21:24:48 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) 21:24:48 executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x5, 0x4, 0x8, 0x300}, 0x48) 21:24:49 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x6}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x4, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000040)='%-010d \x00'}, 0x20) 21:24:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r1, 0x621, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 21:24:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000a40)=0x8001) socket$nl_generic(0x10, 0x3, 0x10) 21:24:49 executing program 4: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)={0x2, 0x4, 0x8, 0x1, 0x180}, 0x48) [ 430.716008][ T27] audit: type=1326 audit(1703971489.133:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7470 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb84be7cce9 code=0x0 21:24:49 executing program 3: msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/191) 21:24:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x60}, 0xffffff5a}}, 0x0) [ 431.220170][ T26] ===================================================== [ 431.227708][ T26] BUG: KMSAN: uninit-value in n_tty_receive_buf_standard+0xc58/0x9230 [ 431.236320][ T26] n_tty_receive_buf_standard+0xc58/0x9230 [ 431.242372][ T26] n_tty_receive_buf_common+0x178e/0x2310 [ 431.248415][ T26] n_tty_receive_buf2+0x4c/0x60 [ 431.253458][ T26] tty_ldisc_receive_buf+0xce/0x270 [ 431.258993][ T26] tty_port_default_receive_buf+0xdf/0x190 [ 431.265262][ T26] flush_to_ldisc+0x4b7/0xdc0 [ 431.270121][ T26] process_scheduled_works+0x104e/0x1e70 [ 431.276093][ T26] worker_thread+0xf45/0x1490 [ 431.280920][ T26] kthread+0x3ed/0x540 [ 431.285500][ T26] ret_from_fork+0x66/0x80 [ 431.290121][ T26] ret_from_fork_asm+0x11/0x20 [ 431.295211][ T26] [ 431.297607][ T26] Uninit was created at: [ 431.302051][ T26] slab_post_alloc_hook+0x129/0xa70 [ 431.307489][ T26] __kmem_cache_alloc_node+0x5c9/0x970 [ 431.318820][ T26] __kmalloc+0x121/0x3c0 [ 431.323234][ T26] __tty_buffer_request_room+0x36e/0x6c0 [ 431.329760][ T26] __tty_insert_flip_string_flags+0x140/0x560 [ 431.336116][ T26] uart_insert_char+0x39e/0xa00 [ 431.341154][ T26] serial8250_read_char+0x1a2/0x5d0 [ 431.346738][ T26] serial8250_handle_irq+0x77b/0xb30 [ 431.352168][ T26] serial8250_default_handle_irq+0x11a/0x2a0 [ 431.358421][ T26] serial8250_interrupt+0xc0/0x350 [ 431.363722][ T26] __handle_irq_event_percpu+0x113/0xc90 [ 431.369677][ T26] handle_irq_event+0xef/0x2c0 [ 431.374621][ T26] handle_edge_irq+0x341/0xf90 [ 431.379650][ T26] __common_interrupt+0x94/0x1f0 [ 431.384770][ T26] common_interrupt+0x89/0xa0 [ 431.389896][ T26] asm_common_interrupt+0x2b/0x40 [ 431.395274][ T26] [ 431.397761][ T26] CPU: 1 PID: 26 Comm: kworker/u4:1 Not tainted 6.7.0-rc7-syzkaller-00041-gf016f7547aee #0 [ 431.408139][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 431.423152][ T26] Workqueue: events_unbound flush_to_ldisc [ 431.429718][ T26] ===================================================== [ 431.436942][ T26] Disabling lock debugging due to kernel taint [ 431.443188][ T26] Kernel panic - not syncing: kmsan.panic set ... [ 431.449778][ T26] CPU: 1 PID: 26 Comm: kworker/u4:1 Tainted: G B 6.7.0-rc7-syzkaller-00041-gf016f7547aee #0 [ 431.461390][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 431.471577][ T26] Workqueue: events_unbound flush_to_ldisc [ 431.477581][ T26] Call Trace: [ 431.480946][ T26] [ 431.483969][ T26] dump_stack_lvl+0x1bf/0x240 [ 431.488826][ T26] dump_stack+0x1e/0x20 [ 431.493156][ T26] panic+0x4de/0xc90 [ 431.497284][ T26] ? add_taint+0x108/0x1a0 [ 431.501861][ T26] kmsan_report+0x2d0/0x2d0 [ 431.506557][ T26] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 431.512556][ T26] ? __msan_warning+0x96/0x110 [ 431.517493][ T26] ? n_tty_receive_buf_standard+0xc58/0x9230 [ 431.523657][ T26] ? n_tty_receive_buf_common+0x178e/0x2310 [ 431.529728][ T26] ? n_tty_receive_buf2+0x4c/0x60 [ 431.534924][ T26] ? tty_ldisc_receive_buf+0xce/0x270 [ 431.540494][ T26] ? tty_port_default_receive_buf+0xdf/0x190 [ 431.546683][ T26] ? flush_to_ldisc+0x4b7/0xdc0 [ 431.551715][ T26] ? process_scheduled_works+0x104e/0x1e70 [ 431.557682][ T26] ? worker_thread+0xf45/0x1490 [ 431.562670][ T26] ? kthread+0x3ed/0x540 [ 431.567064][ T26] ? ret_from_fork+0x66/0x80 [ 431.571812][ T26] ? ret_from_fork_asm+0x11/0x20 [ 431.577001][ T26] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 431.583435][ T26] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 431.589419][ T26] ? n_tty_receive_char+0xd6b/0x1440 [ 431.594888][ T26] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 431.600951][ T26] __msan_warning+0x96/0x110 [ 431.605717][ T26] n_tty_receive_buf_standard+0xc58/0x9230 [ 431.611723][ T26] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 431.618176][ T26] n_tty_receive_buf_common+0x178e/0x2310 [ 431.624124][ T26] n_tty_receive_buf2+0x4c/0x60 [ 431.629139][ T26] ? n_tty_write_wakeup+0x50/0x50 [ 431.634323][ T26] tty_ldisc_receive_buf+0xce/0x270 [ 431.639710][ T26] tty_port_default_receive_buf+0xdf/0x190 [ 431.645709][ T26] ? tty_buffer_flush_work+0x40/0x40 [ 431.651189][ T26] flush_to_ldisc+0x4b7/0xdc0 [ 431.656060][ T26] ? tty_buffer_init+0x150/0x150 [ 431.661165][ T26] process_scheduled_works+0x104e/0x1e70 [ 431.666989][ T26] worker_thread+0xf45/0x1490 [ 431.671825][ T26] kthread+0x3ed/0x540 [ 431.676061][ T26] ? pr_cont_work+0xce0/0xce0 [ 431.680878][ T26] ? kthread_blkcg+0x120/0x120 [ 431.685812][ T26] ret_from_fork+0x66/0x80 [ 431.690395][ T26] ? kthread_blkcg+0x120/0x120 [ 431.695326][ T26] ret_from_fork_asm+0x11/0x20 [ 431.700265][ T26] [ 431.703489][ T26] Kernel Offset: disabled [ 431.707859][ T26] Rebooting in 86400 seconds..